All Stories

The Color Wheel of Information Security

The concepts of the Red and Blue team are already well-established within organizations nowadays. However, I feel that organizations are missing out on other essential team activities that should be...

What is Zero Trust Architecture and why is it so important to understand? Part 1

The analogy If you were the person in the center of the picture, would you trust the other people to catch you? You’d say, it depends on how well you...

Achieving anonymity and what defines it part 5

This article is a re-edition of a chapter of Panopticism Ex Machina: Practical ways to obtain anonymity, confidentiality of data and repudiability of actions on the internet and why it...

Information security governance

Does the board of directors understand the organisation’s dependence on information technologies? Does the organisation recognise the importance of information security and provide support at a high level? Does the...

Microsoft Security Update October 2021

71 CVEs have been fixed this patch Tuesday, on top of this 8 Microsoft Edge and 3 OpenSSL patches were released earlier this month. This is also the first patch...

Achieving anonymity and what defines it part 4

This article is a re-edition of a chapter of Panopticism Ex Machina: Practical ways to obtain anonymity, confidentiality of data and repudiability of actions on the internet and why it...