Secure Your Web APIs

Safeguard Your APIs with Legion Cyberworks Penetration Testing Services The recent revelation that a seemingly innocuous Trello API function exposed 15 million email addresses underscores a critical reality: in today’s hyper-connected world, APIs have become prime targets for malicious actors, necessitating robust and proactive security measures. While APIs offer unparalleled functionality and connectivity, their inherent accessibility also creates a vast risk landscape if not secured with rigorous AppSec protocols. Imagine […]

Unlocking Business Success: The Benefits of Penetration Testing

penetration testing

In today’s digital age, cybersecurity is paramount for businesses of all sizes. As cyber threats continue to evolve, organizations must take proactive measures to safeguard their sensitive data, reputation, and bottom line. One invaluable tool in the cybersecurity arsenal is penetration testing. This article will delve into the benefits of penetration testing for businesses. What is Penetration Testing? Penetration testing, often referred to as ethical hacking, involves simulated attacks on […]

Securing Your Web Applications Against Attack

web application security

In an increasingly interconnected world, the security of web applications is paramount. Cyber-attacks are becoming more sophisticated by the day, making it essential for developers and businesses to fortify their digital fortresses. In this one-page blog, we’ll explore key strategies to harden your web application against cyber-attacks and bolster your online defenses. 1. Regular Updates and Patch Management: Keeping your software up-to-date is the first line of defense. Cyber-criminals often […]

Importance of Red Teaming

red teaming services

  Core Concepts (TL;DR) Red Teaming is an essential security control that is not limited to larger firms with bigger budgets or bigger problems to solve. Red Teaming is effective and often appropriate even at early stages of your cybersecurity journey Pentesting allows organizations to assess the effectiveness of its security controls (trust but verify).  Continuous pentesting services, like what we offer at Legion Cyberworks, ensures that your controls are […]

Better Security through XDR

Use XDR to protect your business

Extended Detection and Response (XDR) services offer several key benefits for organizations in terms of enhanced threat detection, response capabilities, and overall cybersecurity effectiveness. With the advancements in the tools like ransomware- and exploit-as-a-service that make it easier for lower-end threat actors to hurt your business, artificial intelligence driven attack platforms, and other rapidly emerging cyber-threats, every business should be looking at how to onboard XDR as part of their […]

Why You Should Adopt a Continuous Pentesting Model

  Introduction The world has changed, including the Internet and how cyber-threats are targeting our systems, applications, and data.  We live and work in a diverse and distributed world where sensitive information is like gold to cyber-criminals who either steal it for their own benefit, encrypt it and hold it for ransom, or use threats of leaking it to extort money from their victims.  Moreover, we have network intrusions, the […]

Decoding the Volt Typhoon APT Group

Introduction In the realm of cybersecurity, the battle against advanced persistent threats (APTs) has intensified. Among the notable adversaries is the Volt Typhoon APT group, a state-sponsored threat actor based out of China, known for their sophisticated and targeted attacks and their focus on espionage and information gathering activities. In this blog post, we will delve into the tactics, techniques, and procedures (TTPs) employed by Volt Typhoon, and explore how […]

Cyber Security Hygiene Tips

We are facing an epidemic of cyber-attacks that threaten our vital supply chains for food and energy, steal military and government secrets, and rob American businesses of our intellectual property. More than ever, it is vital that organizations are applying foundational information security principles, and continuously adapting to new and emerging threats. I know it goes without saying, but to state the obvious, security controls must be applied in layers […]

Cyber Threat Intel Brief for April 4, 2022

Critical Google Chrome CVE-2022-1096 Emergency Patch- Not much is known about the vulnerability itself or how great the impact would be if exploited, but the unusual release of this patch, which notably addresses just one vulnerability, means that this update shouldn’t be ignored. https://www.pcmag.com/news/google-patches-this-years-second-actively-exploited-chrome-zero-day CVE-2022-1040- An authentication bypass vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v18.5 MR3 and older. […]

Cyber Intel Brief for March 25, 2022

LAPSUS$ Cyber-Attacks LAPSUS$ is a relatively new threat actor group who is responsible for cyber-attacks on OKTA and Microsoft, as announced this month.  LAPSUS$ is also tied to cyber-attacks against NVIDIA, Samsung, and Vodafone, where the group posted screenshots showing evidence of those successful attacks. A key bit of information provided by the LAPSUS$ attacker group regarding the OKTA breach is that they are looking for credentials and access for […]