CVE-2022-30190 dubbed Follina is a zero-day, “zero-click” (if saved as .rft) remote code execution technique used through MSDT (Microsoft Diagnostics Tool) and Microsoft Office utilities […]
Agent Tesla (RAT) Operators Arrested In Nigeria
Just a few days back, three Nigerians were arrested in the INTERPOL operation codename Killer Bee. The arrests follow the publication of an INTERPOL Cyber […]
Wazuh Enabling SOC Meet Deliverables
In this blog post, we shall be reviewing how Wazuh can be used to deliver some of the capabilities expected from a Security Operation Center. […]
ISO 27001 and Complementary Standards
ISO 27001 and Complementary Standards The ISO 27000 family of information security management standards is a set of information security standards that are mutually supportive […]
How SMEs can Effectively Manage Cybersecurity Risks with NIST-CSF.
Organisations regardless of size, need to have a risk management system in place. However, most globally recognized risk management standards are voluminous with stiff regulations, […]
When they come with Cobalt Strike, just know it is serious!
A few weeks back we put out a tweet indicating there were an ongoing campaign targeting organisations’ networks in #Nigeria. This blog post will be […]