dimanche 31 janvier 2016
"HTTP Verb Tampering in ASP.NET"
via AppSec Street Fighter - SANS Institute http://bit.ly/1P5e2HH
vendredi 29 janvier 2016
PayPal Remote Code Execution Vulnerability Patched
via Darknet – The Darkside http://bit.ly/1PJIVH7
jeudi 28 janvier 2016
DenyAll renforce ses pare-feux applicatifs Web avec un service de réputation IP basé sur Webroot
via Global Security Mag Online http://bit.ly/1PlKrNH
20 vulnérabilités dont deux critiques corrigées dans Magento
via Actualités securite http://bit.ly/1UtIr61
Oracle Pushes Java Fix: Patch It or Pitch It
via Krebs on Security http://bit.ly/1Sm4rAM
Google Security Rewards - 2015 Year in Review
via Google Online Security Blog http://bit.ly/1QvLKbK
5 Hackers Who Changed the World
Hacking, a term used so harshly throughout society today to illustrate computer crime and nefarious individuals, but what if some of the world’s most profound technology leaders today got their start by hacking? Well shocking enough that’s the case for more than a handful of geniuses who have risen in the past few decades, changing [...]
Source: 5 Hackers Who Changed the World appeared first on Freedom Hacker the number one source for hacking news, security news & everything cyber.
via Freedom Hacker http://bit.ly/1Sm4pc5
mercredi 27 janvier 2016
Program Languages That Generate Most Software Security Bugs - Hack Read
Program Languages That Generate Most Software Security Bugs
Hack Read These languages fared worst in the Veracode analysed as well as OWASP tests, revealing that they have the most security bugs of all other languages. With more than 70% of content management is done using systems like Drupal, Joomla, and WordPress, ... |
via #owasp - Google News http://bit.ly/1PE4WXP
Node.js: Tales From the bcrypt - DZone News
DZone News |
Node.js: Tales From the bcrypt
DZone News ... would agree that bcrypt is considered a best practice for storing passwords in most cases (discussing scrypt and the like is outside of the scope of this article). (Side note: For an excellent summary on password storage, check out OWASP's cheat ... and more » |
via #owasp - Google News http://bit.ly/1WNPR5G
Supermarket patches its web security…how safe are *your* web forms? - Naked Security
Naked Security |
Supermarket patches its web security…how safe are *your* web forms?
Naked Security ... amongst the most common sort of web programming mistakes, namely XSS (Cross Site Scripting) and CSRF (Cross Site Request Forgery). If you're a techie, you can read up on these issues – and how to keep them under control – on the OWASP website. and more » |
via #owasp - Google News http://bit.ly/1WNPSqa
La professionnalisation de l’expertise judiciaire
via Zythom http://bit.ly/1PjnRW3
Recommandations pour une utilisation sécurisée de Zed!
via Agence nationale de la sécurité des systèmes d'information http://bit.ly/1SJXHxR
Coaching en Sécurité Applicative http://bit.ly/20st5lU #appsecfr #appsec #lk
Coaching en Sécurité Applicative http://bit.ly/20st5lU #appsecfr #appsec #lk #blog
— Sebastien Gioria (@SPoint) January 27, 2016
from Twitter https://twitter.com/SPoint
January 27, 2016 at 03:27PM
via IFTTT
mardi 26 janvier 2016
DOS on browser.....marrant :) http://bit.ly/200ZbIQ via @01net #appsecfr #appsec #javascript #owaspfr #owasp #lk
DOS on browser.....marrant :) http://bit.ly/200ZbIQ via @01net #appsecfr #appsec #javascript #owaspfr #owasp #lk #blog
— Sebastien Gioria (@SPoint) January 26, 2016
from Twitter https://twitter.com/SPoint
January 26, 2016 at 12:13PM
via IFTTT
lundi 25 janvier 2016
FIC 2016 : Orange veut installer un second cyber SOC à Lille
via Actualités securite http://bit.ly/1Pxm2QX
Published update to my Practical Git and GitHub book
via Dinis Cruz Blog http://bit.ly/1Nv4hAz
As easy as 123456: the 25 worst passwords revealed
If your password appears on this list, you should probably change it right away
Good news! People are still astonishingly bad at picking secure passwords, and if you run your fingers across the top row of your keyboard, you will probably type seven of the 15 most-used passwords at once.
When we say “good news”, we mean “good news for people who want to break into password-protected accounts”, of course. If you are one of the people with a bad password, that is very bad news indeed.
Continue reading...via Data and computer security | The Guardian http://bit.ly/23nUmZc
HPE Security Research OSINT (OpenSource Intelligence) articles of interest – January 22, 2016
Welcome to the January 22nd edition of the HPE Security Research OSINT articles of interest. This is a list of publically available articles that we find relevant in today's security news.
via Security Research articles http://bit.ly/1nJPnkY
jeudi 21 janvier 2016
Une majorité de terminaux Android utilisent une version dépassée de l'OS
via LeMagIT: ContentSyndication RSS Feed http://bit.ly/1RBqB3c
Trustwave poursuivi par un client mécontent
via LeMagIT: ContentSyndication RSS Feed http://bit.ly/1PH24ni
Actualité : Nouveau Règlement vie privée : la réutilisation de données sera-t-elle encore possible ? (07/01/2016)
via Les dernières nouvelles du Droit et Nouvelles Technologies http://bit.ly/1JkBbsD
Des ransomwares en pagaille au ministère des Transports
via Actualités securite http://bit.ly/1JkqOoL
San Francisco a connu son 1er accident de voiture autonome
via Actualités securite http://bit.ly/1PqJpM8
Oracle patches 248 bugs
via Latest articles from SC Magazine http://bit.ly/1JkqPcl
2015 Cyber Attacks Statistics
via HACKMAGEDDON http://bit.ly/1PqGH9s
Nouvel enjeu de sécurité pour les entreprises et leurs données : les montres connectées
via Global Security Mag Online http://bit.ly/1RVfFxH
L'UTT lance un nouveau mastère spécialisé « Expert forensic et cybersécurité »
via Global Security Mag Online http://bit.ly/1VaFYNQ
Si vous ne devez faire qu'une mise à jour cette semaine, choisissez celle d'Adobe Flash®
via Global Security Mag Online http://bit.ly/1ZOxKBJ
YesWeHack lance la 1ère plateforme européenne de Bug Bounty : BountyFactory.io
via Global Security Mag Online http://bit.ly/1UdJg2J
mardi 12 janvier 2016
Hum hum..... #trendmicro #vulnerability http://bit.ly/1SM7O4s #appsec #appsecfr #lk #security
Hum hum..... #trendmicro #vulnerability http://bit.ly/1SM7O4s #appsec #appsecfr #lk #blog #security
— Sebastien Gioria (@SPoint) January 12, 2016
from Twitter https://twitter.com/SPoint
January 12, 2016 at 03:52PM
via IFTTT
lundi 11 janvier 2016
Parsing #IOS Frequent Locations http://bit.ly/1ScVNFU #forensics #appsec #legal #lk
Parsing #IOS Frequent Locations http://bit.ly/1ScVNFU #forensics #appsec #legal #lk #blog
— Sebastien Gioria (@SPoint) January 11, 2016
from Twitter https://twitter.com/SPoint
January 11, 2016 at 11:24AM
via IFTTT
dimanche 10 janvier 2016
Retour sur la vulnérabilité Serialization de Java http://bit.ly/1N0SSIm #appsecfr #appsec #lk
Retour sur la vulnérabilité Serialization de Java http://bit.ly/1N0SSIm #appsecfr #appsec #lk #blog
— Sebastien Gioria (@SPoint) January 10, 2016
from Twitter https://twitter.com/SPoint
January 10, 2016 at 04:50PM
via IFTTT
Retour sur la vulnérabilité Serialization de Java http://bit.ly/1RDkWrL #appsec #appsecfr #lk #java #devoxx #securecoding #securite
Retour sur la vulnérabilité Serialization de Java http://bit.ly/1RDkWrL #appsec #appsecfr #lk #blog #java #devoxx #securecoding #securite
— Sebastien Gioria (@SPoint) January 10, 2016
from Twitter https://twitter.com/SPoint
January 10, 2016 at 04:35PM
via IFTTT
mardi 5 janvier 2016
The Most Popular AWS Security Blog Posts in 2015
The following 20 posts are the most popular posts that were published in 2015 on the AWS Security Blog. You can use this list as a guide to do some catchup reading or even read a post again that you found particularly valuable.
- Introducing s2n, a New Open Source TLS Implementation
- Customer Update—AWS and EU Safe Harbor
- How to Connect Your On-Premises Active Directory to AWS Using AD Connector
- How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS
- Privacy and Data Security
- Enable a New Feature in the AWS Management Console: Cross-Account Access
- PCI Compliance in the AWS Cloud
- How to Help Prepare for DDoS Attacks by Reducing Your Attack Surface
- How to Address the PCI DSS Requirements for Data Encryption in Transit Using Amazon VPC
- How to Receive Alerts When Your IAM Configuration Changes
- How to Receive Notifications When Your AWS Account's Root Access Keys Are Used
- How to Receive Alerts When Specific APIs Are Called by Using AWS CloudTrail, Amazon SNS, and AWS Lambda
- New in IAM: Quickly Identify When an Access Key Was Last Used
- 2015 AWS PCI Compliance Package Now Available
- An Easier Way to Manage Your Policies
- New Whitepaper—Single Sign-On: Integrating AWS, OpenLDAP, and Shibboleth
- New SOC 1, 2, and 3 Reports Available -- Including a New Region and Service In-Scope
- How to Create a Limited IAM Administrator by Using Managed Policies
- How to Delegate Management of Multi-Factor Authentication to AWS IAM Users
- Now Available: Videos and Slide Decks from the re:Invent 2015 Security and Compliance Track
Also, the following 20 posts are the most popular AWS Security Blog posts since its inception in April 2013. Some of these posts have been readers' favorites year after year.
- Introducing s2n, a New Open Source TLS Implementation
- Writing IAM Policies: How to Grant Access to an Amazon S3 Bucket
- Where's My Secret Access Key?
- Securely connect to Linux instances running in a private Amazon VPC
- Enabling Federation to AWS Using Windows Active Directory, ADFS, and SAML 2.0
- A New and Standardized Way to Manage Credentials in the AWS SDKs
- IAM Policies and Bucket Policies and ACLs! Oh, My! (Controlling Access to S3 Resources)
- Writing IAM Policies: Grant Access to User-Specific Folders in an Amazon S3 Bucket
- Demystifying EC2 Resource-Level Permissions
- Resource-Level Permissions for EC2--Controlling Management Access on Specific Instances
- Controlling Network Access to EC2 Instances Using a Bastion Server
- Customer Update—AWS and EU Safe Harbor
- Granting Permission to Launch EC2 Instances with IAM Roles (PassRole Permission)
- How Do I Protect Cross-Account Access Using MFA?
- Building an App Using Amazon Cognito and an OpenID Connect Identity Provider
- A safer way to distribute AWS credentials to EC2
- How to Connect Your On-Premises Active Directory to AWS Using AD Connector
- How to Implement Federated API and CLI Access Using SAML 2.0 and AD FS
- Privacy and Data Security
- How to Enable Cross-Account Access to the AWS Management Console
We thank you for visiting the AWS Security Blog in 2015 and hope you'll return again regularly in 2016. Let us know in the comments section below if there is a specific security or compliance topic you would like us to cover in the new year.
- Craig
via AWS Security Blog http://amzn.to/1my16D8
lundi 4 janvier 2016
OWASP Top10 - A quand la nouvelle version ? http://bit.ly/1OGlUyc #appsec #appsecfr #lk #owasp
OWASP Top10 - A quand la nouvelle version ? http://bit.ly/1OGlUyc #appsec #appsecfr #blog #lk #owasp
— Sebastien Gioria (@SPoint) January 4, 2016
from Twitter https://twitter.com/SPoint
January 04, 2016 at 03:51PM
via IFTTT
vendredi 1 janvier 2016
A Perspective on the Next Big Data Breach
By Kevin Beaver, Guest Blogger, Lancope In looking at the headlines and breach databases, there haven’t been any spectacular, high-visibility incidents in recent weeks. It’s almost as if the criminals are lurking in the weeds, waiting to launch their next attack during the busy, upcoming holiday season. After all, the media tends to sensationalize such breaches […]
The post A Perspective on the Next Big Data Breach appeared first on Cloud Security Alliance Blog.
via Cloud Security Alliance Blog http://bit.ly/1TuexhH
191 million US voters' data exposed online in database mishap
via ZDNet | Zero Day RSS http://bit.ly/1PByTGx
HTTP Methods
via WhiteHat Security Blog http://bit.ly/1TuewtX
2016 Reality: Lazy Authentication Still the Norm
via Krebs on Security http://bit.ly/1Vv29z6