Latest News & Articles
Secured™ Receives 8(a) Certification from the Small Business Administration
Secured™ is proud to announce that we have received 8(a) certification from the U.S. Small Business Administration (SBA) and Veteran
Finance By Day, Fiction By Night: Brandon Thomson’s Journey at Secured™
At Secured™, employees are more than just cogs in the machine—they’re valued members of a family, each bringing their unique
Secured™ Announces the Appointment of Kristie Bender-Carey as CEO Finance
Secured™ proudly announces the appointment of Kristie Bender-Carey as CEO Finance, bringing her extensive experience in finance and strategic growth
Security Resources
CISA's Known Exploited Vulnerabilities Catalog
Minimize Cybersecurity Risk with the Known Exploited Vulnerabilities (KEV) Catalog
In November 2021 the Cybersecurity and Infrastructure Security Agency (CISA) started the Known Exploited Vulnerabilities (KEV) Catalog and Binding Operational Directive 22-01. The KEV catalog lists only vulnerabilities known to be actively exploited.
KEV Catalog: Rejetto HTTP File Server Remote Code Execution Vulnerability (CVE-2014-6287)
CVE-2014-6287 is a remote code execution vulnerability in Rejetto HTTP File Server versions before 2.3c. Attackers could execute arbitrary code
KEV Catalog: “Heartbleed” OpenSSL Vulnerability (CVE-2014-0160)
CVE-2014-0160 is known by the nickname “Heartbleed”. It is an information disclosure vulnerability in outdated versions of OpenSSL, specifically the
Active Directory Series
Active Directory Series: Introducing AD CS
This post introduces Active Directory Certificate Services (AD CS) and topics like: public key infrastructure (PKI), the Kerberos pre-authentication protocol PKINIT, Certificate Signing Requests (CSR), and templates. This overview provides a baseline for learning AD CS penetration testing.
KEV Catalog: “PrintNightmare” (CVE-2021-34527)
CVE-2021-34527 is a critical Windows Print Spooler vulnerability that allowed malicious actors to remotely inject DLLs and get administrative rights.
Active Directory Series: AS-REP Roasting
AS-REP roasting focuses on cracking the passwords of Active Directory accounts that do not have Kerberos preauthentication set.
Secured™ Awarded Over $4,000,000 for Humanitarian Support
Secured™ has been awarded over $4,000,000 in Unmanned Aerial Systems (UAS) customization and development in 2023 to assist in global
Defending Against Cyber Threats in the Oil and Gas Sector
The last decade has seen a global rise in cybersecurity attacks on the oil and gas sector.
What is Zero Trust and How To Build It In Your Organization
When you adopt the Zero Trust model in your organization, it means that you’ve implemented a system of controls and
Cybersecurity Teams: An Introduction to Red Team
In order to understand Red Team, it is important to be aware of the different cybersecurity roles (teams) and functions
Troubleshooting and Resetting Windows Update
Patch Tuesday, or Update Tuesday, is Microsoft’s monthly release of security fixes for Microsoft software and the Windows operating system.
EU Data Authorities Warn Fans Not to Download Qatar World Cup App
Experts have labeled the Hayya and Ehteraz apps, which foreign visitors to Qatar are asked to use, as “spyware” due