unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
Implementing Business Continuity on Azure
There is a general misconception among cloud consumers that the availability of their resour...
2023-5-5 15:0:0 | 阅读: 12 |
收藏
|
NVISO Labs - blog.nviso.eu
backup
zones
cloud
microsoft
Enforce Zero Trust in Microsoft 365 – Part 1: Setting the basics
This first blog post is part of a series of blog posts related to the implementation of Zero T...
2023-5-2 15:0:0 | 阅读: 20 |
收藏
|
NVISO Labs - blog.nviso.eu
security
microsoft
cloud
identities
Unlocking the power of Red Teaming: An overview of trainings and certifications
As technology continues to evolve, so do the tactics and techniques used by cyber criminals. Thi...
2023-4-28 17:10:0 | 阅读: 182 |
收藏
|
NVISO Labs - blog.nviso.eu
eur
security
development
costs
certified
An Innocent Picture? How the rise of AI makes it easier to abuse photos online.
IntroductionThe topic of this blog post is not directly related to red teaming (which is my...
2023-4-4 16:15:0 | 阅读: 10 |
收藏
|
NVISO Labs - blog.nviso.eu
pimeyes
kidnapping
facial
deepnude
lensa
OneNote Embedded URL Abuse
Blue Team, Cyber Threats, Maldoc, Malware, OneNote, phishing, Qb...
2023-3-27 15:0:0 | 阅读: 22 |
收藏
|
NVISO Labs - blog.nviso.eu
onenote
nicholas
malicious
clickable
phishing
IcedID’s VNC Backdoors: Dark Cat, Anubis & Keyhole
IcedID (a.k.a. BokBot) is a popular Trojan who first emerged in 2017 as an Emotet delivery. Orig...
2023-3-20 22:45:0 | 阅读: 50 |
收藏
|
NVISO Labs - blog.nviso.eu
vnc
hdesk
icedid
keyhole
network
Cortex XSOAR Tips & Tricks – Leveraging dynamic sections – number widgets
IntroductionCortex XSOAR is a security oriented automation platform, and one of the areas...
2023-2-28 16:0:0 | 阅读: 27 |
收藏
|
NVISO Labs - blog.nviso.eu
widgets
xsoar
widget
isinstance
cortex
OneNote Embedded file abuse
In recent weeks OneNote has gotten a lot of media attention as threat actors are abusing the...
2023-2-27 16:0:0 | 阅读: 24 |
收藏
|
NVISO Labs - blog.nviso.eu
onenote
malicious
nicholas
4d
microsoft
Cortex XSOAR Tips & Tricks – Leveraging dynamic sections – text
IntroductionCortex XSOAR is a security oriented automation platform, and one of the areas...
2023-2-10 17:0:0 | 阅读: 20 |
收藏
|
NVISO Labs - blog.nviso.eu
isinstance
cortex
xsoar
security
demisto
Cortex XSOAR Tips & Tricks – Dealing with dates
IntroductionAs an automation platform, Cortex XSOAR fetches data that represents events se...
2023-1-25 17:0:0 | 阅读: 24 |
收藏
|
NVISO Labs - blog.nviso.eu
xsoar
dates
cortex
nitrodate
widget
Malware-based attacks on ATMs – A summary
IntroductionToday we will take a first look at malware-based attacks on ATMs in general, whi...
2023-1-10 16:0:0 | 阅读: 20 |
收藏
|
NVISO Labs - blog.nviso.eu
atm
network
security
attacker
atms
DeTT&CT: Automate your detection coverage with dettectinator
IntroductionLast year, I published an article on mapping detection to the MITRE ATT&CK frame...
2023-1-4 16:8:52 | 阅读: 27 |
收藏
|
NVISO Labs - blog.nviso.eu
dett
ct
security
microsoft
The Beauty of Being a Cybersecurity Project Manager for NVISO NITRO MDR
All Project Managers might agree with this: working as a Project Manager i...
2022-12-19 16:0:0 | 阅读: 16 |
收藏
|
NVISO Labs - blog.nviso.eu
nviso
parties
rita
clearly
The Key Role of the Service Delivery Manager at NVISO’s Managed Detect & Respond Service
The Service Delivery Manager (SDM) plays a key role in the delivery of our...
2022-12-16 16:0:0 | 阅读: 15 |
收藏
|
NVISO Labs - blog.nviso.eu
nviso
client
nitro
security
mdr
Lower email spoofing incidents (and make your marketing team happy) with BIMI
IntroductionOver the last couple of years, we saw the amount of phishi...
2022-12-13 17:0:0 | 阅读: 19 |
收藏
|
NVISO Labs - blog.nviso.eu
bimi
security
dmarc
dkim
spf
Can we block the addition of local Microsoft Defender Antivirus exclusions?
IntroductionA few weeks ago, I got a question from a client to check how they could prevent...
2022-12-2 17:0:0 | 阅读: 24 |
收藏
|
NVISO Labs - blog.nviso.eu
exclusions
microsoft
defender
security
windows
NVISO EXCELS IN MITRE ATT&CK® MANAGED SERVICES EVALUATION
As one of the only EU-based Cyber Security companies, NVISO successfully p...
2022-11-9 22:13:24 | 阅读: 18 |
收藏
|
blog.nviso.eu
nviso
security
evaluation
european
engenuity
Visualizing MISP Threat Intelligence in Power BI – An NVISO TI Tutorial
Problem StatementPicture this. You are standing up your shiny new MISP instance to start to...
2022-11-9 21:42:20 | 阅读: 28 |
收藏
|
blog.nviso.eu
misp
database
mariadb
ribbon
The dangers of trust policies in AWS
CloudOctober 25, 2022October 24, 2022...
2022-10-25 19:0:0 | 阅读: 15 |
收藏
|
blog.nviso.eu
monitoring
security
foothold
temporarily
2022october
Cortex XSOAR Tips & Tricks – Creating indicator relationships in integrations
SOCSeptember 23, 2022September 23, 2022...
2022-9-23 16:0:12 | 阅读: 30 |
收藏
|
blog.nviso.eu
indicator
xsoar
cortex
Previous
3
4
5
6
7
8
9
10
Next