Trainings @Kleared4

By |2023-09-01T12:30:51-04:00September 1st, 2023|Categories: Containers, Cyber, Forensic, Incident Response, Training|

We offer comprehensive cyber security training using our Kleared4 cyber-range. Please use the links below to visit @Kleared4 for class information and details. Please contact us for details on performing in-person training, other options and questions using the form below. Course List: @Kleared4 Container Security Course (K4CS) @Kleared4 Tunneling & Tradecraft Course (K4TT) @Kleared4 Incident Management [...]

Comments Off on Trainings @Kleared4

My CPAP has a recall; let’s open it instead!

By |2023-08-13T12:50:04-04:00August 12th, 2023|Categories: Demo, firmware, Forensic, Hacking, Medical, Videos|Tags: , , , , , , |

"If you or a loved one has ever used a CPAP device..." Our President, Jose Fernandez, gave a medical device presentation at BioHacking Village during DefCon 31. This presentation focused on bringing awareness to privacy related issues related CPAP devices, how to passively identify some CPAP devices and follow on work for exploit related research for [...]

Comments Off on My CPAP has a recall; let’s open it instead!

Ransomware: Hacienda of Puerto Rico

By |2023-04-15T14:36:51-04:00June 21st, 2021|Categories: Attribution, Breach, Case Study, Contracts, Cyber, Defensive Methodology, Disclosure, Firewall, Forensic, Hacking, Incident Response, Reports|Tags: , , |

Ransomware: Hacienda of Puerto Rico

Comments Off on Ransomware: Hacienda of Puerto Rico

Kleared4 closed-operation fly-away edge kit

By |2022-06-14T23:15:09-04:00June 7th, 2021|Categories: Automation, Cyber, Defensive Methodology, Design, Forensic, Hacking, Hunting, Incident Response, Networking|Tags: , , , , |

Kleared4 closed-operation fly-away edge kit

Comments Off on Kleared4 closed-operation fly-away edge kit

BSides PR 2019

By |2022-06-15T00:20:50-04:00October 16th, 2019|Categories: Case Study, Cyber, Defensive Methodology, Disclosure, Forensic, Incident Response, Laws, Legislation, Videos|Tags: , , , , , , , |

Our President, @jfersec, had the privilege of Keynote during BSides PR 2019. During our presentation, we discussed some hard truth's around: the way DeepFakes and "WeakFakes" are utilizedhow we are good imitators and bad innovators in Puerto Ricopast efforts associated with Accelerated Disclosures for public and private companies in Puerto Ricoflaws associated with contract negotiations with [...]

Comments Off on BSides PR 2019

Case 1

By |2022-06-15T01:30:31-04:00August 27th, 2019|Categories: Attribution, Breach, Case Study, Contracts, Cyber, Defensive Methodology, Disclosure, Forensic, Hacking, Hunting, Incident Response, Laws, Reports|Tags: , , , , |

Case 1. If you like the case study, hit us up and let us know. Take care. Malware Analysis on Hybrid-Analysis. case1Download

Comments Off on Case 1

CompSec Direct now approved Cyber-security vendor in Maryland

By |2022-06-15T00:32:05-04:00August 15th, 2019|Categories: Contracts, Cyber, Defensive Methodology, Forensic, Hunting, News, Pen-testing, Social Engineering|Tags: , , , , , |

CompSec Direct has been approved as a Qualified Maryland Cybersecurity Seller (QMCS) by the Department of Commerce of Maryland. This allows us to provide cybersecurity services to qualifying companies under the Buy Maryland Cybersecurity (BMC) program. The program allows companies with 50 employees or less to purchase services and products from approved vendors like CompSec Direct. [...]

Comments Off on CompSec Direct now approved Cyber-security vendor in Maryland

Data Mining PDF documents; using data conversion to reduce analysis time

By |2022-06-15T00:37:27-04:00May 31st, 2017|Categories: Automation, e-Discovery, Forensic, Scripts, Tesseract|Tags: , , , , , |

Problem A month ago, we became aware of a way to harvest legal notifications from a government web-site. Link Here The web-server allows simple requests to be crafted in order to download PDF documents related to court proceedings. After a few hours, we had over 25,000 PDF documents available to analyze. Now the question becomes: What is the [...]

Comments Off on Data Mining PDF documents; using data conversion to reduce analysis time

NTT Group Global Threat Intelligence Report 2016

By |2022-06-15T00:50:38-04:00October 19th, 2016|Categories: Cyber, Defensive Methodology, Forensic, Reports|Tags: , , , , , , |

GTIR 2016 NTT Group published a great threat report for 2016. Quality publication and definitely worth while. Good for CISO’s and Info Sec pros alike. Although some of the areas in the Key Findings are questionable given that we recently saw DDoS attacks above 1Tbs , other areas highlight recent trends that ultimately affect all of [...]

Comments Off on NTT Group Global Threat Intelligence Report 2016

CompSec Direct hosts remote incident response training for local Puerto Rico students and experts

By |2022-06-13T18:23:30-04:00October 7th, 2016|Categories: Cyber, Defensive Methodology, Demo, Forensic, Hunting, Training|

We hosted a training session on remote incident response operation on Oct 7, 2016. The course was provided “pro-bono” through @Obsidis_NGO‏, participants paid a small registration fee that covered lunch. Students were able to analyze malware on remote systems in a safe and controlled environment using our RIL platform. We want to thank everyone who attended the session and [...]

Comments Off on CompSec Direct hosts remote incident response training for local Puerto Rico students and experts
Go to Top