Security

A.) HTTP = driving naked through windowed tunnel
B.) HTTPS = driving naked through covered tunnel
C.) Auth + MessageSigning/WS-Security = biking with clothes & helmet on (covered tunnel optional), extra security entourage keeps people far away so they can't stop your bike and/or strip your clothes off, guaranteed security but HTTPS covered tunnel optional
Security is the real or perceived protection from real or potential external and internal threats. Threats may be to personal harm, group harm or large-scale societal harm; and may come in any number of forms, from compromising of an individual (as in death or physical injury) to compromising of equipment (as in hardware damage, theft or vandalism) to information such as software or data (as in theft of customer data, company trade-secrets, leaking of personal emails, or overall damage to information consistency).
Contents
- 1 Specifications
- 2 Algorithms
- 3 E-Security
- 4 Attacks
- 4.1 Phishing
- 4.2 SQL Injection
- 4.3 Clickjacking
- 4.4 Buffer Overflow
- 4.5 Cross-Site Scripting (XSS)
- 4.6 Server-Side Code Injection
- 4.7 Server-Side Include
- 4.8 Format String Error
- 4.9 Parameter Tampering
- 4.10 CRLF Injection
- 4.11 Remote OS Command Injection
- 4.12 Cross-site request forgery (CSRF)
- 4.13 Infinite Redirect
- 4.14 IDOR
- 4.15 XXE
- 4.16 Bit Flipping
- 4.17 Signal Spoofing
- 4.18 Ransomware
- 4.19 Killware
- 5 Defenses
- 6 Tools
- 7 Resources
- 8 Tutorials
- 9 External Links
- 10 References
- 11 See Also
Specifications
PKI
Public-Key Infrastructure (PKI) is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates. A PKI consists of:
- A Certificate Authority (CA) that both issues and verifies the digital certificates.
- A Registration Authority (RA) which verifies the identity of users requesting information from the CA
- A central directory (i.e. a secure location in which to store and index keys)
- A certificate management system (i.e. a user interface or software tool exposing client/server or other architecture for displaying information such as public-private key pairs and key contents to authenticated/authorized user)
x509
- Internet X.509 Public Key Infrastructure: http://www.faqs.org/rfcs/rfc2459.html
PCI
The Payment Card Industry (PCI) is an informal and unofficial grouping for any company that processes payment for a product/service.
- PCI Security standards: https://www.pcisecuritystandards.org/
PCI SSC
Payment Card Industry Security Standards Council (PCI SSC) is an official group of payment processing providers and interested parties. When people talk about "PCI compliance", they really mean adherance to the set of standards by the PCI SSC.
PCI DSS
The Payment Card Industry Data Security Standard (PCI DSS) is an information security standard by the PCI SSC which is intended for organizations that handle cardholder information of any of the major debit, credit, prepaid, e-purse, ATM, and POS cards.
PA-DSS
The Payment Application Data Security Standard (PA-DSS) is the global security standard created by the PCI SSC for the purpose of providing the definitive data standard for software vendors that develop payment applications. The standard aims to prevent developed payment applications for third parties from storing prohibited secure data including magnetic stripe, CVV2, or PIN.[6]
There are currently 14 requirements for PA-DSS compliance: 1. Do not retain full magnetic stripe, card validation, code or value, or PIN block data. 2. Protect stored cardholder data. 3. Provide secure authentication features. 4. Log payment application activity. 5. Develop secure payment applications. 6. Protect wireless transmissions. 7. Test payment applications to address vulnerabilities. 8. Facilitate secure network implementation. 9. Cardholder data must never be stored on a server connected to the internet. 10. Facilitate secure remote software updates. 11. Facilitate secure remote access to payment application. 12. Encrypt sensitive traffic over public networks. 13. Encrypt all non-console administrative access. 14. Maintain instructional documentation and training programs for customers, resellers, and integrators. [7]
To date, less than 800 organizations have reached full PA-DSS compliance. [8]
CVSS
- Common Vulnerability Scoring System (CVSS) v3.1 -- specification document: https://www.first.org/cvss/v3.1/specification-document | EXAMPLE
MITRE
Jargon File
- The Jargon File: http://www.catb.org/~esr/jargon/html/
SRI
- W3C - SubResource Integrity (SRI) spec: https://www.w3.org/TR/SRI/[12]
- New PHP/CSP directive to make Subresource Integrity mandatory (`require-sri-for`): https://frederik-braun.com/new-csp-directive-to-make-subresource-integrity-mandatory-require-sri-for.html[13]
CSP
Content Security Policy (commonly abbreviated CSP)
- Content Security Policy (CSP), level 2: https://www.w3.org/TR/CSP2/
Security.txt
- Security.txt standard: https://securitytxt.org/ | SPEC (proposed standard which allows websites to define security policies)
InfoSec frameworks
NIST
SP 800
CSF
SP 1800
ISO
27000 series
Covered within ISO standards 27001 & 27002, among others, this framework was developed and continues to be maintained by the International Organization for Standardization (ISO) and focuses on providing requirements of creating an Information Security Management System (ISMS). Their framework sets out to provide a systematic approach to risk management by focusing on controls to protect people, processes, and technology.
COBIT
Control Objectives for Information Technology (COBIT).
Algorithms
SHA
Secure Hash Algorithm (commonly abbreviated SHA) is a set of cryptographic hash functions designed by the National Security Agency (NSA) and published by the NIST as a U.S. Federal Information Processing Standard. The three SHA algorithms are structured differently and are distinguished as SHA-0, SHA-1, SHA-2 & SHA-3. The SHA-2 family uses an identical algorithm with a variable digest size which is distinguished as SHA-224, SHA-256, SHA-384, and SHA-512. The SHA-3 family is the most recent and secure (but costly/time-consuming), yet offers the same hash sizes as SHA-2.[18]
HMAC
Hash-based Message Authentication Code (commonly abbreviated HMAC), is a specific construction for calculating a message authentication code (MAC) involving a cryptographic hash function in combination with a secret key. As with any MAC, it may be used to simultaneously verify both the data integrity and the authenticity of a message. Any iterative cryptographic hash function, such as MD5 or SHA-1, may be used in the calculation of an HMAC; the resulting MAC algorithm is termed HMAC-MD5 or HMAC-SHA1 accordingly. The cryptographic strength of the HMAC depends upon the cryptographic strength of the underlying hash function, on the size and quality of the key and the size of the hash output length in bits.[19]
MD5
- MD5 Encrypt: http://www.iwebtool.com/md5
E-Security
Electronic Security (commonly shortened as E-Security or eSecurity) is a concept representing the relative trustworthiness, reliability, access protections and safeguards against unauthorized access, tampering or damages to data or activities in any digital systems. These measures are designed to preserve the confidentiality and integrity of each and every user's data as well as more broadly to the protection of physical assets and/or intellectual property which may be accessed or protected electronically.[20]
Cybersecurity
Related to the concept of "E-Security" is the subset of "Cybersecurity" which focuses on the protection of all users' data and property as well as corporate data, physical assets and intellectual property which is potentially accessible over a network (typically focused broadly on the entire Internet and wide-area networks, but also applicable to corporate intranets and/or local network).
- USAID - CyberSecurity primer: https://www.usaid.gov/sites/default/files/documents/10-26-21_EXTERNAL_CyberPrimer-CLEARED-accessible.pdf
- Microsoft on “How to organize your security team - The evolution of cybersecurity roles and responsibilities”: https://www.microsoft.com/security/blog/2020/08/06/organize-security-team-evolution-cybersecurity-roles-responsibilities/
- US Congress -- H.R.3599 - Federal Rotational Cyber Workforce Program Act of 2021: https://www.congress.gov/bill/117th-congress/house-bill/3599[21]
- Cybersecurity and Infrastructure Security Agency (CISA) -- Cloud Security - Technical Reference Architecture: https://www.cisa.gov/sites/default/files/publications/Cloud%20Security%20Technical%20Reference%20Architecture.pdf[22]
[23] [24] [25] [26] [27] [28] [29] [30]
Threat Assessment
- CISA Launches Insider Threat Self-Assessment Tool: https://www.govinfosecurity.com/cisa-launches-insider-threat-self-assessment-tool-a-17657
Security Awareness Training
- Security Awareness hub: https://securityawareness.usalearning.gov | Refresher
- KnowBe4 -- Security Awareness training: https://www.knowbe4.com/products/kevin-mitnick-security-awareness-training/ ("infamous" hacker Kevin Mitnick's company/course)
- SANS -- Security Awareness training: https://www.sans.org/security-awareness-training[35]
- Curricula -- Security Awareness training: https://www.getcurricula.com/cyber-security-awareness-training/
- Rapid7 -- Security Awareness training: https://www.rapid7.com/fundamentals/security-awareness-training/
- Beauceron -- Security Awareness training: https://www.beauceronsecurity.com/overview[36]
Attacks
- Denial-of-Service[38]
- XSS
- CSRF
- SQL Injection
- LDAP injection
- Clickjacking
- Session hijacking
- URL manipulation
- Parameter tampering
- Authentication bypass
- IDOR/BOLA[39][40][41]
- Command injection (via HTML FORMs, GreaseMonkey, or DevTools)
- Web services analysis (SOAP & REST protocol private/internal API attacks)
- Java, Flash, ActiveX clients analysis
- Active Content exploits
- XML, XPATH, JSON injection
- Remote file inclusion (via JSONp, File Upload forms, etc)
- Malformed File Format & Memory buffer overrun (File Uploads)
- Weak cryptographic mechanism exploits
- Brute Force
- Man-in-the-Middle
- Relay
- Phishing
- Snooping
- Forgery
- Identity Fraud[42]
- Keystroke Analysis
- Spyware
- Malware
- Worm
- Virus
- Trojan Horse
- Organizational In-Person Deception/Espionage
- Malvertising
- Request Stuffing
Phishing
- Canadian Anti-Fraud Centre (CAFC): http://www.antifraudcentre-centreantifraude.ca/index-eng.htm
Spear-Phishing
Highly-targeted attacks directed at specific individuals or groups within a company such as those who make purchasing decisions, finance department members, managers, HR & hiring decision-makers, vendor selection, Security team leads, Developers, etc.
Whaling
Attacking top-level executives such as Presidents, C-suite and/or VPs.
Pharming
- wikipedia: Pharming
- Phishing, Pharming, Vishing, and Smishing: https://security.intuit.com/index.php/protect-your-information/phishing-pharming-vishing-and-smishing
Vishing
Voice phishing (by mimicking IVR, caller ID / Voicemail services, or possibly even real-time or recorded faked voice transformations.
Smishing
SMS/MMS-based phishing attacks.
SQL Injection
SQL Injection is a common web application vulnerability whereby a database is attacked by injecting unwanted or undesirable SQL queries at the end of a valid and expected SQL query.
The most common solution to this problem is to clean the string by trimming it at the end of its known and allotted length, while also escaping and/or dropping any non-expected characters that could comprise security by running undesired code.
- Protecting Your PHP/MySQL Queries from SQL Injection: http://www.metatitan.com/php/16/protecting-your-phpmysql-queries-from-sql-injection.html
- SQL Injection Walkthrough: http://www.securiteam.com/securityreviews/5DP0N1P76E.html
Clickjacking
Buffer Overflow
Cross-Site Scripting (XSS)
Server-Side Code Injection
Server-Side Include
Format String Error
Parameter Tampering
CRLF Injection
Remote OS Command Injection
Cross-site request forgery (CSRF)
Infinite Redirect
IDOR
Insecure Direct Object Reference (IDOR).
- HowTo -- Find Insecure Direct Object Reference (IDOR) Vulnerabilities for large bounty rewards: https://www.bugcrowd.com/blog/how-to-find-idor-insecure-direct-object-reference-vulnerabilities-for-large-bounty-rewards/
- How to find more IDORs and maximize their impact while hunting for bugs: https://medium.com/@vickieli/how-to-find-more-idors-ae2db67c9489
- IDOR Techniques - MindMap: https://www.xmind.net/m/CSKSWZ/
XXE
- wikipedia: XXE
- XML external entity (XXE) injection: https://portswigger.net/web-security/xxe
- How to Find XML eXternal Entity (XXE) Processing Exploit: https://www.shiftleft.io/how-to-find-xml-external-entity-processing-exploit/
- XML Attacks (MINDMAP): https://www.xmind.net/m/xNEY9b/ | PDF
Bit Flipping
- Why We Should Be A Bit Worried About Rowhammer.js: https://blog.usejournal.com/why-we-should-be-a-bit-worried-about-rowhammer-js-2354d9a775f3
Signal Spoofing
Using electrical signals or radio signals to interrupt other communications or trick software/hardware to divulge, erase, lock or otherwise manipulate information or settings on a device.
Ransomware
- Combating Ransomware (2021) -- A Comprehensive Framework for Action - Key Recommendations from the "Ransomware Task Force": https://securityandtechnology.org/wp-content/uploads/2021/04/IST-Ransomware-Task-Force_Final_Report.pdf
[60] [61] [62] [63] [64] [65] [66]
Killware
Malicious software or hardware hacks designed to injure, maim or kill individuals, groups or undisclosed (perhaps even unplanned/non-specific) members the general public.
- Killware -- Hype is Bigger Than the Threat, For Now: https://securityboulevard.com/2021/10/killware-hype-is-bigger-than-the-threat-for-now/
Defenses
- Caching
- Logging
- Observability & Real-time Event-Driven Alerting
- Audits
- Indicators Of Compromise (IOCs)
- Intrusion Prevention
- Intrusion Detection
- Directories (w. user-centric permissions)
- Honey Pots
- Hashing
- Encryption
- Signatures (Digital Certificate, Elliptic Curve, etc...)
- PKI (public/private keys)
- Validation (inputs must match a certain pattern or they are ignored)
- String Cleaning (HTML, Script tag, SQL and/or Server-side code removal)
- Filters (purifiers, removal of specific types of text/patterns)
- Type-checking (MIME-types delimitation/validation)
- URL Encoding/Decoding
- Firewalls
- IPsec
- Anti-Virus software
Auth
- Authentication
- Authorization
- Basic (Username:Password via HTTP Header)
- Digest (Username + Password + nonce/configs, sent in HTTP POST header only, automatically encrypted when using SSL/TLS)
DIGEST
HTTP Digest authentication differentiates from HTTP Basic authentication in that it specifies extra parameters that must appear in the challenge response's WWW-Authenticate header.
For instance, on an unauthenticated request to a DIGEST secured endpoint "https://localhost:8080/helloworld-webapp/account/username123" you should get a challenge response with HTTP status 401, and which contains the digest WWW-Authenticate header:
WWW-Authenticate: Digest realm="digest realm", qop="auth", nonce="1415713971682:2ffba5083baf438b90d2986cc77ae793", opaque="C4DAF43F253C0AFA5F006908F5595C8F"
Here are the additional parameters that need to be processed and sent in the response:
- digest - the authentication scheme
- realm - configurable on the server, for example, [<realm-name/>] on Tomcat
- (Quality of Protection) qop - indicates the required digest calculation
- nonce - A (cryptographic) nonce is a server-generated number, and is generated only once
- opaque - This is harder to explain quickly (see the following links for more), but is not part of the digest calculation, and should be returned unchanged.
These parameters are used by the client, to calculate the digest for the subsequent request's Authorization header; for example:
Authorization: Digest username="restuser", realm="digest realm", nonce="1415716491557:de6af453ecd19abca5d55334e8146831", uri="/helloworld-webapp/account/username123", response="2b9d6d028c50cdd5fca231dd0cbc2ffe", qop=auth, nc=00000001, cnonce="f494e7c6145efa8651123920df2b3a2d", opaque="C4DAF43F253C0AFA5F006908F5595C8F"
Strong Passwords
- wikipedia: Password
- <input type="password" />: https://developer.mozilla.org/en-US/docs/Web/HTML/Element/input/password#Allowing_autocomplete (autocomplete="current-password" or autocomplete="new-password")
- What is the optimal password length -- How to choose a password that best protects you during a data breach: https://advancedweb.hu/what-is-the-optimal-password-length/[69]
- NIST Special Publication -- 800-63, rev. 3 - Digital Identity Guidelines: https://pages.nist.gov/800-63-3/sp800-63-3.html
Credential enumeration protection
- What Is User Enumeration?: https://blog.rapid7.com/2017/06/15/about-user-enumeration/
Credential recognition protection
- Credential Evaluation and Credential Recognition: What Is the Difference?: https://www.wes.org/advisor-blog/difference-between-credential-evaluation-and-credential-recognition/
Multi-Factor Authentication
There are potentially any combination of the following three factors:
- what you know - username, password, passphrase, etc
- what you are - biometrics such as fingerprint reader, facial recognition, iris/retina scan, gait pattern (physical facility surveillance), etc
- what you have - email address, phone number (calls or SMS text messages), encryption key fob, etc
- wikipedia: Two-factor authentication (2FA)
- wikipedia: Multi-factor authentication (MFA)[78]
- Preventing Hacks of Multi-Factor Authentication: https://www.truthinit.com/index.php/video/2274
OTP
Web-based One-Time Password (commonly referred to as WebOTP or 1-time-pass) can be used to verify phone numbers on the web.
- Web OTP API: https://web.dev/web-otp/ | DEMO | SRC
Passwordless
Password Managers
- KeePass - leading free & OSS Password Manager: https://keepass.info | DOWNLOAD | PortableApp[88]
- BitWarden: https://bitwarden.com/
- NordPass: https://nordpass.com/
- 1password: https://1password.com/
- MasterPassword: https://masterpassword.app/
- MacPassApp: https://macpassapp.org/
- Dashlane: https://www.dashlane.com/plans
- LessPass: https://lesspass.com/#/
- LastPass: https://www.lastpass.com/password-manager
[89] [90] [91] [92] [93] [94] [95] [96] [97] [98] [99]
Secret Management
- Hashicorp Vault (commercial/OSS): https://www.hashicorp.com/products/vault | SRC | DOCS | LEARNING[100]
- Vaultier (OSS): http://www.vaultier.org/ | SRC
- Bitnami Labs - Sealed Secrets: https://engineering.bitnami.com/articles/sealed-secrets.html | SRC
- LastPass Enterprise: https://www.lastpass.com/products/enterprise-password-management-and-sso
- CyberArk: https://www.cyberark.com/products/privileged-account-security-solution/core-privileged-account-security/
WAF
- wikipedia: Web application firewall
- Magic Quadrant for Web Application Firewalls (WAF) 2019: https://www.gartner.com/doc/reprints?id=1-1OI94B34&ct=190917&st=sb
SIEM
Zero-Trust
- wikipedia: Zero trust security model
- Why Zero-Trust Segmentation Beats CVE Chasing All Day, Every Day: https://www.bigmarker.com/techstrong/Why-Zero-Trust-Segmentation-Beats-CVE-Chasing-All-Day-Every-Day
DevSecOps
DevSecOps is an architectural pattern or extension of DevOps whereby Security (just like the emphasis on quality) gets baked in tot he Products/Projects being delivered.
- '
- 10 Tips for Integrating Security Into DevOps: https://dzone.com/articles/10-tips-for-integrating-security-into-devops
[105] [106] [107] [108] [109] [110]
Dependency Vulnerability Checker
- Dependency Check: https://jeremylong.github.io/DependencyCheck/ (checks libraries such as JARs, DLLs, etc against the leading "known vulnerability" databases)
- National Vulnerability Database (NVD): https://nvd.nist.gov/vuln/search
- Common Platform Enumeration identiers (CPE): https://cpe.mitre.org/[111][112]
- Common Weakness Enumeration (CWE): https://cwe.mitre.org/
- Common Vulnerability & Exposure (CVE): http://cve.mitre.org/
- CVE Details lookup: https://www.cvedetails.com/
- Open Vulnerability and Assessment Language (OVAL) definitions: https://www.itsecdb.com/oval/OVAL
BoM
Bill of Materials (BoM).
- Zoom -- BOM - OSS libs: https://oracle.zoom.us/opensource/source (Open Source Software Source Code)
SBOM
Software Bill of Materials (SBoM).
- SOFTWARE BILL OF MATERIALS (SBOM): https://www.ntia.gov/SBOM
- The Minimum Required Elements of a Software Bill of Materials: https://fossa.com/blog/minimum-required-elements-software-bill-of-materials/ (also describes main OSS standard format)
- Understanding SBOM standards - CycloneDX, SPDX, SWID: https://www.settletop.com/insights/understanding-sbom-standards-cyclonedx-spdx-swid
[121] [122] [123] [124] [125] [126] [127] [128]
SPDX
- Software Package Data Exchange (SPDX): https://spdx.dev/
- SPDX - License List: https://spdx.org/licenses/
SWID
- Software Identification (SWID) Tagging: https://csrc.nist.gov/projects/Software-Identification-SWID
CycloneDX
OWASP CycloneDX is a lightweight Software Bill of Materials (SBOM) standard designed for use in application security contexts and supply chain component analysis.
- CycloneDX: https://cyclonedx.org/
OpenChain
- OpenChain Specification (version 2.1): https://raw.githubusercontent.com/OpenChain-Project/Specification/master/Official/en/2.1/openchainspec-2.1.pdf
- SPDX Lite overview: https://wiki.linuxfoundation.org/_media/openchain/spdx-lite-overview-20190829.pdf
Secret protection
This includes API Keys, Tokens (JWT, auth tokens, Cookie IDentifiers, SessionIDs), Usernames/Passwords, encrypted hashes, public keys, and other forms of credentials or secrets. The best defense for these is ensuring they are never leaked in the first place.
- Introducing Postman Security Scans: https://blog.postman.com/postman-security-scans/
Key rotation policies
These protect keys in the event of unauthorized access, snooping/spying (codebase, client-side code & network requests), accidental leaks, etc.
AST
Application Security Testing (AST).
- Gartner -- Critical Capabilities for Application Security Testing: https://www.gartner.com/doc/reprints?id=1-275ICNLA&ct=210812&st=sb
SAST
Static Application Security Testing (SAST).
- wikipedia: Static application security testing (SAST)
- Marianna Trench: https://mariana-tren.ch/ | SRC | DOCS
DAST
Dynamic Application Security Testing (DAST).
IAST
Interactive Application Security Testing (IAST).
RASP
Runtime Application Self-Protection (RASP).
PAC
- What is a PAC file?: https://www.websense.com/content/support/library/web/v76/pac_file_best_practices/PAC_explained.aspx
- How to set PAC proxy settings: https://community.atlassian.com/t5/SourceTree-questions/how-to-set-PAC-proxy-settings/qaq-p/444644[139][140]
Digital Signature
A Digital Signature is an electronic cryptographic identification or symbol representing an individual.
Checksum
A specific type of Digital Signature is a file or library checksum.
- How to Check/Verify MD5 CheckSum of a File on Windows, Mac and Linux: http://www.droidviews.com/check-md5sum-of-a-file-on-windows-mac-and-linux/
- Apache OpenOffice - How to verify the integrity of the downloaded file?: https://www.openoffice.org/download/checksums.html (MD5/SHA on Windows/Mac/Linux)
- How to check a file's checksum on Mac: http://www.techradar.com/how-to/how-to-check-a-files-checksum-on-mac (verify a downloaded file's integrity)
- How to verify your files in Linux with MD5: http://www.techradar.com/us/news/computing/pc/how-to-verify-your-files-in-linux-with-md5-641436
- How To Verify File Integrity in Windows with FCIV: https://www.lifewire.com/how-to-verify-file-integrity-in-windows-with-fciv-2625186
- How to verify MD5, SHA1, and SHA256 Checksum on Windows: https://bhoover.com/how-to-verify-checksum-windows/
- Microsoft Windows (MD5 or SHA1 cryptographic hash) File Checksum Integrity Verifier: http://www.microsoft.com/en-ca/download/details.aspx?id=11533
- Desktop MD5 & SHA-1 Checksum Utility: http://download.cnet.com/MD5-SHA-Checksum-Utility/3000-2092_4-10911445.html
- How to verify signature?: https://www.linuxquestions.org/questions/linux-newbie-8/how-to-verify-signature-137111/
- 10 Tools to Verify File Integrity Using MD5 and SHA1 Hashes: https://www.raymond.cc/blog/7-tools-verify-file-integrity-using-md5-sha1-hashes/view-all/
- How to Check and Verify SHA1 and MD5 with File Checksum Integrity Verifier: https://www.mydigitallife.net/how-to-check-and-verify-sha1-and-md5-with-file-checksum-integrity-verifier-kb841290-fciv/
- How can I verify SHA-2 signature of PE file?: https://stackoverflow.com/questions/31114259/how-can-i-verify-sha-2-signature-of-pe-file
- How to verify MD5, SHA1, and SHA256 Checksum on Windows: https://bhoover.com/how-to-verify-checksum-windows/
- How do I check the SHA1 hash of a file?: https://askubuntu.com/questions/61826/how-do-i-check-the-sha1-hash-of-a-file
- Generate an OpenSSL Certificate Request with SHA256 Signature: https://itigloo.com/security/generate-an-openssl-certificate-request-with-sha-256-signature/
- Change OpenSSL Default Signature Algorithm: https://itigloo.com/security/change-openssl-default-signature-algorithm/
- How to verify your download with PGP/ASC signatures and MD5, SHA256 hash values?: https://www.openoffice.org/download/checksums.html
- Composer public keys: https://composer.github.io/pubkeys.html
- How to Verify MD5, SHA-1, and SHA-256 Checksum in Windows 10: https://www.maketecheasier.com/verify-md5-sha-1-sha-256-checksum-windows10/
- What Are MD5, SHA-1, and SHA-256 Hashes, and How Do I Check Them?: https://www.howtogeek.com/67241/htg-explains-what-are-md5-sha-1-hashes-and-how-do-i-check-them/
Watermark
Steganography
Hiding data within images (such as other images, secret messages, etc).
Security Headers
- (Protecting against) Common Threats in Web Application Security -- Security Headers: https://auth0.com/blog/common-threats-in-web-app-security/
Content Security Policy
- Content Security Policy spec, v2.0: https://www.w3.org/TR/CSP2/ | CSP v1.0[143]
- Content Security Policy (CSP) -- Quick Reference Guide: https://content-security-policy.com | [PRESENTATIONS][144]
- MDN - CSP overview: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy[145]
- Chrome - CSP overview: https://developers.google.com/web/fundamentals/security/csp/[146]
[147] [148] [149] [150] [151] [152] [153] [154] [155] [156] [157] [158] [159] [160] [161] [162] [163] [164] [165] [166] [167]
Principle of Least Privilege
- wikipedia: Principle of least privilege
- What is the principle of least privilege and why it's such a hard thing to achieve: https://advancedweb.hu/what-is-the-principle-of-least-privilege-and-why-its-such-a-hard-thing-to-achieve/
- Principle Of Least Authority (POLA) Would Have Prevented the Event-Stream Incident: https://medium.com/agoric/pola-would-have-prevented-the-event-stream-incident-45653ecbda99
Bug Bounty
Ethical Hacking
Ethical Hacking (related to "White hat" hacking). For hacking to be deemed ethical, the hacker must obey the following rules:
- Expressed (preferrably written) permission should be given to penetrate or access a network and attempt to identify potential security risks.
- Respect must be given to the individual's, company's or end users' privacy at all times.
- Hacking traces and/or exploits must be closed out, not leaving anything open for future exploits.
- Inform the software developer or hardware manufacturer of any security vulnerabilities (if not already known) which have been located in their software or hardware.
- wikipedia: Ethical Hacking
- wikipedia: White hat (computer security)
- wikipedia: Certified Ethical Hacker (CEH)
- wikipedia: Bug bounty program
Red Team
Red Teaming (also known as "Chaos Engineering") is the practice of deliberately attacking, misusing, or otherwise playing "devil's advocate" to ideation (if "Shift-left Red Teaming") of a given product, service or complete set of IT systems, for the purpose of uncovering any application-level or organization-level weaknesses or vulnerabilities and fixing them before they can be found or exploited by malicious parties such as geo-political adversaries, competitors or hackers.
Initially, where such a practice is not being carried out (maybe even frowned upon in the early days of introducing the concept) the "Red Team" is intentionally setup to provide controlled attempts to thwart, hack/crack/crash, or derail a given project. Later on, the role of the "Red Team" may be spread to specific representatives across departments/teams made up from roles from around the organization who understand the value of the "attack ourselves and find our weaknesses before our enemies do" mindset, so as to avoid creating yet another "security silo" or "security bottleneck".
- wikipedia: Red team
- Chaos Engineering - the history, principles, and practice: https://www.gremlin.com/community/tutorials/chaos-engineering-the-history-principles-and-practice/
[171] [172] [173] [174] [175] [176] [177] [178] [179] [180] [181] [182]
Blue Team
Tools
- Have-I-Been-Pwned?: https://haveibeenpwned.com/ | SRC[183][184][185][186]
- UserSearch — username lookup (usage by site) tool: https://usersearch.org/
- Common Attack Pattern Enumeration and Classification (CAPEC): http://capec.mitre.org/ (Hack/Exploit dictionary lookup)
- Security Testing Tools You Need To Know About: http://dzone.com/articles/security-testing-tools-you-need-to-know-about
- Audit Your Web Security with Acunetix Vulnerability Scanner: https://www.acunetix.com/vulnerability-scanner/
- AEM Security Scan: http://scan.zapts.com/
- Content Security Policy (CSP) builder: https://report-uri.io/home/generate[187][188][189]
- CSP test tool: https://csp-evaluator.withgoogle.com/ (tests CSP before you publish/push it to a live server)
- CSP validator: https://cspvalidator.org/#url=https://cspvalidator.org/ (validates CSP running on an existing site)
- Security Headers checking tool: https://securityheaders.com/ | ALC.ca
- sha1sum command-line tool for MS Windows: http://lists.gnupg.org/pipermail/gnupg-announce/2004q4/000184.html
- Hash'em all! -- Free online text & file hashing: http://www.hashemall.com/
- Sub-Resource Integrity (SRI) - Scan tool: https://sritest.io/[190]
- SRI - Hash Generator: https://www.srihash.org
- IBM Security QRadar SIEM: http://www-03.ibm.com/software/products/en/qradar-siem/ (Firewall-level security solution)
- Protect Your Privacy Online With These Data-Guarding Browser Extensions: https://medium.com/popular-science/protect-your-privacy-online-with-these-data-guarding-browser-extensions-b3f8054820c1
- API attack vector calculator: https://apicalculator.datatheorem.com[191]
- YARA - Malware threat assessment "swiss-army knife": https://virustotal.github.io/yara/ (helping malware researchers to identify and classify malware)
Anti-Virus Software
NETWORK
- Cisco NAC: http://www.cisco.com/en/US/products/ps6128/
- Nortell: http://www.novell.com/solutions/identity-and-security/
OS
- AVAST - Free Antivirus: http://www.avast.com (Czech Republic) | DOWNLOAD
- Anti-Virus Guard (AVG): http://free.avg.com/ (Czech Republic) | DOWNLOAD
- Avira: http://www.avira.com (Germany) | DOWNLOAD
- ESET: http://www.eset.com/ (Slovakia) | DOWNLOAD
- BitDefender: http://www.bitdefender.com/ (Romania) | DOWNLOAD
- Panda: http://www.pandasecurity.com (Spain) | DOWNLOAD
- Kaspersky: http://www.kaspersky.com/ (Russia) | DOWNLOAD
- Symantec (Norton): http://www.symantec.com (USA) | DOWNLOAD
- Mcafee: http://www.mcafee.com (USA) | DOWNLOAD
- TrendMicro: http://www.trendmicro.com/ (USA) | DOWNLOAD
- Microsoft Security Essentials: http://www.microsoft.com/en-in/security_essentials/ (USA) | DOWNLOAD (includes Windows Update, Windows Defender, Firewall & BitLocker[192][193][194][195][196][197])
VM
- InsightVM: https://www.rapid7.com/products/insightvm/
TESTING
- EICAR - industry standard (non-harmful) virus test file: http://eicar.org/anti_virus_test_file.htm
DATA
- JAVA -- Apache Santuario: http://santuario.apache.org/ (xml-sec library)
- PHP -- xml-sec library: http://github.com/robrichards/xmlseclibs[202][203]
Monitoring
TripWire
- TripWire: http://www.tripwire.com/
- Tripwire vs Puppet: https://www.upguard.com/articles/tripwire-vs-puppet
Scanning
- wikipedia: Dynamic Application Security Testing
- wikipedia: Burp suite
- wikipedia: w3af
- Tsunami: https://github.com/google/tsunami-security-scanner/blob/master/docs/orchestration.md | SRC | PLUGINS (general purpose network security scanner)[204][205]
OWASP
Open Web Application Security Project (OWASP).
- Open Web Application Security Project (OWASP): http://www.owasp.org/index.php/Main_Page
- OWASP Top Ten Cheat Sheet: https://www.owasp.org/index.php/OWASP_Top_Ten_Cheat_Sheet | 2017 | 2013 | OWASP - Top 10 (2013)[206][207][208]
- OWASP -- Security Testing Checklist: https://www.owasp.org/index.php/Testing_Checklist
- OWASP -- API Security Top 10: https://www.owasp.org/index.php/OWASP_API_Security_Project | 2019[209][210][211][212]
- OWASP Mobile Top 10: https://owasp.org/www-project-mobile-top-10/
- OWASP Benchmark: https://www.owasp.org/index.php/Benchmark[213][214]
- OWASP -- WebApp Security Testing checklist: https://www.owasp.org/index.php/Web_Application_Security_Testing_Cheat_Sheet[215]
- OWASP Secure Coding Practices - Quick Reference Guide: https://www.owasp.org/index.php/OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide
- OWASP -- Sample WebApp (with vulnerabilities) - "Juice Shop": https://owasp.herokuapp.com/#/search
[216] [217] [218] [219] [220] [221] [222] [223] [224] [225] [226] [227] [228] [229] [230]
DepedencyTrack
- OWASP - DependencyTrack: https://dependencytrack.org/ | DOCS | SRC | Jenkins plugin (creates an automated BoM, Bill of Materials)
DependencyCheck
- OWASP - DependencyCheck: https://www.owasp.org/index.php/OWASP_Dependency_Check | DOCS | SRC | Jenkins plugin
API Security
- A guide to the OWASP API top ten: https://blog.shiftleft.io/a-guide-to-the-owasp-api-top-ten-3f86e49ec3dc
ZAP
- Zed Attack Proxy (ZAP): https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project | SRC | DOCS[236][237]
- Using ZAP-proxy and nginx to debug and tamper with HTTP traffic – Emulate timeouts and other unexpected behaviour: https://vanwilgenburg.wordpress.com/2018/10/02/zap-proxy-and-nginx/
[238] [239] [240] [241] [242] [243] [244] [245] [246] [247] [248] [249] [250] [251] [252] [253] [254] [255] [256] [257] [258] [259] [260] [261] [262] [263] [264]
MetaSploit
- MetaSploit - Penetration Testing framework: https://www.metasploit.com/
Arachni
- Arachni: https://www.arachni-scanner.com | SRC (free, simple, distributed, intelligent, powerful, friendly application security scanner with network/SSL scanning capabilities)
Minion
- Minion: https://wiki.mozilla.org/Security/Projects/Minion | SRC | DOCS(Mozilla's Security Scanning tool that incorporates ZAP and other tools)
Resources
- DevSecOps -- manifesto: https://www.devsecops.org
- ISO/IEC 27001 - INFORMATION SECURITY MANAGEMENT: https://www.iso.org/isoiec-27001-information-security.html | PDF[271][272][273]
- Pragmatic Web Security - Free & Low-cost IT Security courses: https://courses.pragmaticwebsecurity.com/users/sign_in
- TIPS, TOOLS AND HOW-TOS FOR SAFER ONLINE COMMUNICATIONS: https://ssd.eff.org/en#index
- National Institute of Standards & Technology (NIST) -- Cybersecurity and Infrastructure Security Agency (CISA) -- Defending Against Software Supply Chain Attacks: https://www.cisa.gov/sites/default/files/publications/defending_against_software_supply_chain_attacks_508.pdf
- NIST -- Framework for Improving - Critical Infrastructure Cybersecurity: https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf
- Security Levels (CANADA) -- Protected A, B, C & Classified Confidential, Secret, Top-Secret: http://iss-ssi.pwgsc-tpsgc.gc.ca/outils-tools/ns-sl-eng.html | DIAGRAM[277]
- Forrester - The State Of Application Security (2020): https://reprints.forrester.com/#/assets/2/1855/RES159057/reports
- Personal Information Protection and Electronic Documents Act (PIPEDA): http://laws-lois.justice.gc.ca/eng/acts/P-8.6/index.html (CANADA - law to govern the collection, use and disclosure of personal information)
- Secure Electronic Signature Regulations: http://laws-lois.justice.gc.ca/eng/regulations/SOR-2005-30/?showtoc=&instrumentnumber=SOR-2005-30
- RCMP - Canadian Firearms Ownership program: http://www.rcmp-grc.gc.ca/cfp-pcaf/index-eng.htm (Canadians can own[278], but requires special license[279] and completion of three courses[280][281][282])
- FTC - Identity Theft prevention/recovery (US): https://www.consumer.ftc.gov/features/feature-0014-identity-theft
- UN -- Sanctions List: https://www.un.org/securitycouncil/sanctions/2374/materials (persons suspected of TF Terrorism Financing)[283]
- Web Developer Security Checklist: https://medium.com/simple-security/web-developer-security-checklist-f2e4f43c9c56
- Introducing the InfoSec colour wheel — blending developers with red and blue security teams: https://medium.com/hackernoon/introducing-the-infosec-colour-wheel-blending-developers-with-red-and-blue-security-teams-6437c1a07700
- MozDev -- Web Security: https://developer.mozilla.org/en-US/docs/Web/Security
- InfoSec Institute -- Practice Exercises & Lab Files: https://www2.infosecinstitute.com/l/12882/2013-12-17/78gmt
- SecLists -- the security tester's companion: https://github.com/danielmiessler/SecLists (multiple types of lists used during security assessments, collected in one place including: usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more)
- E-Security group: http://www.esecurity.org.my
- Security Engineering — The Book (free e-edition): http://www.cl.cam.ac.uk/~rja14/book.html
- Learn Security: http://www.learnsecurity.com
- Web Dev Checklist: http://webdevchecklist.com/
- What Developers Need to Know About Java Security: https://www.java.com/en/security/developer-info.jsp
- Easy "Password Recovery" (or cracking) with these 5 applications: http://www.techrepublic.com/photos/easy-password-recovery-with-these-five-applications/6397760
- Beyond Passwords: 2FA, U2F and Google Advanced Protection: https://www.troyhunt.com/beyond-passwords-2fa-u2f-and-google-advanced-protection/
- The CIA Triad -- Confidentiality, Integrity, Availability: http://www.techrepublic.com/blog/it-security/the-cia-triad/ (well-known model for security policy development, used to identify problem areas and necessary solutions for information security)
- Keyless Lock Store: http://www.nokey.com/
- InfoSec & AppSec at PoolParty: https://www.poolparty.biz/wp-content/uploads/2019/02/PoolParty-Security-White-Paper_FINAL-1.pdf
- Enterprise/Corporate Security Awareness Training service: http://www.securingthehuman.org/
- Krebs On Security: https://krebsonsecurity.com/
- Project Shield: https://jigsaw.google.com/projects/#project-shield (Google-sponsored project to protect free-speech of journalists and others targeted by DDOS attacks)
- Same-origin policy: https://developer.mozilla.org/en-US/docs/Web/Security/Same-origin_policy
- OWASP - HTML5 Security Cheat Sheet: https://www.owasp.org/index.php/HTML5_Security_Cheat_Sheet
- OWASP - Secure SDLC Cheat Sheet: ahttps://www.owasp.org/index.php/Secure_SDLC_Cheat_Sheet
- OWASP - Application Security Verification Standard (ASVS): https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project
- OWASP - Testing Guide Introduction: https://www.owasp.org/index.php/Testing_Guide_Introduction
- OWASP - Proactive Controls: https://www.owasp.org/index.php/OWASP_Proactive_Controls
- X-Frame-Options: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
- Application Security Weekly (PODCAST): https://wiki.securityweekly.com/Application_Security_Weekly_Show_Notes | FEED
- SecurityJourney -- Application Security (PODCAST): https://securityjourney.com/application-security-podcast/ | FEED
- AppSec (PODCAST): https://www.appsecpodcast.org/ | FEED[284]
- Hacker101 -- Capture The Flag (CTF) exercise: https://ctf.hacker101.com/about
- Assetnote Wordlists: https://wordlists.assetnote.io (high quality "wordlists" for content & subdomain discovery, specific to particular platforms)
- Gartner Report -- Hype Cycle for Application Security (2021): https://www.appdynamics.com/resources/reports/gartner-application-security-hype-cycle-report
- API Security Best Practices "Mega" Guide: https://expeditedsecurity.com/api-security-best-practices-megaguide/
Vulnerability Registries
- Oracle Security notices: https://www.oracle.com/security-alerts/
- Adobe Security bulletins: https://helpx.adobe.com/security.html
- Cisco Security advisories: https://tools.cisco.com/security/center/publicationListing.x | EXAMPLE - VPN
- Microsoft Technical Security notifications: https://www.microsoft.com/en-us/msrc/technical-security-notifications
- Apple Security updates: https://support.apple.com/en-us/HT201222
- Google - Open Source Vulnerabilities (OSV): https://osv.dev/
[288] [289] [290] [291] [292] [293]
Vulnerable Websites/WebApps (for PenTesting)
- OWASP -- Vulnerable Web Application: https://github.com/OWASP/Vulnerable-Web-Application (website that is prepared for people who are interested in web penetration including intentional known vulnerabilities such as: Command Execution, File Inclusion, File Upload, SQL and XSS)[294]
- Damn Vulnerable Web Application (DVWA): https://dvwa.co.uk/
For more info, see: Penetration Testing
Hacks
- Multiple Log4j scanners released by CISA, CrowdStrike: https://www.zdnet.com/article/multiple-log4j-scanners-released-by-cisa-crowdstrike-more/ | SRC
- NVD -- Apache Log4j2 <=2.14.1 vulnerability: https://nvd.nist.gov/vuln/detail/CVE-2021-44228 (aka. "LogJam" and/or "Log4Shell" hack)
- CVE -- CVE-2021-44228: https://cve.mitre.org/cgi-bin/cvename.cgi?name=2021-44228
[295] [296] [297] [298] [299] [300] [301] [302] [303] [304] [305] [306] [307] [308] [309] [310] [311]
Breaches
- Breach-level index: https://www.breachlevelindex.com/
- World's Biggest Data Breaches (INTERACTIVE INFOGRAPHIC): http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/[312]
- SECURITIES AND EXCHANGE COMMISSION (SEC) -- Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure (2022-03-09): https://www.sec.gov/rules/proposed/2022/33-11038.pdf[313][314][315]
Identity Theft Resource Center’s 2021 Annual Data Breach Report Sets New Record for Number of Compromises: https://www.idtheftcenter.org/post/identity-theft-resource-center-2021-annual-data-breach-report-sets-new-record-for-number-of-compromises[316] [317]
- Verizon 2018 Data Breach Investigation Report (DBIR) -- Tales of dirty deeds and unscrupulous activities: https://enterprise.verizon.com/resources/reports/dbir/
- CapitalOne 2019 credit card data breach: https://www.capitalone.ca/facts2019/[318]
- Yahoo's $117 Million Data Breach Settlement Moves Forward: https://www.mediapost.com/publications/article/338495/yahoos-117-million-data-breach-settlement-moves.html
- Everything You Need to Know About The Adobe Data Exposure: https://solutionsreview.com/identity-management/everything-you-need-to-know-about-the-adobe-data-exposure/
- Wyze customers hit by online data leak, company confirms: https://www.digitaltrends.com/home/wyze-customers-hit-by-online-data-leak-company-confirms/
- After latest hack, experts say "Smart Home" security systems stink at securing data: https://www.digitaltrends.com/news/wyze-data-hack-protection/
- British Airways (BA) Hack Shows That Our 20th Century Methods Have Produced A Fragile Digital World: https://medium.com/@billatnapier/ba-hack-shows-that-our-20th-century-methods-have-produced-a-fragile-digital-world-82fb7931b6df[319]
- App Analysis -- Plenty of Fish (data breach): https://theappanalyst.com/plentyoffish.html
- New Details Indicate That Scope of the 2019 MGM Data Breach Is Much Bigger Than Expected: https://www.cpomagazine.com/cyber-security/new-details-indicate-that-scope-of-the-2019-mgm-data-breach-is-much-bigger-than-expected/
- Critical, High-Severity Cisco Flaws Fixed in Data Center Network Manager (DCNM): https://threatpost.com/critical-high-severity-cisco-flaws-fixed-data-center-network-manager/157861/
- CRA shuts down online services after thousands of accounts breached in cyberattacks: https://www.cbc.ca/news/politics/canada-revenue-agency-cra-cyberattack-1.5688163
[324] [325] [326] [327] [328] [329]
- Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor: https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html
- API Security -- Issue 129 - Facebook and Clubhouse profiles scraped through APIs, Forrester’s “State of Application Security, 2021”: https://apisecurity.io/issue-129-facebook-clubhouse-profiles-scraped-apis-forresters-state-application-security-2021/
[333] [334] [335] [336] [337] [338] [339] [340]
- Most Microsoft 365 Users Hit With Email Data Breaches, Study Claims: https://www.mediapost.com/publications/article/363183/most-microsoft-365-users-hit-with-email-data-breac.html
- LinkedIn Leaks 93% of Users’ Data—Refuses Blame for Breach: https://securityboulevard.com/2021/07/linkedin-leaks-93-of-users-data-refuses-blame-for-breach/
- Air India says February’s data breach affected 4.5 mln passengers: https://www.reuters.com/world/india/air-india-says-februarys-data-breach-affected-45-mln-passengers-2021-05-21/
- REPORT - how cybercriminals abuse API keys to steal millions (from CryptoCurrency Exchanges): https://cybernews.com/security/report-how-cybercriminals-abuse-api-keys-to-steal-millions/
- US Soldiers Expose Nuclear Weapons Secrets via "Flashcard/E-Learning Apps": https://www.bellingcat.com/news/2021/05/28/us-soldiers-expose-nuclear-weapons-secrets-via-flashcard-apps/[341]
- Flaws in third-party software exposed dozens of Teslas to remote access: https://techcrunch.com/2022/01/24/teslamate-bug-teslas-exposed-remote/[342]
[343] [344] [345] [346] [347] [348] [349] [350] [351] [352] [353] [354] [355] [356] [357] [358] [359] [360] [361] [362] [363] [364] [365] [366] [367] [368] [369]
Tutorials
- 9 Useful Tips For Linux Server Security: https://dzone.com/articles/9-useful-tips-for-linux-server-security
- Salted Password Hashing - Doing it Right: https://www.codeproject.com/Articles/704865/Salted-Password-Hashing-Doing-it-Right
- Serious Form Security: https://css-tricks.com/serious-form-security/
- Understanding Hash Functions and Keeping Passwords Safe: http://net.tutsplus.com/tutorials/php/understanding-hash-functions-and-keeping-passwords-safe/
- How To Safely Store A Password: https://codahale.com/how-to-safely-store-a-password/
- MD5 Hash Check Tutorial: http://www.hostknox.com/tutorials/miscellaneous/md5-hash-check
- A Java keytool certificate example - using keytool with certificate files: http://alvinalexander.com/java/java-using-keytool-certificate-file-create
- Generate Public and Private Keys within code (in Java): http://docs.oracle.com/javase/tutorial/security/apisign/step2.html
- Generate Keys for signing (Java) code from command-line: http://docs.oracle.com/javase/tutorial/security/toolsign/step3.html
- Understanding Java Keytool Keystore Commands: https://dzone.com/articles/understand-java-keytool-keystore-commands
- Cryptography with Java: http://www.informit.com/articles/article.aspx?p=170967&seqnum=4&rll=1
- Steganography (in Java): http://www.dreamincode.net/forums/topic/27950-steganography/
- Hashing in Java: https://www.owasp.org/index.php/Hashing_Java (OWASP project)
- Prevention of SQL Injection (Java): https://www.owasp.org/index.php/Preventing_SQL_Injection_in_Java
- Trackr is now open source and shows some useful Security best-practices: http://blog.techdev.de/trackr-is-now-open-source/
- How to lock down Linux: http://www.zdnet.com/blog/open-source/how-to-lock-down-linux/9665
- AVG vs avast: http://anti-virus-software-review.toptenreviews.com/avg-vs-avast.html (battle of the free anti-virus software apps)
- AngularJS & Spring Security -- Part I - A Secure Single Page Application: http://spring.io/blog/2015/01/12/spring-and-angular-js-a-secure-single-page-application
- AngularJS & Spring Security -- Part II - The Login Page: http://java.dzone.com/articles/login-page-angular-js-and
- AngularJS & Spring Security -- Part III - (Securing) The Resource Server: http://spring.io/blog/2015/01/20/the-resource-server-angular-js-and-spring-security-part-iii
- AngularJS & Spring Security -- Part IV - The API (Security) Gateway Pattern: http://spring.io/blog/2015/01/28/the-api-gateway-pattern-angular-js-and-spring-security-part-iv
- AngularJS & Spring Security -- Part V - SSO with OAuth2: http://java.dzone.com/articles/sso-oauth2-angular-js-and
- Your Password is Too Damn Short: http://blog.codinghorror.com/your-password-is-too-damn-short/ (design decisions in application authentication/authorization)
- Secure Existing RESTful Services with nginx proxy - No Need to Change Code: https://dzone.com/articles/secure-existing-restful-services-no-need-for-chang
- The Basics of Java Security: https://www.baeldung.com/java-security-overview
- An Introduction to Java SASL: https://www.baeldung.com/java-sasl
- Realistic password strength estimation: https://blogs.dropbox.com/tech/2012/04/zxcvbn-realistic-password-strength-estimation/
- Passwords vs. Pass Phrases: https://blog.codinghorror.com/passwords-vs-pass-phrases/
- Secure your web application with these HTTP headers: https://medium.freecodecamp.org/secure-your-web-application-with-these-http-headers-fd66e0367628
- The JavaScript Supply Chain Paradox - SRI, CSP and Trust in Third Party Libraries: https://www.troyhunt.com/the-javascript-supply-chain-paradox-sri-csp-and-trust-in-third-party-libraries/
- I’m harvesting credit card numbers and passwords from your site. Here’s how: https://hackernoon.com/im-harvesting-credit-card-numbers-and-passwords-from-your-site-here-s-how-9a8cb347c5b5 (npm packages, minification/obsfucation, lack of proper CSP, 3rd-party libs, Google Tag Manager & Google Analytics all add additional risks)[375]
- Hacker Noon -- Part 2 - How to stop me harvesting credit card numbers and passwords from your site: https://hackernoon.com/part-2-how-to-stop-me-harvesting-credit-card-numbers-and-passwords-from-your-site-844f739659b9
- Dev corrupts NPM libs 'colors' and 'faker' breaking thousands of apps: https://www.bleepingcomputer.com/news/security/dev-corrupts-npm-libs-colors-and-faker-breaking-thousands-of-apps/[376]
- Pro-Ukraine sabotage renews scrutiny on open source security: https://www.techtarget.com/searchitoperations/news/252515031/Pro-Ukraine-sabotage-renews-scrutiny-on-open-source-security?utm_campaign=20220325_Pro-Ukraine+protests+put+open+source+in+the+spotlight&utm_medium=EM&utm_source=NLN&track=NL-1806&ad=940650&asrc=EM_NLN_212627293
- Abusing JSONP with Rosetta Flash: https://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash/
- Intercept HTTP traffic with Burp Proxy: https://portswigger.net/burp/documentation/desktop/getting-started/intercepting-http-traffic
- Spring Security for a REST API: http://www.baeldung.com/securing-a-restful-web-service-with-spring-security
- Spring Security – security none, filters none, access permitAll: https://www.baeldung.com/security-none-filters-none-access-permitAll
- An Overview of the Security Ecosystem in Programming: https://blog.codeship.com/an-overview-of-the-security-ecosystem-in-program/
- How Time-based One-Time Passwords work and why you should use them in your app: https://medium.freecodecamp.org/how-time-based-one-time-passwords-work-and-why-you-should-use-them-in-your-app-fdd2b9ed43c3
- Everything you need to know about passwordless logins: https://thisdata.com/blog/an-introduction-to-passwordless-logins/
- Unrestricted File Upload: https://www.owasp.org/index.php/Unrestricted_File_Upload[377][378]
- How to Prevent File Upload Vulnerabilities: https://www.wordfence.com/learn/how-to-prevent-file-upload-vulnerabilities/
- Limit the size of a File Upload (HTML input, via JS): https://stackoverflow.com/questions/5697605/limit-the-size-of-an-file-upload-html-input (not totally secure but a good first check worth doing)
- FileUpload protection against Malicious files: https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Protect_FileUpload_Against_Malicious_File.md[379]
- DevSecOps -- What it is and how it can help you innovate in cybersecurity: https://www.zdnet.com/article/devsecops-what-it-is-and-how-it-can-help-you-innovate-in-cybersecurity/[380]
- Ways to Plan a Vulnerability Test Over a Web Application Using OWASP ZAP: https://www.indusface.com/blog/ways-to-plan-a-vulnerability-test-over-a-web-application-using-owasp-zap/
- Security DevOps - Free pentesters' time to focus on high-hanging fruits // HackPra 2015: https://www.slideshare.net/cschneider4711/hackpra-2015-security-devops-free-pentesters-time-to-focus-on-highhanging-fruits
- How to secure your application secrets with Environment variables: https://medium.com/chingu/protect-application-assets-how-to-secure-your-secrets-a4165550c5fb
- Securing a Webapp series: Step 0 - An Introduction
- Please Stop Writing Your Own User Authentication Code: https://betterprogramming.pub/stop-writing-your-own-user-authentication-code-e8bb50388ec4
- 1000$ for "Open Redirect" via unknown technique (BugBounty writeup): https://ruvlol.medium.com/1000-for-open-redirect-via-unknown-technique-675f5815e38a
- The Confessions of Marcus Hutchins, the Hacker Who Saved the Internet: https://www.wired.com/story/confessions-marcus-hutchins-hacker-who-saved-the-internet/?utm_source=pocket-newtab
External Links
- wikipedia: Physical security
- wikipedia: Key (lock)
- wikipedia: Remote keyless system
- wikipedia: Identity document
- wikipedia: Smart card
- wikipedia: Magnetic stripe card
- wikipedia: Proximity card
- wikipedia: Common Access Card
- wikipedia: Electronic data interchange personal identifier
- wikipedia: Pretty Good Privacy
- wikipedia: Password
- wikipedia: Web development#Security_considerations
- wikipedia: Web application security
- wikipedia: Information security
- wikipedia: Classified information
- wikipedia: Hash-based message authentication code (HMAC)
- wikipedia: Zero-day attack
- wikipedia: Chinese intelligence operations in the United States
- wikipedia: Computer Fraud and Abuse Act
- wikipedia: Security information and event management (SIEM)
- wikipedia: Resilient control systems
- wikipedia: Cyber resilience
- wikipedia: Resilience (network)
- China buys Google (APRIL FOOLS): http://www.theregister.co.uk/2006/04/01/china_buys_google/
- China now has 'Pervasive access' to 80% of telecoms (NO JOKE): http://mobile.wnd.com/2012/07/chinese-have-pervasive-access-to-80-of-worlds-telecoms/
- China's Cyber-Army Ready to March on US: http://technology.timesonline.co.uk/tol/news/tech_and_web/the_web/article2409865.ece
- Giant Internet Worm set to Change Tactics April Fools Day: http://www.japantoday.com/category/technology/view/giant-internet-worm-set-to-change-tactics-april-1
- Why is nobody using SSL client certificates?: http://pilif.github.com/2008/05/why-is-nobody-using-ssl-client-certificates/
- Google Hack Attack Was Ultra Sophisticated, New Details ShowRead More http://www.wired.com/threatlevel/2010/01/operation-aurora/#ixzz0n1KqnBoY: http://www.wired.com/threatlevel/2010/01/operation-aurora/
- Hackers Crack Internet Encryption: Should You Be Worried?: http://www.cio.com/article/690942/Hackers_Crack_Internet_Encryption_Should_You_Be_Worried_
- New attack bypasses EVERY Windows security product: http://www.zdnet.com/blog/hardware/update-new-attack-bypasses-every-windows-security-product/8268
- Information insecurity - businesses not ready for cyber crime wave: http://www.smartplanet.com/business/blog/business-brains/information-insecurity-businesses-not-ready-for-cyber-crime-wave/10063/
- Iranian, Chinese Computers Also Discovered to Have Been Hacking D.C. Internet Voting System: http://www.bradblog.com/?p=8118
- Security Startups Become Hot Acquisition Targets (to the tune of $10 Billion): http://www.devx.com/security/Article/45867?trk=DXRSS_
- Statistics from 10,000 leaked Hotmail passwords: http://www.acunetix.com/blog/news/statistics-from-10000-leaked-hotmail-passwords/
- The Top 50 Gawker Media Passwords: http://blogs.wsj.com/digits/2010/12/13/the-top-50-gawker-media-passwords/
- Hacking attacks from China hit energy companies worldwide: http://www.zdnet.com/blog/security/hacking-attacks-from-china-hit-energy-companies-worldwide/8119?tag=nl.e539
- DDoS -- How to take down WikiLeaks, MasterCard or any other Web site: http://www.zdnet.com/blog/networking/ddos-how-to-take-down-wikileaks-mastercard-or-any-other-web-site/422
- More customers exposed as big data breach grows: http://ca.news.yahoo.com/citi-capital-one-involved-widening-data-breach-20110403-091151-340.html
- The New RBAC: Resource-Based Access Control: http://www.katasoft.com/blog/2011/05/09/new-rbac-resource-based-access-control
- What is Phishing – eBay Phishing Examples: http://www.bustathief.com/what-is-phishing-ebay-phishing-examples/
- Phishing with Unicode Domains: https://www.xudongz.com/blog/2017/idn-phishing/ (browsers will patch, but for now "https://www.xn--80ak6aa92e.com" UTF-16 domain name appears as "https://www.apple.com")
- Bing ads lead to more malware; new Mac Trojan in the wild: http://www.zdnet.com/blog/bott/bing-ads-lead-to-more-malware-new-mac-trojan-in-the-wild/3702
- How to become a hacker: http://www.zdnet.com/blog/security/how-to-become-a-hacker/9501
- One in five Microsoft logins are in hands of hackers: http://www.zdnet.com/one-in-five-microsoft-logins-are-in-hands-of-hackers-7000000969/
- How I Might Have Hacked Any Microsoft Account: https://thezerohack.com/how-i-might-have-hacked-any-microsoft-account
- 25 most-used passwords revealed: Is yours one of them?: http://www.zdnet.com/blog/security/25-most-used-passwords-revealed-is-yours-one-of-them/12427
- Hacker Will Expose Potential Security Flaw In Four Million Hotel Room Keycard Locks: http://www.forbes.com/sites/andygreenberg/2012/07/23/hacker-will-expose-potential-security-flaw-in-more-than-four-million-hotel-room-keycard-locks/
- Facebook flaw allowed websites to steal users' personal data without consent: http://nakedsecurity.sophos.com/2011/02/02/facebook-flaw-websites-steal-personal-data/
- Java zero day skyrockets BlackHole exploit success rates: http://www.zdnet.com/java-zero-day-skyrockets-blackhole-exploit-success-rates-7000003467/
- The Password Fallacy - Why Our Security System Is Broken, and How to Fix It: http://www.theatlantic.com/technology/archive/2012/09/the-password-fallacy-why-our-security-system-is-broken-and-how-to-fix-it/262155/
- Chip-and-PIN flaw blamed for cloned bank cards: http://www.zdnet.com/chip-and-pin-flaw-blamed-for-cloned-bank-cards-7000004130/?s_cid=e539
- FTC Takes Aim at Tech Support Scareware Scams: http://www.eweek.com/security/ftc-takes-aim-at-tech-support-scareware-scams/?kc=EWKNLEDP10052012B
- 10 Best Antivirus For Enterprises: http://http://www.siliconindia.com/news/enterpriseit/10-Best-Antivirus-For-Enterprises-nid-128221-cid-7.html
- Which is the most popular (consumer) antivirus software?: http://www.zdnet.com/blog/security/which-is-the-most-popular-antivirus-software/12608
- Google Declares War on the Password: http://www.wired.com/wiredenterprise/2013/01/google-password/all/
- Homeland Security - Disable UPnP as tens of millions at risk: http://www.zdnet.com/homeland-security-disable-upnp-as-tens-of-millions-at-risk-7000010512/[385]
- As Nasdaq's site hit by hackers, report says half of world's exchanges suffered cyberattacks: http://www.zdnet.com/as-nasdaqs-site-hit-by-hackers-report-says-half-of-worlds-exchanges-suffered-cyberattacks-7000018243/
- Wall Street False Flag Watch – Cybersecurity Exercise – Quantum Dawn 2 – Cyberattack Drill Aims To Cripple The Financial Services Networks Across America: http://investmentwatchblog.com/wall-street-false-flag-watch-cybersecurity-exercise-quantum-dawn-2-cyberattack-drill-aims-to-cripple-the-financial-services-networks-across-america/
- 2014 - The year everyone's security took a hit: http://www.zdnet.com/2014-the-year-everyones-security-took-a-hit-7000036224/
- Google nudges 'End-to-End' encryption alpha forward with Yahoo ideas: http://www.zdnet.com/article/google-nudges-end-to-end-encryption-alpha-forward-with-yahoo-ideas/
- FBI warns of 'destructive' malware following Sony hack: http://www.zdnet.com/article/fbi-warns-of-destructive-malware-following-sony-hack/
- Snowden docs reveal NSA digital warfare capabilities: http://www.zdnet.com/article/snowden-docs-reveal-nsa-digital-warfare-capabilities/
- GCHQ, NSA cyber war games will test bank security: http://www.zdnet.com/article/gchq-nsa-cyber-war-games-will-test-bank-security/
- The Benefits of Using a Keypad Door Lock: http://www.doityourself.com/stry/the-benefits-of-using-a-keypad-door-lock
- Closing the Barn Door on Software Security: http://blog.parasoft.com/closing-the-barn-door-on-software-security
- The 10 Most Important Security Controls Missing in JavaEE: http://eclipse.dzone.com/articles/10-most-important-security
- Fitness Tracking (wearable device market) goes under the Security spotlight: http://www.cnet.com/news/fitness-tracking-goes-under-the-security-spotlight/
- Should companies have to detail state of tech infrastructure?: http://www.zdnet.com/article/should-companies-have-to-details-state-of-tech-infrastructure/
- Hackers impersonating IT staff popular tactic in data breaches, FireEye finds: http://www.zdnet.com/article/hackers-impersonating-it-departments-becomes-popular-tactic-in-data-breaches-fireeye-finds/
- Does Facebook know my Password?: http://www.quora.com/Does-Facebook-know-my-password
- Bigger than Heartbleed, 'Venom' security vulnerability threatens most datacenters: http://www.zdnet.com/article/venom-security-flaw-millions-of-virtual-machines-datacenters/
- For Venom security flaw, the fix is in -- Patch your VM today: http://www.zdnet.com/article/venom-the-anti-toxin-is-here/
- Jeep Hacker Says IoT Security a Complex Issue: http://www.eweek.com/security/jeep-hacker-says-iot-security-a-complex-issue.html
- How one of the biggest data thefts in US history could have been stopped by basic security: http://www.zdnet.com/article/how-one-of-the-biggest-data-thefts-in-us-history-could-have-been-stopped-by-basic-security/ (Sophisticated attack on the OPM gave hackers access to 'most intimate and embarrassing details' of the lives of millions of government workers and their fingerprints in attack.)
- Your dentist is probably using horribly insecure patient software: http://www.zdnet.com/article/horribly-insecure-dentist-software-has-backdoor-flaws/ (3 popular dental practice mgmt. suites compromised: OpenDental, Dentrix, Dentsply-Sirona CDR DICOM)
- Hackers in the house -- Why your IoT devices may have already joined a botnet: http://www.zdnet.com/article/hackers-in-the-house-why-your-iot-devices-may-have-already-joined-a-botnet/
- A SSHowDowN in security -- IoT devices enslaved through 12 year old OpenSSH flaw: http://www.zdnet.com/article/a-sshowdown-in-security-iot-devices-attack-devices-through-12-year-old-flaw/
- The Dropbox hack is real: https://www.troyhunt.com/the-dropbox-hack-is-real/
- 500 million Yahoo users hacked: How to protect yourself: http://www.zdnet.com/article/how-to-protect-your-busted-yahoo-account/
- Yahoo attack not 'state-sponsored,' researchers claim: http://www.zdnet.com/article/yahoo-attack-not-state-sponsored-researchers-claim/
- Inside Google’s Internet Justice League and Its AI-Powered War on Trolls (as well as Phishers, Spammers & Cyber-criminals in general): https://www.wired.com/2016/09/inside-googles-internet-justice-league-ai-powered-war-trolls/
- The most vulnerable software vendors of 2015: http://www.itproportal.com/2016/01/13/the-most-vulnerable-software-vendors-of-2015/ (Apple surpasses Microsoft with most vulnerabilities for a software vendor)
- Internet Explorer does not support user names and passwords in Web site addresses (HTTP or HTTPS URLs): https://support.microsoft.com/en-us/kb/834489 (as of MS security update 832894)
- 10 Talks on Internet Safety/Security: http://www.trendhunter.com/course/internet-safety
- Atlassian's Severity Levels for Security Issues: https://www.atlassian.com/trust/security/security-severity-levels
- Top-Secret NSA Report Details Russian Hacking Effort Days Before 2016 Election: http://theintercept.com/2017/06/05/top-secret-nsa-report-details-russian-hacking-effort-days-before-2016-election/
- Equifax breach exposes 143 million people to identity theft: http://www.msn.com/en-ca/money/topstories/equifax-breach-exposes-143-million-people-to-identity-theft/ar-AArtEdT?li=AAgh0dA&OCID=ansmsnnews11[386][387][388][389]
- Canadians among 143 million people affected in Equifax hack: https://www.thestar.com/business/2017/09/07/equifax-says-data-breach-may-affect-143-million-people-in-us.html[390][391]
- How To Find Out If You've Been Hit By The Equifax Hack: http://www.huffingtonpost.ca/entry/how-to-check-equifax-security-hack_us_59b1f8a5e4b0354e4410c754 (ironically enough state that you need to provide your Social Insurance# to find out if your data, including SIN# was stolen)[392][393][394][395][396]
- How To Protect Yourself From The Equifax Hack: https://medium.com/new-york-state-attorney-general/how-to-protect-yourself-from-the-equifax-hack-3ba5d8c231b7
- Equifax to offer free locking of credit files for life — unless you're Canadian http://www.cbc.ca/news/business/equifax-ceo-letter-1.4311856
- Equifax Hackers (4 members of Chinese Military PLA) Charged with Crime: https://www.infoq.com/news/2020/02/equifax-charges/
- Deloitte Gets Hacked - What We Know So Far: http://fortune.com/2017/09/25/deloitte-hack/
- One of the World's Biggest Accounting Firms Hacked After Basic Security Goof: https://gizmodo.com/one-of-the-worlds-biggest-accounting-firms-hacked-after-1818722565
- Global accounting firm Deloitte hacked: http://www.cbc.ca/news/technology/deloitte-hacked-1.4306018
- New York AG Looks Into Deloitte Data Breach: https://www.mediapost.com/publications/article/308737/new-york-ag-looks-into-deloitte-data-breach.html
- Data Breach Denial - Few Firms Are Focused On The Threat: https://www.mediapost.com/publications/article/315164/data-breach-denial-few-firms-are-focused-on-the-t.html
- The Biggest Data Breaches of 2017 (INFOGRAPHIC): http://interactive.howwegettonext.com/2017databreaches/ (an interactive visual timeline of the year's largest data breaches)
- I've Just Added 2,844 New Data Breaches With 80M Records To "Have I Been Pwned": https://www.troyhunt.com/ive-just-added-2844-new-data-breaches-with-80m-records-to-have-i-been-pwned/
- The CIA just lost control of its hacking arsenal. Here’s what you need to know: https://medium.freecodecamp.org/the-cia-just-lost-control-of-its-hacking-arsenal-heres-what-you-need-to-know-ea69fc1ce38c
- 11 Tell-Tale Signs Your Accounts and Devices Have Been Hacked: https://fieldguide.gizmodo.com/11-tell-tale-signs-your-accounts-and-devices-have-been-1824183422
- 5 ways security testing teams can tackle new source-code attacks: https://techbeacon.com/5-ways-security-testing-teams-can-tackle-new-source-code-attacks
- 150,000,000 Accounts Just Hacked: https://blog.producthunt.com/150-000-000-accounts-just-hacked-c719dbe14eaa
- Intro to "fuzz testing" -- How to prevent your next epic QA fail: https://techbeacon.com/intro-fuzz-testing-how-prevent-your-next-epic-qa-fail-easy-way
- How I gained commit access to Homebrew in 30 minutes: https://medium.com/@vesirin/how-i-gained-commit-access-to-homebrew-in-30-minutes-2ae314df03ab (Homebrew's Jenkins CI server was open to all, no logins required, exposed GitHub API token in the raw in "Environment Variables" section, that token had write access, no branch restrictions in place so anyone could push a change directly to master without PR or Code Review, but ethical hacker did not use this permission to push bad/unwanted changes)
- How I used a simple Google query to mine passwords from dozens of public Trello boards: https://medium.freecodecamp.org/discovering-the-hidden-mine-of-credentials-and-sensitive-information-8e5ccfef2724
- Pwned Passwords in Practice -- Real World Examples of Blocking the Worst Passwords: https://www.troyhunt.com/pwned-passwords-in-practice-real-world-examples-of-blocking-the-worst-passwords/
- Choosing A Master Password: https://medium.com/edgefund/choosing-a-master-password-5d585b2ba568
- How to Do Passwords Right in 2018: https://gizmodo.com/how-to-do-passwords-right-in-2018-1829707273
- Fiat–Shamir with a secret password: https://asecuritysite.com/encryption/fiat2
- A Recent Startup Breach Exposed Billions of Data Points: https://www.wired.com/story/apollo-breach-linkedin-salesforce-data/
- Here's Why [Insert Thing Here] Is Not a Password Killer: https://www.troyhunt.com/heres-why-insert-thing-here-is-not-a-password-killer/
- Japan's cyber security minister admits never having used computer: https://japantoday.com/category/politics/Japan%27s-cyber-security-minister-admits-never-having-used-computer
- Why You Shouldn’t Use Facebook to Log In to Other Sites: https://medium.com/the-new-york-times/why-you-shouldnt-use-facebook-to-log-in-to-other-sites-b6827fdb1f21
- Researchers Find First Major Kubernetes Flaw: https://www.infosecurity-magazine.com/news/researchers-find-first-major/
- Kubernetes privilege escalation and access to sensitive information in OpenShift products and services - CVE-2018-1002105 : https://access.redhat.com/security/vulnerabilities/3716411
- Quora data breach exposes 100 million users' personal info: https://www.cbsnews.com/news/quora-data-breach-exposes-100-million-users-personal-info-2018-12-04/
- New Evidence of Hacked Supermicro Hardware Found in U.S. Telecom: https://medium.com/bloomberg/new-evidence-of-hacked-supermicro-hardware-found-in-u-s-telecom-e1a4ac6dd400
- How to deliver security as code -- 11 tips to get started: https://techbeacon.com/how-deliver-security-code-11-tips-get-started
- Why 2-Factor Authentication Isn't Foolproof: https://www.avanan.com/resources/why-2-factor-authentication-isnt-foolproof
- DevSecOps, Threat Modelling and You - Get started using the STRIDE method: https://medium.com/@brunoamaroalmeida/devsecops-threat-modelling-and-you-get-started-using-the-stride-method-85d143ab86f4
- Microsoft Reports Hacking Of Email Accounts: https://www.mediapost.com/publications/article/334499/microsoft-reports-hacking-of-email-accounts.html
- Docker Hub Database Hack Exposes Sensitive Data of 190K Users: https://www.bleepingcomputer.com/news/security/docker-hub-database-hack-exposes-sensitive-data-of-190k-users/
- Ever Increasing Importance Of Website Security In 2019 & Beyond: https://medium.com/@ClickHere/ever-increasing-importance-of-website-security-in-2019-beyond-c73bfc73486c
- How a trivial cell phone hack is ruining lives: https://www.engadget.com/2019/06/28/cell-phone-hack-is-ruining-lives-identity-theft/
- Inserting Business Logic Security Checks into DevOps Pipelines (WEBINAR): https://www.youtube.com/watch?v=8e5DUCbhVKY
* Capital One Says Data On 106 Million People Was Stolen: https://www.mediapost.com/publications/article/338724/capital-one-says-data-on-106-million-people-was-st.html
- Preparing your enterprise to eliminate passwords: https://www.microsoft.com/security/blog/2019/07/11/preparing-your-enterprise-to-eliminate-passwords/
- Hackers Can Break Into an iPhone Just by Sending a Text: https://www.wired.com/story/imessage-interactionless-hacks-google-project-zero/
- July 2019 AppSec Intelligence Report: Attack Edition: https://www.contrastsecurity.com/security-influencers/july-2019-appsec-intelligence-report-attack-edition
- Sudo Vulnerability Cheat Sheet: Learn All About CVE-2019-14287: https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287
- US National Transportation Library -- Cybersecurity and Intelligent Transportation Systems - Best Practice Guide: https://rosap.ntl.bts.gov/view/dot/42461
- Multiple Git vulnerabilities in 2.24 and older: https://github.blog/2019-12-10-multiple-git-vulnerabilities-in-2-24-and-older/
- Suspicious crontab entry running 'xribfa4' every 15 minutes: https://unix.stackexchange.com/questions/544811/suspicious-crontab-entry-running-xribfa4-every-15-minutes (the signature of a rooted intrusion and "Cryptocurrency Mining Bot")
- API Security Weekly - Issue #64 (PlentyOfFish, Facebook, SonyLIV India, Microsoft Sharepoint): https://dzone.com/articles/api-security-weekly-issue-64
- What Is Taint Analysis and Why Should I Care?: https://dzone.com/articles/what-is-taint-analysis-and-why-should-i-care
- The Mathematics of (Hacking) Passwords: https://getpocket.com/explore/item/the-mathematics-of-hacking-passwords
- Comparison of WebEx Security Versus Zoom Shady Practices: https://securityboulevard.com/2020/04/comparison-of-webex-security-versus-zoom-shady-practices/
- Zoom Recordings exposed: https://securityboulevard.com/2020/04/zoom-recordings-exposed/
- Zoom Security Exploit – Cracking private meeting passwords: https://www.tomanthony.co.uk/blog/zoom-security-exploit-crack-private-meeting-passwords/
- (Ironically enough) "GDPR Compliance Site" Leaks Git Data, Passwords: https://threatpost.com/data-leak-gdpr-advice-site/155199/
- Can Lady Gaga and Madonna get people to take security seriously?: https://media.bitpipe.com/io_14x/io_148038/item_1970834/Can_Lady_Gaga_and_Madonna_get_people_to_take_security_seriously.pdf
- Secure Coding - A Practical Guide: https://resources.whitesourcesoftware.com/blog-whitesource/secure-coding
- FBI warns about attacks (aka. "WebSkimming/E-skimming/Magecart" in checkout process) on Magento online stores via old "Magento Mass Import" (MAGMI) plugin vulnerability: https://www.zdnet.com/article/fbi-warns-about-attacks-on-magento-online-stores-via-old-plugin-vulnerability/
- $100k bug bounty paid out in (JWT) Zero-day in "Sign in with Apple" service: https://bhavukjain.com/blog/2020/05/30/zeroday-signin-with-apple/
- Hacking Starbucks and Accessing Nearly 100 Million Customer Records: https://samcurry.net/hacking-starbucks/
- Hardening Firefox against Injection Attacks – The Technical Details : https://blog.mozilla.org/attack-and-defense/2020/07/07/hardening-firefox-against-injection-attacks-the-technical-details/
- Hacking smart devices to convince dementia sufferers to overdose: https://www.pentestpartners.com/security-blog/hacking-smart-devices-to-convince-dementia-sufferers-to-overdose/
- 7 non-negotiable security practices for any Cloud/SaaS product: https://www.atlassian.com/blog/platform/cloud-security-practices
- Cyber Security Stories From 2018 You Should Know About: https://medium.com/threat-intel/cyber-security-stories-2018-5a12b2ff9b54
- US government pushed tech firms to hand over source code: https://www.zdnet.com/article/us-government-pushed-tech-firms-to-hand-over-source-code/
- 13 Security Tips for Front-End Apps: https://medium.com/better-programming/frontend-app-security-439797f57892
- APT Actors Chaining Vulnerabilities Against SLTT, Critical Infrastructure, and Elections Organizations https://us-cert.cisa.gov/ncas/alerts/aa20-283a
- Trump Bans U.S. Transactions On Eight Chinese-Connected Apps, Including Alipay, WeChat: https://www.mediapost.com/publications/article/359265/trump-bans-us-transactions-on-eight-chinese-conn.html
- Should the U.S. Government Fight Back When Businesses Are Cyberattacked?: https://gen.medium.com/should-the-u-s-government-fight-back-when-businesses-are-cyberattacked-21c6a9542d2c
- 10 Java security best practices: https://snyk.io/blog/10-java-security-best-practices/
- Jackson Deserialization Vulnerability: https://snyk.io/blog/jackson-deserialization-vulnerability/
- Linux kernel team rejects University of Minnesota researchers’ apology: https://arstechnica.com/gadgets/2021/04/linux-kernel-team-rejects-university-of-minnesota-researchers-apology/
- Suspected Chinese Hackers Unleash Malware That Can Survive OS Reinstalls: https://medium.com/pcmag-access/suspected-chinese-hackers-unleash-malware-that-can-survive-os-reinstalls-a8b1baaba970
- The Principle of Least Privilege and How JEP 411 Will Have a Negative Impact on Java Security: https://foojay.io/today/why-jep-411-will-have-a-negative-impact-on-java-security/
- AFP used controversial encryption laws in its 'most significant operation in policing history': https://www.zdnet.com/article/australias-encryption-laws-used-by-afp-in-countrys-most-significant-operation-in-policing-history/
- Australian cops, FBI created backdoored "AN0M" chat app, told crims it was secure – then snooped on 9,000 users' plots: https://www.theregister.com/2021/06/08/operation_ironside_anom/
- Sequoia -- A Local Privilege Escalation Vulnerability in Linux’s Filesystem Layer (CVE-2021-33909): https://blog.qualys.com/vulnerabilities-threat-research/2021/07/20/sequoia-a-local-privilege-escalation-vulnerability-in-linuxs-filesystem-layer-cve-2021-33909
- Old Dogs, New Tricks - Attackers adopt exotic programming languages (for hacks, malware, ransomware, worms, etc): https://www.blackberry.com/us/en/forms/enterprise/report-old-dogs-new-tricks
- The FBI’s warning to Silicon Valley - China and Russia are trying to turn your employees into spies : https://www.protocol.com/fbi-delta-protocol-economic-espionage
- Critical Bug in "Kalay IoT Protocol" Threatens Millions of Devices: https://duo.com/decipher/critical-bug-in-kalay-iot-protocol-threatens-millions-of-devices
- Widespread credential phishing campaign abuses open redirector links : https://www.microsoft.com/security/blog/2021/08/26/widespread-credential-phishing-campaign-abuses-open-redirector-links/
- The hacker who stole and gave back $600M has been offered a job and reward from the company he stole from: https://www.pcgamer.com/uk/the-hacker-who-stole-and-gave-back-dollar600m-has-been-offered-a-job-and-reward-from-the-company-he-stole-from/
- Microsoft consumers can now completely remove passwords from their accounts: https://sdtimes.com/msft/microsoft-consumers-can-now-completely-remove-passwords-from-their-accounts/
- New security feature in September 2021 Cumulative Update for MS Exchange Server: https://techcommunity.microsoft.com/t5/exchange-team-blog/new-security-feature-in-september-2021-cumulative-update-for/ba-p/2783155
- Undetected Azure Active Directory Brute-Force Attacks: https://www.secureworks.com/research/undetected-azure-active-directory-brute-force-attacks
- Fortinet, Shopify and more report issues after root CA certificate from Lets Encrypt expires: https://www.zdnet.com/article/fortinet-shopify-others-report-issues-after-root-ca-certificate-from-lets-encrypt-expires/
- NCSC under the MOND -- Innovation and Training Division - Assessment of cybersecurity of mobile devices supporting 5G technology sold in Lithuania: https://www.nksc.lt/doc/en/analysis/2021-08-23_5G-CN-analysis_env3.pdf
- Attacks by Prolific APT41 Tied to Chinese Government: https://securityboulevard.com/2021/10/attacks-by-prolific-apt41-tied-to-chinese-government/
- Russia’s Nobelium Supply Chain Attacks Force U.S. Government’s Hand : https://securityboulevard.com/2021/10/russias-nobelium-supply-chain-attacks-force-u-s-governments-hand/
- I Was Hacked. The Spyware Used Against Me (Pegasus) Makes Us All Vulnerable: https://www.nytimes.com/2021/10/24/insider/hacking-nso-surveillance.html
- FTC -- ISPs are Spying on You, Deal With It: https://securityboulevard.com/2021/10/ftc-isps-are-spying-on-you-isps-deal-with-it/
- CISA, FBI Advise Vigilance as Ukraine Conflict Continues: https://securityboulevard.com/2022/02/cisa-fbi-advise-vigilance-as-ukraine-conflict-continues/
- New API Research Shows 62% Growth in ATOs Targeting Login APIs: https://securityboulevard.com/2022/02/new-api-research-shows-62-growth-in-atos-targeting-login-apis/
- Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure: https://www.cisa.gov/uscert/ncas/alerts/aa22-110a
- US Passes Law Requiring Better Cybercrime Data Collection: https://www.govinfosecurity.com/us-passes-law-requiring-better-cybercrime-data-collection-a-19028
- United States Government (USG), the Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Security Agency (CISA) -- National Cyber Awareness System - Weak Security Controls and Practices Routinely Exploited for Initial Access: https://www.cisa.gov/uscert/ncas/alerts/aa22-137a
- Elon Musk - Russian efforts to jam Starlink are 'ramping up': https://www.zdnet.com/article/elon-musk-says-russian-efforts-to-jam-starlink-are-ramping-up/
- FBI and NSA say - Stop doing these 10 things that let the hackers in: https://www.zdnet.com/article/fbi-and-nsa-say-stop-doing-these-10-things-that-let-the-hackers-in/ | DOC[401]
- Botnets, Telegram Helped Criminals Steal $163B in COVID Aid: https://securityboulevard.com/2022/05/botnets-telegram-helped-criminals-steal-163b-in-covid-aid/
- State-Backed Hacker Believed to Be Behind Follina Attacks on EU and US: https://www.infosecurity-magazine.com/news/statebacked-hacker-follina-attacks/
References
- ↑ Securing the Future of Payments - PCI SSC Publishes PCI Data Security, Standard v4.0https://www.pcisecuritystandards.org/about_us/press_releases/pr_03312022
- ↑ PCI
- ↑ Payment Card Industry - Data Security Standard (DSS) v4.0: https://www.pcisecuritystandards.org/documents/PCI-DSS-v4_0.pdf
- ↑ Payment Card Industry Data Security Standard Summary of Changes from PCI DSS Version 3.2.1 to 4.0: https://www.pcisecuritystandards.org/documents/PCI-DSS-Summary-of-Changes-v3_2_1-to-v4_0.pdf
- ↑ What You Need to Know About PCI DSS 4.0's New Requirements: https://www.darkreading.com/edge-articles/what-s-new-in-pci-dss-4-0-for-authentication-requirements-
- ↑ wikipedia: PA-DSS
- ↑ PA-DSS -- Info & FAQ: http://www.elementps.com/software-providers/pa-dss/
- ↑ PA-DSS official providers: https://www.pcisecuritystandards.org/approved_companies_providers/validated_payment_applications.php?agree=true
- ↑ Leveraging MITRE tools for effective Threat Informed Architecture: https://andrecamillo.medium.com/leveraging-mitre-tools-for-effective-threat-informed-archite-99f425567edd
- ↑ Container Security Threats Added to MITRE Attack Framework: https://containerjournal.com/features/container-security-threats-added-to-mitre-attack-framework/
- ↑ wikipedia: Jargon File
- ↑ HTML5 - SRI (code signing for JS, CSS, Fonts, etc): M.https://w3c.github.io/webappsec-subresource-integrity/
- ↑ [CSP] "sri" source expression to enforce SRI: https://lists.w3.org/Archives/Public/public-webappsec/2015Dec/0045.html
- ↑ MDN -- CSP - "upgrade-insecure-requests": https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/upgrade-insecure-requests
- ↑ Does Your Organization Have a Security.txt File?: https://krebsonsecurity.com/2021/09/does-your-organization-have-a-security-txt-file/
- ↑ Not Everything About ".well-known" is Well Known: https://isc.sans.edu/forums/diary/Not+Everything+About+wellknown+is+Well+Known/26564/
- ↑ 7 Security Frameworks Every InfoSec Professional Should Know: https://medium.com/dark-roast-security/7-security-frameworks-every-infosec-professional-should-know-77a3c4fe2a2b
- ↑ wikipedia: SHA hash functions
- ↑ wikipedia: HMAC
- ↑ e-Security: http://www.elock.com/e-security.html
- ↑ Biden Signs Two Bills to Enhance Government Cybersecurity: https://www.cnet.com/news/politics/biden-signs-two-bills-to-enhance-government-cybersecurity/
- ↑ CISA releases second version of secure cloud migration guidance for agencies: https://www.fedscoop.com/cisa-cloud-security-guidance-version-2/
- ↑ Jobs in Information Security (InfoSec): https://shehackspurple.ca/2022/01/01/jobs-in-information-security-infosec/
- ↑ 8 funny cyber security quotes and why they matter to you: https://www.cybertalk.org/2021/10/29/8-funny-cyber-security-quotes-and-why-they-matter-to-you/
- ↑ 15 hilarious cyber security videos demonstrate the growing need for cyber security training while providing a bit of comedy relief: https://www.ecpi.edu/blog/15-hilarious-cyber-security-videos-inspire-your-it-security-career
- ↑ 19 of the funniest quotes about cyber security & tech: https://www.cybertalk.org/2021/07/14/19-of-the-funniest-quotes-about-cyber-security-tech/
- ↑ 2022 Cyber Attack Statistics, Data, and Trends: https://parachute.cloud/2022-cyber-attack-statistics-data-and-trends/
- ↑ 2022 Must-Know Cyber Attack Statistics and Trends: https://www.embroker.com/blog/cyber-attack-statistics/
- ↑ New federal bill would compel key industries to bolster cyber security — or pay a price: https://www.cbc.ca/news/politics/cyberattacks-bill-1.6487826
- ↑ More than 90% of cyberattacks are made possible by human error: https://techxplore.com/news/2022-06-cyberattacks-human-error.html
- ↑ CISA Releases New Tool to Help Organizations Guard Against Insider Threats: https://www.cisa.gov/news/2021/09/28/cisa-releases-new-tool-help-organizations-guard-against-insider-threats
- ↑ ESET -- Threat report 2021: https://www.welivesecurity.com/wp-content/uploads/2021/09/eset_threat_report_t22021.pdf
- ↑ National Security Agency (NSA) -- Cybersecurity & Infrastructure Security Agency (CISA) - Selecting and Hardening Remote Access VPN Solutions: https://media.defense.gov/2021/Sep/28/2002863184/-1/-1/0/CSI_SELECTING-HARDENING-REMOTE-ACCESS-VPNS-20210928.PDF
- ↑ NSA, CISA Release VPN Security Guidance: https://www.govinfosecurity.com/nsa-cisa-release-vpn-security-guidance-a-17640
- ↑ Security Awareness and Training: https://www.hhs.gov/about/agencies/asa/ocio/cybersecurity/security-awareness-training/index.html
- ↑ Fredericton IT, cybersecurity firm attracting international attention: https://globalnews.ca/news/4605036/fredericton-cyber-security-international/
- ↑ Magic Quadrant for Security Awareness Computer-Based Training: https://www.gartner.com/doc/reprints?id=1-1OAYVTOT&ct=190723&st=sb
- ↑ How to Find DoS Attacks Exploit: https://www.shiftleft.io/how-to-find-dos-attack-exploit/
- ↑ OWASP -- API1:2019 — Broken Object Level Authorization (BOLA): https://apisecurity.io/encyclopedia/content/owasp/api1-broken-object-level-authorization
- ↑ A Deep Dive On The Most Critical API Vulnerability — BOLA (Broken Object Level Authorization): https://inonst.medium.com/a-deep-dive-on-the-most-critical-api-vulnerability-bola-1342224ec3f2
- ↑ OWASP -- Insecure Direct Object Reference (IDOR): https://owasp.org/www-chapter-ghana/assets/slides/IDOR.pdf
- ↑ Who’s Making All Those Scam Calls?: https://www.nytimes.com/2021/01/27/magazine/scam-call-centers.html
- ↑ ScamBusters: https://www.scambusters.org/
- ↑ Phishing Emails -- A Field Guide: https://www.barkly.com/how-to-recognize-and-prevent-phishing-attacks
- ↑ The American Greed Report -- Online shopping scams - Eight signs you’re on a fake site: https://www.cnbc.com/2017/06/16/online-shopping-scams-how-to-identify-fake-sites.html
- ↑ A Guide For Protecting Yourself From Identity Theft: https://hackernoon.com/a-guide-for-protecting-yourself-from-identity-theft-84d332385193
- ↑ Watch Out For This New Amazon Email Phishing Scam: https://www.howtogeek.com/697176/psa-watch-out-for-this-new-amazon-email-phishing-scam/
- ↑ Browser In The Browser (BITB) Attack -- Behold, a password phishing site that can trick even savvy users: https://arstechnica.com/information-technology/2022/03/behold-a-password-phishing-site-that-can-trick-even-savvy-users/
- ↑ X-Frame-Options Allow-From multiple domains: https://stackoverflow.com/questions/10205192/x-frame-options-allow-from-multiple-domains/43323121#43323121
- ↑ HTTP Header Frame Options: https://tools.ietf.org/html/draft-gondrom-frame-options-01
- ↑ IE8 Security Part VII -- ClickJacking Defenses: https://blogs.msdn.microsoft.com/ie/2009/01/27/ie8-security-part-vii-clickjacking-defenses/
- ↑ Combating ClickJacking With X-Frame-Options: https://blogs.msdn.microsoft.com/ieinternals/2010/03/30/combating-clickjacking-with-x-frame-options/
- ↑ Declaring Security: https://blogs.msdn.microsoft.com/ie/2009/06/25/declaring-security/
- ↑ Explaining various IDOR exploit techniques: https://notes.mufaddal.info/web/idor
- ↑ IDOR explained: https://hackersonlineclub.com/insecure-direct-object-references-idor-vulnerability-explain/
- ↑ Hunting Insecure Direct Object Reference Vulnerabilities for Fun and Profit (PART-1): https://codeburst.io/hunting-insecure-direct-object-reference-vulnerabilities-for-fun-and-profit-part-1-f338c6a52782
- ↑ Privilege Escalation & IDOR to delete anyone's support ticket: https://securitytraning.com/privilege-escalation-idor-delete-any-ones-support-ticket/unlocked-1/
- ↑ Pen Tester's guide to IDOR: https://book.hacktricks.xyz/pentesting-web/idor
- ↑ Website Hacking with Insecure Direct Object Reference (VIDEO): https://www.youtube.com/watch?v=dv6TOd2mY2A
- ↑ Where ransomware goes next - Your phone, your TV, your servers: http://www.zdnet.com/article/where-ransomware-goes-next-your-phone-your-tv-your-servers/ (Cyber-cops list cryptoware as their 'dominant concern' and warn that it will target more devices and aim for higher-value targets)
- ↑ Justice Dept. Claws Back $2.3M Paid by Colonial Pipeline to Ransomware Gang: https://krebsonsecurity.com/2021/06/justice-dept-claws-back-2-3m-paid-by-colonial-pipeline-to-ransomware-gang/
- ↑ US recovers most of Colonial Pipeline's $4.4M ransomware payment: https://www.bleepingcomputer.com/news/security/us-recovers-most-of-colonial-pipelines-44m-ransomware-payment/
- ↑ Department of Justice Seizes $2.3 Million in Cryptocurrency Paid to the Ransomware Extortionists Darkside: https://www.justice.gov/opa/pr/department-justice-seizes-23-million-cryptocurrency-paid-ransomware-extortionists-darkside
- ↑ US Treasury Dept. sanctions Russian cryptocurrency exchange for work with ransomware groups:https://www.zdnet.com/article/us-treasury-dept-sanctions-russian-cryptocurrency-exchange-for-work-with-ransomware-groups/
- ↑ US Dept. of the Treasury -- Taking Robust Actions to Counter Ransomware: https://home.treasury.gov/news/press-releases/jy0364
- ↑ The Biggest Ransomware Bust Yet Might Actually Make an Impact: https://www.wired.com/story/ransomware-revil-arrest-kaseya/
- ↑ Microsoft's new "AI Security scanning tool" spots critical security bugs 97% of the time: https://venturebeat.com/2020/04/16/ai-spots-critical-microsoft-security-bugs-97-of-the-time/
- ↑ Something You Know, Have, or Are: https://www.cs.cornell.edu/courses/cs513/2005fa/NNLauthPeople.html
- ↑ Password Strength Test: http://rumkin.com/tools/password/passchk.php
- ↑ NIST’s new password rules – what you need to know: https://nakedsecurity.sophos.com/2016/08/18/nists-new-password-rules-what-you-need-to-know/
- ↑ FTC -- Time to rethink mandatory password changes: https://www.ftc.gov/news-events/blogs/techftc/2016/03/time-rethink-mandatory-password-changes
- ↑ Don't Pass on the New NIST Password Guidelines: https://auth0.com/blog/dont-pass-on-the-new-nist-password-guidelines/
- ↑ We Didn't Encrypt Your Password, We Hashed It. Here's What That Means: https://www.troyhunt.com/we-didnt-encrypt-your-password-we-hashed-it-heres-what-that-means/
- ↑ Should You Change Your Passwords Regularly? (yes & no): https://www.howtogeek.com/187645/htg-explains-should-you-regularly-change-your-passwords/
- ↑ The 20 Most Common Passwords Found On The Dark Web: https://www.huffingtonpost.co.uk/entry/most-common-passwords-dark-web_l_602eba75c5b66dfc101d3a16
- ↑ “Invalid Username or Password” - a useless security measure: https://web.archive.org/web/20150315065857/https://kev.inburke.com/kevin/invalid-username-or-password-useless/
- ↑ OS Credential Dumping: https://attack.mitre.org/techniques/T1003/
- ↑ The efficiency of Microsoft. Or how the Microsoft MFA system almost brought me to a complete nervous breakdown in under 24 hours.: https://kgizdov.medium.com/the-efficiency-of-microsoft-e50ea81f69f5
- ↑ How MFA Can Be Used Against You: https://dzone.com/articles/how-mfa-can-be-used-against-you
- ↑ OpenSSH/Cookbook/Public Key Authentication passwordless login with Public/Private SSH key pair: https://en.m.wikibooks.org/wiki/OpenSSH/Cookbook/Public_Key_Authentication
- ↑ SSH Passwordless Login Using SSH Keygen in 5 Easy Steps: https://www.tecmint.com/ssh-passwordless-login-using-ssh-keygen-in-5-easy-steps/
- ↑ SSH login without password: https://linuxconfig.org/passwordless-ssh
- ↑ Microsoft Hello - The end of passwords: https://www.microsoft.com/en-us/security/technology/identity-access-management/passwordless
- ↑ Passwordless phone sign-in with the Microsoft Authenticator app (public preview): https://docs.microsoft.com/en-us/azure/active-directory/authentication/howto-authentication-phone-sign-in
- ↑ How to Enable No Password Login on Raspberry Pi: https://www.jaredwolff.com/passwordless-ssh-raspberry-pi/#show1
- ↑ Auth0 - Passwordless login: https://auth0.com/passwordless
- ↑ Inside FIDO Alliance’s vision of a future free of passwords: https://thenextweb.com/security/2020/10/09/inside-fido-alliances-vision-of-a-future-free-of-passwords/
- ↑ KeePassXC: https://keepassxc.org/ (performant Windows client for KeePass)
- ↑ You Need a Password Manager — Just Don’t Use LastPass: https://debugger.medium.com/you-need-a-password-manager-just-dont-use-lastpass-4b4ef3d485f
- ↑ The Best Password Managers to Secure Your Digital Life: https://www.wired.com/story/best-password-managers/
- ↑ Best password manager to use for 2021 - 1Password, LastPass and more compared: https://www.cnet.com/how-to/best-password-manager/
- ↑ The Best Password Managers for 2021: https://www.pcmag.com/picks/the-best-password-managers
- ↑ LastPass can now proactively tell you if your passwords have been compromised — for a price: https://www.theverge.com/2020/8/5/21323438/lastpass-passwords-dark-web-monitoring-new-security-dashboard
- ↑ LastPass password manager hacked: https://www.cbsnews.com/news/lastpass-password-manager-hacked/
- ↑ LastPass Hacked – Identified Early & Resolved: https://blog.lastpass.com/2015/06/lastpass-security-notice/
- ↑ Which "password managers" have been hacked: https://password-managers.bestreviews.net/faq/which-password-managers-have-been-hacked/
- ↑ LastPass, 1Password and other password managers can be hacked -- What to do now: https://www.tomsguide.com/news/password-manager-hacks
- ↑ LastPass security history -- what if your password manager got hacked?: https://www.lastpass.com/security/what-if-lastpass-gets-hacked
- ↑ The 1Password Disaster (And Two Brilliant 1Password Alternatives): https://markellisreviews.com/the-1password-disaster-and-two-brilliant-1password-alternatives/
- ↑ Login MFA Support Added to Vault Open Source and HCP Vault: https://www.hashicorp.com/blog/login-mfa-support-added-to-vault-open-source-and-hcp-vault
- ↑ What is SIEM? A Beginner’s Guide: https://www.varonis.com/blog/what-is-siem
- ↑ What Is Security Information and Event Management (SIEM)?: https://www.mcafee.com/enterprise/en-us/security-awareness/operations/what-is-siem.html
- ↑ What is SIEM?: https://www.ibm.com/topics/siem
- ↑ Security Information and Event Management (SIEM): https://www.crowdstrike.com/cybersecurity-101/security-information-and-event-management-siem/
- ↑ WhiteHat Report -- DevSecOps Adoption on the Rise: https://securityboulevard.com/2019/08/whitehat-report-devsecops-adoption-on-the-rise/ (rate of vulnerabilities being found proactively increases, time-to-remediate not budging)
- ↑ Managing Secrets in DevOps -- A Maturity Mode: https://www.conjur.org/blog/managing-secrets-in-devops-a-maturity-model/
- ↑ Top 5 Challenges of DevSecOps and How to Overcome Them: https://dzone.com/articles/top-5-challenges-of-devsecops-amp-how-to-overcome
- ↑ Shifting Security Left -- The Innovation of DevSecOps: https://www.alldaydevops.com/blog/shifting-security-left-the-innovation-of-devsecops-1
- ↑ US Executive Order on Cybersecurity -- Software Bill of Materials (SBOM) - What it Means for DevOps: https://jfrog.com/blog/us-executive-order-on-cybersecurity-what-it-means-for-devops/
- ↑ Secrets Detection on Pull Request… The DevSecOps Way: https://medium.com/@galsegal_85810/secrets-detection-on-pull-request-the-devsecops-way-8bbd9759a695
- ↑ Security Content Automation Protocol -- Common Platform Enumeration (CPE): https://csrc.nist.gov/projects/security-content-automation-protocol/scap-specifications/cpe
- ↑ MITRE Launches Centers to Protect Infrastructure and Health: https://www.govinfosecurity.com/mitre-launches-centers-to-protect-infrastructure-health-a-17734
- ↑ Unable to download the NVD CVE data; the results may not include the most recent CPE/CVEs from the NVD: https://github.com/jeremylong/DependencyCheck/issues/523
- ↑ Dependency-Check Jenkins plugin -- v4.x to v5.x Migration: https://github.com/jenkinsci/dependency-check-plugin/wiki/v5-Migration
- ↑ Eclipse plugin -- Snyk Security Scanner: https://marketplace.eclipse.org/content/snyk-vuln-scanner | DOCS
- ↑ Snyk for Eclipse tutorial: https://snyk.io/blog/fix-open-source-vulnerabilities-directly-from-your-eclipse-ide/
- ↑ Snyk snags $150M investment as its valuation surpasses $1B: https://techcrunch.com/2020/01/21/snyk-snags-150m-investment-as-its-valuation-surpasses-1b/
- ↑ Snyk Releases Enhanced Vulnerability Prioritization Features: https://www.infoq.com/news/2020/08/snyk-vulnerability/
- ↑ Vulnerability analysis with Red Hat CodeReady Dependency Analytics and Snyk Intel: https://developers.redhat.com/blog/2020/08/28/vulnerability-analysis-with-red-hat-codeready-dependency-analytics-and-snyk/
- ↑ What is a software supply chain?: https://www.sonatype.com/resources/software-supply-chain-management-part-1-what-is-a-software-supply-chain
- ↑ wikipedia: Software bill of materials
- ↑ The State of Software Bill of Materials (SBOM) and Cybersecurity Readiness: https://www.linuxfoundation.org/tools/the-state-of-software-bill-of-materials-sbom-and-cybersecurity-readiness/
- ↑ FOSSA Receives Highest Scores Possible in License Risk Management, SBOM Criteria in Forrester Wave: https://fossa.com/blog/fossa-receives-highest-scores-license-risk-management-sbom-forrester-wave/
- ↑ What is an SBOM?: https://www.linuxfoundation.org/blog/what-is-an-sbom/
- ↑ Framing Software Component Transparency - Establishing a Common Software Bill of Material (SBOM): https://www.ntia.gov/files/ntia/publications/framingsbom_20191112.pdf
- ↑ Software Bill of Materials -- Elements & Considerations: https://www.ntia.gov/files/ntia/publications/frn-sbom-rfc-06022021.pdf
- ↑ Why You Should Rethink Your Software Bill of Materials (SBOM): https://dzone.com/articles/why-you-should-rethink-your-software-bill-of-mater
- ↑ Report -- Fewer than half of companies are creating or using a Software Bill of Materials (SBoM): https://sdtimes.com/softwaredev/report-fewer-than-half-of-companies-are-creating-or-using-a-software-bill-of-materials/
- ↑ wikipedia: Software Package Data Exchange (SPDX)
- ↑ Maven Plugins - SPDX: https://github.com/spdx/spdx-maven-plugin
- ↑ wikipedia: SWID
- ↑ wikipedia: CycloneDX
- ↑ Maven Plugins - CycloneDX: https://github.com/CycloneDX/cyclonedx-maven-plugin
- ↑ OpenChain + SPDX Lite – Credit where Credit is due: https://www.openchainproject.org/news/2020/02/24/openchain-spdx-lite-credit-where-credit-is-due
- ↑ Open-sourcing Mariana Trench - Analyzing Android and Java app security in depth: https://engineering.fb.com/2021/09/29/security/mariana-trench/
- ↑ SAST .vs. DAST -- What’s the best method for application security testing? (INFOGRAPHIC): https://www.synopsys.com/blogs/software-security/sast-vs-dast-difference/ (also includes side-by-side comparison)
- ↑ What is "Interactive Application Security Testing" (IAST) and how does it work?: https://www.synopsys.com/glossary/what-is-iast.html
- ↑ SAST, DAST, IAST and RASP: https://www.imperva.com/learn/application-security/sast-iast-dast/
- ↑ Can’t Clone Git Respository in SourceTree: Failed to connect….No error: http://www.jonathanmedd.net/2015/06/cant-clone-git-respository-in-sourcetree-failed-to-connect-no-error.html
- ↑ Installing SourceTree 1.10 in an offline environment: https://community.atlassian.com/t5/SourceTree-questions/Installing-SourceTree-1-10-in-an-offline-environment/qaq-p/386124
- ↑ Getting git to work with a proxy server: https://stackoverflow.com/questions/783811/getting-git-to-work-with-a-proxy-server
- ↑ Watermarks - New ways to see and search them: https://blog.nationalarchives.gov.uk/watermarks-new-ways-to-see-and-search-them/
- ↑ New in CSP 2.0 form-action a key new Header directive for controlling what servers a FORM on your site can be submitted to: https://www.w3.org/TR/CSP2/#directive-form-action
- ↑ Secure your website with Content Security Policy: https://ole.michelsen.dk/blog/secure-your-website-with-content-security-policy.html
- ↑ Implementing Content Security Policy: https://hacks.mozilla.org/2016/02/implementing-content-security-policy/
- ↑ Google Fonts violates Content Security Policy (what needs to be whitelisted?!): https://stackoverflow.com/questions/33984908/google-fonts-violates-content-security-policy (ANSWER: style-src 'self' https://fonts.googleapis.com; font-src 'self' https://fonts.gstatic.com;)
- ↑ Exploiting weak Content Security Policy (CSP) rules for fun and profit: https://dubell.io/exploiting-weak-content-security-policy-csp-rules-for-fun-and-profit/
- ↑ Webmasters, your CSP could break PCI DSS compliance & leak sensitive data: https://isecguy.wordpress.com/2016/04/19/webmasters-your-content-security-policy-could-break-pci-dss-compliance-leak-sensitive-data/ (if you're using the report-uri logging directive, especially if sending to a 3rd-party Logging Analytics service)
- ↑ MDN -- CSP - script-src: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/script-src
- ↑ MDN -- window.postMessage(): https://developer.mozilla.org/en-US/docs/Web/API/Window/postMessage
- ↑ Play safely in sandboxed IFrames: https://www.html5rocks.com/en/tutorials/security/sandboxed-iframes/
- ↑ Working around Content Security Policy issues in Chrome Extensions: https://www.moesif.com/blog/engineering/chrome extensions/Working-Around-Content-Security-Policy-Issues-in-Chrome-Extensions/
- ↑ Browser implementations of Content Security Policy introduce security problems: https://www.synopsys.com/blogs/software-security/content-security-policy/
- ↑ Data Exfiltration in the Face of CSP: http://www.cse.chalmers.se/~andrei/asiaccs16.pdf
- ↑ CSP -- "frame-src": https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/frame-src
- ↑ CSP -- frame-ancestors: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy/frame-ancestors
- ↑ postMessage and header errors in Chrome: https://github.com/mozilla/persona/issues/4083
- ↑ Cross-window communication (security guide): https://javascript.info/cross-window-communication
- ↑ Re: CSP and PostMessage?: https://lists.w3.org/Archives/Public/public-web-security/2011Dec/ (click through thread to see answers on CSP configs and impact on postMessage)
- ↑ Injecting iframe into page with restrictive Content Security Policy: https://stackoverflow.com/questions/24641592/injecting-iframe-into-page-with-restrictive-content-security-policy#24649134
- ↑ Cordova - CSP refuses to load media blob: https://stackoverflow.com/questions/42672508/cordova-csp-refuses-to-load-media-blob
- ↑ Error -- Refused to connect to 'blob:': https://github.com/localForage/localForage/issues/445
- ↑ Extension refuses to load the script due to Content Security Policy directive: https://stackoverflow.com/questions/25867584/extension-refuses-to-load-the-script-due-to-content-security-policy-directive
- ↑ Chrome and Firefox won't send form data to HTTP URL from HTTPS site: https://github.com/twitter/secure_headers/issues/221
- ↑ Clickjacking Defense Cheat Sheet: https://www.owasp.org/index.php/Clickjacking_Defense_Cheat_Sheet#Limitations (frame-ancestors is the rule to use within a CSP, rather than, or in addition to, traditional X-FRAME-OPTIONS header)
- ↑ How I failed to implement CSP: https://advancedweb.hu/2018/10/09/failed_csp/
- ↑ Mitigate cross-site scripting (XSS) with a strict Content Security Policy (CSP): https://web.dev/strict-csp/
- ↑ Google Pays Out Millions To Squash Bugs: https://www.mediapost.com/publications/article/331726/google-pays-out-millions-to-squash-bugs.html
- ↑ Ethical Hacking - Quick Guide: https://www.tutorialspoint.com/ethical_hacking/ethical_hacking_quick_guide.htm
- ↑ 20 Hours, $18, and 11 Million Passwords Cracked: https://medium.com/hackernoon/20-hours-18-and-11-million-passwords-cracked-c4513f61fdb1
- ↑ Red Team -- Pwning the Hearts and Minds one Ticket at a Time: https://www.devsecops.org/blog/2015/12/10/red-team-pwning-the-hearts-and-minds-one-ticket-at-a-time
- ↑ 9 Evil Bash Commands Explained: https://dev.to/devmount/9-evil-bash-commands-explained-4k5e
- ↑ Blueprint for a team with a DevOps mindset: https://opensource.com/article/18/12/blueprint-team-devops-mindset
- ↑ Modern red teaming -- 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team
- ↑ Mindset shift to a DevSecOps culture: https://docs.microsoft.com/en-us/azure/devops/learn/devops-at-microsoft/security-in-devops
- ↑ Red team, blue team -- How to run an effective simulation: https://www.networkworld.com/article/2278686/lan-wan/red-team--blue-team--how-to-run-an-effective-simulation.html
- ↑ 6 reasons to hire a red team to harden your app sec: https://techbeacon.com/app-dev-testing/6-reasons-hire-red-team-harden-your-app-sec
- ↑ Intuit’s DevSecOps -- War Games & Culture Hacking: https://devops.com/intuits-devsecops-war-games-culture-hacking/
- ↑ Red Team the Cultural taem change inspired by "DevSecOps" — A look at what it is: https://medium.com/what-about-security/red-team-the-culture-with-devsecops-a-look-at-what-it-is-79bb386a89c8
- ↑ Wargames: https://overthewire.org/wargames/ (learn and practice security concepts in the form of fun-filled attack/defend games)
- ↑ How to integrate IT security in a company - The five pillars of IT security: https://blog.codecentric.de/en/2020/10/how-to-integrate-it-security-in-a-company/ (Visibility, Investigation, Governance, Fulfillment, Threat Hunting)
- ↑ How much does it cost to build a 24x7 Security Operations Center (SOC)?: https://expel.io/blog/how-much-does-it-cost-to-build-a-24x7-soc/
- ↑ Project Svalbard, Have I Been Pwned and its Ongoing Independen: https://www.troyhunt.com/project-svalbard-have-i-been-pwned-and-its-ongoing-independence/
- ↑ I'm Open Sourcing the Have I Been Pwned Code Base: https://www.troyhunt.com/im-open-sourcing-the-have-i-been-pwned-code-base/
- ↑ Pwned Passwords, Open Source in the .NET Foundation and Working with the FBI: https://www.troyhunt.com/pwned-passwords-open-source-in-the-dot-net-foundation-and-working-with-the-fbi/
- ↑ FBI to Share Compromised Passwords With Have I Been Pwned: https://www.govinfosecurity.com/fbi-to-share-compromised-passwords-have-i-been-pwned-a-16760
- ↑ Check a CSP:
- ↑ Serverless... Security?: https://dzone.com/articles/serverless-security
- ↑ How to add mod_headers directive in Apache: https://stackoverflow.com/questions/21295763/mod-headers-module-does-not-load-though-its-enabled-in-httpd-conf
- ↑ What if China went all GitHub on your website? Grab this coding tool: http://www.theregister.co.uk/2016/01/15/china_github_attack_defence_test/
- ↑ Free Tool Helps Security Teams Measure Their API Attack Surface: https://www.darkreading.com/dr-tech/free-tool-helps-security-teams-measure-their-api-attack-surface
- ↑ BitLocker - Drive preparation tool: https://www.microsoft.com/en-us/download/details.aspx?id=7806
- ↑ Hardware (OEM) makers' Guide to BitLocker: http://msdn.microsoft.com/en-us/library/windows/hardware/dn653315(v=vs.85).aspx
- ↑ BitLocker Drive Encryption (Technical) Overview: http://technet.microsoft.com/en-us/library/cc732774.aspx
- ↑ Windows BitLocker Drive Encryption Step-by-Step (User) Guide -- BitLocker: http://technet.microsoft.com/en-us/library/cc766295(v=ws.10).aspx
- ↑ How to Turn On or Off BitLocker for Windows 8 OS Drive with or without TPM: http://www.eightforums.com/tutorials/21271-bitlocker-turn-off-os-drive-windows-8-a.html
- ↑ How to Set Up BitLocker Encryption on Windows: http://www.howtogeek.com/192894/how-to-set-up-bitlocker-encryption-on-windows/
- ↑ Anti-Virus Market Share Report June 2012: http://www.opswat.com/about/media/reports/antivirus-june-2012
- ↑ HOME AntiVirus Benchmark Tests: http://www.av-test.org/en/tests/home-user/
- ↑ Kaspersky software reverse engineered by NSA, GCHQ: Report: http://www.zdnet.com/article/kaspersky-software-reverse-engineered-by-nsa-gchq-report/
- ↑ Introducing Merlin — A cross-platform post-exploitation HTTP/2 Command & Control Tool: https://medium.com/@Ne0nd0g/introducing-merlin-645da3c635a
- ↑ Is there any documentation for xmlseclibs?: http://stackoverflow.com/questions/24922384/is-there-any-documentation-for-xmlseclibs
- ↑ Which is the proper XML exclusive canonicalization?: http://stackoverflow.com/questions/2200988/which-is-the-proper-xml-exclusive-canonicalization
- ↑ Google has released its enterprise network vulnerability scanner as open source via GitHub: https://alternativeto.net/news/2020/7/google-has-released-its-enterprise-network-vulnerability-scanner-as-open-source-via-github/
- ↑ Google open-sources Tsunami vulnerability scanner: https://www.zdnet.com/article/google-open-sources-tsunami-vulnerability-scanner/
- ↑ OWASP AntiSamy Project: https://www.owasp.org/index.php/Category:OWASP_AntiSamy_Project
- ↑ OWASP Top 10 #10 -- Unprotected APIs (Updated 2018): https://resources.infosecinstitute.com/owasp-top-10-10-unprotected-apis/
- ↑ OWASP Top 10 Training Boot Camp: https://www.infosecinstitute.com/courses/owasp-top-10-boot-camp/
- ↑ New OWASP List Highlights API Security Holes: https://securityboulevard.com/2019/09/new-owasp-list-highlights-api-security-holes/
- ↑ OWASP API Security Top 10 -- Get your dev team up to speed: https://techbeacon.com/security/owasp-api-security-top-10-get-your-dev-team-speed
- ↑ Gartner -- How to Build an Effective API Security Strategy: https://www.gartner.com/doc/3834704
- ↑ Gartner -- API Insecurity - The Lurking Threat In Your Software: https://www.forrester.com/report/API+Insecurity+The+Lurking+Threat+In+Your+Software/-/E-RES142080?objectid=RES142080
- ↑ Guide to the OWASP Benchmark v1.1,1.2: https://rawgit.com/OWASP/Benchmark/master/scorecard/OWASP_Benchmark_Home.html
- ↑ ShiftLeft -- OWASP SAST Benchmark: https://www.shiftleft.io/images/OWASP-SAS-Benchmark-Whitepaper.pdf
- ↑ OWASP Security Testing checklist: https://www.owasp.org/index.php/Testing_Checklist
- ↑ OWASP -- DevSecOps days: https://soundcloud.com/owasp-podcast
- ↑ OWASP, Antisamy, and Sightly in AEM: http://www.aemmastery.com/2015/04/23/owasp-antisamy-sightly-aem/
- ↑ Setting a Baseline for Web Security Controls: http://blog.mozilla.org/security/2017/01/25/setting-a-baseline-for-web-security-controls/
- ↑ OWASP Top 10 -- What's missing for enterprise app sec: https://techbeacon.com/owasp-top-10-whats-missing-enterprise-app-sec
- ↑ Preparing to Release the OWASP IoT Top 10 2018: https://danielmiessler.com/blog/preparing-to-release-the-owasp-iot-top-10-2018/
- ↑ OWASP- Top 10 Vulnerabilities in web applications (updated for 2018): https://www.greycampus.com/blog/information-security/owasp-top-vulnerabilities-in-web-applications
- ↑ OWASP Cornucopia -- card game to assist software development teams identify security requirements: https://www.owasp.org/index.php/OWASP_Cornucopia
- ↑ OWASP WebSpa Project: https://www.owasp.org/index.php/OWASP_WebSpa_Project
- ↑ OWASP WebSpa - The Concept of Web Knocking and a Tool to Go With it: https://www.owasp.org/images/9/91/OWASP_WebSpa_-_The_Concept_of_Web_Knocking_and_a_Tool_to_Go_With_it.pptx
- ↑ Software Assurance Marketplace (SWAMP): https://continuousassurance.org/
- ↑ OWASP - SWAMP: https://www.owasp.org/index.php/SWAMP_OWASP
- ↑ NIST Data Mirror: https://github.com/stevespringett/nist-data-mirror (CLI tool in Java to grab CVEs)
- ↑ Unable to download NVD CVE data: https://github.com/jeremylong/DependencyCheck/issues/1558
- ↑ Unable to download meta file "https://nvd.nist.gov/feeds/json/cve/1.0/nvdcve-1.0-modified.meta": https://github.com/jeremylong/DependencyCheck/issues/2039
- ↑ How to do application security on a budget: https://techbeacon.com/security/how-do-application-security-budget
- ↑ Checking vulnerabilities in 3rd party dependencies using OWASP Dependency-Check Plugin in Jenkins: https://medium.com/@PrakhashS/checking-vulnerabilities-in-3rd-party-dependencies-using-owasp-dependency-check-plugin-in-jenkins-bedfe8de6ba8 (great advice for how to setup v1.x-4.x but not exact same steps for 5.x)
- ↑ Using OWASP Dependency check with SonarQube: https://maartenderaedemaeker.be/2017/07/27/using-owasp-dependency-check/
- ↑ OWASP Dependency Check for Vulnerability Reporting: https://keyholesoftware.com/2018/06/14/owasp-dependency-check-for-vulnerability-reporting/
- ↑ OWASP Dependency-Check - How Does It Work?: https://resources.whitesourcesoftware.com/blog-whitesource/owasp-dependency-check
- ↑ Sec in your DevOps -- Adding the OWASP Dependency Check to your Jenkins pipeline: https://www.nagarrosecurity.com/blog/adding-owasp-dependency-check-to-jenkins
- ↑ wikipedia: OWASP ZAP
- ↑ OWASP ZAP -- Getting Started Guide: https://github.com/zaproxy/zaproxy/releases/download/2.7.0/ZAPGettingStartedGuide-2.7.pdf
- ↑ ZAP local setup: https://www.youtube.com/watch?v=7xpjLaCCJWM
- ↑ Jenkins plugin -- OWASP-Jenkins: https://github.com/jay-johnson/owasp-jenkins
- ↑ Automating Security Testing of web applications using OWASP Zed Attack Proxy in Jenkins: https://medium.com/@PrakhashS/automating-security-testing-of-web-applications-using-owasp-zed-attack-proxy-in-jenkins-aa0f9eafdcba
- ↑ Automating the boring stuff in development using ZAP & Jenkins Continuous Integration: https://medium.com/@PrakhashS/automating-the-boring-stuffs-using-zap-and-jenkins-continues-integration-d4461a6ace1a
- ↑ ZAP -- Jenkins plugin setup (WALKTHROUGH): https://www.youtube.com/watch?v=mmHZLSffCUg
- ↑ OWASP ZAP Official Jenkins Plugin: https://www.youtube.com/watch?v=ZxCy1jrsYnY (good presentation where the plugin was introduced, but demo too grainy, refer to walkthrough video above)
- ↑ Intro & ZAP Jenkins Plugin: https://www.youtube.com/watch?v=m_WVXJemIjM
- ↑ Security Testing for Developers Using OWASP ZAP: https://www.youtube.com/watch?v=_MmDWenz-6U
- ↑ ZAP wiki -- Tutorial Videos: https://github.com/zaproxy/zaproxy/wiki/Videos
- ↑ ZAP tutorials youtube playlist: https://www.youtube.com/playlist?list=PLEBitBW-Hlsv8cEIUntAO8st2UGhmrjUB
- ↑ ZAP Baseline Scan: https://github.com/zaproxy/zaproxy/wiki/ZAP-Baseline-Scan (Python-based basic Penetration Test, just feed in one parameter, the URL to attack/check)
- ↑ ZAP API Scan: https://github.com/zaproxy/zaproxy/wiki/ZAP-API-Scan
- ↑ Scripting with OWASP ZAP: https://www.coveros.com/scripting-owasp-zap/
- ↑ Scripting with ZAP -- adding a new header to each scan request: https://www.securify.nl/blog/SFY20170301/scripting-with-zap_-adding-a-new-header-to-each-scan-request.html
- ↑ Security Testing for APIs using ZAP: https://medium.com/@PrakhashS/security-testing-for-apis-using-zap-5df8ec07a131
- ↑ Exploring APIs with ZAP: https://zaproxy.blogspot.com/2017/04/exploring-apis-with-zap.html
- ↑ OWASP ZAP API demonstration - Extended: https://vimeo.com/120030830
- ↑ Beating the Cost, Time, and Quality Equation With OWASP ZAP Automation: http://urbantechtimes.com/uncategorized/beating-the-cost-time-and-quality-equation-with-owasp-zap-automation/
- ↑ ZAP Tutorial - Authentication, Session and Users Management: https://www.youtube.com/watch?v=cR4gw-cPZOA
- ↑ OWASP ZAP Official Jenkins Plugin walkthrough & Demo - Goran Sarenkapa: https://www.youtube.com/watch?v=ZxCy1jrsYnY
- ↑ Automating security tests using OWASP ZAP & Jenkins: https://www.securify.nl/blog/SFY20150303/automating-security-tests-using-owasp-zap-and-jenkins.html
- ↑ Getting error in python code for automate owsap zap for the application: https://stackoverflow.com/questions/45566018/getting-error-in-python-code-for-automate-owsap-zap-for-the-application/45588479?noredirect=1#comment78136492_45588479
- ↑ How to create HTML report for ZAP (OWASP) using Python API script which integrates with Jenkins: https://stackoverflow.com/questions/45617031/how-to-create-html-report-for-zapowasp-using-python-api-script-which-integrate
- ↑ ZAP -- Help Addons, Quickstart & Cmdline: https://github.com/zaproxy/zap-core-help/wiki/HelpAddonsQuickstartCmdline
- ↑ How to speed up OWASP ZAP scans: https://blog.mozilla.org/security/2013/07/10/how-to-speed-up-owasp-zap-scans/
- ↑ Getting Started with ZAP and the OWASP Top 10 -- Common Questions: https://www.denimgroup.com/resources/blog/2015/07/getting-started-questions/
- ↑ Stop Using Burp Suite, Use ZAP!: https://medium.com/geekculture/%EF%B8%8Fstop-using-burp-suite-use-zap-fd68bf12d63e
- ↑ Arachni checks: https://www.arachni-scanner.com/features/framework/#Checks
- ↑ Arachni OSS is no longer maintained: https://www.arachni-scanner.com/blog/arachni-is-no-longer-maintained/ (moving to commercial scanning algorithm)
- ↑ Mozilla’s giving you a free Minion for developer-first security: https://venturebeat.com/2013/07/30/minion-web-security/
- ↑ MINION – MOZILLA SECURITY TESTING FRAMEWORK: https://www.darknet.org.uk/2016/12/minion-mozilla-security-testing-framework/
- ↑ Minion - BREACH exploit checker (PLUGIN): https://github.com/mozilla/minion-breach-plugin
- ↑ Introducing Minion: https://blog.mozilla.org/security/2013/07/30/introducing-minion/
- ↑ wikipedia: ISO/IEC_27001
- ↑ What is ISO/IEC 27001 for Information Security Management System (ISMS)?: https://www.imperva.com/learn/data-security/iso-27001/
- ↑ Microsoft compliance to ISO/IEC 27001:2013 Information Security Management Standards: https://docs.microsoft.com/en-us/compliance/regulatory/offering-iso-27001
- ↑ Getting Started with the NIST Cybersecurity Framework - A Quick Start Guide: https://csrc.nist.gov/Projects/cybersecurity-framework/nist-cybersecurity-framework-a-quick-start-guide
- ↑ How to Use NIST Cybersecurity Framework (CSF) to Map Risk to Cyber Threats and Enable Zero Trust: https://medium.com/technology-hits/how-to-use-nist-cybersecurity-framework-csf-to-map-risk-to-cyber-threats-and-enable-zero-trust-d794c8f411dc
- ↑ NIST -- CyberSecurity (WHITEPAPER) - Planning for a Zero Trust Architecture, A Starting Guide for Administrators: https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.08042021-draft.pdf
- ↑ Clarifying Government Security Clearances: Protected Level B: http://blog.allmove.com/government-clearances/clarifying-government-security-clearances-protected-level-b/
- ↑ Canada Firearms Act: http://laws-lois.justice.gc.ca/eng/acts/F-11.6/page-3.html#docCont
- ↑ Canadian Firearms License: http://www.rcmp-grc.gc.ca/cfp-pcaf/faq/lic-per-eng.htm
- ↑ Canadian Firearms Safety Course: http://www.rcmp-grc.gc.ca/cfp-pcaf/safe_sur/cour-eng.htm
- ↑ RCMP - Official Firearms Safety Training course: http://www.rcmp-grc.gc.ca/cfp-pcaf/safe_sur/index-eng.htm
- ↑ Restricted Firearms safety course: http://www.rcmp-grc.gc.ca/cfp-pcaf/safe_sur/cour-res-eng.htm
- ↑ UN -- Sanctions List: https://www.un.org/securitycouncil/sanctions/2048/sanctions-list-materials (known Terrorists)
- ↑ Subscribe to the Application Security Podcast: https://www.appsecpodcast.org/subscribe-to-podcast/
- ↑ 20 API security resources that you can’t afford to miss: https://blog.imvision.ai/our-top-list-of-18-api-security-related-articles-and-resources-that-you-cannot-afford-to-miss
- ↑ Attack vectors of compromised Email: https://krebsonsecurity.com/2013/06/the-value-of-a-hacked-email-account/
- ↑ Attack vectors of compromised Computer: https://krebsonsecurity.com/2012/10/the-scrap-value-of-a-hacked-pc-revisited/
- ↑ Launching "Open Source Vulnerabilities" (OSV) - Better vulnerability triage for open source: https://opensource.googleblog.com/2021/02/launching-osv-better-vulnerability.html
- ↑ Google's "Announcing a unified vulnerability schema" for open source: https://security.googleblog.com/2021/06/announcing-unified-vulnerability-schema.html
- ↑ Finding Critical Open Source Projects: https://opensource.googleblog.com/2020/12/finding-critical-open-source-projects.html
- ↑ A shared vulnerability format for open-source packages: https://docs.google.com/document/d/1sylBGNooKtf220RHQn1I8pZRmqXZQADDQ_TOABrKTpA/edit#heading=h.ss425olznxo
- ↑ Google rolls out a unified security vulnerability schema for open-source software: https://www.zdnet.com/article/google-rolls-out-a-unified-security-vulnerability-schema-for-open-source-software/
- ↑ Google pushes bug databases to get on the same page for open-source security: https://www.theregister.com/2021/06/24/google_security_fix/
- ↑ OWASP Vulnerable Web Applications Directory: https://owasp.org/www-project-vulnerable-web-applications-directory/
- ↑ Apache Log4j Security Vulnerabilities: https://logging.apache.org/log4j/2.x/security.html
- ↑ Log4j 2.x -- SLF4J Binding: https://logging.apache.org/log4j/2.x/log4j-slf4j-impl/
- ↑ Simple Logging Facade for Java (SLF4J) -- Comments on the CVE-2021-44228 vulnerability: http://slf4j.org/log4shell.html
- ↑ Bridging legacy APIs: www.slf4j.org/legacy.html
- ↑ Critical New 0-day Vulnerability in Popular Log4j Library Discovered with Evidence of Mass Scanning for Affected Applications: https://blog.sonatype.com/a-new-0-day-log4j-vulnerability-discovered-in-the-wild
- ↑ (Sonatype offers practical advice on how to) Find and Fix Log4j: https://help.sonatype.com/docs/important-announcements/find-and-fix-log4j
- ↑ Snyk's CLI "Log4Shell checking" command: https://updates.snyk.io/cli-log4shell-command-217064
- ↑ Kaspersky -- Critical vulnerability in Apache Log4j library: https://www.kaspersky.com/blog/log4shell-critical-vulnerability-in-apache-log4j/43124/
- ↑ Vulnerability Affecting Multiple Log4j Versions Permits RCE Exploit: https://www.infoq.com/news/2021/12/log4j-zero-day-vulnerability/
- ↑ Extremely Critical Log4J Vulnerability Leaves Much of the Internet at Risk: https://thehackernews.com/2021/12/extremely-critical-log4j-vulnerability.html
- ↑ YCombinator forums -- Log4j - Remote Code Execution (RCE) found: https://news.ycombinator.com/item?id=29504755
- ↑ New "Zero-day exploit" for Log4J Java logging library (aka. "log4shell" & "logjam" exploit): https://www.bleepingcomputer.com/news/security/new-zero-day-exploit-for-log4j-java-library-is-an-enterprise-nightmare/
- ↑ Microsoft’s Response to CVE-2021-44228 Apache Log4j 2: https://msrc-blog.microsoft.com/2021/12/11/microsofts-response-to-cve-2021-44228-apache-log4j2/
- ↑ "Traceable AI" can help detect & protect against Log4Shell, the Log4j RCE Zero-day Vulnerability (CVE-2021-44228): https://www.traceable.ai/blog-post/traceable-ai-can-help-detect-and-protect-against-the-log4j-rce-cve-2021-44228-zero-day-exploit
- ↑ Tidelift advisory -- Log4Shell critical vulnerability - what you need to know and do: https://blog.tidelift.com/tidelift-advisory-log4shell-critical-vulnerability-what-you-need-to-know-and-do
- ↑ Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228): https://experienceleaguecommunities.adobe.com/t5/adobe-experience-manager/apache-log4j-remote-code-execution-vulnerability-cve-2021-44228/td-p/434261/page/2
- ↑ AEM FORMS JEE -- Apache Log4j Remote Code Execution Vulnerability (CVE-2021-44228): https://experienceleaguecommunities.adobe.com/t5/adobe-experience-manager-forms/aem-forms-jee-apache-log4j-remote-code-execution-vulnerability/m-p/434348#M8119
- ↑ Cybersecurity in 2015 -- What to expect: http://www.zdnet.com/article/cybersecurity-in-2015-what-to-expect/
- ↑ SEC proposes four-day rule for public companies to report cyberattacks: https://www.theregister.com/2022/03/09/sec_cyberattack_disclosure/
- ↑ SEC proposes mandatory breach reporting for publicly traded companies: https://fcw.com/security/2022/03/sec-proposes-mandatory-breach-reporting-publicly-traded-companies/362975/
- ↑ Demystify the Cybersecurity Risk Management Process: https://dzone.com/articles/demystify-the-cybersecurity-risk-management-proces
- ↑ Data Breach Notice Research by the Identity Theft Resource Center Shows Consumers Don’t Act After a Data Theft: https://www.idtheftcenter.org/post/data-breach-notice-research-by-the-identity-theft-resource-center-shows-consumers-dont-act-after-a-data-theft/
- ↑ Data breaches in the US are over 90% cyberattack-related: https://techhq.com/2022/04/data-breaches-in-the-us-rose-14-in-the-first-quarter-of-this-year/
- ↑ Capital One data breach -- here’s what Canadians need to know: https://globalnews.ca/news/5702026/capital-one-data-breach-what-to-know/
- ↑ The British Airways Hack -- JavaScript Weakness Pin-pointed Through Time-lining: https://medium.com/asecuritysite-when-bob-met-alice/the-british-airways-hack-javascript-weakness-pin-pointed-through-time-lining-dd0c2dbc7b50
- ↑ Incident Report Guessing -- Chatbots, the BA Hack and Ticketmaster: https://medium.com/asecuritysite-when-bob-met-alice/incident-report-guessing-chatbots-the-ba-hack-and-ticketmaster-f0aeff7a3072
- ↑ Cisco Data Center Network Manager Authentication Bypass Vulnerability: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-bypass-dyEejUMs
- ↑ Cisco 'Knowingly' Sold Hackable Video Surveillance System to U.S. Government (fined $8.6million): https://thehackernews.com/2019/08/cisco-surveillance-technology.html
- ↑ An Office Phone Flaw Can’t Be Fixed by Cisco Alone: https://www.wired.com/story/office-phone-flaw-cant-be-fixed-by-cisco-alone/
- ↑ What to know (and do) about the CRA breach and shutdown: https://globalnews.ca/news/7281074/cra-hack-online-services/
- ↑ Victims of CRA hackers vulnerable to other cyberattacks (experts): https://www.cbc.ca/news/politics/cra-cyber-attack-privacy-1.5689928
- ↑ CRA cyberattack victims say they notified agency about hack long before breaches confirmed: https://www.ctvnews.ca/canada/cra-cyberattack-victims-say-they-notified-agency-about-hack-long-before-breaches-confirmed-1.5070362
- ↑ CRA says online services to be restored by Wednesday following hack: https://www.chch.com/cra-says-online-services-to-be-restored-by-wednesday-following-hack/
- ↑ Better Business Bureau shares cyber tips after CRA hack: https://globalnews.ca/video/7293561/better-business-bureau-shares-cyber-tips-after-cra-hack
- ↑ Thousands of CRA accounts hacked in cyberattack: https://www.cbc.ca/player/play/1776524355973
- ↑ Why the US government hack is literally keeping security experts awake at night: https://www.cnn.com/2020/12/16/tech/solarwinds-orion-hack-explained/index.html
- ↑ Did Someone at the Commerce Dept. Find a SolarWinds Backdoor in Aug. 2020?: https://krebsonsecurity.com/2021/04/did-someone-at-the-commerce-dept-find-a-solarwinds-backdoor-in-aug-2020/
- ↑ SolarWinds CEO reveals much earlier hack timeline, regrets company blaming intern: https://www.cyberscoop.com/solarwinds-ceo-reveals-much-earlier-hack-timeline-regrets-company-blaming-intern/
- ↑ Facebook confirms that a sample of the 533M data is related to a ‘contact importers vulnerability’ which was fixed in Aug 2019: https://twitter.com/ashk4n/status/1379190936970829825
- ↑ Scraped personal data of 1.3 million Clubhouse users has reportedly been posted online: https://www.businessinsider.com/clubhouse-data-leak-1-million-users-2021-4
- ↑ Clubhouse CEO says user data was not leaked, contrary to reports: https://www.theverge.com/2021/4/11/22378302/personal-information-1-million-clubhouse-users-leaked-privacy-security
- ↑ Exclusive interview - The Iranian grad student who scraped Clubhouse explains why he did it, and that it's not "hacking": https://www.businessofbusiness.com/articles/the-data-scientist-who-scraped-clubhouse-explains-his-motives-and-why-it-was-not-hacking/
- ↑ FBI Works With 'Have I Been Pwned' to Notify Emotet Victims: https://beta.darkreading.com/threat-intelligence/fbi-works-with-have-i-been-pwned-to-notify-emotet-victims
- ↑ Data From The Emotet Malware is Now Searchable in Have I Been Pwned, Courtesy of the FBI and NHTCU: https://www.troyhunt.com/data-from-the-emotet-malware-is-now-searchable-in-have-i-been-pwned-courtesy-of-the-fbi-and-nhtcu/
- ↑ 70TB of Parler users’ messages, videos, and posts leaked by security researchers: https://cybernews.com/news/70tb-of-parler-users-messages-videos-and-posts-leaked-by-security-researchers/
- ↑ The Growing Victim List -- Data Breaches Rose In Q1, Hitting More People: https://www.mediapost.com/publications/article/362163/the-growing-victim-list-data-breaches-rose-in-q1.html
- ↑ US nuclear weapon bunker security secrets spill from online flashcards since 2013: https://www.theregister.com/2021/05/28/flashcards_military_nuclear/
- ↑ Smart API Security for Your Smart Car: https://curity.io/blog/smart-api-security-for-your-smart-car/
- ↑ Hackers Breach EA, Claim to Have Stolen Company Source Code: https://www.pcmag.com/news/hackers-breach-ea-claim-to-have-stolen-company-source-code
- ↑ Tracking Amazon delivery staff through their own "Package Tracking API": https://www.pentestpartners.com/security-blog/tracking-amazon-delivery-staff/
- ↑ How I Found A Vulnerability To Hack iCloud Accounts and How Apple Reacted To It: https://thezerohack.com/apple-vulnerability-bug-bounty
- ↑ Clearview Data Breach Prompts Renewed Calls To Curb Facial Recognition: https://www.mediapost.com/publications/article/347682/clearview-data-breach-prompts-renewed-calls-to-cur.html
- ↑ Tour de Peloton - Exposed user data: https://www.pentestpartners.com/security-blog/tour-de-peloton-exposed-user-data/
- ↑ Apple’s Insecure iPhone Lets NSO Hack Journalists (again): https://securityboulevard.com/2021/07/apples-insecure-iphone-lets-nso-hack-journalists-again/
- ↑ 38 Million Users’ Data Exposed by Microsoft Power Apps: https://www.howtogeek.com/750401/38-million-users-data-exposed-by-microsoft-power-apps/
- ↑ 38M Records Were Exposed Online—Including Contact-Tracing Info: https://www.wired.com/story/microsoft-power-apps-data-exposed/
- ↑ UN Computer Networks Breached by Hackers Earlier This Year: https://www.bloomberg.com/news/articles/2021-09-09/united-nations-computers-breached-by-hackers-earlier-this-year
- ↑ Twitch hack - data breach exposes sensitive information: https://www.theguardian.com/technology/2021/oct/06/twitch-hack-data-breach-gaming-platform
- ↑ Massive Twitch hack - Source code and payment reports leaked: https://www.bleepingcomputer.com/news/security/massive-twitch-hack-source-code-and-payment-reports-leaked/
- ↑ Security experts aghast at the scale of Twitch hack - 'This is as bad as it could possibly be': https://www.pcgamer.com/security-experts-aghast-at-the-scale-of-twitch-hack-this-is-as-bad-as-it-could-possibly-be/
- ↑ Protect the source -- EA and others hacked: https://sdtimes.com/security/protect-the-source/?activecampaign_id=123002
- ↑ Critical flaws found in interoperability backbone - FHIR APIs vulnerable to abuse: https://www.scmagazine.com/analysis/application-security/critical-flaws-found-in-interoperability-backbone-fhir-apis-vulnerable-to-abuse
- ↑ Worst breaches of 2021 so far: https://www.identityforce.com/blog/2021-data-breaches
- ↑ More than half of medical devices found to have critical vulnerabilities: https://www.zdnet.com/article/more-than-half-of-medical-devices-have-critical-vulnerabilities/ (new report reveals what kind of medical devices are at most risk of security threats)
- ↑ IV pumps riskiest healthcare IoT, while 50% of medical devices hold critical flaws: https://www.scmagazine.com/analysis/asset-management/iv-pumps-riskiest-healthcare-iot-while-50-of-medical-devices-hold-critical-flaws
- ↑ Hackers Hack Samsung, Leak 190GB of Company Secrets: https://www.howtogeek.com/790255/hackers-hack-samsung-leak-190gb-of-company-secrets/
- ↑ Christian Donation site "GiveSendGo", used by Freedom Convoy, suffers 3rd data leak in two weeks: https://www.dailydot.com/debug/givesendgo-trucker-convoy-hack-leak/
- ↑ Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments: https://www.mandiant.com/resources/apt41-us-state-governments
- ↑ FBI warns of ransomware gangs targeting food, agriculture orgs: https://www.bleepingcomputer.com/news/security/fbi-warns-of-ransomware-gangs-targeting-food-agriculture-orgs/
- ↑ FBI warns of ransomware attacks targeting US agriculture sector: https://www.bleepingcomputer.com/news/security/fbi-warns-of-ransomware-attacks-targeting-us-agriculture-sector/
- ↑ Cow-counting app abused by China "to spy on US states' governments": https://www.theregister.com/2022/03/09/china_apt41_mandiant_usaherds/
- ↑ Ransomware plows through farm machinery giant AGCO:https://www.theregister.com/2022/05/09/farm_machinery_giant_agco_hit/
- ↑ Protecting Android users from 0-Day attacks: https://blog.google/threat-analysis-group/protecting-android-users-from-0-day-attacks/
- ↑ Researchers devise iPhone malware that runs even when device is turned off: https://arstechnica.com/information-technology/2022/05/researchers-devise-iphone-malware-that-runs-even-when-device-is-turned-off/
- ↑ Google - "Predator" spyware infected Android devices using zero-days (several governments potentially involved): https://www.bleepingcomputer.com/news/security/google-predator-spyware-infected-android-devices-using-zero-days/
- ↑ Password Authentication -- How to Correctly Do It: https://dzone.com/articles/password-authentication-how-to-do-it-correctly
- ↑ How to Hash a BLOB: http://sqlblog.com/blogs/michael_coles/archive/2009/04/16/13253.aspx
- ↑ Database Modeling Tip - How to Store Passwords in a Database with HASH + SALT: http://onewebsql.com/blog/how-to-store-passwords
- ↑ A Future-Adaptable Password Scheme (WHITEPAPER): https://www.usenix.org/legacy/events/usenix99/provos.html
- ↑ Cracking encrypted CreditCard numbers (exposed by API): https://infosecwriteups.com/cracking-encrypted-credit-card-numbers-exposed-by-api-977c6f7b996f
- ↑ Credit Card Stealer Investigation Uncovers Malware Ring: https://blog.sucuri.net/2017/10/credit-card-stealer-investigation-uncovers-malware-ring.html
- ↑ Dependency Risk and Funding: https://lucumr.pocoo.org/2022/1/10/dependency-risk-and-funding/
- ↑ How to Prevent File Upload Vulnerabilities: https://www.wordfence.com/learn/how-to-prevent-file-upload-vulnerabilities/
- ↑ Protection from Unrestricted File Upload Vulnerability: https://blog.qualys.com/securitylabs/2015/10/22/unrestricted-file-upload-vulnerability
- ↑ Why File Upload Forms are a Major Security Threat: https://www.acunetix.com/websitesecurity/upload-forms-threat/
- ↑ What is DevSecOps?: http://www.devsecops.org/blog/2015/2/15/what-is-devsecops
- ↑ Necurs.P2P – A New Hybrid Peer-to-Peer Botnet: https://www.malwaretech.com/2016/02/necursp2p-hybrid-peer-to-peer-necurs.html
- ↑ Marcus Hutchins' analysis on Kelihos malware: https://www.malwaretech.com/2015/12/kelihos-analysis-part-1.html
- ↑ Inside the Takedown of ZOMBIE SPIDER and the Kelihos Botnet: https://www.crowdstrike.com/blog/inside-the-takedown-of-zombie-spider-and-the-kelihos-botnet/
- ↑ The Leaked NSA Spy Tool That Hacked the World: https://www.wired.com/story/eternalblue-leaked-nsa-spy-tool-hacked-world/
- ↑ DHS notice on UPnP old news, as FBI warned about it in 2001, CIA exploited in Middle East spying/cyberwarfare: https://www.grc.com/unpnp/unpnp.htm
- ↑ Equifax Inc. (EFX)Announces Significant Data Breach; -13.4% in After-Hours: https://baird.bluematrix.com/docs/pdf/dbf801ef-f20e-4d6f-91c1-88e55503ecb0.pdf
- ↑ Apache Struts Statement on Equifax Security Breach: https://blogs.apache.org/foundation/entry/apache-struts-statement-on-equifax
- ↑ Apache Struts Flaw Reportedly Exploited in Equifax Hack: http://www.securityweek.com/apache-struts-flaw-reportedly-exploited-equifax-hack
- ↑ Struts Flaw behind Equifax Breach Disclosed and Patched in March: https://www.infoq.com/news/2017/09/struts (patched in March in Struts, hacked in May in Equifax app)
- ↑ Equifax says data from 143 million people exposed in hack: http://www.ctvnews.ca/business/equifax-says-data-from-143-million-people-exposed-in-hack-1.3579821
- ↑ Equifax website hack exposes data for ~143 million US consumers: https://arstechnica.com/information-technology/2017/09/equifax-website-hack-exposes-data-for-143-million-us-consumers/
- ↑ Three Equifax Managers Sold Stock Before Cyber Hack Revealed: https://www.bloomberg.com/news/articles/2017-09-07/three-equifax-executives-sold-stock-before-revealing-cyber-hack
- ↑ Equifax execs sold stock before hack was disclosed: http://money.cnn.com/2017/09/08/investing/equifax-stock-insider-sales-hack-data-breach/index.html
- ↑ Equifax credit file monitoring -- Cybersecurity Incident & Important Consumer Information: https://www.equifaxsecurity2017.com/
- ↑ After Massive Data Breach, Equifax Directed Customers To Fake Site: http://www.npr.org/sections/thetwo-way/2017/09/21/552681357/after-massive-data-breach-equifax-directed-customers-to-fake-site
- ↑ Equifax will pay up to $700 million to settle data breach lawsuits: https://www.cbsnews.com/news/equifax-data-breach-settlement-equifax-will-pay-700-million-to-settle-data-breach-lawsuits/
- ↑ FTC Finalizes Zoom Settlement, Despite Acting Chair's Dissent: https://www.mediapost.com/publications/article/360138/ftc-finalizes-zoom-settlement-despite-acting-chai.html
- ↑ Microsoft -- Beware Phishing Attacks with Open Redirect Links: https://www.govinfosecurity.com/microsoft-beware-phishing-attacks-open-redirect-links-a-17404: https://thehackernews.com/2021/08/microsoft-warns-of-widespread-phishing.html
- ↑ Microsoft warns of widespread open redirection phishing attack – which Defender can block, coincidentally: https://www.theregister.com/2021/08/27/microsoft_phishing_defender/
- ↑ Security audit raises severe warnings on Chinese smartphone models: https://arstechnica.com/information-technology/2021/09/security-audit-raises-severe-warnings-on-chinese-smartphone-models/
- ↑ NSA, Allies Issue Cybersecurity Advisory on Weaknesses that Allow Initial Access: https://www.nsa.gov/Press-Room/Press-Releases-Statements/Press-Release-View/Article/3033563/nsa-allies-issue-cybersecurity-advisory-on-weaknesses-that-allow-initial-access/
See Also
WebApp | Web Service | Penetration Testing | Surveillance | Identification | Authentication | Authorization | Encryption | HTTPS | SSL | TLS | XSS | PGP | VPN | P2P | Network Firewall | TechDebt | DarkWeb | Quantum Computing