Dark Mode

    Free Trial
    Image of Evyatar Beni
    • 2 min read

    Lateral Movement is the Key Issue

    "We were forced to change and we did the best we could to keep the business alive during that massive change, but we know things were missed. It would be impossible not to have had something...

    Lateral Movement is the Key Issue

    "We were forced to change and we did the best we could to keep the business alive during that massive change, but we know things were missed. It would be impossible not to have had something...

    2 min read
    Image of Limor Bakal
    • 4 min read

    Misconfigurations – The Real Vulnerability

    By definition, a vulnerability is something, anything that an attacker can target and exploit in order to access an application or environment, or possibly a user.

    Misconfigurations – The Real Vulnerability

    By definition, a vulnerability is something, anything that an attacker can target and exploit in order to access an application or environment, or possibly a user.

    4 min read
    Image of Tal Kollender
    • 4 min read

    Managing Active Directory Threats

    Do threats against your infrastructure’s Active Directory security keep you up at night? Honestly, it should. Active Directory is critical as it controls access to your systems and data.

    Managing Active Directory Threats

    Do threats against your infrastructure’s Active Directory security keep you up at night? Honestly, it should. Active Directory is critical as it controls access to your systems and data.

    4 min read
    Image of Ilan Mintz
    • 14 min read

    Thinking Strategically: Cyber Process

    Albert Einstein once said, “If I were given one hour to save the planet, I would spend 59 minutes defining the problem and one minute resolving it.”

    Thinking Strategically: Cyber Process

    Albert Einstein once said, “If I were given one hour to save the planet, I would spend 59 minutes defining the problem and one minute resolving it.”

    14 min read
    Image of Paul Goldweitz
    • 5 min read

    How GYTPOL Helps Orgs Improve their Cyber Posture

    Odds are you have heard the wisdom that a defense is only as good as its weakest point. Which makes sense. After all, any strong defensive posture can only hold up if there are no fail point...

    How GYTPOL Helps Orgs Improve their Cyber Posture

    Odds are you have heard the wisdom that a defense is only as good as its weakest point. Which makes sense. After all, any strong defensive posture can only hold up if there are no fail point...

    5 min read
    Image of Mor Bikovsky
    • 3 min read

    Moving to the Cloud? Leave NTLM Behind

    In the modern Microsoft environment, NTLM (“NT Lan Manager”) is a security threat you should keep an eye on. Especially when it’s about the cloud environment, Microsoft warns you to deny it ...

    Moving to the Cloud? Leave NTLM Behind

    In the modern Microsoft environment, NTLM (“NT Lan Manager”) is a security threat you should keep an eye on. Especially when it’s about the cloud environment, Microsoft warns you to deny it ...

    3 min read

    Missing OS Patches? You Leave the Door Wide Open to Hackers

    Attacks are becoming more sophisticated, hackers are becoming smarter, and so should be the defenders. The attacker eyeing your organization is looking for the misconfiguration that will let...

    Missing OS Patches? You Leave the Door Wide Open to Hackers

    Attacks are becoming more sophisticated, hackers are becoming smarter, and so should be the defenders. The attacker eyeing your organization is looking for the misconfiguration that will let...

    4 min read
    Image of Evyatar Beni
    • 2 min read

    Simple Steps To Stop Privilege Escalation from Moving Laterally

    In my previous article I wrote about the importance of monitoring all endpoints in the organization for the existence of cached credentials. In this post, I'm going to explain what you can d...

    Simple Steps To Stop Privilege Escalation from Moving Laterally

    In my previous article I wrote about the importance of monitoring all endpoints in the organization for the existence of cached credentials. In this post, I'm going to explain what you can d...

    2 min read
    Image of Evyatar Beni
    • 3 min read

    The Cached Credentials Saga: Alls Well That Ends Well

    When hackers are successful in accessing user credentials, they can access the resources of an organization and cause a lot of damage. This normally happens unnoticed as the platform trusts ...

    The Cached Credentials Saga: Alls Well That Ends Well

    When hackers are successful in accessing user credentials, they can access the resources of an organization and cause a lot of damage. This normally happens unnoticed as the platform trusts ...

    3 min read
    Image of Mor Bikovsky
    • 3 min read

    What Is Endpoint Configuration Security

    Configuration. It seems obvious. We all have to do it when setting up and maintaining our environments. In fact, some would say it is the most fundamental and the basic building blocks requi...

    What Is Endpoint Configuration Security

    Configuration. It seems obvious. We all have to do it when setting up and maintaining our environments. In fact, some would say it is the most fundamental and the basic building blocks requi...

    3 min read