Category: Cybersecurity

Looking Back on 10 Cybersecurity Trends of 2023

This list of trends highlights the dynamic and complex nature of cybersecurity we faced in 2023, underscoring...

by Cody Rubio
Read More

The Role of Blockchain in File Sharing Security

In a digital landscape where the exchange of sensitive information is ubiquitous, the conventional models of centralized...

by Cody Rubio
Read More

How End-to-End Encryption Enhances File Sharing Security

End-to-End Encryption (E2EE) provides an unparalleled level of confidentiality and protection for file sharing in the digital...

by Cody Rubio
Read More

Active Directory Series: Introducing AD CS

This post introduces Active Directory Certificate Services (AD CS) and topics like: public key infrastructure (PKI), the...

by Cody Rubio
Read More

Secure Our World: 20 Years of CISA’s Cybersecurity Awareness Month

Every October, the United States government, in collaboration with public and private sectors, observes Cybersecurity Awareness Month....

by Cody Rubio
Read More

“Certifried” Active Directory Privilege Escalation Vulnerability (CVE-2022-26923)

"Certifried" is an Active Directory privilege escalation vulnerability found in AD Certificate Services in May 2022 by...

by Cody Rubio
Read More

The Importance of Strong Passwords: Best Practices for Online Security

Whether it's safeguarding personal email accounts, sensitive financial information, or even critical business data, the significance of...

by Cody Rubio
Read More

Active Directory Series: Critical Profiled Vulnerabilities

This post provides an active list of Active Directory vulnerabilities that Secured has profiled in its Known...

by Cody Rubio
Read More

Atlassian Confluence Server and Data Center RCE Vulnerability (CVE-2022-26134)

This critical remote code execution vulnerability was announced in June 2022 and affected both Atlassian Confluence servers...

by Cody Rubio
Read More

Active Directory Series: “ZeroLogon” Privilege Escalation Vulnerability

In July 2020 a critical privilege escalation vulnerability emerged that affected Active Directory environments: CVE-2020-1472. Nicknamed "ZeroLogon",...

by Cody Rubio
Read More