Guardicore?s Threat Intelligence Firewall blocks connections to malicious IPs, limiting security attack surface before reaching critical assets.
Kali Everywhere!
There was some recent noise around children and their use of Kali, so @Re4son stepped up with a new way to run Kali in locations where it may have been hard to in the past. This allows you to run Kali instances inside other Unix systems, making Kali ev…
Tackling DGA Based Malware Detection in DNS Traffic
Earlier this year, Akamai’s Enterprise team tackled the problem of DGA detection in the wild by using Neural Networks, essentially creating a state-of-the-art solution for near online detection of DGA communication….
At 21 Tbps, Reaching New Levels of IPv6 Traffic
The global adoption of IPv6 is important to the future of the internet and Akamai has been committed to helping move IPv6 deployment forward ever since we launched production IPv6 support in 2012.
Supporting COVID-19 Vaccine Rollouts with Vaccine Edge
Global efforts to produce and distribute the COVID-19 vaccine continue to race ahead. But in many cases, that race is an uphill climb. Beyond the challenges in making enough of the vaccine, educating the public, and the logistics of distributing the do…
Defensive Security Podcast Episode 245
https://www.bankinfosecurity.com/judge-rules-insurer-must-pay-for-ransomware-damage-a-13673
https://www.zdnet.com/google-amp/article/new-york-state-wants-to-ban-government-agencies-from-paying-ransomware-demands/
https://www.bankinfosecurity.com/nist…
Women in Security: Security Technical Project Manager
We continue to see large-scale online security attacks affecting corporations and public institutions. These attacks are becoming more and more sophisticated, making it harder to protect yourself. The constant evolution of attacks requires innovative s…
CVE-2019-19781: Citrix ADC RCE vulnerability
A week before the 2019 holidays Citrix announced that an authentication bypass vulnerability was discovered in multiple Citrix products. The affected products are the Citrix Application Delivery Controller (formerly known as NetScaler AD), Citrix Gatew…
Smart OSINT Collection of Common IOC Types
Smart OSINT Collection of Common IOC (Indicator of compromise) Types
This application is designed to assist security analysts and researchers with the collection and assessment of common IOC types. Accepted IOCs currently include IP addresses, do…
Kali Linux 2020.1 Release (Non-Root, Single Installer & NetHunter Rootless)
We are here to kick off our first release of the decade, with Kali Linux 2020.1! Available for immediate download.
The following is a brief feature summary for this release:
Non-Root by default
Kali single installer image
Kali NetHunter Rootless
Impro…