New Words at RSA: Machine Learning Abuse, XAI, Election Security, and CISA

May 13, 2019 | Adeline Zhang

The RSA Conference is the world’s biggest IT security meetings of the highest quality. Initially as a small cryptography forum set up in 1991, this conference has developed into a meeting at which renowned security experts from all around the world are invited to discuss the future cyberspace development and global security vendors are attracted […]

Using NLP-based Machine Learning to Automate Compliance and Risk Governance

May 10, 2019 | Adeline Zhang

The Governance, Risk & Compliance track of the RSA Conference 2019 focuses on quantification of cybersecurity risks and related cases. For example, Superforecasting II: Risk Assessment Prognostication in the 21st Century by Rich Howard from Palo Alto Networks dwells upon how to evolve semi-quantitative risk assessment into more accurate quantitative risk assessment; Math is Hard: […]

IP Reputation Report-05032019

May 8, 2019 | Adeline Zhang

Top 10 countries in attack counts:

2018 DDoS Attack Landscape-5

May 8, 2019 | Adeline Zhang

3.3 DDoS Attack Duration 3.3.1 Attack Duration Distribution In 2018, the average duration of a DDoS attack was 42 minutes, down 17% from 2017. This indicates that DDoS attacks were upgraded in industrialization, weaponization, and efficiency and DDoS-as-aService gained momentum for fast growth. We noticed that the longest DDoS attack in 2018 lasted around 12 […]

A Look into RSA 2019-Automation of Threat Discovery and Response

May 7, 2019 | Adeline Zhang

The RSA Conference 2019, which is dedicated to addressing worldwide information security issues, was held in March 4–8. This year’s RSA Conference took “Better” as its theme, aimed at exploring new cybersecurity development realms in a digital epoch and finding better security vendors, products, services, and solutions. In the past few years, with the rapid […]

Analysis of File Disclosure by APT34

May 6, 2019 | Adeline Zhang

1 About APT34 APT34, exposed to the public view in 2014, mainly targets Middle Eastern countries and some international organizations. APT34 attacks a variety of sectors mainly in the Middle East, but not limited to finance, government, energy, chemical engineer, and telecommunications.

Oracle WebLogic Server Deserialization Remote Code Execution Vulnerability Threat Alert

May 3, 2019 | Adeline Zhang

1 Vulnerability Overview On April 17, China National Vulnerability Database (CNVD) published details of a remote code execution vulnerability in Oracle WebLogic Server. Specifically, this vulnerability exists in the wls9_async_response.war component that comes with Oracle WebLogic Server as this component fails to properly deserialize the input information. An unauthorized attacker could exploit this vulnerability to […]

IoT Agenda: Can California legislation save the world from IoT security risks?

May 2, 2019 | Adeline Zhang

IoT Agenda – I am known for railing against IoT devices because I consider them the eventual destroyers of the internet as we know it. They are not secure, most people that use them do not realize they are not secure, and most vendors that make them have done little knowing they are not secure.

Cisco IOS XR 64-Bit Critical Vulnerability (CVE-2019-1710) Threat Alert

May 2, 2019 | Adeline Zhang

Overview Cisco has released a security advisory to announce the fix of a vulnerability (CVE-2019-1710) in Cisco IOS XR 64-bit Software running on Cisco ASR 9000 Series Aggregation Services Routers. This vulnerability is the result of incorrect isolation of the secondary management interface from internal sysadmin applications. An unauthenticated attacker could exploit this vulnerability to […]

Search

Subscribe to the NSFOCUS Blog