Please turn on your JavaScript for this page to function normally.
Daniel Fabian
Google’s AI Red Team: Advancing cybersecurity on the AI frontier

With the rise of ML, traditional red teams tasked with probing and exposing security vulnerabilities found themselves facing a new set of challenges that required a deep and …

Microsoft Teams
Malware delivery to Microsoft Teams users made easy

A tool that automates the delivery of malware from external attackers to target employees’ Microsoft Teams inbox has been released. TeamsPhisher (Source: Alex Reid) About the …

Microsoft Teams
Microsoft Teams vulnerability allows attackers to deliver malware to employees

Security researchers have uncovered a bug that could allow attackers to deliver malware directly into employees’ Microsoft Teams inbox. “Organisations that use …

Person
Red teaming can be the ground truth for CISOs and execs

This year, against the backdrop of attacks on everyone from healthcare institutions and schools to financial services organizations, as well as the introduction of legislation …

DEFCON
Finding bugs in AI models at DEF CON 31

DEF CON’s AI Village will host the first public assessment of large language models (LLMs) at the 31st edition of the hacker convention this August, aimed at finding …

spotlight
Red, purple, or blue? When it comes to offensive security operations, it’s not just about picking one color

When people find out that I’ve spent much of my career being hired by companies to steal their secrets, they usually ask, “Are we doing enough? Do we need a red team?” …

RedEye
CISA releases RedEye open-source analytic tool

CISA has released RedEye, an interactive open-source analytic tool to visualize and report Red Team command and control activities. RedEye, available on GitHub, allows an …

red teaming
Cybersecurity Red Team 101

“Red Team” is an expression coined in the 19th century, related to German military preparedness exercises conducted as realistic board games between two adversaries operating …

red teaming
How do I select an automated red teaming solution for my business?

Red teaming is an essential part of an organization’s security assessment process. It is generally done manually to uncover possibile vulnerabilities and security gaps, …

building
MythBusters: What pentesting is (and what it is not)

You’ve probably seen the term pentesting pop up in security research and articles, but do you know what it really means? Simply put, penetration testing is a security …

lock
How micro-segmentation creates an uphill battle for intruders

The past few years have seen a major shift in security strategies from looking outward for external threats to detecting and defending against adversaries that have already …

RedCommander
RedCommander: Open source tool for red teaming exercises

GuidePoint Security released a new open source tool that enables a red team to easily build out the necessary infrastructure. The RedCommander tool solves a major challenge …

Don't miss

Cybersecurity news