National Cyber Warfare Foundation (NCWF) Forums


Blue Team (CND)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
Streamline User Management with LDAP Integration for Linux
0 user ratings
2024-07-19 10:10:13
By: milo
Huge Microsoft Outage Linked to CrowdStrike Takes Down Computers Around the World
0 user ratings
2024-07-19 10:04:33
By: milo
CrowdStrike CEO George Kurtz says "the issue has been identified, isolated and a fix has been deployed", and CrowdStrike is working with imp
0 user ratings
2024-07-19 10:02:11
By: milo
Worldwide Outages Caused by CrowdStrike Security Tool
0 user ratings
2024-07-19 09:59:17
By: milo
CrowdStrike Fault Causes Global IT Outages
0 user ratings
2024-07-19 09:35:04
By: milo
HotPage: Story of a signed, vulnerable, ad-injecting driver
0 user ratings
2024-07-19 09:31:08
By: milo
Importance of Vulnerability Assessment: Types and Methodology
0 user ratings
2024-07-19 09:11:15
By: milo
Huge Microsoft Outage, Linked to CrowdStrike, Takes Down Computers Around the World
0 user ratings
2024-07-19 09:05:38
By: milo
Cisco fixed a critical flaw in Security Email Gateway that could allow attackers to add root users
0 user ratings
2024-07-19 08:49:25
By: milo
SolarWinds Patches 11 Critical Flaws in Access Rights Manager Software
0 user ratings
2024-07-19 08:32:23
By: milo
Hack affecting millions 'won't be the last', PM warns - Yahoo News Australia
0 user ratings
2024-07-19 07:16:28
By: milo
Crossbeam Leverages DataGuard to Ensure HighLevel Data Protection
0 user ratings
2024-07-19 06:41:25
By: milo
Hacker behind $230 million WazirX exploit converts most siphoned assets into ether - The Block
0 user ratings
2024-07-19 05:43:28
By: milo
SAST All About Static Application Security Testing
0 user ratings
2024-07-19 01:39:44
By: milo
Capturing Exposed AWS Keys During Dynamic Web Application Tests
0 user ratings
2024-07-18 23:40:48
By: milo
Nation-States and Zero-days Cranking Up the Heat
0 user ratings
2024-07-18 23:40:48
By: milo
Google Cloud Security Threat Horizons Report #10 Is Out!
0 user ratings
2024-07-18 23:40:47
By: milo
Judge in SolarWinds case rejects SEC oversight of cybersecurity controls - The Washington Post
0 user ratings
2024-07-18 20:36:06
By: milo
Chinese Hacking Group APT41 Infiltrates Global Shipping and Tech Sectors, Mandiant Warns - SecurityWeek
0 user ratings
2024-07-18 19:52:09
By: milo
Unidentified Attacker “Revolver Rabbit” Uses RDGA to Register 500,000 Domains
0 user ratings
2024-07-18 19:05:16
By: milo
It's best to just assume you ve been involved in a data breach somehow
0 user ratings
2024-07-18 18:58:03
By: milo
Future of Hybrid Cloud Security: New Approaches and Innovations
0 user ratings
2024-07-18 18:36:09
By: milo
CISA publishes resilience-planning playbook for critical infrastructure
0 user ratings
2024-07-18 18:32:07
By: milo
Google, OpenAI, Microsoft, Nvidia, and others form the Coalition for Secure AI to share best practices and open-source methodologies for secure AI dep
0 user ratings
2024-07-18 18:16:49
By: milo
USENIX Security 23 – Fuzz The Power: Dual-Role State Guided Black-box Fuzzing for USB Power Delivery
0 user ratings
2024-07-18 18:13:40
By: milo
This forum has 165 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.