National Cyber Warfare Foundation (NCWF) Forums


Blue Team (CND) - archive

You are in the archive area. It is only showing posts older than 3 months. You can find newer articles in the regular forum area.

Posts
Rating 
Joint Cyber Defense Collaborative announces its priorities for 2024
0 user ratings
2024-02-19 13:11:25
By: milo
Drata vs Vanta Compared: Similarities and Differences
0 user ratings
2024-02-19 12:43:20
By: milo
Elon Musk's Neuralink has concerning lack of transparency and could be vulnerable to hacking, ethicists warn - Livescience.com
0 user ratings
2024-02-19 12:30:07
By: milo
How to Achieve the Best Risk-Based Alerting (Bye-Bye SIEM)
0 user ratings
2024-02-19 12:27:16
By: milo
FBI Director Christopher Wray says China is inserting "offensive weapons" into critical US infrastructure, with malware pre-positioning reac
0 user ratings
2024-02-19 12:16:41
By: milo
Presidents Day 2024
0 user ratings
2024-02-19 11:44:24
By: milo
Document: the European Commission opens formal DSA proceedings against TikTok to assess its efforts to protect children, the second DSA investigation
0 user ratings
2024-02-19 11:32:22
By: milo
Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries
0 user ratings
2024-02-19 11:21:08
By: milo
The US awards $1.5B to GlobalFoundries from the $52B CHIPS Act to build a new fab in Malta, New York, and to expand its Fab 8 plant, plus $1.6B in loa
0 user ratings
2024-02-19 10:42:04
By: milo
SolarWinds addressed critical RCEs in Access Rights Manager (ARM)
0 user ratings
2024-02-19 08:16:25
By: milo
Does moving to the cloud mean compromising on security?
0 user ratings
2024-02-19 00:12:03
By: milo
USENIX Security 23 – Zhuo Zhang, Zhiqiang Lin, Marcelo Morales, Xiangyu Zhang, Kaiyuan Zhang – Your Exploit is Mine: Instantly Synthesizi
0 user ratings
2024-02-18 16:16:23
By: milo
ESET fixed high-severity local privilege escalation bug in Windows products
0 user ratings
2024-02-18 16:15:35
By: milo
Security Affairs newsletter Round 459 by Pierluigi Paganini INTERNATIONAL EDITION
0 user ratings
2024-02-18 15:17:09
By: milo
Generative AI Guardrails: How to Address Shadow AI
0 user ratings
2024-02-18 15:10:17
By: milo
Sources: the EU plans to fine Apple around €500M for allegedly breaking EU law over access to music streaming services, following a 2019 comp
0 user ratings
2024-02-18 13:25:08
By: milo
Lessons On Secrets Security From Datadog Research
0 user ratings
2024-02-17 20:43:04
By: milo
USENIX Security 23 – Xiaoguang Li, Ninghui Li, Wenhai Sun, Neil Zhenqiang Gong, Hui Li – Fine-grained Poisoning Attack to Local Different
0 user ratings
2024-02-17 18:45:05
By: milo
Enhancing PCI DSS Compliance: The Urgent Need for Risk-Based Prioritization
0 user ratings
2024-02-17 18:08:31
By: milo
From the SIEM to the Lake: Bridging the Gap for Splunk Customers Post-Acquisition
0 user ratings
2024-02-17 18:08:30
By: milo
It s Time to End the Myth of Untouchable Mainframe Security.
0 user ratings
2024-02-17 18:08:30
By: milo
Ukrainian national faces up to 20 years in prison for his role in Zeus, IcedID malware schemes
0 user ratings
2024-02-17 17:16:37
By: milo
Cyber-insurance and vulnerability scanning Week in security with Tony Anscombe
0 user ratings
2024-02-17 15:07:24
By: milo
CISA: Cisco ASA FTD bug CVE-2020-3259 exploited in ransomware attacks
0 user ratings
2024-02-17 11:14:33
By: milo
Navigating 2024's Geopolitical Fault Lines
0 user ratings
2024-02-17 08:17:05
By: milo
This forum has 381 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.