About Steve Challans

This author has yet to write their bio.
Meanwhile lets just say that we are proud Steve Challans contributed a whooping 14 entries.

Entries by Steve Challans

,

“LOG4J” Vulnerability and Snare

The latest cyber vulnerability that lies in the Log4j open source Apache logging framework has been impacting systems worldwide. The recent vulnerability report called Log4j is a critical vulnerability for Java-based applications, as it can lead to a RCE depending on the configuration of the system. There is active exploitation in the wild and systems […]

,

Snare’s ISO 27001 Certification & Commitment to Cyber Security

ISO 27001 Certification Prophecy International is continuously investing time and resources to meet customers’ strict requirements for internal controls over financial reporting and data protection across a variety of high regulated industries. We are pleased to announce that Prophecy International has successfully completed ISO 27001 certification for its applications Snare and emite, covering the development […]

XDR & Sysmon – How Snare Can Help

Snare XDR and Sysmon Threat detection software has evolved significantly in recent years. Malware detection and prevention software began incorporating endpoint detection and response (EDR) in a change of tactics in response to more comprehensive, dangerous, and self-masking malware variants. The market has adopted a few different flavours of Detect/Response mechanisms – EDR, Network Detection […]

Snare Detection for Mimikatz PrintNightmare

Background on the Print Spooler Vulnerability The recent threat posted by Microsoft for a print spooler vulnerability is subject to exploitation from tools such as Mimikatz, a tool that can steal user credentials and potentially facilitates lateral movement of an attacker in the network. PrintNightmare directly affects the native Windows service named “Print Spooler” that […]