Skip to content
Saturday, March 25, 2023
Latest:
  • Build a Secure Zero Trust Network
  • Cloud Architecture and Automation
  • Emotet is Back Again
  • Qbot Malware Phishing Trends: Detection vs Infection
  • Microsoft Critical Patches November

Chris Stewart

Cybersecurity News

  • Home
  • CISO
  • DFIR
  • Blueteam
  • Redteam
  • Vulnerability
Risk 

Apache Struts Remote Code Execution

13 April 202213 April 2022 Chris Stewart

Forced OGNL evaluation, when evaluated on raw not validated user input in tag attributes, may lead to remote code execution

Read more
Vulnerability 

Another Round of Critical Microsoft Patches

13 April 20227 December 2022 Chris Stewart

For April Patch Tuesday, the computing giant addressed a zero-day underactive attack and several critical security vulnerabilities, including three that

Read more
Risk Vulnerability 

PANOS OpenSSL Updates

31 March 202231 March 2022 Chris Stewart

The Palo Alto Networks Product Security Assurance team is evaluating the OpenSSL infinite loop vulnerability (CVE-2022-0778) as it relates to

Read more
Risk Vulnerability 

Sonicwall Critical Firewall Patch

29 March 202229 March 2022 Chris Stewart

Date: March 29th, 2021 Risk: Critical CVE: CVE-2022-22274 Security hardware manufacturer SonicWall has fixed a critical vulnerability in the SonicOS security operating

Read more
Risk Vulnerability 

Google Releases Emergency Patch for Zero-Day

28 March 2022 Chris Stewart

Date: March 28th, 2021 Risk: Critical CVE: CVE-2022-1096 Affected Versions: Versions prior to 99.0.4844.84 Google has urged its 3 billion+ users to update to

Read more
Risk Vulnerability 

Sophos Firewall Authentication bypass

28 March 202228 March 2022 Chris Stewart

Date: March 28th, 2021 Risk: Critical CVE: CVE-2022-1040 Affected Versions: Sophos Firewall v18.5 MR3 (18.5.3) and older Summary Sophos on Friday announced

Read more
Risk Uncategorized Vulnerability 

Weekly Round-Up Chrome Zero-Day

25 March 202225 March 2022 Chris Stewart

Daily Round of IOC Daily dump of IOC with more to follow where a regular IOC feed will be crafted.

Read more
Blueteam Risk Trickbot Vulnerability 

Trickbot Malware Review

24 March 202231 March 2022 Chris Stewart

Technical Details TrickBot is an advanced Trojan dating back to 2016 that malicious actors spread primarily by spearphishing campaigns using

Read more
Blueteam Conti Group 

Conti Group MITRE ATT&CK Techniques Part Three

21 March 202221 March 2022 Chris Stewart

MITRE ATT&CK Techniques Conti ransomware uses the ATT&CK techniques listed in table 1. Table 1: Conti ATT&CK techniques for enterprise

Read more
Blueteam Conti Group Malware Vulnerability 

Conti Group – Tools and Tactics Part Two

21 March 202224 March 2022 Chris Stewart

Date: March 21st 2022 Part two of this Conti Ransomware adventure is where I highlight some tools and tactics in

Read more
  • ← Previous
  • Next →
Copyright © 2023 Chris Stewart. All rights reserved.
Theme: ColourMag by ThemeGrill. Powered by WordPress.