What is Single Sign on (SSO) ?
23
Apr
2023

What is Single Sign on (SSO) ?

Single Sign-on is an authentication process that helps to log in to multiple applications using single login credentials. Security is…

How Critical Infrastructure Can be Protected from Threats
23
Apr
2023

How Critical Infrastructure Can be Protected from Threats

Accessing a major critical infrastructure network is very appealing to cybercriminals, as they can maximize societal impact and demand large…

23
Apr
2023

Secure Coding Practices For 2023: Writing Code With Security In Mind

Coding or programming began in 1883 by Charles Babbage and Ada Lovelace. Babbage created the device while Lovelace wrote the…

Detectify Security Updates for 27 April
23
Apr
2023

Detectify Security Updates for 27 April

Our Crowdsource ethical hacker community has been busy sending us security updates, including 0-day research. For Asset Monitoring, we now push out tests more…

DNS
23
Apr
2023

Decoy Dog malware toolkit found after analyzing 70 billion DNS queries

A new enterprise-targeting malware toolkit called ‘Decoy Dog’ has been discovered after inspecting anomalous DNS traffic that is distinctive from…

miessler-twitter-future
23
Apr
2023

My Prediction For Twitter – Daniel Miessler

Created/Updated: November 6, 2022 I’m a bit Elon and Twittered out, but I want to capture a basic prediction about…

Hackers can breach networks using data on resold corporate routers
23
Apr
2023

Hackers can breach networks using data on resold corporate routers

Enterprise-level network equipment on the secondary market hide sensitive data that hackers could use to breach corporate environments or to…

Severe Confluence Vulnerability is an Active Threat (CVE-2022-26134)
23
Apr
2023

Severe Confluence Vulnerability is an Active Threat (CVE-2022-26134)

Background The vulnerability allows unauthenticated remote code execution (RCE). Exploitation occurs by sending an HTTP request with an attack payload…

Leading SaaS innovation with collaboration and security transparency
23
Apr
2023

Leading SaaS innovation with collaboration and security transparency

Detectify security experts are speaking with security managers and operational defenders daily. There’s a clear division on how a modern…

AI Art Just Opened The Threat to Human Work We Were Expecting from AGI
23
Apr
2023

AI Art Just Opened The Threat to Human Work We Were Expecting from AGI

Let me start with the punchline: Something like 80% of most “knowledge work” is about to get replaced by artificial…

Iteration in Python: for, list, and map
23
Apr
2023

Iteration in Python: for, list, and map

The basics of writing iterations in Python using for loops, list comprehensions, and map. 2017-01-18 21:58:28 +0700 +0700 January 18,…

Five Best Practices In 2023 For Threats
23
Apr
2023

Five Best Practices In 2023 For Threats

Everything in your house being connected to the internet – your coffee machine, thermostat, fridge, car, even your toothbrush –…