Resources

Downloadable PDFs

Lares Continuous Defensive Improvement Through Adversarial Simulation and Collaboration corporate profile (image)

News & Events

Blog

Webinar – Defensive Strategies: The Power of Visibility 1090 728 Andrew Hay

Webinar – Defensive Strategies: The Power of Visibility

Defensive Strategies: The Power of Visibility When: OnDemand About the Webinar: Security programs are struggling with noise. What is legitimate and what is suspicious? Attackers use that to their advantage to hide and move around inside your environment. Offense should inform defense but is that truly happening? The attack paths are less focused on exploitation…

read more
Hunt Fast: Splunk and tstats 1090 818 Anton Ovrutsky

Hunt Fast: Splunk and tstats

Intro One of the aspects of defending enterprises that humbles me the most is scale. Enabling different logging and sending those logs to some kind of centralized SIEM device sounds relatively straight forward at a high-level, but dealing with tens or even hundreds of thousands of endpoints presents us with huge challenges. In this post,…

read more
Credit Union Morning Coffee – Week of July 6, 2020 1328 740 Andrew Hay

Credit Union Morning Coffee – Week of July 6, 2020

Welcome to the Lares Credit Union Solutions Credit Union Morning Coffee informative video for the week of July 6, 2020. This video provides Credit Union executives, IT staff, and security analysts with the news they need to begin their week over their first cup of coffee on Monday morning – all in about 60 seconds.…

read more
Credit Union Morning Coffee – Week of June 29, 2020 1328 740 Andrew Hay

Credit Union Morning Coffee – Week of June 29, 2020

Welcome to the Lares Credit Union Solutions Credit Union Morning Coffee informative video for the week of June 29, 2020. This video provides Credit Union executives, IT staff, and security analysts with the news they need to begin their week over their first cup of coffee on Monday morning – all in about 60 seconds.…

read more
Lares CEO Featured in CUES CU Management Article 1090 726 Andrew Hay

Lares CEO Featured in CUES CU Management Article

Lares CEO Chris Nickerson was recently interviewed by Karen Bankston for a recent Credit Union Executives Society (CUES) CU Management article on the topic of keeping pace with evolving fraud detection. From the article: Testing fraud security measures also involves trying to find and exploit openings in a credit union’s mobile or online channels, core…

read more
Gathering of the Vulnerability Wranglers 2.0 Debuts Today at InfoSecWorld USA 2020 Digital 150 150 Mark Arnold

Gathering of the Vulnerability Wranglers 2.0 Debuts Today at InfoSecWorld USA 2020 Digital

The Gathering of the Vulnerability Wranglers 2.0 (VW 2.0) panel debuts today on InfoSecWorld’s 2020 Digital event. As a content leadership advisor for InfoSecWorld USA, I have had the pleasure of hosting and moderating the panel for the two years and becoming a staple of the event. Our cast of wranglers (i.e., researchers and thought leaders), Alex Moss, CEO, Conventus, Adrian Sanabria,…

read more
Credit Union Morning Coffee – Week of June 22, 2020 1328 740 Andrew Hay

Credit Union Morning Coffee – Week of June 22, 2020

Welcome to the Lares Credit Union Solutions Credit Union Morning Coffee informative video for the week of June 22, 2020. This video provides Credit Union executives, IT staff, and security analysts with the news they need to begin their week over their first cup of coffee on Monday morning – all in about 60 seconds.…

read more
Credit Union Morning Coffee – Week of June 15, 2020 1328 740 Andrew Hay

Credit Union Morning Coffee – Week of June 15, 2020

Welcome to the Lares Credit Union Solutions Credit Union Morning Coffee informative video for the week of June 15, 2020. This video provides Credit Union executives, IT staff, and security analysts with the news they need to begin their week over their first cup of coffee on Monday morning – all in about 60 seconds.…

read more
Malicious Azure AD Application Registrations 1090 726 Lee Kagan

Malicious Azure AD Application Registrations

Background It’s important I point out upfront that nothing I am demonstrating I can take credit for. Evidence of this used in the wild was talked about as mentioned here on Twitter. In Azure AD a user (unless mitigated which we’ll talk about at the end of this post) can create and register a new…

read more
Credit Union Morning Coffee – Week of June 8, 2020 1328 740 Andrew Hay

Credit Union Morning Coffee – Week of June 8, 2020

Welcome to the Lares Credit Union Solutions Credit Union Morning Coffee informative video for the week of June 8, 2020. This video provides Credit Union executives, IT staff, and security analysts with the news they need to begin their week over their first cup of coffee on Monday morning – all in about 60 seconds.…

read more

Webcasts

Videos

Where There is Unity, There is Victory

[Ubi concordia, ibi victoria]

– Publius Syrus

Contact Lares Consulting logo (image)

Continuous defensive improvement through adversarial simulation and collaboration.

Email Us

©2024 Lares, a Damovo Company | All rights reserved.

Error: Contact form not found.

Error: Contact form not found.

Privacy Preferences

When you visit our website, it may store information through your browser from specific services, usually in the form of cookies. Some types of cookies may impact your experience on our website and the services we are able to offer. It may disable certain pages or features entirely. If you do not agree to the storage or tracking of your data and activities, you should leave the site now.

Our website uses cookies, many to support third-party services, such as Google Analytics. Click now to agree to our use of cookies or you may leave the site now.