UNDERCODE COMMUNITY
2.69K subscribers
1.24K photos
31 videos
2.65K files
80.9K links
πŸ¦‘ Undercode Cyber World!
@UndercodeCommunity


1️⃣ World first platform which Collect & Analyzes every New hacking method.
+ AI Pratice
@Undercode_Testing

2️⃣ Cyber & Tech NEWS:
@Undercode_News

3️⃣ CVE @Daily_CVE

✨ Web & Services:
β†’ Undercode.help
Download Telegram
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘πŸ€Ί Threat modeling GenAI Workloads: Don't Skip This ⚑️

Threat modeling is one of the oldest aspects of cybersecurity, as early as 1977 some form of threat models were leveraged to understand the risks against systems.

πŸ€” However, threat modeling is not commonly practiced because it is manual and time-intensive. But is it worth the time, effort & resources? Hell YES. The value of threat modeling continually increases as our systems become more complex.

Yes, your GenAI workloads aren't exempted ! πŸ™Œ

🎊 GOOD NEWS -> There are abundant resources that help streamline threat modeling by automating several steps.

The Threat Composer tool from Amazon Web Services (AWS) is one of such tools.

🌩 A recent AWS blog post, provides a recommended approach for threat modeling GenAI workloads using Threat Composer. Adam Shostack's four question framework is used as a guide.

πŸ‘‰ Check out the blog post here - https://lnkd.in/g6i4zSpN

Here is a quick summary:

1️⃣ What are we working on?
Aims to get a detailed understanding of your business context & application architecture. Example outcomes are Data Flow Diagrams, assumptions, and key design decisions.

2️⃣ What can go wrong?
Identify possible threats to your application using the context & information gathered from the previous question. Leverage info sources e.g. OWASP Top 10 For Large Language Model Applications & Generative AI, MITRE ATLAS

3️⃣ What are we going to do about it?
Consider which controls would be appropriate to mitigate the risks associated with the threats identified in the previous question. Some info sources (per previous question) have sections for mitigations which could be super useful.

4️⃣ Did we do a good enough job?
Contrary to popular opinions, threat modeling exercises do not end after the actual activity ! Its important to verify the effectiveness of the implemented mitigations to determine if the identified risks have been addressed. Use penetration testing, adversary emulation etc to proactively evaluate the effectiveness of implemented mitigations.

Ref: Kennedy T
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from UNDERCODE TESTING
html injection.pdf
381.2 KB
πŸ¦‘Understanding HTML Injection πŸ’‰

HTML injection is a type of attack where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. Unlike other web vulnerabilities, HTML injection targets the markup language that forms the backbone of most websites.
This attack differs from other web vulnerabilities that exploit server or database weaknesses because it focuses on manipulating the structure and content of a webpage

Ref: Mehedi Hasan Babu
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)
Forwarded from Exploiting Crew (Pr1vAt3)
πŸ¦‘IAM vs. PAM: Understanding the Key Differences πŸ”’

In today’s rapidly evolving cybersecurity landscape, managing access and securing sensitive data is more critical than ever. Two foundational tools in this effort are Identity and Access Management (IAM) and Privileged Access Management (PAM). While both are essential, they serve distinct purposes:

πŸ”‘ Identity and Access Management (IAM)

πŸ”» Focus: Managing identities and access rights for all users.
πŸ”» Scope: Broader, covering employees, contractors, partners, and even devices.
πŸ”» Key Functions: Authentication, Single Sign-On (SSO), user provisioning/de-provisioning, governance, and compliance reporting.
πŸ”» Goal: Streamlining access across the IT ecosystem while improving operational efficiency and ensuring compliance.

πŸ”’ Privileged Access Management (PAM)

πŸ”» Focus: Securing and controlling access to privileged accounts with elevated permissions.
πŸ”» Scope: Narrower, targeting administrators, IT staff, service accounts, and third-party vendors.
πŸ”» Key Functions: Credential vaulting, session monitoring, least privilege enforcement, and just-in-time access.
πŸ”» Goal: Protecting critical systems and sensitive data from breaches or abuse of high-risk accounts.

Implementing both IAM and PAM creates a layered security approach. IAM ensures proper access for all users, while PAM locks down high-risk areas, minimizing vulnerabilities and adhering to the Zero Trust framework.

πŸ“Š This visual summary (attached) simplifies the key differences and highlights how these tools work together to strengthen cybersecurity.

Ref: Fadi Kazdar
@UndercodeCommunity
▁ β–‚ β–„ Uπ•Ÿπ”»β’Ίπ«Δ†π”¬π““β“” β–„ β–‚ ▁
Forwarded from Exploiting Crew (Pr1vAt3)