Industry News

ISC StormCast for Friday, September 24th, 2021

ISC StormCast for Friday, September 24th, 2021

Excel Recipe: Some VBA Code with a Touch of Excel4 Macro https://isc.sans.edu/forums/diary/Excel+Recipe+Some+VBA+Code+with+a+Touch+of+Excel4+Macro/27864/ Windows Platform Binary Table Weakness https:/...

ISC StormCast for Thursday, September 23rd, 2021

ISC StormCast for Thursday, September 23rd, 2021

An XML-Obfustcated Office Document (CVE-2021-40444) https://isc.sans.edu/forums/diary/An+XMLObfuscated+Office+Document+CVE202140444/27860/ Exchange Autodiscovering Leaks Credentials https://www.guardi...

5 cybersecurity threats for businesses in 2021—and 3 tips to combat them

5 cybersecurity threats for businesses in 2021—and 3 tips to combat them

Whether you build up in-house expertise or find a trusted outside partner, cybersecurity can no longer be a project set on the back burner. Let’s walk through five prevalent cybersecurity threat...

ISC StormCast for Wednesday, September 22nd, 2021

ISC StormCast for Wednesday, September 22nd, 2021

A First Look at Apple’s iOS 15 “Private Relay” feature https://isc.sans.edu/forums/diary/A+First+Look+at+Apples+iOS+15+Private+Relay+feature/27858/ macOS Finder Security Feature Bypa...

University of Wisconsin adds cybersecurity degree

University of Wisconsin adds cybersecurity degree

The Wisconsin university’s Whitewater campus hosts the Cybersecurity Center for Business which provides training programs for organizations in the area, offers an online M.S. in cybersecurity, a...

5 minutes with Kat Kemper – Using security technology within healthcare to minimize risk, increase efficiency and reduce costs

5 minutes with Kat Kemper – Using security technology within healthcare to minimize risk, increase efficiency and reduce costs

At HCA Healthcare, Kat Kemper, Director of Physical Security, has built the enterprise security program from the ground up, developing and implementing physical security measures to support patient ca...

ISC StormCast for Tuesday, September 21st, 2021

ISC StormCast for Tuesday, September 21st, 2021

OMIGOD Exploits Captured in the Wild. https://isc.sans.edu/forums/diary/OMIGOD+Exploits+Captured+in+the+Wild+Researchers+responsible+for+half+of+scans+for+related+ports/27852/ Apple iOS/iPadOS/tvOS 15...

Embrace a holistic approach to vulnerability management

Embrace a holistic approach to vulnerability management

Identifying and scanning is an important aspect of vulnerability management, but it’s just one piece of the puzzle. Organizations failing to see the full vulnerability picture need to embrace a holist...

ISC StormCast for Monday, September 20th, 2021

ISC StormCast for Monday, September 20th, 2021

Malicious Calendar Subscriptions Are Back https://isc.sans.edu/forums/diary/Malicious+Calendar+Subscriptions+Are+Back/27846/ Simple Analysis of a CVE-2021-40444 (MSHTML) Document https://isc.sans.edu/...