National Cyber Warfare Foundation (NCWF) Forums


Blue Team (CND) - archive

You are in the archive area. It is only showing posts older than 3 months. You can find newer articles in the regular forum area.

Posts
Rating 
Akira Ransomware Targeting VPNs without Multi-Factor Authentication
0 user ratings
2023-08-25 12:24:23
By: milo
EPSS and Its Role in Cisco Vulnerability Management Risk Scoring
0 user ratings
2023-08-25 12:24:23
By: milo
NYT, CNN, and some other news outlets block OpenAI's GPTBot web crawler from accessing their content; some have also blocked Common Crawl Foundat
0 user ratings
2023-08-25 12:22:08
By: milo
IT leaders optimistic about how AI will transform their business
0 user ratings
2023-08-25 12:18:55
By: milo
US Small Business Administration announces $6M in cybersecurity grants
0 user ratings
2023-08-25 12:18:55
By: milo
Navigating Legacy Infrastructure: A CISO's Actionable Strategy for Success
0 user ratings
2023-08-25 11:42:03
By: milo
Privacy Regulator Warns of Surge in Text Pest Cases
0 user ratings
2023-08-25 09:33:40
By: milo
Researchers Discover Reply URL Takeover Issue in Azure
0 user ratings
2023-08-25 09:04:22
By: milo
Urgent FBI Warning: Barracuda Email Gateways Vulnerable Despite Recent Patches
0 user ratings
2023-08-25 08:42:10
By: milo
FBI: Barracuda Appliances Still Being Exploited By China
0 user ratings
2023-08-25 08:36:06
By: milo
Whiffy Recon malware triangulates the position of infected systems via Wi-Fi
0 user ratings
2023-08-25 08:35:09
By: milo
The Travel Bug: NetSec Edition
0 user ratings
2023-08-25 08:10:48
By: milo
Lazarus Group Targets Internet Infrastructure and Healthcare with 'QuiteRAT' Malware
0 user ratings
2023-08-25 07:37:09
By: milo
FBI: Patches for Barracuda ESG Zero-Day CVE-2023-2868 are ineffective
0 user ratings
2023-08-25 07:35:13
By: milo
Creative QakBot Attack Tactics Challenge Security Defenses
0 user ratings
2023-08-25 06:32:05
By: milo
Spreadsheet Risk Management: Four Things To Do Now
0 user ratings
2023-08-25 03:09:14
By: milo
PlayStation have updated their terms of service, and some of the ... - Wololo.net
0 user ratings
2023-08-25 02:30:58
By: milo
Trump s Prosecution Is America s Last Hope
0 user ratings
2023-08-25 01:46:29
By: milo
Trump's Prosecution Is America's Last Hope
0 user ratings
2023-08-25 01:15:15
By: milo
NIST Cybersecurity Framework 2.0 Highlights Supply Chain Security
0 user ratings
2023-08-25 00:13:07
By: milo
BSidesTLV 2023 – Keren Elazari BSidesTLV 2023: Closing Words
0 user ratings
2023-08-24 23:13:25
By: milo
What Not to Monitor and What Not to Alert On in Kubernetes
0 user ratings
2023-08-24 22:41:05
By: milo
Researchers released PoC exploit for Ivanti Sentry flaw CVE-2023-38035
0 user ratings
2023-08-24 22:35:24
By: milo
TransUnion Report Highlights Increasing Risk from Synthetic Identity Fraud
0 user ratings
2023-08-24 22:11:21
By: milo
Ransomware Surges in Nuspire s Q2 2023 Threat Report
0 user ratings
2023-08-24 22:11:20
By: milo
This forum has 381 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.