CyberSecurity SimplifiedDec 20, 20235 min readThe art of IT security audit response: Part 2: The audit processWritten by Jean-Camille LOISEAU | Published 20 December 2023 This article is a follow up to the introduction to IT Risk Management and IT...
CyberSecurity SimplifiedNov 20, 20233 min readThe art of IT security audit response - Part 1: IntroductionWritten by Jean-Camille LOISEAU | Published 20 November 2022 Companies IT systems are exposed to a plethora of risks. From cyber threats...
CyberSecurity SimplifiedSep 25, 20224 min readNetwork Segmentation: You Shall Not Pass!Written by Jean-Camille LOISEAU | Published 25 September 2022 With multinational companies relying more than ever on their computer...
CyberSecurity SimplifiedSep 3, 20214 min readPrivileged Account Management Bypass Written by Jean-Camille LOISEAU & Anup Tripathi | Published 31 July 2021 What is Privileged Account Management ? Organizations are hosts...
CyberSecurity SimplifiedAug 27, 20217 min readPass the Hash: it's all a shell gameWritten by Jean-Camille LOISEAU & Anup Tripathi | Published 27 August 2021 Computers and servers are protected by a username & password...
CyberSecurity SimplifiedAug 20, 20219 min readKerberoasting: The hunt for weak passwordWritten by Jean-Camille LOISEAU & Anup Tripathi | Published 20 August 2021 Computers and servers are protected by a username & password...
CyberSecurity SimplifiedAug 13, 20217 min readZerologon: Look Ma! No password!Written by Jean-Camille LOISEAU & Anup Tripathi | Published 13 August 2021 Computers and servers are protected by a username & password...
CyberSecurity SimplifiedJul 30, 20216 min readDC Shadow attacks: There's a new DC in townWritten by Jean-Camille LOISEAU & Anup Tripathi | Published 30 July 2021 Domain controllers (DC) are among the most important servers for...
CyberSecurity SimplifiedJul 23, 20214 min readDCSync attacks: Do not replicate meWritten by Jean-Camille LOISEAU & Anup Tripathi | Published 23 july 2021 Domain controllers (DC) are among the most important servers for...
Jean-Camille LOISEAUMay 13, 20215 min readMAPPING MITRE AND ATT&CK TO YOUR ORGANIZATION'S CONTROLSWritten by Jean-Camille LOISEAU | Published 18 February 2021 Cybersecurity teams always end up asked to map their existing controls and...