Absolute Computrace Security Risk Threat Alert

June 5, 2019 | Adeline Zhang

Overview Recently, a researcher discovered that his computer motherboard BIOS comes with an anti-theft trace application Computrace from Absolute, which, after a computer startup, will be silently installed by the operating system and then transmit data overseas. Besides, this software can remotely obtain users’ files from their computers, monitor their behavior, and download and install […]

Issues Related to the Application of Machine Learning in Security Threat Scenarios

June 4, 2019 | Adeline Zhang

At RSA 2019, as indicated by Bugra Karabey, the senior risk manager from Microsoft, artificial intelligence (AI) and machine learning (ML) technologies have found a ubiquitous application in the cybersecurity field. Currently, ML is the most popular AI technology which is extensively used. Meanwhile, people begin to think about drawbacks and even security risks of […]

Threat Model ATT&CK

June 3, 2019 | Adeline Zhang

1.    Introduction AI/ML is a hot topic in RSA Conference 2019. Current artificial intelligence (AI) can be roughly divided into perceptual intelligence (capabilities of perceiving images, audio, and video) and cognitive intelligence (knowledge-based reasoning and causal analysis). Most algorithms in use nowadays are perceptual.

Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerabilities Threat Alert

May 31, 2019 | Adeline Zhang

Overview On May 15, 2019, local time, Cisco officially released a security advisory, announcing remediation of three critical remote code execution vulnerabilities (CVE-2019-1821, CVE-2019-1822, and CVE-2019-1823) in the Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPN).

Adobe Releases May’s Security Updates Threat Alert

May 30, 2019 | Adeline Zhang

Overview On May 14, 2019, local time, Adobe officially released May’s security updates to fix multiple vulnerabilities in its various products, including Adobe Flash Player, Adobe Acrobat and Reader, and Media Encoder.

2018 DDoS Attack Landscape-8

May 29, 2019 | Adeline Zhang

3.6  Industrial Distribution of Attack Targets From an industry perspective, cloud service/Internet data center (IDC), gaming, and e-commerce are top 3 industries suffering the most DDoS attacks.

DDoS Attacks and Mitigation

May 29, 2019 | Adeline Zhang

Nowadays, the advancement of information technology has brought tremendous convenience to people. Whether it is social networking or ecommerce, the Internet has become an integral and essential part of our lives. As Internet brought new opportunities, it also created new threats. DDoS is one of the most destructive form of threats. In the past decade, […]

Cybersecurity of Clouds over 10,000 Meters

May 27, 2019 | Adeline Zhang

Topic: Cybersecurity increasingly tends to be driven by IT instead of business. Enterprise security issues are no longer just concerned with the traditional infrastructure architecture, but have escalated to logical security issues of the business process as well as ecological security issues of multi-layered business.

A Look into RSA 2019: Cultural Blending and Capability Building During the Implementation of DevSecOps

May 24, 2019 | Adeline Zhang

As an increasing mature technical system in the security domain, DevSecOps, in nature, inherits the concept of shifting security to the left during the security development lifecycle (SDL). Simply speaking, DevSecOps is capability integration, continuous learning, and cultural blending. In fact, the concept of “blending” is also reflected by the theme of the DevSecOps Day […]

Microsoft Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708) Threat Alert

May 23, 2019 | Adeline Zhang

Overview On May 14, 2019, local time, Microsoft released security updates for May that address a critical remote code execution vulnerability (CVE-2019-0708) in Remote Desktop Services. The Remote Desktop Protocol (RDP) is not affected by this vulnerability. As the vulnerability may be exploited in worm-related attacks, users are advised to download appropriate patches and upgrade […]

Search

Subscribe to the NSFOCUS Blog