What are the future prospects of a Cloud architect?

The people who are responsible for the management of the Cloud computing architecture in an organization are known as cloud architects. They are involved with everything related to cloud computing, from storage or delivery to servers and networks which are used to manage cloud storage. Cloud technologies are growing increasingly complex with a lot of […]

Microsoft’s Anzure cloud-container technology allows hackers to directly update your files

Cybersecurity specialists from Intezer report the finding of a privilege escalation vulnerability in Microsoft Azure Functions whose exploitation would allow threat actors to escape from a container. Experts mention that these containers run under the privileged Docker flag, so device files in the /dev directory can be shared between the Docker host and the container […]

Bypassing WAF in Azure, Cloudflare Access via H2C smuggling attack

A group of specialists has detailed a method for abusing a well-known “H2C smuggling” technique in order to authenticate and bypass some WAF mechanisms on multiple cloud platforms. Early stages of the attack include WAF routing and omissions in Microsoft Azure, as well as an authentication bypass in Cloudflare Access. Bishop Fox developers mention that […]

1M e-learning Student Records Exposed Online From Misconfigured Cloud Storage

More than 1 million e-learning users data exposed from a misconfigured and unencrypted Amazon S3 buckets and other types of servers. The exposed data can be accessed by anyone online without any form of authentication. e-learning Students Data Leak The breach was found by researchers at Wizcase, the breach affects 5 different eLearning Companies around […]

Grab Bonuses from Google for Cloud Platform Vulnerabilities

Can you guess how many users are there who access Google cloud? It’s near about 4 million! Yes, this is real, and now you can have an estimate of how many people save their confidential data on Google cloud. Further, one can also wonder about the efforts needed to keep all this data safe from […]

Splunk Attack Range – A Tool That Allows You To Create Vulnerable Instrumented Local Or Cloud Environments To Simulate Attacks Against And Collect The Data Into Splunk

The Attack Range solves two main challenges in development of detections. First, it allows the user to quickly build a small lab infrastructure as close as possible to your production environment. This lab infrastructure contains a Windows Domain Controller, Windows Workstation and Linux server, which comes pre-configured with multiple security tools and logging configuration. The […]

This politician hacked the iCloud accounts of more than 100 women

A Dutch politician could be living his last days at large, as he is facing a sentence of up to three years in prison for a hacking scandal. According to information security specialists, the politician aspiring faces charges for having compromised hundreds of iCloud accounts. Mitchel Van der K, a marketing worker nominated for the […]

Mixcloud data breach, 21 million users affected

Companies worldwide are constantly victims of cyber attacks; the new member of the club is the Mixcloud music company, which due to a security breach compromised 21 million user registrations according to cyber security awareness course experts. Through a social media statement, the direct competition company of SoundCloud apologized to its users for the inconvenience, […]

CCAT – Cloud Container Attack Tool For Testing Security Of Container Environments

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments. Quick reference Where to get help: the Pacu/CloudGoat/CCAT Community Slack, or Stack Overflow Where to file issues: https://github.com/RhinoSecurityLabs/ccat/issues Maintained by: the Rhino Assessment Team Requirements Python 3.5+ is required. Docker is required. Note: CCAT is tested with Docker Engine 19.03.1 version. […]

Critical server-side vulnerability in Jira affects cloud deployments; update now

Multiple reports have recently emerged about serious security flaws affecting cloud deployments. This time, digital forensics experts at security firm Palo Alto Networks reported a critical server-side vulnerability in Jira, an issue tracking product of Atlassian Corp. which, if exploited, could expose users’ stored data. To be precise, this is a server-side request forgery vulnerability […]

Flan – A Pretty Sweet Vulnerability Scanner By CloudFlare

Flan Scan is a lightweight network vulnerability scanner. With Flan Scan you can easily find open ports on your network, identify services and their version, and get a list of relevant CVEs affecting your network.Flan Scan is a wrapper over Nmap and the vulners script which turns Nmap into a full-fledged network vulnerability scanner. Flan […]

Mondoo v0.6 releases: Cloud-Native Security & Vulnerability Risk Management

Mondoo Mondoo is a natural language query system for scanning, deploying and remediating your cloud-native applications. Feature Insights into your fleet Ask questions about your deployments and get answers. Simple questions are answered using AI for recognition and a fast search. Developers use queries based on GraphQL with added JS extensions. Stop searching across multiple […]

NextCry Ransomware Encrypts Files On NextCloud Linux Servers

NextCry ransomware is a new malware that has been spotted in the wild targeting files of clients who use Nextcloud file sync and share service. The ransomware gets its name from the extension it uses to append the file names of encrypted files. There is no free decryption tool available for NextCry victims at the […]

A major cloud services company suffers massive ransomware infection

The week is just beginning and new security incidents affecting major technology companies have already being reported. According to web application security specialists, SmarterASP.NET, an ASP.NET hosting service provider, was the victim of a serious ransomware attack that could affect its more than 400k customers. This is the third time this year that a major […]

Salesforce Health Cloud Provides Support for Medical Device Companies

The new pharmaceutical features will help companies to develop more direct relations with patients. On Tuesday, Salesforce launched new capabilities for its Health Cloud that target specific segments in the life sciences sector— the drug industry and companies in medical devices. The development of Salesforce’s Health Cloud forms part of the greater effort of the […]

RedCloud – Powerful Red Team Infrastructure deployment using Docker

Redcloud is a powerful and user-friendly toolbox for deploying a fully featured Red Team Infrastructure using Docker. Harness the cloud’s speed for your tools. Deploys in minutes. Use and manage it with its polished web interface. Ideal for your penetration tests, shooting ranges, red teaming and bug bounties! Self-host your attack infrastructure painlessly, deploy your […]

Mozilla: Cloudflare Charges Us No DoH Traffic

Mozilla publishes FAQ reports that outline its implementation plans for DNS-over-HTTPS. Mozilla has today clarified that “no funds are being exchanged for DNS Cloudflare requests” as part of the DNS-over-HTTPS (DoH) function currently being slowly switched on to Firefox users in the United States. The app developer has recently been heavily criticized for its Cloudflare […]