Latest News & Articles
Secured™ Receives 8(a) Certification from the Small Business Administration
Secured™ is proud to announce that we have received 8(a) certification from the U.S. Small Business Administration (SBA) and Veteran
Finance By Day, Fiction By Night: Brandon Thomson’s Journey at Secured™
At Secured™, employees are more than just cogs in the machine—they’re valued members of a family, each bringing their unique
Secured™ Announces the Appointment of Kristie Bender-Carey as CEO Finance
Secured™ proudly announces the appointment of Kristie Bender-Carey as CEO Finance, bringing her extensive experience in finance and strategic growth
Security Resources
CISA's Known Exploited Vulnerabilities Catalog
Minimize Cybersecurity Risk with the Known Exploited Vulnerabilities (KEV) Catalog
In November 2021 the Cybersecurity and Infrastructure Security Agency (CISA) started the Known Exploited Vulnerabilities (KEV) Catalog and Binding Operational Directive 22-01. The KEV catalog lists only vulnerabilities known to be actively exploited.
KEV Catalog: “WannaCry” Microsoft SMBv1 RCE Vulnerability (CVE-2017-0143)
CVE-2017-0143 is a notorious Microsoft Windows SMBv1 remote code execution vulnerability. This vulnerability and the EternalBlue exploit led to the
KEV Catalog: 3 Linux Privilege Escalation Vulnerabilities
Legacy Linux environments are open to various privilege escalation vulnerabilities. This post reviews three well-known vulnerabilities.
Active Directory Series
Active Directory Series: Introducing AD CS
This post introduces Active Directory Certificate Services (AD CS) and topics like: public key infrastructure (PKI), the Kerberos pre-authentication protocol PKINIT, Certificate Signing Requests (CSR), and templates. This overview provides a baseline for learning AD CS penetration testing.
KEV Catalog: “ZeroLogon” NetLogon Privilege Escalation Vulnerability (CVE-2020-1472)
In July 2020 a critical privilege escalation vulnerability emerged that affected Active Directory environments: CVE-2020-1472. Nicknamed “ZeroLogon”, the vulnerability was
Active Directory Series: Silver Ticket Attack
Silver Ticket attacks are a well-known credential access attack in Active Directory environments that focuses on forging Kerberos Service Tickets