Posts by Rapid7

2 min Javascript

What are Javascript Source Maps?

It's generally a good practice to minify and combine your assets (Javascript & CSS) when deploying to production. This process reduces the size of your assets and dramatically improves your website's load time. Source maps create a map from these compressed asset files back to the source files. This source map allows you to debug and view the source code of your compressed assets, as if you were actually working with the original CSS and Javascript source code. Take a look at jQuery minifi

3 min

Heroku Dynos Explained

What are Heroku Dynos? If you've ever hosted an application on Heroku [http://www.heroku.com/], the popular platform as a service, you're likely at least aware of the existence of “Dynos”. But what exactly are Heroku Dynos and why are they important? As explained in Heroku's docs [https://devcenter.heroku.com/], Dynos are simply lightweight Linux containers dedicated to running your application processes. At the most basic level, a newly deployed app to Heroku will be supported by one Dyno for

3 min Log Management

Active vs. Passive Server Monitoring

Server monitoring [https://logentries.com/product/server-monitoring/] is a requirement, not a choice. It is used for your entire software stack, web-based enterprise suites, custom applications, e-commerce sites, local area networks, etc. Unmonitored servers are lost opportunities for optimization, difficult to maintain, more unpredictable, and more prone to failure. While it is very likely that your team has a log management and analysis [https://www.rapid7.com/products/insightops/] initiative

5 min Automation and Orchestration

How to Install and Configure Tripwire IDS on CentOS 7

Synopsis Tripwire is a most popular host-based intrusion detection system that continuously tracks your critical system files and reports under control if they have been destroyed. Tripwire agents monitor Linux systems to detect and report any unauthorized changes to files and directories including permissions, internal file changes, and timestamp details. Tripwire works by scanning the file system and stores information on each file scanned in a database. If changes are found between the store

5 min Automation and Orchestration

How to Install and Configure CSF Firewall on Ubuntu Linux

Synopsis CSF also known as Config Server Firewall is a free and open source advance firewall application suite base on iptables that provides additional security to your server. CSF comes with additional security features, such as ssh, su login detection and also recognizes a lot of different types of attack like SYN flood, port scan, DOS and brute force. CSF supports most of common used operating systems like CentOS, openSUSE, RedHat, CloudLinux, Fedora, Slackware, Ubuntu and Debian. You can ea

4 min Automation and Orchestration

ISO/IEC 27035-2 Review (cont.) - Improving Incident Response Plan; Awareness/Training Role

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” I review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. I introduced these standards in the first article in this series [/2017/01/11/introduction-to-incident-response-life-cycle-of-nist-sp-800-61/]. ISO/IEC 27035 is a multi-part standard. Its first part introduces incident management principles. Its second part, ISO/IEC 27035-2, g

4 min Automation and Orchestration

ISO/IEC 27035-2 Review (cont.) - SOPs, Trust and the Incident Response Team

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” I review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. I introduced these standards in the first article in this series [/2017/01/11/introduction-to-incident-response-life-cycle-of-nist-sp-800-61/]. ISO/IEC 27035 is a multi-part standard. Its first part introduces incident management principles. Its second part, ISO/IEC 27035-2, g

4 min Automation and Orchestration

What is Security Automation?

Security has always been a numbers game. Time to detection and time to response have been metrics security teams have sought to reduce since the beginning of time (or at least the beginning of computers…). But what does it take to actually reduce that number? If you’re reading this, we’re guessing you’re no stranger to the challenges in the world of security today. Between the security talent gap [/2016/08/30/5-reasons-companies-are-losing-security-talent-and-what-to-do/] and the rapid prolifer

5 min Komand

Top Threat Actors and Their Tactics, Techniques, Tools, and Targets

With new threats emerging every day (over 230,000 new malware strains [http://www.pandasecurity.com/mediacenter/press-releases/all-recorded-malware-appeared-in-2015/] are released into the wild daily), it's tough to stay on top of the the latest ones, including the actors responsible for them. A threat actor is an individual or group that launches attacks against specific targets. These actors usually have a particular style they prefer to focus on. In this post, we will do a deep dive into so

3 min

Simplifying Account Takeover Protection

Account takeover [http://www.darkreading.com/endpoint/anatomy-of-an-account-takeover-attack/a/d-id/1324409] (ATO) is difficult to prevent against because it can go unnoticed for years until a customer notices something is amiss. It’s tedious and requires detailed logging as well as flexible query ability to survey for it ‘by hand’. Many consumer-facing companies try to create in-house solutions, but it can take years to develop the tools to even do ‘machine assisted’ ATO detection. Even the

4 min Komand

The Real Cost of Manual Security Operations

More tools, processes, or people doesn’t always equal better security. In fact, the more you have to manage, the costlier it can get. But as threats evolve, technologies and processes change, and so too must security operations. If your security operations are highly manual today, this post will help you visualize what that is costing your organization, not just from a monetary standpoint, but from an efficiency and speed perspective, too. We’ll start by looking at the three major areas of secu

4 min Automation and Orchestration

ChatOps for Security Operations

Synopsis Bots are tiny helpers that can be part of any applications and are well suited for a large scale, repetitive and real time tasks. They enable highly qualified security teams to focus on more productive tasks such as building, architecting and deploying rather than get occupied with menial tasks. Additionally, they act as sharing and learning tools for everyone in the organizations and provide context for all conversations and collaborations. Benefits of ChatOps for Security ChatOps [ht

2 min

3 Simple Ways to Approach Content Security Policy

In the 2 previous posts about Content Security Policy, we talked about the main reasons why you need to get started with CSP and the common problems that you will run into. In this post, we will dive deeper into the 3 types of CSP solutions. Phased Approach Because reports of violations can be overwhelming for both analysis and performance reasons tCell recommends starting with the most critical directives first (such as script-src and object-src which help prevent XSS) and a very permissive s

5 min Komand

Translating and Detecting Unicode Phishing Domains with Komand's Security Orchestration Platform

I don't know about you, but in the past few weeks, my news feed has been abuzz with unicode domain names as phishing [https://www.rapid7.com/fundamentals/phishing-attacks/] URLs. The use of unicode domain names is a version of a homograph attack applied using International Domain Names (IDN). The underlying problem is that it’s difficult to visually distinguish some unicode characters from ASCII ones. Luckily, Chrome and Firefox have stopped converting domain names [https://www.wordfence.com/bl

2 min Komand

Asia Cybersecurity Event Calendar [Free Shared Google Calendar]

Cybersecurity events and conferences are ways for the infosec community to connect and share their knowledge. We’ve provided an extensive calendar of events for US cybersecurity events [/us-cybersecurity-events-you-need-to-know-about-free-shared-google-calendar], and now we are pleased to present the latest and upcoming events in other regions of the world. This time though, we’re taking it international with an Asia cybersecurity events list and shared calendar! The Asian continent is home to