@ja_schwarz Profile picture

Jeremy S.

@ja_schwarz

Father. Tech Enthusiast. Information Security professional. Cook on my off time. Thoughts/Opinions are my own.

Similar User
HawkandGriffin photo

@HawkandG

𝔅𝔬𝔫𝔞𝔭𝔭é𝔱𝔦𝔱 photo

@ClitFuzzer

David Harding photo

@sparksflyn

Dvdfnl photo

@dvdfnl

shyam ganesh photo

@sam_090402

Kingsmill photo

@Kingsmill17

keysmile photo

@kiki77297177

Stanton's Grave photo

@stantons_grave

Son Nguyen photo

@ngocson2vn

Stranger Pizza photo

@Stranger_Pizza_

C photo

@carlstephens1

Mayank Pandey photo

@Mackpandey

Donovan Cronkhite photo

@ddcronkh

Jeremy S. Reposted

💥 New Atomic Test ⚛️ Test your defenses against indirect command execution via RunMRU dialogs! 🖥️ Dive into Atomic Test #5 for T1202 and see if your analytics stack is ready to detect this sneaky tactic. 🚀 Get started: buff.ly/4fldTmV


Jeremy S. Reposted

UnitedHealth says data of 100 million stolen in Change Healthcare hack - @LawrenceAbrams bleepingcomputer.com/news/security/…">bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…">bleepingcomputer.com/news/security/…


Jeremy S. Reposted

NEW: Fortinet has finally disclosed a new actively exploited critical FortiManager API flaw tracked as CVE-2024-47575 after it was privately disclosed to customers over a week ago. bleepingcomputer.com/news/security/…


Jeremy S. Reposted

Yikes - Microsoft said it lost weeks of security logs for its customers’ cloud products techcrunch.com/2024/10/17/mic…


Jeremy S. Reposted

Just saw someone have a GPO that uses local FW to block internet access from the following: wscript.exe mshta.exe cscript.exe conhost.exe runScriptHelper.exe Nice idea!


Jeremy S. Reposted

Do you want to mitigate Active Directory attacks? The @NSAGov and @ASDGovAu recommend you use: BloodHound (@SpecterOps) PingCastle (@mysmartlogon/@Netwrix) PurpleKnight (@SemperisTech) nsa.gov/Press-Room/Pre…

Tweet Image 1

Jeremy S. Reposted

Attacking UNIX Systems via CUPS, Part I evilsocket.net/2024/09/26/Att…


Jeremy S. Reposted

Looking to remove password expiration for your on-premises users and you are still working towards passwordless? Then it's the perfect time to deploy Microsoft Entra Password Protection to ensure users have one really strong password. Common misconceptions about the service 👇


Jeremy S. Reposted
Tweet Image 1

Jeremy S. Reposted

This can be really helpful if you don't have Conditional Access or don't want to deal with getting it into a Conditional Access policy :) You can use this technique for a lot of apps that aren't in the CA app picker :) If a user is blocked, they will see this message instead

Tweet Image 1

Jeremy S. Reposted

disabling ipv6: more than just unchecking the box in the adapter settings. in regedit: hklm -> system -> currentcontrolset -> services -> tcpip6 -> parameters -> delete what's in there -> right click -> new dword (32 bit) -> name it 'DisabledComponents' -> set value to 'ff'.


Jeremy S. Reposted

The number of blue teamers who don’t understand initial compromise, enumeration, privilege escalation, and lateral movement in the context of the Cyber Kill Chain and MITRE ATT&CK’s actions on objectives is too high. Mastering these fundamentals is crucial.


Jeremy S. Reposted

Hey infosec...we heard you like magic quadrants 😎 "Extortion Group Maturity Model" by Accenture Source: accenture.com/us-en/blogs/se…

Tweet Image 1

Jeremy S. Reposted

Updated "golden configuration" guidance for Microsoft 365 security just went live from @BuckeyeGuyJFlo This is an awesome reference for configuring Conditional Access and Intune policies Share and enjoy! learn.microsoft.com/microsoft-365/…


Jeremy S. Reposted

Another win with #GraphPowerShell 💪 I was able to figure out how to limit the SMS Authentication method to a group, so the below script can now create a group, add existing SMS users to it, then limit future enrollment/use to that group only 😎 github.com/nathanmcnulty/…

A huge benefit of moving to the new Authentication methods is we can now limit methods by group I recommend creating a group of users who have registered SMS and assign this group instead of All users to prevent new SMS by default Script to create group: x.com/NathanMcNulty/…



Jeremy S. Reposted

Folks, the NIST National Cybersecurity Center of Excellence (NCCoE), Microsoft, and 24 other organizations have collaborated to provide you guidance on Zero Trust implementation, including labs from Microsoft for the Microsoft Security products and services. This is a treasure…

Tweet Image 1

Had a blast taking some photos at the Airsho. Thanks for the great show!

Tweet Image 1

Jeremy S. Reposted

A little wild that KnowBe4 hired a fake IT worker. How a North Korean Fake IT Worker Tried to Infiltrate Us blog.knowbe4.com/how-a-north-ko…


Jeremy S. Reposted

We’ve revamped Canarytokens.org A new interface, new functionality, and the results of our latest security assessment¹ You can read more at: blog.thinkst.com/2024/07/refres… __ ¹ Still completely free


Jeremy S. Reposted

Here is what we have coming up! This week on The Wednesday Offensive we have Kyle Hendrickson @MoarGood , CISo/vCISO and Cyber Security Blue Team Builder discussing threat intelligence. ➡️ redsiege.com/wedoff Senior Security Consultant Justin Palk is going to be speaking at…

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.