
Understanding the Log4j / Log4Shell Vulnerability with GreyNoise
On December 9, 2021, the Log4Shell / Log4j vulnerability, tracked as CVE-2021-44228, was publicly revealed via the project’s GitHub. Since its release, it has been
On December 9, 2021, the Log4Shell / Log4j vulnerability, tracked as CVE-2021-44228, was publicly revealed via the project’s GitHub. Since its release, it has been
Designed for security leaders tasked with managing a growing attack surface, the SANS Attack Surface Management Virtual Conference was live April 14, 2021 as a
See how Randori Recon empowers enterprise organizations to understand their attack surface in order to identify blindspots, process failures and dangerous misconfigurations.
Hiding in the noise: How attackers take advantage of your alert fatigue Adding new security tools to your SOC toolset may help alert you to
Join Randori Co-Founder and CTO David “moose” Wolpoff for a discussion on the evolving Oil & Gas attack surface. Randori partnered and conducted active reconnaissance
The MITRE ATT&CK framework is the most comprehensive knowledge base for adversary tactics and techniques, but how does the nature of adversarial intent fit into the matrix?
David “Moose” Wolpoff, chats with Chris Sienko, of Infosec Institute, about a day in the life of a high-end Red Team Operations professional.
Our CEO, Brian Hazzard sat down with HBO and Premise Health to talk about aligning business and security priorities, securing new technologies and context based risk.
In this instructive webinar, experts join Dark Reading editors to offer advice and recommendations on threat hunting, and how to optimize its effectiveness in enterprise cyber defense.
Join Evan Anderson, Director of Offense as he breaks down how he and his team analyze N-Day vulnerabilities, develop POCs and cut through the FUD to triage N-Day claims and weaponize those deemed viable into stable, deployable exploits.
In this webcast, SANS course author Pierre Lidome and Randori’s CTO David Wolpoff will provide an overview of the benefits and limitations of attack surface management and actionable guidance.
Attack surface management (ASM) is an emerging category that aims to help organizations address these challenges by providing a continuous perspective of an organization’s external