Yaksas CSC

Your Guardian in the Cyber World

  • Yaksas CSC Home
  • Home
  • About Us
    • Overview
    • Why Yakṣas?
  • Got a Question?
    • Cyber Security Basics
    • Cyber Security Education & Career
    • How to stay safe?
  • Get Invloved
    • Write for Us
    • YCSC QnA Dialogue
    • Translate Articles
  • Contact Yakṣas
  • Press Release
    • NCSAM 2015 Champion
    • STOP. THINK. CONNECT. Partner
Book Review: Cyber Warfare – Truth, Tactics, and Strategies

Uday Mittal June 17, 2022

Book Review: Cyber Warfare – Truth, Tactics, and Strategies

The Humble Bundle recently launched a Cyber Warfare book bundle. The bundle contained 24 books but Cyber Warfare – Truth, Tactics, and Strategies by Dr. Chase Cunningham intrigued me so I decided to pick this book as my next read. It was published in February 2020 by Packt Publishing. This is not the only book […]

Filed Under: Book Reviews Tagged With: cyber-warfare, cybersecurity, Cybersecurity books, deep fakes

Book Review: Practical Threat Intelligence and Data-Driven Threat Hunting

Uday Mittal May 17, 2022 Leave a Comment

Book Review: Practical Threat Intelligence and Data-Driven Threat Hunting

A part of my work involves working with Cyber Threat Intelligence (CTI) so I wanted to brush up my CTI knowledge and learn new concepts (maybe!). I picked up Practical Threat Intelligence and Data-Driven Threat Hunting by Valentina Costa-Gazcón (published in October 2020 by Packt Publishing Limited). This book has been on my reading list […]

Filed Under: Book Reviews Tagged With: adversary emulation, Cybersecurity books, MITRE ATT&CK, red team, threat hunting, threat intelligence

Book Review: Hacking API

Uday Mittal April 23, 2022

Book Review: Hacking API

After taking some time to finish my eLearnSecurity Certified Reverse Engineer certification, I decided to pick up another book. This time I chose API security as the topic and went for Hacking APIs: Breaking Web Application Programming Interfaces by Corey Ball. It was published in April 2022 by No Starch Press. Content Overview This book […]

Filed Under: Book Reviews Tagged With: API, API Security, Burp, crAPI, GraphQL, OWASP Top 10, Postman, REST API

Book Review: Pentesting Azure Applications

Uday Mittal December 27, 2021 Leave a Comment

Book Review: Pentesting Azure Applications

In continuance of my research in cloud security, I picked up another book on Azure security. The book was Pentesting Azure Applications – The Definitive Guide to Testing and Securing Deployments by Matt Burrough. I got it as part of the Humble Book Bundle.  It was published in July 2018 and was the only book […]

Filed Under: Book Reviews Tagged With: azue, Cloud security, Penetration Testing

Book Review: Penetration Testing Azure for Ethical Hackers

Uday Mittal December 23, 2021

Book Review: Penetration Testing Azure for Ethical Hackers

I have been researching cloud security off late. Recently, the book, Penetration Testing Azure for Ethical Hackers by David Okeyode , Karl Fosaaen, showed up on my Twitter feed. The book had good reviews so I decided to pick it up.  It was published recently (at the time of writing), in November 2021 (another reason […]

Filed Under: Book Reviews Tagged With: Azure, Azure Active Directory, Cloud security, Penetration Testing

The Three Command and Control Tiers

Uday Mittal March 12, 2021

The Three Command and Control Tiers

This post is part of our course Adversary Emulation 101: Mimicking a real-world cyber attack. A well designed Command and Control (C2) infrastructure is critical to the success of an adversary emulation exercise. During an engagement, established C2 sessions may get disconnected frequently. Whenever this happens, there might be a temptation to re-exploit the target […]

Filed Under: Adversary Emulation Tagged With: adversary emulation, command and control, poshc2, red team

Book Review: Red Team Development and Operations by Joe Vest and James Tubberville

Uday Mittal February 24, 2021

Book Review: Red Team Development and Operations by Joe Vest and James Tubberville

I recently picked up this book, Red Team Development and Operations by Joe Vest and James Tubberville, while searching for material to read on Red Teaming. While this is not the only book on the subject, I was intrigued by the ‘Zero-Day Edition’ (along with this content, of course). Also, it was published recently (at […]

Filed Under: Book Reviews, Good Reads, Non-Fiction Tagged With: Cybersecurity books, red teaming

Book Review: Container Security by Liz Rice

Uday Mittal February 10, 2021

Book Review: Container Security by Liz Rice

I recently came across this book, Container Security by Liz Rice, while searching for material to read on how to secure containerized applications. This was the only book I could find on the topic, so I picked it up without thinking further. It was published in April 2020. Content overview The book’s tagline, “Fundamental Technology […]

Filed Under: Book Reviews Tagged With: container security, Cybersecurity books

Introduction to MITRE ATT&CK Framework

Uday Mittal January 13, 2021

Introduction to MITRE ATT&CK Framework

  This post is part of our course Adversary Emulation 101: Mimicking a real-world cyber attack. If you want to beat your adversaries, think like them. A common adage we have all heard. MITRE ATT&CK is just that. A framework to think like adversaries and beat them in their game. It is a culmination of […]

Filed Under: Adversary Emulation Tagged With: Penetration Testing, red teaming

What is Adversary Emulation?

Uday Mittal January 6, 2021

What is Adversary Emulation?

This post is part of our course Adversary Emulation 101: Mimicking a real-world cyber attack. Adversary Emulation is a form of cybersecurity assessment. During this assessment assessors replicate a specific threat scenario. For example, assessors may assume the role of cyber criminals who want to exfiltrate customer data out of the organization. Another scenario could […]

Filed Under: Adversary Emulation

  • 1
  • 2
  • 3
  • …
  • 8
  • Next Page »

Optin Form

Search

Follow us on Twitter

My Tweets

Categories

Tags

Active directory adsecurity adsi adsisearcher adversary emulation Android attack active directory awareness blue whale challenge Certification CISSP Cloud security command and control crte crtp cyber-warfare Cyber Security Cybersecurity books Cybersecurity Cannon domain enumeration Edward Snowden forest enumeration hacker Information Security ISACA Kali Linux Mass Surveillance Mobile Security Narendra Modi NSA offensive security Online Safety Password Penetration Testing pentest poshc2 powersploit Powerview privacy red team red teaming Risk Management Social Media user enumeration Wifi

Top Posts

  • 7 Ways to Cover Your Device's Camera
    7 Ways to Cover Your Device's Camera
  • Mona.py for exploit devs: 6 must know commands
    Mona.py for exploit devs: 6 must know commands
  • Social-Engineer Toolkit: An Introduction
    Social-Engineer Toolkit: An Introduction
  • CISA: Everything You Need to Know
    CISA: Everything You Need to Know
  • Active Directory User Enumeration using PowerView
    Active Directory User Enumeration using PowerView
  • Red Team Operations Attack Lifecycle
    Red Team Operations Attack Lifecycle

© Copyright 2020 ElliteDevs · All Rights Reserved · Powered by WordPress