Responding to Website Security Incidents – Incident Response Plan Basics

If there is one thing that we have learned from vulnerabilities like Log4Shell, Heartbleed, Apache Struts Framework, Shellshock, and so many others is that when it comes to the components that power the web, the fabric of the internet, we are not prepared. That acknowledgement is critical in helping us psychologically acknowledge that security itself […]

NMAP – A Free Network Mapping Tool

The Network Mapper (NMAP) is an open-source, free, security scanner that is widely popular, and favorited, amongst security and network analysts. Commercial organizations have tried to emulate it’s effectiveness, but have often failed, usually resorting to integrating it into their platform as an added “feature”. At its core, however, is an extremely powerful tool that […]

WordPress Security: Active Attacks Against BackupBuddy Plugin Vulnerability

On September 6th, 2022, iThemes released a security advisory on their BackupBuddy plugin. As a global network, we’re able to actively monitor attacks in the wild as they hit our network. This article shares what we’re seeing. The BackupBuddy Plugin Vulnerability The iThemes article doesn’t go into detail about the vulnerability, but describes the vulnerability as […]