All Posts

2 min Metasploit Weekly Wrapup

Weekly Metasploit Wrapup: 2/23/17

I gave at the office The office can be a popular place when it comes to giving. From selling kids' cookies/candy to raising awareness for a charity, the opportunity to 'give at the office' is definitely a thing. And now, thanks to Office macros, Metasploit offers a new way to give (and receive!) at 'the Office'. These days, using malicious macros in office productivity programs is still a common attack vector. Designed with a handful of word-processing programs in mind (including some open sour

4 min Komand

Comparing and Modifying Objects in React

A central feature of the React framework is that a component will re-render when its properties change. Additional action, or deliberate inaction, can also be taken on a change of properties using componentWillRecieveProps() -- at which point you’ll do your own comparison of the new and old props. In both cases, if the two properties in question are objects, the comparison is not so straightforward.How do I easily modify and compare javascript objects by some

4 min CIS Controls

The CIS Critical Security Controls Explained - Control 2: Inventory and Control of Software Assets

As I mentioned in our last post, the 20 critical controls are divided into Basic, Foundational, and Organizational families in order to simplify analysis and implementation. This also allows partial implementation of the controls by security program developers who aren't building a program from scratch, but want to apply all 20 of the controls. The first two controls of the Center for Internet Security's (CIS) Critical Controls are

6 min Komand

Incident Investigation: It's All About Context

When security operations centers or security teams have data output from our security devices or from threat intelligence sources, it all too often lacks any sort of reasonable context on which to base an investigation. When we have Indicators of Compromise (IoCs) that define a particular type of attack, often largely IP addresses and file hashes, this can make a very difficult starting place; inefficient at best, paralyzing at worst. Data with no intelligence lacks context and we need context

4 min Automation and Orchestration

Automated Cybersecurity Information Sharing with DHS AIS system

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” we reviewed incident response life cycle , as defined and described in NIST Special Publication (SP) 800-61 – Computer Security Incident Handling Guide. The NIST document contains recommendations on incident information sharing. Besides these recommendations and organization’s internal procedures, there are legal requirem

4 min Automation and Orchestration

Information sharing recommendations of NIST SP 800-61

Maintaining information sharing balance Cybersecurity information sharing issues are a hot topic. This is because a balance must be maintained between benefits and risks of information sharing. This balance is sometimes hard to maintain, and at the same time there are currently legal requirements regarding sharing such information. The main benefit of sharing cybersecurity information is more effective: * incident prevention and * incident response. The main risks of sharing cybersecurity i

4 min Automation and Orchestration

Suricata Overview

Synopsis: Suricata is an open source threat detection engine that was developed by the Open Information Security Foundation (OISF). The Beta was released at the end of 2009, with the standard version coming out in the middle of 2010. Suricata can act as an intrusion detection system (IDS), and intrusion prevention system (IPS), or be used for network security monitoring. It was developed alongside the community to help simplify security processes. As a free and robust tool, Suricata monitors ne

4 min Automation and Orchestration

Preparation Phase of Incident Response Life Cycle of NIST SP 800-61

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” we review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. We introduced these standards in the first article in this series . In previous article in this series

3 min Automation and Orchestration

The Team Cymru Malware Hash Registry

Synopsis: Team Cymru’s Malware Hash Registry (MHR) is a useful tool for scanning suspicious files. It is free for private use and provides an excellent addition to a comprehensive security plan. It scans the hash of a file against a number of anti-virus packages and then lets you know if the file has previously been detected as malware. Who Are Team Cymru? Team Cymru is an internet security research group that operate out of Illinois as a non-profit organization. Cymru is pronounced Kum-ree, wh

0 min Microsoft

February 2017 Patch Tuesday: Delayed

Earlier today Microsoft announced that they will be delaying this month's security updates due to finding a last-minute issue that could "impact some customers." This may be due to a glitch in their new process that they were not able to iron out in time for today's planned release. We will be keeping an eye out for any up

3 min Automation and Orchestration

How to Configure a Basic IPsec Tunnel

Synopsis I recently started the blog under the tag IPsec. Anyone having background in this regard would know that this topic is too elaborate to be covered with a single article. I will be doing a series of articles to touch as many details as I can. But first things first: you need to know about the basics of IPsec. I would like to share with you a way to configure an IPsec tunnel under main mode. Configuration Please note in advance the following is a precise configuration for when we need to

5 min Automation and Orchestration

How to Install Suricata NIDS on Ubuntu Linux

Synopsiss Suricata is a free and open source fast network intrusion system that can be used to inspect the network traffic using a rules and signature language. Suricata is funded by the Open Information Security Foundation and used for network intrusion detection, network intrusion prevention and security monitoring prevention. It is capable of handling multiple gigabyte traffic, display it on screen and also send alerts through email. Suricata’s architecture is very similar

5 min Automation and Orchestration

How To Protect SSH and Apache Using Fail2Ban on Ubuntu Linux

Synopsis Fail2Ban is a free and open source intrusion prevention software tool written in the Python programming language that can be used to protects servers from different kinds of attacks. Fail2Ban works by continuosly monitoring various logs files (Apache, SSH) and running scripts based on them. Mostly it is used to block IP addresses that are trying to breach the system’s security. It can be used to block any IP address that are trying to make many illegitimate login attempts. Fail2Ban is s

5 min Automation and Orchestration

Detection and Analysis Phase of Incident Response Life Cycle of NIST SP 800-61

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” we review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. We introduced these standards in the first article in this series . In previous article in this series

3 min Automation and Orchestration

Understanding GRE (2/2)

Synopsis: In the last post , I talked about the GRE tunnels, it’s Class of Service and the Firewall Filters it offers.  The next step is to learn about the simplest way to configure a tunnel between two sites using GRE.  This article aims to give understanding about the Configuration of GRE Tunnels for Juniper Networks. Pre-requisites: Before we go in the actual configuration, here is a checklist that you must have before configuring your GRE tunnel between sites