
PRESS RELEASE – Empire State Development Announces Investment in Security Risk Advisors Move to Rochester
For Immediate Release: Tuesday, June 18, 2019 Contact: Shari Voorhees-Vincent | Shari.Voorhees-Vincent@esd.ny.gov | (585) 399-7055 Press Office | pressoffice@esd.ny.gov | (800)...

Why Red? Why Purple? A NIST CSF View
*Updated October 2, 2019 Red and Purple Teaming serve distinct purposes, and we think NIST CSF backs us up on that. We outline why we believe in starting with Purple Teams to...

AWS IAM Exploitation
In AWS, authorization is governed by the Identity and Access Management (IAM) service. Unfortunately, as most software configuration goes, there is ample opportunity for...

The Perniciousness of Emotet and Banking Trojans
Chances are if you’ve been affected by cybercrime in the past year, you’ve been the victim of a banking trojan. Proofpoint’s latest quarterly threat report notes that over half...

Updated Results from the MITRE ATT&CK Endpoint Detection and Response Evaluation
Back in December 2018, MITRE released the first round of its evaluations on EDR tools, including Carbon Black, CounterTack, Crowdstrike, Endgame, RSA, Sentinal One, and Windows...

Purple Teams and Defense Success Metrics
This article covers how a Purple Team process done correctly can: Be documented and organized using the free VECTR.io platform (https://vectr.io) and align to MITRE ATT&CK...

Listen to the Cyber Kumite Podcast and Video Series
Each week we deliver new discussions about the cybersecurity industry, challenges, and best practices. CISOs and other security specialists join us to bring their insight on each topic.
Interested in what we do?
Explore our Advisory Services to learn how our team can help improve your cyber program.