Skip to main content

Questions tagged [audit]

For questions about the assessment of software, hardware, systems, people, processes, procedures, projects, etc, that are somehow related to the security of an organization or product. Often these are related to a certification the organization or product holds, or looking for tools or processes for performing an audit.

1 vote
0 answers
36 views

Log REST API calls in the most auditable way

I am working on a data processing task in an enterprise environment with Python3 installed on a client-side Windows Jump server. The data, which I need to download regularly from a third-party ...
gale44's user avatar
  • 11
0 votes
1 answer
105 views

Do I need to implement additional security measures for my self-hosted container web app?

Could you please suggest if I need to do anything else to ensure that my server is secure against the most common attacks? Currently it seems fine to me, but I would highly appreciate if someone with ...
dooshnila's user avatar
1 vote
1 answer
81 views

Execution profile for web server

I would like to know if there is a way to run an app to exhaustion in terms of all possible outcomes that it can provide. What do I mean by that: Let's assume that someone has an (Apache) HTTP Server. ...
und3rd06012's user avatar
0 votes
0 answers
25 views

Auditd and Auditbeat compatibility when using Sigma

I'm looking to integrate Sigma rules into my SOC ecosystem, and am bumping into issues with using Sigma rules. Specifically, auditd includes a "type" field which tags logs with some category,...
crystalrage's user avatar
0 votes
0 answers
19 views

Sigma "keywords" rules and Auditbeat

I've recently begun using Auditbeat for capturing and streaming audit logs from my Linux machine. I browsed the main rules repository, and noticed that many rules rely on the keywords feature of Sigma ...
crystalrage's user avatar
0 votes
1 answer
90 views

ISO 27001: do we need audit access to the code of the core application

We want to be 27001 certified and our company is based on one core application that is hosted in our cloud infrastructure but provided by a vendor. Is there a situation where an auditor needs access ...
Ritchie1962's user avatar
-1 votes
2 answers
215 views

Laptop Repair vs. Evil Maid

Suppose you need a laptop repair, so you bring it to A big box store where you have some sort of coverage (who will have the computer for 2-3 weeks) A small chain of repair shops a small independent ...
SurferTaco's user avatar
0 votes
0 answers
73 views

How can we verify the security of a device? [duplicate]

I've recently been experiencing a situation as follows: How can I understand the IO of an unknown device? Say, for example, I am gifted a bluetooth speaker. How can I understand its potential for ...
R S's user avatar
  • 101
0 votes
0 answers
91 views

Security frontend side

Hi i´m a frontend developer and next week we will have a security audit i need to be sure that frontend side is secure and dont have vulnerabilities, so my question is, ¿What would you recommend or ...
David Medina's user avatar
-1 votes
2 answers
182 views

Which standard can be used to seed security checklist for web application?

I am trying to create a security checklist for developers/testers of web applications to make sure that the web app is compliant with all the security guidelines. When looking at the different ...
ethicalhacker's user avatar
0 votes
0 answers
309 views

XSS Payload That Can Bypass Special Character Check

I developed the following C# algorithm to prevent XSS attacks: private bool Is_There_XSS_Payload(string arg) { Regex regex = new Regex(@"^[a-zA-Z0-9]+$"); bool result = ...
KosD's user avatar
  • 1
1 vote
1 answer
107 views

remediation for security related issues

I have a report by foresiet for a company's website. There's a bunch of files in the output. One example in App Misconfiguration : 344 x.x.x.x my-domain.io Weak SSH cipher supported! Medium Open Found ...
anjanesh's user avatar
  • 113
1 vote
0 answers
255 views

How did I get hacked? [closed]

As usual, I ordered a CentOS 7 virtual machine from my hoster. Installed a firewalld and docker on it. In docker, through docker-compose, I launched a web application that hangs on the standard port ...
RoyalGoose's user avatar
  • 1,045
1 vote
1 answer
194 views

User Access to Quarantined Emails

Are there any industry recommendations with regards to allowing users access to quarantined emails in Office 365? Should users be notified of quarantined emails. Should they be allowed to request the ...
CJamesEd's user avatar
1 vote
0 answers
108 views

How to find out what Microsoft 365 Defender is monitoring?

I am currently analyzing our security landscape with the help of the MITRE ATT&CK Framework. Most techniques have ways to "Mitigate" and to "Detect" it, and one of the most ...
Unbuckle's user avatar

15 30 50 per page
1
2 3 4 5
31