cybersecurity

10 readers
1 users here now

This subreddit is for technical professionals to discuss cybersecurity news, research, threats, etc.

founded 1 year ago
MODERATORS
26
 
 
The original post: /r/cybersecurity by /u/carrotcypher on 2024-11-22 19:13:55.

Many are already familiar with OSTIF.org and all the open source audit work its handled, but most don't know that we had our first online security audit presentation meetup from the community just 3 weeks ago.

You can watch it here to get an idea of what we're looking for: https://www.youtube.com/watch?v=rA29waBNFBo

Got an interesting story, audit result, or security philosophy you believe the open source and security auditing industry needs to hear? Reach out!

27
 
 
The original post: /r/cybersecurity by /u/nick313 on 2024-11-22 17:11:04.
28
 
 
The original post: /r/cybersecurity by /u/Cool_Survey_8732 on 2024-11-22 16:17:03.
29
 
 
The original post: /r/cybersecurity by /u/TheWorkUsername on 2024-11-22 15:47:46.

We have some folks in my organization that use the Adobe Acrobat PDF previewer in the Outlook desktop application to preview PDFs, and I was wondering if it has any additional security precautions (for example, is it a sandboxed environment?) versus fully opening the file in Acrobat with JavaScript disabled and Protected Mode enabled. Any insight is greatly appreciated.

Edit: to be clear, I don't think it's "safe" to open PDFs with Acrobat. I am just curious if the previewer is any less unsafe somehow.

30
 
 
The original post: /r/cybersecurity by /u/CISO_Series_Producer on 2024-11-22 15:39:15.

Below are some of the stories we’ve been reporting this week on Cyber Security Headlines.If you’d like to watch and participate in a discussion about them, the CISO Series delivers a vibrant live 20-minute show every Friday at 12:30pm PT/3:30pm ET. Each week we welcome a different cyber practitioner to offer some color to the week's stories. Our guest this week is Jimmy Benoit, vp, cybersecurity, PBS.

To get involved you can watch live and participate in the discussion on YouTube Live https://www.youtube.com/watch?v=m4AP4MeXulU%3Ffeature%3Dshare or you can subscribe to the Cyber Security Headlines podcast and get it into your feed.Here are the stories we plan to cover:

EPA warns of critical risks in drinking water infrastructure

A report from the EPA’s Office of Inspector General (OIG) reveals vulnerabilities in over 300 U.S. drinking water systems, potentially affecting service for 110 million people. Among 1,062 systems assessed, 97 systems serving 27 million individuals had critical or high-severity issues. Exploitable flaws could lead to denial-of-service attacks, physical infrastructure damage, or compromised customer information. The OIG went on to say that if a threat actor were to exploit any of the vulnerabilities they discovered not only would service be disrupted but it could cause irreparable physical damage to the drinking water infrastructure.

(Security Week)

Over 145,000 Industrial Control Systems Across 175 Countries Found Exposed Online

New research has uncovered more than 145,000 internet-exposed Industrial Control Systems (ICS) across 175 countries, with the U.S. alone accounting for over one-third of the total exposures. The analysis, which comes from attack surface management company Censys, found that 38% of the devices are located in North America, 35.4% in Europe, 22.9% in Asia, 1.7% in Oceania, 1.2% in South America, and 0.5% in Africa.

(The Hacker News)

TSA not implementing cybersecurity recommendations

A report from the US Government Accountability Office, or GAO, criticized the Transportation Security Administration for failing to address four out of six cybersecurity recommendations it made in 2018. The TSA did implement a plan to develop strategies to expand its cybersecurity workforce and partially updated its Pipeline Security and Incident Recovery Protocol Plan to include cybersecurity. GAO’s recommendations about ransomware best practices were not been heeded by TSA yet, from evaluating which transportation sectors were following best practices to aligning its directives with NIST standards or assessing the effectiveness of federal support for organizations experiencing a ransomware attack. It also noted a lack of metrics to measure the effectiveness of TSA measures implemented in the wake of the Colonial Pipeline attack.

(The Record)

Microsoft launches Zero Day Quest hacking event

On Tuesday, at its Ignite annual conference in Chicago, Microsoft unveiled Zero Day Quest, a new hacking event focusing on cloud and Artificial Intelligence products and platforms. Zero Day Quest begins with Microsoft offering $4 million in awards to researchers who identify vulnerabilities in high-impact areas, specifically cloud and AI. Throughout the campaign, Microsoft is providing researchers direct access to their Microsoft AI engineers and AI Red Team. Through their vuln submissions, researchers may qualify for next year’s (invite only) onsite hacking event in Redmond, Washington. This challenge kicked off yesterday, is open to everyone, and will run through January 19, 2025.

(Bleeping Computer)

Ransomware gangs now recruiting pen testers

According to a new report from Cato Networks, ransomware gangs such as Apos, Lynx, and Rabbit Hole are posting job listings on the Russian Anonymous Marketplace (RAMP) to recruit pen testers to join their ransomware affiliate programs. Penetration testing simulates common attacks in order to identify gaps and system vulnerabilities and gauges the strength of an organization’s cyber defenses. These new recruitment efforts are the latest example of the professionalization of Russian cybercriminal groups.

(Infosecurity Magazine andDark Reading)

MITRE offers updated list of most dangerous software vulnerabilities

MITRE, the not-for-profit organization that oversees federally funded R&D centers with an eye to cybersecurity, has updated its “Common Weakness Enumeration Top 25 Most Dangerous Software Weaknesses” list, reflecting the newest developments in the cyber threat landscape. At the top of the list is Cross-site scripting in top place followed by out-of-bounds write flaws, SQL injection bugs. Missing authorization comes in at number 10. CISA, which worked with a branch of MITRE in putting together the report, is now urging organizations to “review the list and prioritize these weaknesses in development and procurement processes.”

(Security Week)

CISOs can now obtain professional liability insurance

New Jersey-based insurer Crum & Forster recently unveiled a policy specifically designed to shield CISOs from personal liability. Representatives from the firm pointed out that unlike other members of the C-Suite, CISOs “may not be recognized as corporate officers under a directors and officers liability policy, which normally covers executive liability.” The firm says their goal is to help CISOs who “are in a no-win situation…if everything goes right, that’s what people expect. If something goes wrong, they’re the person that everybody looks at and they’re left holding the bag. Then, there are potentially significant financial ramifications for them because they’re often not covered by traditional insurance policies.”

(Cyberscoop)

31
 
 
The original post: /r/cybersecurity by /u/Etzello on 2024-11-22 15:27:27.
32
 
 
The original post: /r/cybersecurity by /u/Inevitable-Mouse9060 on 2024-11-22 12:00:24.

I think i already know the answer.

I consult for a very very large financial firm - its one of the top 5 financial companies in america.

Internally the staff seem a little - and im trying to be delicate - mentally challenged. They dont understand technology and they really dont understand security.

I've stuck my neck out and suggested that just passing client_secret around in email, sharepoint and what not is really bad form - esp when we have a few million customers who now have all their data and personal PII in the cloud - these google credentials are the "keys to the castle"

I've strongly suggested the client secret go into a vault - and the pushback has been incredible.

"You dont know what you are talking about Mouse...."

Has anyone else dealt with this?

Im pretty sure google has TOS that say you are violating their terms if you dont protect this sensitive data (client secret and client id). And i've also pointed out their Terms Of Service - to no avail.

I believe the client secret must be in a vault.

Have any of you experienced anything like this?

What would you do in my shoes?

I have all email chains and photos of the same to make sure i've recorded that i have let management know, who was notified and the date and time.

This is an OCC regulated financial firm as well and i have contacts but im just holding back from making that phone call.....

33
 
 
The original post: /r/cybersecurity by /u/indie_cock on 2024-11-22 10:26:24.

We're a 8 member team who is part of our internal GRC team and also do External audits for our vendors. I have a coworker who got promoted to lead after getting his CISM 2 weeks back. After this he's using all these fancy business terms and points out to strategic concerns and maintains a profile like he's always been on the management and possessed management skills. He's calling people out and trying to streamline everything while we don't even have enough desktops at work. To make it worse he's been on a discussion with our Director yesterday on how we are all under qualified and how we have to tailor ourselves to be better suitable for the job. The funny thing is I have another senior colleague who has been having the credential for almost 10 years and I've never heard about him speaking in this management language. Whenever he gets a request he asks our opinion on our current load before he can make a choice.

Now basically the title

34
 
 
The original post: /r/cybersecurity by /u/somethinlikeshieva on 2024-11-22 08:56:16.

They have a few tech courses but the one I'm interested in is cyber security. It will basically be paid for by my job but it only goes over security+ which i already have but haven't landed a job in infosec yet. I'm trying to decide if it's worth it just for the potential job placement. Id mainly be joining for that and possible networking job but i know how competitive the job market is in cyber is, if it leads to nothing then I feel id wasted 6 months of time

35
 
 
The original post: /r/cybersecurity by /u/Ok_Bat_4471 on 2024-11-22 07:50:45.

Hey guys, I have a job interview with a company tomorrow for an cyber sec intern role , the interview is an hour long with 2 engineering managers. Hoping for some tips!

Some basic things in the job application include :

not required, a big plus:

Proficient in information and human security concepts, including the use of tools such as Metasploit, Kali Linux, Snort, and Wireshark.

Experienced in application, user, network, mobile, and cloud security methodologies.

Knowledgeable in social media security practices and strategies.

Familiar with secure software development standards and implementation.

Skilled in scripting within Linux and Windows environments.

Hands-on experience with cloud infrastructures and distributed networking systems.

Proficient in programming languages such as Java, C/C++, Python, Ruby, and SQL.

Experienced with virtualization technologies and their practical applications.

Just kind of nervous since it's an hour long..

36
 
 
The original post: /r/cybersecurity by /u/nich6945 on 2024-11-22 07:39:10.

Hi, I am a student from Sacramento State University and I am looking for someone in the cybersecurity field to interview/ask questions to for a small presentation.

If you would like to or have any free time, could you answer these questions below?

1.What is your educational background and were certifications that have helped you in your job?

  1. What are some of the biggest challenges you face in your job?
  2. What are the most common cybersecurity threats people and organizations face?
  3. What are some steps individuals can take to protect themselves online?
  4. How does your organization or yourself detect and respond to cyberattacks?
  5. Has AI affected cybersecurity positively or negatively?
  6. What advice would you give to students considering a career in cybersecurity?

Thanks,

37
 
 
The original post: /r/cybersecurity by /u/NormalClothes6110 on 2024-11-22 07:10:33.

I have a situation in which we(IDP) have a SAML sso setup with a third party service provider application some of our users use. This service provider, which I can’t name as I don’t believe it’s been made public yet, is under going some kind of ransom ware/cyber attack. Is there any possible attack vector or risk for us specifically in regards to sso since we have SAML sso setup with their application? Should we disable the SSO setup from our side until they resolve things or is there really no need for that? Tried searching online for and couldn’t rely find anything apart from the typical SAML attacks.

38
 
 
The original post: /r/cybersecurity by /u/danPanagiot on 2024-11-22 07:06:12.

🙋‍♂️ hi

Is anyone familiar with generating outbound traffic from a honeypot? Like using curl or wget for example. Trying to find honeypots that have this feature other than Cowrie so I can reach out to other servers with the honeypot being my host server.

🙏🏻 thanks

39
 
 
The original post: /r/cybersecurity by /u/Local_Perspective266 on 2024-11-22 06:38:34.

Table of Content

  1. What is a Cybersecurity Technician?
  2. Key Responsibilities
  3. Average Salary in the United States
  4. Essential Skills for a Cybersecurity Technician
  5. Education and Certifications
  6. Career Path and Related Job Roles
  7. Why Become a Cybersecurity Technician?
  8. Conclusion

Read full article

40
1
Certs (zerobytes.monster)
submitted 2 days ago by [email protected] to c/[email protected]
 
 
The original post: /r/cybersecurity by /u/jsleezy21 on 2024-11-22 06:18:31.

Hey all, I am currently a security engineer with about 5 yoe, I have a BS in Cybersecurity and am currently pursuing my MEng in Cybersecurity Analytics. I have GSEC, CySA+, and SC-900. My job has a pretty good education stipend that covers 1 SANS course a year and unlimited Udemy usage. I am going to take GCIH this year but in an effort to diversify my skillset I was looking at taking the Certified Wireless Security Professional (CWSP). The problem is i have to take the CWNA prior to that goal. My question is, is the CWSP even worth it? Like, sure, it's just a passion project essentially but will there be any ROI, career wise?

41
 
 
The original post: /r/cybersecurity by /u/GrocerySad6816 on 2024-11-22 05:13:06.
42
 
 
The original post: /r/cybersecurity by /u/Gavindude1997 on 2024-11-21 23:09:57.

I am about to complete my first semester of my Cybersecurity degree. I am unsure that my college teaches this subject after a very unhelpful discussion with my academic advisor. In order to better understand the systems I intend to work on, where should I start to learn operating systems? I would really appreciate any advice given.

43
 
 
The original post: /r/cybersecurity by /u/anynamewillbegood on 2024-11-21 22:15:59.
44
 
 
The original post: /r/cybersecurity by /u/Late_Insurance_2978 on 2024-11-21 21:29:14.

Cybersecurity products aren’t known for great user experience. I am curious - which product is so bad that it makes you wonder how that vendor is still in business? What was your absolutely worst experience with a security tool?

45
 
 
The original post: /r/cybersecurity by /u/Warm-Smoke-3357 on 2024-11-21 21:10:36.

Regarding the future of cybersecurity, career opportunities, AI, evolution of attacks and technologies, future threats, entreprises' digital transition, IoT, job demands; what do you think is the best blue team field to specialize into? And why?

46
 
 
The original post: /r/cybersecurity by /u/paparacii on 2024-11-21 21:07:37.

How do you feel about security in domainless structure where employees are remote and all the servers are in cloud. Is it possible to achieve high degree of endpoint security with mixed OSs? Which approach do you believe is more cost effective?

47
 
 
The original post: /r/cybersecurity by /u/Novel_Negotiation224 on 2024-11-21 19:13:39.
48
 
 
The original post: /r/cybersecurity by /u/conzcious_eye on 2024-11-21 19:04:56.

4y XP as an IT Specialist. Pretty much a jack of all trades and master of none. Failed CISSP twice this summer so not shooting for that guy just yet.

49
 
 
The original post: /r/cybersecurity by /u/HMKMusic on 2024-11-21 18:39:28.

Hello fellow cybersecurity professionals,

I’m currently working as the new security team lead for a mid-sized company. I’ve been given a rare opportunity—a “blank check,” both in terms of budget and vendor choice, to select the best WAF for our organization. While I have a clear list of objectives and protections I want to achieve with the WAF, I find myself facing an unexpected challenge: with such broad flexibility and basic needs, nearly every product on the market—from established enterprise-level solutions to newer startups—fits within my budget and meets my requirements.

To address this, I’m trying to approach the problem from a different angle. While everything appears great on the surface (especially during sales discussions), I want to anticipate potential challenges and shortcomings. Specifically, I’m curious about the pain points or limitations you’ve encountered with the current WAF products in the market. Additionally, what features do you feel are missing—things you wish your WAF could do but aren’t offered by any vendor?

Here are some concerns I’ve thought about so far:

  • Complexity and Customization: How flexible are the rules? Is it easy to customize them, or do they feel rigid and limiting?
  • User Interface/Experience: Is the UI intuitive and user-friendly, or does it require a steep learning curve?
  • Multi-Environment Management: Can it handle insights across multiple environments and allow sharing with less technical teams?
  • Detection Accuracy: While many vendors boast strong HTTP/S protection and AI-driven anomaly detection, I wonder how accurate these solutions are, especially for niche traffic types. Are there issues with detecting or handling specific use cases?
  • Industry-Specific Features: Does the WAF adapt to the unique needs of industries like healthcare or fintech, where traffic patterns may differ significantly?

For context, I’m considering a cloud-based WAF that will handle a few million requests per month, including web apps, API calls, and mobile traffic.

That’s where I stand right now. I’d love to hear from all of you:

  1. What other potential pain points or limitations should I keep in mind when selecting a WAF?
  2. Do you have any unbiased recommendations for WAF solutions that have worked well for your organization?

Looking forward to hearing your thoughts and insights—thanks in advance for sharing your experiences! 😊

50
 
 
The original post: /r/cybersecurity by /u/pumalooco on 2024-11-21 18:18:43.

Greetings, I am an electrical engineer from South America currently working on a thesis about cybersecurity applied to power grids.

Most of my knowledge is related to the electrical field, not computer science or cybersecurity, so I am unsure where to find relevant information. I am familiar with the NERC CIP standard and ISO 27001; however, the latter is paid.

Could you recommend sources or resources where I can find information about cybersecurity applied to power grids, both IT and OT, to develop the theoretical framework, state of the art, and the main content of my thesis?

view more: ‹ prev next ›