Christopher GLEMOT

CTO | Technical specialist around Data Management, Security, Cyber Security, Cyber Resilience, Backup, Disaster Recovery, Multi-Cloud, and Storage | Veeam Vanguard | Varonis Elite | Owner of original-network.com

Most commented posts

  1. Step by Step Guide Veeam Agent for Windows — 41 comments
  2. Step by Step Guide Veeam B&R 9.5 Upgrade (v9 to v9.5) — 27 comments
  3. Veeam Availability Suite 9.5 first full availability solution! — 23 comments
  4. VeeamON New Orleans – Veeam Availability Suite 10 – Some new features announced! — 19 comments
  5. Script to disable UAC Server on Windows Server 2016 — 18 comments

Author's posts

Critical Fortigate VPN SSL Vulnerability – CVE-2022-42475

Updated on Tuesday 13, December – Affected versions. Critical VPN SSL Vulnerability (FortiOS): Fortinet has just announced a critical vulnerability in all versions. Vulnerabilities that can be easily exploited remotely to compromise firewall or where remote code execution is considered likely in common situations. Manipulate the dynamic resources of some processes, the goal is to …

Continue reading

Advertisement

Hackers love it when you post pictures of your work environment

Hackers love it when you post pictures of your work environment! We are all proud of what we are doing and proud of the great companies we are working in. But by taking pictures of your work environment for LinkedIn or your career blog you are unintentionally disclosing information about your technical setup. This is …

Continue reading

Advertisement

The core function of a SOC

The core function of a SOC (Security Operations Center) is to investigate, monitor, prevent, and respond to threats. SOC teams benefit from using a single platform with integrated yet disparate technologies for a full-picture view that is continually updated with emerging threat intelligence. This unified perspective simplifies security monitoring, supports incident response workflows, and provides …

Continue reading

Advertisement

Play ransomware infection routine

A ransomware gang named “Play” was discovered on the Dark Web. Along with them, a list of 22 victims has been revealed. There is a piece of evidence that points to a possible connection between Play ransomware and Quantum ransomware, which is an offshoot of the notorious Conti ransomware group. The Cobalt Strike beacons that …

Continue reading

Identify a piece of malware with Yara

Yara rules classify and identify malware samples by creating descriptions of malware families (it is a tool used to identify files, based on textual or binary pattern). YARA rules are like a piece of programming language, they work by defining a number of variables that contain patterns found in a sample of malware. If some …

Continue reading

error

Enjoy this blog? Please spread the word :)