March 2024 | Cloud SECaaS platform AIONCLOUD

Encrypted traffic visibility, SSL/TLS visibility solution

    While surfing the web, you may have seen that ‘http’ and ‘https’ are added to the homepage address bar first. Do you know the difference between ‘http’ and ‘https’?         Sometimes some websites have warnings such as ‘The connection is not set to private’, ‘The secure connection (HTTPS) is not Read more about Encrypted traffic visibility, SSL/TLS visibility solution[…]

SWG, DaaS Requirements for Safe Work

    Throughout the pandemic, various work environments have emerged, and as a result, the IT environments of companies and public institutions have rapidly become digital. Beyond face-to-face work in the office, it is now commonplace to do business from anywhere.   These changes make it easier for members of an organization to expose critical Read more about SWG, DaaS Requirements for Safe Work[…]

[March 2024 Vulnerability Report] BlueShell Malware Vulnerability

1. Overview The BlueShell vulnerability is a backdoor malware developed in the Go language. A simple form of backdoor, the BlueShell vulnerability supports TLS encryption for communication with C&C servers to bypass network detection and execute attacker commands (remote command execution, file download/upload, Socks5 proxy). Source: GitHub https://github.com/restran/BlueShell 2. Attack Process BlueShell has three configuration Read more about [March 2024 Vulnerability Report] BlueShell Malware Vulnerability[…]

Compliment Relay March 2024 by Taehee Lee, Manager of MONITORAPP

  Hello, We’re MONITORAPP. It’s been a long week, and it feels like we’re at the end of a cold snap. It’s supposed to warm up again this weekend, and we’re looking forward to the sunny spring weather.   The monthly compliment relay is back in March! This is the third Compliment Relay this year, Read more about Compliment Relay March 2024 by Taehee Lee, Manager of MONITORAPP[…]

ZTNA, why do you say it’s an alternative to VPN?

  Zero Trust Network Access (ZTNA) is often said to be an alternative to VPNs.       Then let’s take a look at how ZTNA differs from traditional VPNs.     Authentication procedures   The first is the difference in the authentication process. Zero Trust has strengthened its certification very much. Unlike VPNs that Read more about ZTNA, why do you say it’s an alternative to VPN?[…]

WAF vs WAAP, Importance of API Security

  WEB Application Firewall (WAF) has been a representative and traditional primary tool for enhancing web application security.       However, with recent advances in web technology, API usage has exploded and API threats have increased proportionally, highlighting the need for Web Application and API Protection (WAAP), which can comprehensively protect API security areas Read more about WAF vs WAAP, Importance of API Security[…]

Compliment Relay February 2024 by Minah Park, Head of Management Planning Department

  Hello, We’re MONITORAPP. The cold snap of the weekend, which was the first start of March, has receded, and a warm week has begun as if when it was cold. I hope there will always be many fun things to celebrate in spring, which will soon become warmer. ​ To get to the point, Read more about Compliment Relay February 2024 by Minah Park, Head of Management Planning Department[…]

Scroll Up