Implementing CIS Benchmarks on a Windows Server Domain Controller using a build kitSecure Configuration for AD and Windows ServerJun 21, 20231Jun 21, 20231
Cybersecurity FAT and SATMost people involved with EPC projects will be familiar with Factory Acceptance Testing (FAT) and Site Acceptance Testing (SAT). These…Dec 30, 2022Dec 30, 2022
Wazuh Active Response — Blocking malicious IPs from an Apache web serverWazuh agent automates the response to threats by running actions when they are detected (Active Response). The agent has the ability to…Apr 21, 2022Apr 21, 2022
Cloud IDS #1 — Setting up a Suricata VMIn this series I will demonstrate how to set up an Intrusion Detection System (IDS) on a cloud platform to monitor and detect potential…Apr 15, 2022Apr 15, 2022
Splunk SysMon setupSystem Monitor (Sysmon) is a Windows system service and device driver that, once installed on a system, remains resident across system…Mar 28, 2022Mar 28, 2022
Security Onion ruleset tuningIf you’ve ever worked with a NIDS product you’ll know how noisy they can be when first installed. Mostly this is down to rules being fired…Mar 21, 2022Mar 21, 2022
SysAudit — Windows Security Audit ToolI’ve been meaning to built a lightweight tool for offline audits of Windows systems for a while now. It’s a challenge doing manual checks…Feb 3, 2022Feb 3, 2022
HTB — BlueIn this write up we will look at Hack The Box — Blue, a beginner friendly introduction into penetration testing. This is one of the best…Oct 24, 2020Oct 24, 2020