CBOM anyone? Until we integrate into SBOMs, it looks like CBOMs are going to be a thing. It's what we do. https://lnkd.in/dGQq94k3
QryptoCyber’s Post
More Relevant Posts
-
Did you know that FIPS140-2 was introduced on 25th May 2001? Almost 23 years down the line, we at Thales CPL have achieved the milestone of having our world leading Luna HSM be the first FIPS140-3 certified HSM, here are the two interesting sources of information on why you shall care about transitioning to FIPS140-3: https://lnkd.in/g-4usd_8 https://lnkd.in/gviWeFNh #Thales #CloudProtection #hsm #fips https://lnkd.in/gBy3FsBD
Luna HSMs FIPS 140-3 Validation
cpl.thalesgroup.com
To view or add a comment, sign in
-
Further demonstrating our position as cybersecurity's preeminent root of trust. The Thales portfolio supports regulations across every industry minimizing risk for all the customers we partner with. #pqc #compliance #digitalsecurity
📢 NEWS: We are thrilled to announce that Thales Luna HSMs are the first in the industry to receive FIPS 140-3 Level 3 validation, demonstrating our commitment to pioneering #crypto advancements and delivering top-tier protection for our customers' most sensitive data. 🔒 Learn more in John Ray's blog post ⬇ https://lnkd.in/eE9aq5_X
Luna HSMs FIPS 140-3 Validation
cpl.thalesgroup.com
To view or add a comment, sign in
-
The FIRST HSM in the industry to receive FIPS 140-3 Level 3 validation! Speaks volumes of how our teams have always been on top of latest trends in security. Have any HSM questions? DM me and let’s talk about how we can secure your keys with a FIPS 140-3 Level 3 device!
📢 NEWS: We are thrilled to announce that Thales Luna HSMs are the first in the industry to receive FIPS 140-3 Level 3 validation, demonstrating our commitment to pioneering #crypto advancements and delivering top-tier protection for our customers' most sensitive data. 🔒 Learn more in John Ray's blog post ⬇ https://lnkd.in/eE9aq5_X
Luna HSMs FIPS 140-3 Validation
cpl.thalesgroup.com
To view or add a comment, sign in
-
Make sure you are actually checking your ADCS! New exploits that can give attackers instant pwnage of your networks. These exploits are so easy they aren't even fun anymore. Blue team and admins - You should be running bloodhound-ce at this point. It is easy to install and has many prebuilt queries. This tool from the amazing Jake Hildreth, CISSP - https://lnkd.in/gmErdsdX does an amazing job with the originals, and I'm sure will be updated in short time. Also, while we are on AD, you should also check out Trimarc's Blue-Tuxedo https://lnkd.in/gSAdg5K5 If you aren't running tools like these then you don't know if you would be safe from them being abused. Please do this for you, your co-workers, and your customers. If you want someone to show you how we can abuse these attacks, then reach out to Skyline Technology Solutions to secure a penetration test! #activedirectory #adcs #pentest #exploit #pwnage #bloodhound
New kid in town, this week: #ESC15 ! (and BH cypher, below, to detect it) Since the first research paper on Microsoft PKI (#ADCS) escalation techniques introducing ESC1 and ESC2, a series of other ESCs have been uncovered. Since then, these have been widely used by attackers to compromise AD infrastructures. If you use BloodHound (and you should !), the following cypher query can help you figure out if you are impacted by ESC15. This will soon be added to AD Miner MATCH p=(:Base)-[:MemberOf*0..]->()-[:Enroll|AllExtendedRights]->(ct:CertTemplate)-[:PublishedTo]->(:EnterpriseCA)-[:TrustedForNTAuth]->(:NTAuthStore)-[:NTAuthStoreFor]->(:Domain) WHERE ct.enrolleesuppliessubject = True AND ct.authenticationenabled = False AND ct.requiresmanagerapproval = False AND ct.schemaversion = 1 RETURN p More information about #ESC15 here: https://t.co/RiRtKsN7B5 A mitigation technique by Jonas Bülow Knudsen https://lnkd.in/e-gXUfAT
To view or add a comment, sign in
-
Thales Cloud Security Luna HSM first to achieve FIPS 140-3 validation. Amongst other changes, FIPS 140-3 provides the ability to certify Post Quantum Crytography (PQC) algorithms
📢 NEWS: We are thrilled to announce that Thales Luna HSMs are the first in the industry to receive FIPS 140-3 Level 3 validation, demonstrating our commitment to pioneering #crypto advancements and delivering top-tier protection for our customers' most sensitive data. 🔒 Learn more in John Ray's blog post ⬇ https://lnkd.in/eE9aq5_X
Luna HSMs FIPS 140-3 Validation
cpl.thalesgroup.com
To view or add a comment, sign in
-
🚀 "Change is inevitable. Growth is optional." - John Maxwell, a No. 1 NY Times best-selling author In the ever-evolving landscape of technology, this sentiment has never been more relevant, especially regarding cybersecurity. It’s with immense pride that we announce a milestone for our company and the industry at large. We are the first in the industry to receive FIPS 140-3 Level 3 validation, setting a new standard in secure cloud computing. This achievement is more than a badge of honor; it's a beacon for the future. It signifies a commitment to not just adapting to change, but embracing it, guiding our customers through the complexities of today's cyber threats and preparing them for the challenges of tomorrow. Our journey doesn’t stop here. This validation paves the way for our customers to enhance their Cloud Security Maturity Model, enabling them to evolve their cybersecurity strategies towards a quantum-safe, crypto-agile future. In an age where change is the only constant, we’re here to ensure that growth is not just an option but a strategic direction. To our team, this accomplishment is a testament to your dedication and innovative spirit. To our customers, this is our promise to provide unparalleled security solutions that not only protect but propel you forward in the face of change. Let's embark on this journey to a safer, more secure digital future together. 💡🔒 #CyberSecurity #CloudSecurity #QuantumSafe #Innovation #GrowthMindset
📢 NEWS: We are thrilled to announce that Thales Luna HSMs are the first in the industry to receive FIPS 140-3 Level 3 validation, demonstrating our commitment to pioneering #crypto advancements and delivering top-tier protection for our customers' most sensitive data. 🔒 Learn more in John Ray's blog post ⬇ https://lnkd.in/eE9aq5_X
Luna HSMs FIPS 140-3 Validation
cpl.thalesgroup.com
To view or add a comment, sign in
-
**PAPERS FROM THE PQSHIELD ARCHIVES - PART 18** Unifying Leakage Models on a Rényi Day Leakage models are useful theoretical frameworks to evaluate the security of schemes against so-called side-channel attacks. In this paper, we showed that revisiting the *definitions* of leakage models could lead to much tighter proofs. Since its publication, our paper has inspired other works to bring their own twists to leakage models' definitions. A big thank you to our authors Thomas Prest (PQShield), Dahmun Goudarzi (ex-PQShield, now Quarkslab), Ange Martinelli (ANSSI), Alain Passelègue (ex-École normale supérieure de Lyon, now Cryptolab). Read the full paper here: https://hubs.li/Q02vhTNY0 #cryptography #pqc #postquantum #sidechannels #sca
To view or add a comment, sign in
-
NIST announced four post-quantum algorithm that will be used in the future: FIPS 203 - CRYSTALS-Kyber, intended as the primary standard for general encryption. FIPS 204 - CRYSTALS-Dilithium, intended as the primary standard for protecting digital signatures. FIPS 205 - Sphincs+, also designed for digital signatures. The standard employs the Sphincs+ algorithm, which has been renamed SLH-DSA. FIPS 206 - FALCON, the algorithm will be dubbed FN-DSA, short for fast-Fourier transform over NTRU-Lattice-Based Digital Signature Algorithm. https://lnkd.in/eHQFTQVz
NIST Releases First 3 Finalized Post-Quantum Encryption Standards
nist.gov
To view or add a comment, sign in
-
Care to taste the future of DNS security? – With many talking about quantum computers and the ensuing threat to cryptography, experts at SSE have decided to act. We are presenting a Post-Quantum DNSSEC testbed, featuring implementations of four quantum-resilient signing schemes for both BIND and PowerDNS software. The system, developed together with collaborators from SandboxAQ and supported by NLnet foundation, is now available at: https://lnkd.in/etsqNBP7 Why do we care? – The new signing schemes (Falcon, Dilithium2, Sphincs+, XMSS) cause much larger DNS responses than seen conventionally, posing deliverability problems in certain networks. With the testbed, you can evaluate how DNSSEC responses behave under these adverse conditions. A broader field study evaluating Internet-wide impact is under way. 💬 #Get_in_touch with our expert Peter Thomassen to learn more about the technology and how to ensure your DNS is secure. #itsecurityisnotbinary #dnssec #pqc #security
Post-Quantum DNSSEC Testbed
pq-dnssec.dedyn.io
To view or add a comment, sign in
-
🚀 Quantum-Safe Algorithms Are Here—What’s Next 🚀 The final Federal Information Processing Standards (FIPS) for quantum-safe cryptographic algorithms are officially here! 🎉 These updates, including FIPS 203 (ML-KEM), FIPS 204 (ML-DSA), and FIPS 205 (SPHINCS+), mark a pivotal moment in digital security. Curious About What Comes Next? 🌟 How will these updates impact technology vendors and software? 🛠️ What should organizations do to prepare their systems and infrastructure? ⏳ When can we expect to see these updates fully integrated? Dive into our latest blog by Keyfactor's Chief PKI Officer Tomas Gustavsson for insights on the upcoming changes, vendor updates, and essential next steps. 👉 Read the full blog for all the details! https://okt.to/7Nylk5 #QuantumComputing #PQC #Cybersecurity #DigitalTrust #Keyfactor
The New Quantum-Safe Algorithms Are Here, Now What?
keyfactor.com
To view or add a comment, sign in
326 followers