Consulting Services

BACK TO BASICS

in security means:
  • Cheaper - most "advanced", "intelligent", "heuristic", "visionary", or "next gen" offerings are very expensive burnt offerings. The illuminaries behind such ventures know that their offering is of poor quality or doesn't deliver in line with the price tag, but they don't care. They paid off the VC and then some, and can now be found on a beach somewhere nice.
  • We seek to help clients who are interested in saving money and also sleeping better at night. There's plenty of consultancies who will help use your security budget (therein help to get a higher budget in the next financial year), if cheaper is not what you seek.
  • Recent high profile incidents, such as Wannacry, are defeatable with back-to-basics tech from 1995. You probably already have the means to manage risks from ransomware and other such threats.
  • Of course not all new concepts are duds. Some are worth resource investment, and we will help you with those.

Check our service offerings and profile.

Software

Netdelta

Detect perimeter changes before hackers detect them!

If your network perimeter changes unexpectedly, that's unlikely to be a good thing. What is the cause?

  • Unauthorised change?
  • Steve in networking misconfigured a firewall?
  • Hacker's shell?
  • Shadow IT?
  • Rogue device?
  • Post-M&A networking headaches?

More details...

Musang

Oracle Database Security Assessment

Authenticated vulnerability scanning for auditing, with a tests library based on 20 years of Oracle Database Security assessment.

  • Oracle Database versions 10g, 11g, and 12c are supported.
  • Vulnerability assessment - covering usual compliance requirements for PCI-DSS, HIPAA, etc.
  • Covers TNS listener, auditing, passwords, user accounts and privileges, typical default security issues, and many more.

More details...

Contact Us

* required field

Name *
Email *
Message *

Security Macromorphosis

Sacred Cows

Latest Blog Post

 

BASH cli Scripts for CIS Benchmarks for Azure

Aug. 24, 2023, 11:30 p.m.

 

Like the catchy title?

Anyway - here's a few cheeky scripts for testing a handful (for now) of aspects of the CIS Benchmarks 2.0 for Azure. You have to populate the subscriptions.txt file for each.

Each subdirectory under the repository root corrresponds with a CIS Benchmark reference for Azure 2.0:

Read on ...

Publication

Security DeEngineering

Security
De-engineering

 

 

Security De-engineering, published by Taylor Francis, covers ubiquitous problems in information security and offers a solution in the final chapter

Areas covered: Penetration testing, Hackers, CASEs (Checklists and Standards Evangelists), IDS, Cloud Security, jobs in security, Identity Management, and organisational elements.

 

Partners

Literatecode

Literatecode

 

 

Literatecode was established in 2003 as an informal R&D lab and reorganized to a registered business in 2012.

Literatecode specializes in applied research and experimental development to help companies and individuals defend themselves against security threats.