A late weekly cyber, my take as usual
Alexandre BLANC Cyber Security
Advisor - ISO/IEC 27001 and 27701 Lead Implementer - Named security expert to follow on LinkedIn in 2024 - MCNA - MITRE ATT&CK - LinkedIn Top Voice 2020 in Technology - All my content is sponsored
Hi all, here are my key news from last week, as I was on vacation, did still follow some valuable information. I'm doing things my way, because everybody else is doing like everybody else :D
Any developer has to set up his Git config at least once. This cheat sheet will help you make this process a breeze, ensuring that you never push with the wrong profile again!
In this article, they examine the impact of a shared responsibility model on end-user security administration in managed Kubernetes environments. They also explore typical difficulties and effective methods for securing these environments.
EPSS stands for "exploit prediction scoring system"
Interesting take, as this tool is designed to control your supply chain, and maintain a controlled SBOM (software bill of material) in your dev environment, it can go rogue, especially in cloud !
- When Your Secured Artifact Storage Leaks Your Secrets
- Scanning Public Artifactory Instances
领英推荐
Because if you think you do zero trust in the cloud, it's failed by design as you trusted the cloud platform which has 100% bypass of your security controls with direct access to everything (storage, network, vault, identity and all).
Keep it practical, own your stack, own your controls, don't fall for a cute dashboard deception like the clowd !
This EV joke is getting old. And anyways, if you want one, there is an average of 3 years waiting list ! (and not enough power to charge them all)
On top of this, connected chargers are a dangerous attack surface, so as the vehicle themselves dangerously connected.
No, it's not an ad to get access to cyber criminals to buy their services !!! I know it sounds like this, but in fact, it's more like a threat landscape overview. A sort of how to, who's doing what and how kind of threat intelligence approach. From this, you may do some threat modeling for your organization, and apply the outcome to the risk factor in your risk register !
In this blog, Perception point focus on similarity in the context of Microsoft Office macros, which are widely exploited by attackers to deliver malware.
"Users are recommended to limit physical access to their devices to trusted users" - Good discussions in linked post comments.
On the surface, patch management sounds like a straightforward task, but it quickly grows complicated. This blog explores the best practices for production IT operations.
That's about it for last week catches on my end ! I hope your week starts well, a bit delayed newsletter, hope you'll find value is some of it !
Retired - DoD Senior Information Systems Security Engineer
1 年And you should live your life, your way. Not someone else's accepted version. I applaud your tenacity!! Alexandre BLANC Cyber Security
Beta-tester at Parrot Security* Polymath*
1 年OKTY Alexandre BLANC Cyber Security
Consultant RGPD ?? Gérant BAL Business Center ?? Pdt Business Club BAL - smart networking, échanges business et formations ?? RGPD : protection et sécurisation données personnelles ?? RGPD : valorisons votre éthique
1 年Thanks a lot for your (ir)relevant and uncompromising opinions!
Co-Founder, Indonesian CIO Network
1 年Pagi, reading as usual and enjoying my first kopi at 522 am in Jakarta my fav summary of the week read for cyber PS planning our first effort into Malaysia for a CXO workshop any synergies out there folks give me a ping or view us at icion.id, we just finish our massive 10th CXOs in Bali
IT Manager / CyberSecurity / Software Dev / IT Engineering Manager: Science, Engineering and Manufacturing
1 年"What ? not like everybody else ? yah, too much noise, doing my thing instead :D" In a world that is obsessed with everyone elses words... You've got the right approach I do my own thing as well, your mind will be far healthier... :} Good listing as usual Alexandre BLANC Cyber Security :}