Cyber for all - Page 7

This blog is a windows on a complex world. An overlook to the universe of technology which drives our daily life, using a divulgative and enjoyable perspective

The 6 keys to threat modeling
The 6 keys to threat modeling

When we build a house, we want security to be considered by evaluating the ground on which it is built and how its foundations are planted. Otherwise, cracks will start to appear s[...]

Read more
4 key differences between Pentesting and Red Team
4 key differences between Pentesting and Red Team

Pentesting and Red Team services differ in scope, how objectives are met, the need for concealment and execution time In a field as complex and constantly evolving as cybersecurity[...]

Read more
Blue Team: Strengthening the defence of a company
Blue Team: Strengthening the defence of a company

Blue Team is in charge of all the defensive layers of an organization to prevent, detect or correct security incidents that could affect the business 6 billion dollars a day. The C[...]

Read more
Cyber Kill Chain. Dissecting the 7 phases of a targeted cyber attack
Cyber Kill Chain. Dissecting the 7 phases of a targeted cyber attack

On March 5, a ransomware attack managed to hijack patient data at the Hospital Clínic in Barcelona, one of Spain’s most important medical centers. This led to the cancellati[...]

Read more
NIST and secure software development
NIST and secure software development

Security is not merely a one-time issue but an ongoing one. For example, a house may be secure at the time of its construction, but if, over the years, it is not diligently cared f[...]

Read more
OWASP SCVS: Reducing Risks in the Software Supply Chain
OWASP SCVS: Reducing Risks in the Software Supply Chain

OWASP SCVS is a useful methodology for preventing supply chain attacks throughout the software lifecycle At the end of January, the LockBit ransomware successfully impacted ION Tra[...]

Read more
Improving APT resilience
Improving APT resilience

APT Resilience Enhancement combines offensive and defensive capabilities to optimize an organization’s defensive layers APT, or advanced persistent threat, has become increas[...]

Read more
CIS Controls Implementation Groups: How to protect enterprises
CIS Controls Implementation Groups: How to protect enterprises

Every day we are more and more exposed to cybercrime. Computers, smartphones and IoT devices are part of everyday life in every home and business. Added to this is the emergence of[...]

Read more
Supply chain attacks: When the bad guys attack from behind
Supply chain attacks: When the bad guys attack from behind

Software components make our lives easier. Thanks to them, companies and individuals can perform thousands of unimaginable actions in the analog world, from using a solution to mar[...]

Read more
18 CIS critical controls: Implementing a cybersecurity strategy
18 CIS critical controls: Implementing a cybersecurity strategy

CIS has designed 18 critical security controls to help companies analyze their security strategies and optimize them to repel attacks At the end of January, the U.S. subsidiary of [...]

Read more
1 4 5 6 7 8 9 10 12