All Stories

Achieving anonymity and what defines it part 2

This article is a re-edition of a chapter of Panopticism Ex Machina: Practical ways to obtain anonymity, confidentiality of data and repudiability of actions on the internet and why it...

Microsoft Security Update July 2021

Patches for 117 CVEs were released this month by Microsoft. 13 of these are rated as critical also 6 of these exploits are publicly known and 4 are reported being...

ISO 27001 vs NIST 800-53: which one is more suitable for your company?

There are two methodologies for IT security guidance: ISO 27001 (ISO/IEC 27001 Information Security Management) and NIST 800-53 (Security and Privacy Controls for Information Systems and Organizations). How do you...

What is Shadow IT?

Shadow IT is the use of IT systems without the knowledge of the IT or security group within the organisation. Software is an example, and as not all programs are...

Project Management Part 1: A Small Starter’s Guide

Projects are set up in every field, especially in the Information Security field. They are created to work towards changes within a company in a controlled manner. Even though many...

Achieving anonymity and what defines it part 1

This article is a re-edition of a chapter of Panopticism Ex Machina: Practical ways to obtain anonymity, confidentiality of data and repudiability of actions on the internet and why it...