Praetorian Secure's Cybersecurity Blog

New CVSS v4.0 Scoring For Vulnerabilities

Discover the intricacies of CVSS v4.0 – the new update from FIRST, unveiling significant advancements & an improved cybersecurity landscape.

Implementing A Zero Trust Architecture

Guide to Implement a Zero Trust Architecture. Using a zero trust security model can enhance your cybersecurity & protect assets from threats.

vCISO vs GRC Software

Make a decision between a vCISO vs GRC Software can be difficult at first. Our goal is to help simplify that for you…

Public School Dilemma: Lack Of Cybersecurity Is A Threat

The US public school system is facing a growing cybersecurity crisis that is not going anywhere without a smart and efficient solution…

Protecting SMBs in Michigan & Florida

Protecting your SMB in todays landscape can be tricky. Investing in security is the best way to overcome this. Schedule a Gap Assessment…

8 Best Practices for CMMC Compliance

CMMC 2.0 is part of an increased effort to promote the adoption of CMMC best practices for DoD operations.

Vulnerability Assessment vs Pen Testing

Multiple regulatory compliance requirements have made changes as of late that involve adding Penetration Testing to be performed on an organizations environment. With this added requirements comes added complexity…

Building an End-To-End DevSecOps Pipeline: AWS

In part 3 we cover general tools, services, architecture, and methods used to create a DevSecOps pipeline in AWS (Amazon Web Services).

Building an End-To-End DevSecOps Pipeline: Microsoft Azure

In part two, we will discuss building a secure DevSecOps Pipeline using the Microsoft Azure DevOps family of products and services.

Building an End-To-End DevSecOps Pipeline: An Overview

When building a DevSecOps Pipeline integrate security into the SDLC. improve development speed and security simultaneously…

SAST vs. DAST vs SCA: Which Application Security Testing Method Works Best?

Every testing tool and method used will have advantages and disadvantages including DAST, SAST, SCA, IAST and any other application security testing (AST) method. As your trusted experts, we will gather all the info we need and then provide a solution based on your organization’s SDLC needs.

Another Ransomware Attack On Healthcare

Scripps Health falls victim to ransomware attack. They had to divert critical care patients. Remember to re-evaluate your cyber hygiene often…

Threat Modeling 101

The main objective of threat modeling is simple, prevent all threats from taking advantage of the system flaws in an application.

Protecting Your Critical Cyber Assets

Protect your cyber assets from cybersecurity threats. We can help you define “what is” a critical assets and design a plan to protect them.

Cybersecurity Awareness Month Champion – Praetorian Secure

National Cybersecurity Awareness Month (NSCAM) – Praetorian Secure Joins Far-Reaching Initiative to Promote Awareness of Online Safety & Privacy   Praetorian Secure commits to be a Cyber Security Champion and to promote National Cybersecurity Awareness Month (NCSAM) on Oct. 1, 2019. Furthermore, NCSAM is held annually in October. Sign up as a Champion/Partner and join…

Staying Safe on Public WiFi

It can be inevitable at times to avoid using a public Wi-Fi network. One should abide by certain practices to protect themselves from…

Mobile Security Threats

Mobile security threats or otherwise known as hidden vulnerabilities are becoming increasingly popular among cyber actors…

Small Business Cybersecurity: What You Need to Know

Cyber Security Programs for SMBs are becoming extremely common since the recent surge in attacks show criminals are choosing SMBs as the new PRIME target…

OWASP Top 10 – #8 Insecure Deserialization

Coming in at #8 on the OWASP Top 10 List – 2017, Most Critical Web Application Security Risks is Insecure Deserialization. This vulnerability occurs when untrusted data is used to abuse the logic of an application or application program interface (API).

OWASP Top 10 – #9 Using Components With Known Vulnerabilities

Next, at #9 on the list, we have the use of components with known vulnerabilities. While this might sound easy to avoid, tight time constraints might cause developers to use whatever libraries it takes to get…

OWASP Top 10 – #10 Logging & Monitoring

With the recent growth of web-based applications, it is more important than ever to keep security in mind when developing or maintaining these applications. The Open Web Application Security Project (OWASP) has a list of…

Top 5 Cybersecurity Mistakes To Avoid

As most of us know, being responsible for cybersecurity and how it is perceived by an organization can be a rather thankless task. Very seldom is our job function(s) even noticed — unless of course our job was not done properly. With the onslaught of virtualization, mobile computing…

Risk Management Framework (RMF) DoD IT Transition

Any organization familiar with the inner-workings of the Department of Defense (DoD) Information Assurance (IA) world knows that a high level of expectation goes into the adequate protection of data. Those same folks also know that very seldom is the expectation ever achieved…

Contact Us

We hope you enjoy our cybersecurity blog resources. If you need assistance with cybersecurity, look no further. Also, please let us know if there is anything we can do to improve your viewing experience, thank you.