penetration testing

Cultivating a Culture of Security and Innovation through Red Teaming

Cultivating a Culture of Security and Innovation through Red Teaming 1600 1067 Andrew Hay
Red Teaming is more than a cybersecurity exercise; it’s a strategic tool that can significantly enhance an organization’s resilience, innovation, and strategic planning when integrated into the organizational culture and risk management framework. As executives, we champion this approach, fostering a culture that values continuous improvement, openness, and strategic foresight. read more

Navigating the Red Teaming Process: An Executive Guide to Effective Cybersecurity Practices

Navigating the Red Teaming Process: An Executive Guide to Effective Cybersecurity Practices 1600 1067 Andrew Hay
Red Teaming is an essential component of a comprehensive cybersecurity strategy. By meticulously planning, executing, and analyzing Red Team exercises, organizations can significantly enhance their preparedness for real-world cyber threats. As executives, our commitment to these practices protects our digital assets and reinforces our reputation as a secure and trustworthy business. read more

Executive Insight: Mastering Red Teaming for Enhanced Security

Executive Insight: Mastering Red Teaming for Enhanced Security 1600 1067 Andrew Hay
Understanding Red Teaming’s significance is vital for robust security in the evolving cybersecurity domain. It’s more than hacking; it encompasses penetration testing, physical security assessments, and adversarial simulations. This approach tests and enhances resilience against diverse threats, ensuring comprehensive organizational security. Executives must recognize its strategic importance for safeguarding assets. read more

Web Application Testing The Lares Way

Web Application Testing The Lares Way 2048 1404 Mark Arnold

Web Application Security Testing the Lares Way The following blog post summarizes some of the key points from the first extracted session of the inaugural Lares Customer Summit that took…

read more

How to Scope Your Next (or First) Pentest

How to Scope Your Next (or First) Pentest 2048 1365 Mark Arnold

How to Scope Your Next (or First) Pentest The following blog post summarizes some of the key points from the first extracted session of the inaugural Lares Customer Summit that…

read more

Seeing Red

Seeing Red 1638 2048 Mark Arnold

Seeing Red Recently, I asked my Lares mates to comment on a red team (RT) architecture post I stumbled upon. A volley of responses ensued with the conclusion: “That’s a…

read more

Malicious Azure AD Application Registrations

Malicious Azure AD Application Registrations 1090 726 Lee Kagan

Background It’s important I point out upfront that nothing I am demonstrating I can take credit for. Evidence of this used in the wild was talked about as mentioned here…

read more

Article: Pen-Test Results Hint at Improvements in Enterprise Security

Article: Pen-Test Results Hint at Improvements in Enterprise Security 1090 728 Andrew Hay

In a recent DarkReading interview by Jai Vijayan, Lares CEO Chris Nickerson provided insight into how organizations are making it more difficult for attackers to succeed. From the article: “I…

read more

The Top 10 Penetration Test Findings from 2019 with Eric Smith and Tim McGuffin

The Top 10 Penetration Test Findings from 2019 with Eric Smith and Tim McGuffin 1080 720 Andrew Hay

Lares® encounters a seemingly endless number of vulnerabilities and attack vectors when we conduct a penetration test or red team engagement, regardless of organization size or maturity. Though not every…

read more

Hunting Azure Admins for Vertical Escalation: Part 2

Hunting Azure Admins for Vertical Escalation: Part 2 1360 1068 Andrew Hay

  This post is part 2 in the Hunting Azure Admins for Vertical Escalation series. Part 1 of this series detailed the usage and functionality of Azure authentication tokens, file…

read more

Where There is Unity, There is Victory

[Ubi concordia, ibi victoria]

– Publius Syrus

Contact Lares Consulting logo (image)

Continuous defensive improvement through adversarial simulation and collaboration.

Email Us

©2024 Lares, a Damovo Company | All rights reserved.

Error: Contact form not found.

Error: Contact form not found.

Privacy Preferences

When you visit our website, it may store information through your browser from specific services, usually in the form of cookies. Some types of cookies may impact your experience on our website and the services we are able to offer. It may disable certain pages or features entirely. If you do not agree to the storage or tracking of your data and activities, you should leave the site now.

Our website uses cookies, many to support third-party services, such as Google Analytics. Click now to agree to our use of cookies or you may leave the site now.