Securing the GIAC Enterprise Endpoint ISE/M 6100 - Security Project Practicum - Lab Notebook

This was a student assignment to perform an OPSEC assessment for a fictional company, GIAC Enterprises. The team found some interesting tools and wrote some of their own. In addition, the report could be used as a first order template for an organization's Windows 10 deployment.

Spotlight

Evident.io

Evident.io is the leader in cloud infrastructure security for Amazon Web Services (AWS). The Evident Security Platform (ESP) is a cloud-native Security-as-a-Service solution that automates key cloud security processes and enables consistent enforcement of policy requirements across an organization's entire AWS cloud. ESP was designed specifically to help modern IT and DevOps teams automate and maintain security within the AWS shared responsibility model. ESP combines automated detection of vulnerabilities and security mis-configurations with guided remediation, audit capabilities, and compliance requirements. It provides a continuous global view of security risk, with the actionable intelligence needed to rapidly remediate and secure an organization's entire AWS Infrastructure. Evident.io is a privately held company based in Dublin, CA and backed by Bain Capital Ventures and True Ventures.

OTHER WHITEPAPERS
news image

Big Data and Ai for The Financial Sector: Challenges and Opportunities

whitePaper | September 1, 2022

Artificial Intelligence (AI) is not a recently discovered field. Since the beginning of the computer science discipline, in the late 1950s, AI has drawn a lot of attention in the international scientific community and since then it has represented a field of study which has triggered diverse and numerous research activities.

Read More
news image

Fortinet Security Fabric Enables Digital Innovation

whitePaper | February 5, 2020

Organizations are rapidly adopting digital innovation (DI) initiatives to accelerate their businesses, reduce costs, improve efficiency, and provide better customer experiences. Common initiatives involve moving applications and workflows to the cloud, deploying Internet-of-Things (IoT) devices on the corporate network, and expanding the organization’s footprint to new branch locations. With this evolving infrastructure also come security risks. Organizations must cope with growing attack surfaces, advanced threats, increased infrastructure complexity, and an expanding regulatory landscape. To accomplish their desired DI outcomes while effectively managing risks and minimizing complexities, organizations need to adopt a cybersecurity platform that provides visibility across their environment and a means to manage both security and network operations easily.

Read More
news image

The Trusted Data Security Solution for Cyber Recovery

whitePaper | December 30, 2022

Digital transformation has brought significant benefits to organizations, including increased agility and flexibility, but it has also led to a rise in cyber attack vectors. 66% of organizations were hit with ransomware within the last year, according to a 2022 Sophos survey. The widespread adoption of cloud services and Software-as-aService (SaaS) applications has expanded the attack surface, making it more challenging to manage and secure data. Additionally, the increased use of mobile devices and remote work have made it easier for cybercriminals to launch attacks from anywhere, at any time.

Read More
news image

The Ransomware Threat

whitePaper | December 22, 2022

Ransomware continues to be among the most critical risks facing organizations of all sizes. Attackers have perfected techniques and business models that will pose a challenge to even the best prepared organizations. While the encryption of a high volume of computers on a network can potentially be mitigated by adequate backups, ransomware actors have discovered new avenues of extortion, such as threatening to release data stolen prior to encryption. While ransomware attacks are time consuming to perform, ransomware actors have managed to achieve scale through the introduction of “ransomware-as-a-service” operations, renting out their tools and infrastructure to other attackers in exchange for a cut of the profits.

Read More
news image

AWS Best Practices for DDoS Resiliency

whitePaper | December 5, 2019

You work to protect your business from the impact of Distributed Denial of Service (DDoS) attacks, as well as other cyberattacks. You want to keep your customers’ trust in your service by maintaining the availability and responsiveness of your application. And you want to avoid unnecessary direct costs when your infrastructure must scale in response to an attack.

Read More
news image

State Of Zero Trust in The Enterprise:Shift To Identity-Powered Security

whitePaper | October 27, 2022

Cybersecurity has changed. The attack surface has expanded, thanks to the rapid adoption of cloud applications and services, shift to remote work, and proliferation of mobile devices. Having enterprise systems, applications, and data in one location and relying on layers of security tools and controls to keep attackers out, is no longer sufficient when the bulk of data and workloads now live outside the traditional network. Attackers are also increasingly targeting credentials to appear as legitimate users.

Read More

Spotlight

Evident.io

Evident.io is the leader in cloud infrastructure security for Amazon Web Services (AWS). The Evident Security Platform (ESP) is a cloud-native Security-as-a-Service solution that automates key cloud security processes and enables consistent enforcement of policy requirements across an organization's entire AWS cloud. ESP was designed specifically to help modern IT and DevOps teams automate and maintain security within the AWS shared responsibility model. ESP combines automated detection of vulnerabilities and security mis-configurations with guided remediation, audit capabilities, and compliance requirements. It provides a continuous global view of security risk, with the actionable intelligence needed to rapidly remediate and secure an organization's entire AWS Infrastructure. Evident.io is a privately held company based in Dublin, CA and backed by Bain Capital Ventures and True Ventures.

Events