Sample PHI HIPAA Risk Technology Assessment for a...
Engagement Objectives Our goal wasn’t just to provide a checklist of risks but to deliver real,...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
*Important note: These are not the only vulnerabilities that were recently released; however, these are the...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
*Important note: These are not the only vulnerabilities that were recently released; however, these are the...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
About: RedLegg will occasionally communicate vulnerabilities released outside the usual release schedule to provide...
Sample PHI HIPAA Risk Technology Assessment for a...
Engagement Objectives Our goal wasn’t just to provide a checklist of risks but to deliver real,...
Improving OT Security in Food & Agriculture: A RedLegg Case...
This case study examines how RedLegg’s advisory team assessed and improved the OT security posture...
Threat Intel: ATP27, FRP, TTNG, and More…
EXECUTIVE SUMMARY THREAT INTELLIGENCE AT REDLEGG This report serves as a comprehensive resource,...
9 Ways to Leverage SIEM Integration for Faster and More...
Introduction to SIEM Integration Security Information and Event Management (SIEM)technology...
THREAT PROFILE: SILK TYPHOON
THREAT TYPE(S):State-Sponsored Threat PLATFORMS EFFECTED:Windows ALIASES:Exchange Marauder,...
EDR vs. SIEM: Prioritizing Your Security...
Choosing the right security strategy is crucial to mitigating these threats effectively. Among the...
Identity and Access Management Best Practices: 5 Tips for...
The modern enterprise is rooted in data—and the security of this data is paramount.
Summoning Cyber Awareness: Exorcising the Malevolent Realm...
EXECUTIVE SUMMARY RedLegg would like to recognize the efforts instituted by the Cybersecurity &...
Nessus Scanner Best Practices For Common Issues
As our networks, systems, devices, and apps proliferate, the potential attack surfaces available for
How to Prevent Denial of Service Attacks: 3 Tools to Test...
Top 12 Mobile App Penetration Testing Tools and Services
External vs Internal Pen Tests: Why Both Are Important For...
Understanding Cyber Threat Actors: Types, Motivations, and...
SIEM Alerts Best Practices: Tuning for Fatigue Reduction
Every day cyber threat actors attempt to find vulnerabilities in connected devices, networks, and...
What is vulnerability scanning, and how does it work?
While connectivity is an essential lifeline of...
Patch Tuesday - August 2023
*Important note: These are not the only vulnerabilities that have been recently released; however,...
How to Read a Vulnerability Assessment Report
As the cybersecurity field continues to evolve and...
How To Operationalize Your SIEM Integration
Implementing Security Information and Event Management (SIEM) into your organization's...
The Seven Pen Test Steps
To thoroughly assess an organization's security, a...
Emergency Vulnerability Bulletin - 11/30/22
About:RedLegg will occasionally communicate vulnerabilities released outside the usual release...
Emergency Vulnerability Bulletin - 11/29/22
Oracle Fusion Middleware Unspecified Vulnerability Identifier: CVE-2022-35587 Exploit or POC: ...
Emergency Vulnerability Bulletin - 11/28/22
Google Chrome Heap Buffer Overflow Vulnerability Identifier: CVE-2022-4135 Exploit or POC: Yes...
Critical Security Bulletin - 11/08/22
About: In an effort to provide additional value to our customers RedLegg will be releasing...
9 Essential Cybersecurity Tools to Test and Secure Your...
Securing your network is an ongoing responsibility...
Emergency Vulnerability Bulletin - 11/01/22
X.509 Email Address 4-Byte Buffer Overflow Vulnerability Identifier: CVE-2022-3602 Exploit or...
SECURITY BLOG: ZERO-DAY VULNERABILITIES
ABOUT In recognition of Cyber Security Awareness Month, RedLegg’s 96 Bravo team will be providing...
SECURITY BLOG: THE HISTORY OF COBALT STRIKE
ABOUT In recognition of Cyber Security Awareness Month, RedLegg’s 96 Bravo team will be providing...
SECURITY BLOG: PHISHING
ABOUT:In recognition of Cyber Security Awareness Month, RedLegg’s 96 Bravo team will be...
Emergency Vulnerability Bulletin - 10/17/22
Apache Commons Text Remote Code Execution Vulnerability Identifier: CVE-2022-42889 Exploit or...
Critical Security Bulletin - 10/11/22
Azure Arc-enabled Kubernetes cluster Connect Elevation of Privilege Vulnerability Identifier:...
Emergency Vulnerability Bulletin - 10/07/22
Fortinet FortiOS & FortiProxy Authentication Bypass Vulnerability Identifier: CVE-2022-40684 ...
8 Steps to Building an Effective Threat and Vulnerability...
As the threat of cyber attacks continues to...
Emergency Vulnerability Bulletin - 09/30/22
Atlassian Bitbucket Server and Data Center Vulnerability Identifier: CVE-2022-36804 Exploit or...
Emergency Vulnerability Bulletin - 09/30/22
Microsoft Exchange Server Server-Side Request Forgery (SSRF) Vulnerability Identifier: ...
What Is Threat Modeling?
As the years go by, companies of all sizes are...
Log4j In-Depth
About On December 9th, 2021, a severe vulnerability (CVE-2021-44228) was released for the widely...
Critical Vulnerability Bulletin December 2021
LOG4J Remote Code Execution Vulnerability (Update) Identifier: CVE-2021-44228 and CVE-2021-45046
Critical Vulnerability Bulletin Update for Log4J
LOG4J Remote Code Execution Vulnerability (Update) Identifier: CVE-2021-44228 and CVE-2021-45046
Emergency Vulnerability Bulletin
LOG4J Remote Code Execution Vulnerability Identifier: CVE-2021-44228 Exploit or POC: YES. ...
Critical Vulnerabilities Bulletin November 2021
Microsoft Virtual Machine Bus (VMBus) Remote Code Execution Vulnerability Identifier: CVE-2021-26443
Critical Vulnerabilities Bulletin October 2021
Microsoft Exchange Server Remote Code Execution Vulnerability Identifier: CVE-2021-26427 ...
Critical Vulnerabilities Bulletin -September 2021
Open Management Infrastructure Remote Code Execution Vulnerability Identifier: CVE-2021-38647 ...
Emergency Vulnerability Bulletin
Microsoft MSHTML Remote Code Execution Vulnerability Identifier: CVE-2021-40444 Exploit or POC:...
Critical Vulnerabilities Bulletin -August 2021
Windows Update Medic Service Elevation of Privilege Vulnerability Identifier: CVE-2021-36948 ...
Critical Vulnerabilities Bulletin 2nd Edition- July 2021
Windows Print Spooler Remote Code Execution Vulnerability Identifier: CVE-2021-34527 Exploit or...
Critical Vulnerabilities Bulletin - July 2021
Kaseya's VSA Product Supply Chain Attack & Ransomware Event
Security News For June 2021
Did you catch the latest security news? Check out the 4 news links that caught our team's...
Critical Vulnerabilities Bulletin - May 2021
How do these critical vulnerabilities affect your business? See the latest bulletin from our...
Security News - Links For May 2021
Did you catch the latest security news? Check out the 5 news links that caught our team's...
Security News - Links For April 2021
Did you catch the latest security news? Check out the 16 news links that caught our team's...
LogRhythm SIEM Best Practices Workshop Returns
The crowd-favorite SIEM workshop is back for those looking to advance their skills and optimize...
[February 2021] Security News Roundup
Whether your organization has a CISO or someone looking after CISO-level responsibilities, we've...
Critical Vulnerabilities - January 2021 Bulletin
How do these critical vulnerabilities affect your business? See the latest bulletin from our...
Further Info, Resources On FireEye Security Breach
It has been brought to RedLegg’s attention that the breaches at Fireeye, The Treasury Department,...
Critical Vulnerabilities of December 2020
Do any of these critical vulnerabilities affect your business?
FireEye Security Breach - Your Next Steps
After reviewing all the released details regarding the FireEye security breach, RedLegg recommends...
Critical Vulnerabilities of November 2020
In this month's security bulletin, we had a few active exploits*. Do any of these critical...
Your Guide To Vulnerability Categories And Severity-Levels
Is your team tackling vulnerabilities across all three categories to best protect your organization?
The 17 Critical Vulnerabilities In Latest Security Bulletin
In this month's security bulletin, we've got a whopping 17 critical vulnerabilities described. ...
Understanding the CMMC Framework Levels
As those in the Defense Industrial Base (DIB) look into the CMMC requirements, what exactly are the...
New Talks At The Free 1-Day SIEM Bootcamp
The crowd-favorite SIEM workshop is back as a virtual 1-day bootcamp, featuring two new talks for...
RedLegg Named To MSSP Alert's Top 250 MSSP List For 2020
Honored as a leading MSSP, MDR cybersecurity company worldwide.
Why These 4 New Critical Vulnerabilities Need Mitigated...
There are quite a few remote code execution vulnerabilities revealed in the latest security...
News Roundup From A CISO
Whether your organization has a CISO or someone looking after CISO-level responsibilities, we've...
What Is CMMC, And What Does It Mean For The DIB?
The Defense Industrial Base (DIB) will soon be mandated to meet new security requirements in...
Critical Infrastructure Protection And Security with Phil...
We're reviving an oldie-but-a-goodie this week as we revisit the heart of Critical Infrastructure...
RedLegg Managed Security's New Automation Service
Chicago, IL, August 20, 2020 — RedLegg announced today that they have replaced their home-grown...
News Clips From A CISO
Whether your organization has a CISO or someone looking after CISO-level responsibilities, we've...
Critical Vulnerabilities - July 2020 Recap
Check out last month's list of critical vulnerabilities provided by RedLegg's threat research team.
Optimizing Your Vulnerability Scans: From Beginning To End
A vulnerability scan should be concentrated on compiling a complete catalogue of vulnerabilities...
News Clips From A CISO
Whether your organization has a CISO or someone looking after CISO-level responsibilities, we've...
Cybersecurity Virtual Events Roundup | RedLegg Events
Join us in our upcoming events – Learn new things, compete with your colleagues, and meet some new...
Midwest Threat Day - RedLegg's JD Bacon Presenting
Anomali is hosting a virtual cyber threat intelligence briefing with Flashpoint and RedLegg....
Cybersecurity News
In your efforts to fix, and be prepared for, everything, here's RedLegg's cyber news update,...
Happy Hour Club Raises Money For Chicago Community
Thank you to everyone who registered and attended our latest Happy Hour Club meeting!
What Is A Honeypot?
Your organization's cybersecurity team can gather...
RedLegg's Updated Certification: SOC II
RedLegg, global and veteran-owned cybersecurity firm based in the Chicago-area, has an updated SOC 2
FBI PSA: 3 Cyber Fraud Schemes To Watch For During COVID-19
The FBI introduces three fraud schemes in their latest PSA that they've seen trend during this...
Cybersecurity Recommendations: Response To COVID-19
As the US is responding to the Coronavirus pandemic, companies and...
Webinar: Physical Penetration Testing
Access Experts Live – Wednesday, March 11th @ 2...
GDPR Compliance: What To Do If You’re Still Not Ready
It’s been a bit more than a year since GDPR took effect, but many organizations have yet to build...
New eBook: Choose Your Best MSSP For SIEM Service
Many organizations, maybe even yours included, have...
Launched: New Managed Security Service Info!
Are you using the full extent of your resources in...
New Case Study: SIEM Service For Insurance
When you're tasked with securing your customers'...
Live Webinar: Go Behind-the-Scenes Of MDR and SIEM.
We're turning the MDR vs SIEM argument on its head!
Sneak Peek! The Monthly MSS Report.
We like to say, consistent communication provides...
New Case Study: SIEM Service For Law Firms
When you're tasked with overseeing governance, risk...
Applying OWASP To Your Internal Team's Application Security...
In previous articles, we’ve reviewed what the OWASP...
Using OWASP In Your Application's SDLC
In a previous article, we explored OWASP Top 10,...
What Is The OWASP Top 10?
Open Web Application Security Project (OWASP) Top...
Now On-Demand: SIEM Service Questions Webinar
Although vetting your potential SIEM service...
How To Find Your SIEM Architecture Gaps
Let's be honest: You have a lot going on, and it can be difficult to know if your security tools...
How To Prevent Your Cybersecurity Analyst From Burnout
Today's organizations face unique challenges when protecting themselves against modern...
Habits Of A Healthy SIEM Service Provider Relationship
Launching a well-developed and adequately formatted...
Managed vs. Co-Managed SIEM: Which Is Right for Your...
If you’re hiring a provider to help with your...
Why Your SIEM Deployment Is Taking Forever
In an age where digital security is of paramount...
Security Incident and Event Management (SIEM) Overview
If you're beginning to research Security Incident...
Live Webinar: 7 Helpful SIEM Service Questions.
Recorded Wednesday, October 30th @ 11 a.m. CST When...
The Effort Difference: In-House vs Co-Managed SIEM
When thinking about the cost of managed SIEM, we...
On-Demand Webinar: OWASP and Testing Your App Security
Our penetration testing and security experts gave...
An Exercise to Activate Your Infosec Strategy
While your Incident Response Plan is a necessary...
Instructive Tabletop Demo Provides Organization-wide...
On August 15th, RedLegg hosted a successful...
Live Webinar: OWASP Top 10 vs OWASP ASVS
Live Webinar - Wednesday, August 28 at 11 a.m. CST...
How Co-Managed SIEM Enhances Security Operations
In a landscape of advancing threats, building your...
Launching New Advisory Service Information!
Are you using the full extent of your resources in...
Just Arrived: 9 Pen Testing Sample Reports
The reporting phase may be the most critical part...
Your Simplified Guides to GDPR Compliance
Arguably the most important change in data privacy...
The Inside Edge: LogRhythm SIEM Workshop Chicago July 2019
On July 25th, RedLegg hosted a successful full-day...
3 Tabletop Exercise Scenarios to Practice Your Team's...
Can your team handle an incident? Will your...
Free e-Guide: Will Your Incident Response Plan Pass the...
You’ve heard it before: for most organizations,...
How to Mature Your Organization’s Cybersecurity Response
Cybersecurity has quickly become a critical...
4 Instructive, Strategic Ways to Test Your Incident...
After completing your organization’s Incident...
Don’t Repeat These 11 Major Data Breaches
A data breach is a cyber incident where sensitive information is attained through accidental or...
This Secret Individual Can Bring an Edge to Your Incident...
A tabletop exercise can validate your Incident...
DIY Incident Response Tabletop Exercises
Live Webinar Recorded Wednesday, July 24 at 11 a.m....
How Often Should You Really Test Your Incident Response...
In the world of cybersecurity, we are well-aware of...
The Overlooked Activity CIOs Can Use To Improve Their...
In leading your organization’s information security...
Cybersecurity News
In your efforts to fix everything, here’s RedLegg’s cyber-news update, featuring some of the top...
8 Reasons CIOs Value Pen Testing
With the complexity of software and network...
5 Foundational Mobile App Security Facts
Mobile apps are just as susceptible to risk as any...
Top Cybersecurity Risks
As you look to build your threat and vulnerability management program, here are RedLegg’s...
Cybersecurity News
In your efforts to fix everything, here’s RedLegg’s cyber-news update, featuring some of the top...
How Much Does a Pen Test Cost?
It seems like every day we hear about another...
Optimize the Pen Testing Toolkit: Automate Scanning
During a pen test, enumerating and targeting web...
If Your Application Assessment is Missing These 7...
With the recent wave of cyber attacks on...
What is Open-Source Intelligence (OSINT), and why is it...
Open-source intelligence (OSINT) is generating more...
GDPR Audit: Who Complied and Who Was Fined
A year after the European Union’s General Data...
The Impact of GDPR: One Year Later
It’s been a year since GDPR (General Data...
Select Your Next Pen Test Vendor in 10 Steps
There is no shortage of companies that say they are...
Pen Testing: The Hidden Costs and Risks
Not all pen tests are performed equally. Discover...
Pen Testing vs Vulnerability Assessment
Although often used interchangeably, Vulnerability...
Successful: LogRhythm SIEM Workshop Chicago
On February 28th, RedLegg hosted a successful...
How to Maximize Your MSS Experience
Your Managed Security Services provider is a...
Two Data points is a trend. Three Data points is a story
Data is the building block of everything we see and do in the Digital Age. But our reliance on data...
Top 5 Benefits to Hiring a vCISO (Virtual Chief Information...
Every day, there seems to be a news story about the...
Protect your company from these six types of network...
Go back to part one 4. Device loss/theft GDPR and other privacy mandates are just one end of the...
Protect your company from these six types of network...
A shocking reality of today's world is the availability of cybercrime as a professional service: in...