Terraform AWS WAFv2 for Log4Shell and New Spring4Shell Remote Code Execution Protection

Terraform is a programming language that allows for describing an Application Programming Interface (API) with the additional benefit of state management and locking. In this example, we are managing AWS (Amazon Web Services) resources with...
Read More

BeyondCorp 2.0: A Zero Trust Implementation

BeyondCorp is an implementation ideal surrounding Zero Trust Networking and Architecture. I wrote an article for US CyberSecurity Magazine called “Identity and Transmission Based Authentication” right before the pandemic started, not knowing how spot-on I...
Read More

Moving Target Defense with Polymorphic Applications

While the internet has existed for several decades, it’s only in recent years that security has become a popular concern. Cybersecurity tools and products now are a multi-billion dollar industry. Security engineers and executives continue...
Read More

Zero Trust Networking and Transmission Based Authentication

How people work has changed significantly in the last five, ten, twenty years. Furthermore, there was a time when people would go out to a field to farm or go to a physical factory for...
Read More

Typosquatting IDN Homograph Attacks

Unisquatting (a portmanteau for Unicode cybersquatting) or the Internationalized Domain Name (IDN) homograph attack is a fairly new type of mechanism that builds on several other types of Domain Name System (DNS) address attacks. The...
Read More
1 2 3