Operations | Monitoring | ITSM | DevOps | Cloud

Windows

Unleash your IoT Development tools with WSL

Francesco Buccoli, Microsoft Marco Dal Pino, SoftJam See how easily a set of Linux tools for IoT could be perfectly integrated in a development pipeline, as part of an industrial process that makes devices ready to be used. To achieve this, we'll leverage on some containerized solution hosted on Azure along with standard IoT industry tools, all driven by Visual Studio Code and GitHub.

Hardening Windows security: How to secure your organization-Part 3

This is the final blog of our three-part blog series on living-off-the-land (LOTL) attacks. If you missed last week’s blog, you can read it here. LOTL attacks are also known as “malware-free” attacks because your own tools are used against you, either to hide malicious activities under a legitimate system process, or to leverage genuine system activities for malicious purposes.

WSLConf: Sessions Part 1 - C++ cross-platform development and more

Earlier this year, Canonical had the pleasure of hosting WSLConf, a virtual conference dedicated to the Windows Subsystem for Linux (WSL). We demonstrated what teamwork and community can achieve when we flipped the in-person conference to a virtual experience in less than a week. WSLConf united developers, security professionals, team leaders from Microsoft, and a passionate community from all around the world.

PowerShell and 'Fileless Attacks'

PowerShell had its beginnings as a way to enable administrators to perform their tasks both locally and remotely with unprecedented access to underlying Windows components, such as COM objects and WMI. Since being included in every major Windows Operating System since Windows 7, PowerShell based tooling is well proliferated for both legitimate and malicious use and includes common tooling such as SharpSploit, PowerSploit, PowerShell Empire, Nishang and Invoke-Obfuscation.

Hardening Windows security: How to secure your organization - Part 2

We’re back with part two of our three-part blog series on living-off-the-land attacks. If you missed part one, you can read it here. In a nutshell, living-off-the-land (LOTL) refers to a type of attack where the attacker uses the tools and features that already exist in the target environment to carry out malicious activities. The concept of LOTL is not new, but LOTL and file-less attacks have been gaining popularity over the last few months.

Orion SDK 101: Intro to PowerShell and Orion API - SolarWinds Lab Episode #86

In this 100-level class, Kevin M. Sparenberg, Technical Content Manager for THWACK®, presents a simple introduction to the SolarWinds® Orion® Software Development Kit (SDK). Instructions include how to download the SDK, installing the PowerShell module, and performing basic read operations within the API. No previous PowerShell or Orion API experience is necessary. Kevin discusses when, how, and why to use the API.

Hardening Windows security: How to secure your organization - Part 1

The cybersecurity threat landscape is quickly changing. Administrators have become more cautious when it comes to security and governing access, end users have become tech-savvy and security-aware, and attackers have also raised their game. Living-off-the-land attacks, or LOTL, is one clear trend today, with attackers exploiting preinstalled features and default tools built into system.