OPTIV/SOURCE ZERO

 

Latest news and research on red and blue team
security capabilities, objective tool analysis
and step-by-step solutions.

The Source Zero® platform provides a space for the Optiv community to share their knowledge, research and tools. See our newest insights on subjects ranging from ethical hacking to threat intelligence to application security.

 

Image
Endpoint_Protection_and_EDR_bk5

March 18, 2021

Given Office product functionality, it’s possible for adversaries to leverage Outlook's COM interface in attacks for extended persistence.

Blog

Image
security_of_collaboration_tools_list_bk8_476x210

February 17, 2021

Captcha images don’t provide robust protection as a primary security control. This analysis explores how to prevent automated (bot) attacks.

Blog


 

Introducing Source Zero

 

Our new technical cybersecurity thought leadership resource, Source Zero, focuses on red and blue team security capabilities, objective tools analysis, and more.