Browsing author

Adeniyi Salau

Adeniyi Salau is a highly dedicated and committed Blogger of repute. He likes sharing his IT knowledge with others. My desire is to impact as many lives as possible with my IT skills. You can download my mobile APP. Download the ICTLOAD APP on Google Playstore. Thanks.

Understanding Access Control List In Cybersecurity

  Many technologies and protocols can have impacts on security monitoring. Access Control Lists (ACLs) are among these technologies. ACLs can give a false sense of security if they are overly relied upon. ACLs, and packet filtering in general, are technologies that contribute to an evolving set of network security […]

7 Types Of Security Data In Cybersecurity

Alert data consists of messages generated by intrusion prevention systems (IPSs) or intrusion detection systems (IDSs) in response to traffic that violates a rule or matches the signature of a known exploit. A network IDS (NIDS), such as Snort, comes configured with rules for known exploits. Alerts are generated by […]

Network Logs In Cybersecurity: Facts To Note

The tcpdump command-line tool is a very popular packet analyzer. It can display packet captures in real-time or write packet captures to a file. It captures detailed packet protocol and content data. Wireshark is a GUI built on tcpdump functionality. The structure of tcpdump captures varies depending on the protocol […]

Use Of Security Onion As A Source Of Alerts

Use Of Security Onion As A Source Of Alerts   Security Onion is an open-source suite of Network Security Monitoring (NSM) tools that run on an Ubuntu Linux distribution. Security Onion tools provide three core functions for the cybersecurity analyst: full packet capture and data types, network-based and host-based intrusion […]

The Need For Alert Evaluation In Cybersecurity

The threat landscape is constantly changing as new vulnerabilities are discovered and new threats evolve. As a user and organizational needs change, so also does the attack surface. Threat actors have learned how to quickly vary the features of their exploits in order to evade detection. This article talks about […]

Using Sguil In Investigating Network Data

  The primary duty of a cybersecurity analyst is the verification of security alerts. Depending on the organization, the tools used to do this will vary. For example, a ticketing system may be used to manage task assignments and documentation. In Security Onion, the first place that a cybersecurity analyst […]

Digital Forensics In Cybersecurity: Facts To Note

    Now that you have investigated and identified valid alerts, what do you do with the evidence? The cybersecurity analyst will inevitably uncover evidence of criminal activity. In order to protect the organization and to prevent cybercrime, it is necessary to identify threat actors, report them to the appropriate […]

Cyber Killer Chain In Cybersecurity: Facts To Know

  The Cyber Killer Chain was developed by Lockheed Martin to identify and prevent cyber intrusions. There are seven steps to the Cyber Kill Chain. Focusing on these steps helps analysts understand the techniques, tools, and procedures of threat actors.   When responding to a security incident, the objective is […]

How To Establish Incident Response Capability

  Incident Response involves the methods, policies, and procedures that are used by an organization to respond to a cyber attack. The aims of incident response are to limit the impact of the attack, assess the damage caused, and implement recovery procedures. Because of the potential large-scale loss of property […]

8 Expert Tips To Clear CEH Exam In First Attempt

  With the Covid 19 pandemic ravaging the country, more and more businesses have had to shift online. While many businesses struggle to get their feet off the ground in the online sphere, organizations that help in IT training and obtaining ethical hacker certification have been around the block.   […]

The Ultimate Online Privacy Guide for Journalists

  As a journalist in 2021, the dangers you face are ever-increasing. Without the proper protection from online threats, you risk hackers stealing confidential information, exposing your sources, breaking anonymity, and getting hold of your unpublished stories. You’d be a prime victim for blackmail — or worse.   Some of […]

Reserve Analysis For Projects: Facts To Note

  Please note that inaccurate time estimates will affect the schedule and may frustrate to e team involved in meeting the schedule. By minimising potential adjustments to the schedule, you and other stakeholders will not have to work overtime and you can preserve your reputation as a project manager.   […]