Telefónica Tech Cyber Security Weekly Briefing 24-30 July PetitPotam: new NTLM relay attack Security researcher Gilles Lionel, also known as Topotam, has discovered a flaw in Windows systems with enabled Active Directory Certificate Services (ADCS) that would allow...
Telefónica Tech Cyber Security Weekly Briefing 17-23 July Global cyber-espionage investigation published A joint consortium of organizations and media outlets has published an investigation revealing the indiscriminate marketing and use of Pegasus spyware. According to the investigators, a...
Telefónica Tech Cyber Security Weekly Briefing 10-16 July Kaseya VSA Incident Update After news of the attack by the REvil ransomware group using Kaseya VSA on July 2nd, on Sunday July 11th, Kaseya released the patch for its...
Sergio de los Santos Frequently Asked Questions About Printnightmare (CVE-2021-34527) We are going to try to clarify some common doubts about this vulnerability, since it has turned up with some confusing data about whether it was patched or not,...
Telefónica Tech Cyber Security Weekly Briefing June 19- July 2 New activity of the threat actor Nobelium Microsoft has issued an update on the activities of the Russian threat actor known as Nobelium (aka APT29), which is credited with compromising...
Sergio de los Santos What On Earth Is Going on With Ransomware And Why We Won’t Stop It Any Time Soon In the last few months, it is not rare that every now and then we read about a large company that has fallen victim to ransomware, either brought to...
ElevenPaths Cyber Security Weekly Briefing June 19-25 SonicWall fixes a critical vulnerability that had been partially fixed In October last year, SonicWall fixed a critical buffer overflow vulnerability in SonicOS under the identifier CVE-2020-5135, which affected more than...
Carlos Ávila IoTM Mobile Applications and The Relevance Of Their Security Almost a year ago in the article “Internet of Health“ I described how incredible is the amount of applications and devices that the medical industry has deployed and will...
ElevenPaths DevSecOps: 7 Key Factors for Implementing Security in Devops DevSecOps, also known as SecDevOps, is a software development philosophy that advocates the adoption of security throughout the software development lifecycle (SDLC). DevSecOps is more than just a specific...
ElevenPaths Cyber Security Weekly Briefing June 5-11 Microsoft’s monthly bulletin Microsoft has released its June security bulletin, which fixes 50 vulnerabilities, including remote code execution (RCE) flaws, denial of service issues, privilege escalation and memory corruption issues....
Innovation Marketing Team Empowering women in entrepreneurship: 10 female – led startups in Germany In Germany, only about 15% of startups are initiated by women. Sadly, the figure has been stagnant for years. Additionally, female-led startups receive significantly less Venture Capital than those...
Florence Broderick ElevenPaths joins Saint Patrick Technology to offer security solutions based on the latest Big Data technologies We announce today our most recent partnership with Saint Patrick Technology, the leading company in the development of solutions based on the latest technologies, such as AR, VR, NFC,...
Florence Broderick Now you can use Latch with Dropbox, Facebook and others digital services Many of you have asked us which services you can use Latch with, regretting that so far it could not be used in the more common services, such as...
Florence Broderick Evil FOCA is now Open Source We are really happy to announce that Evil FOCA is now Open Source. We have received lots of comments and feedback about how you are using Evil FOCA, or how...
Florence Broderick How does blacklisting work in Java and how to take advantage of it (using whitelisting) Oracle has introduced the notion of whitelisting in its latest version of Java 7 update 40. That is a great step ahead (taken too late) in security for this...