Government of the Republic of Trinidad and Tobago
gov.tt

Securing the Nation's Digital Infrastructure

How To Recover A Hacked LinkedIn Account

If someone has hacked into your linkedin account, that means they have your password. Immediately change this so you can regain control. For further information on what to do if your LinkedIn Account has been compromised, please read the TTCSIRT Article entitled How To Recover A Hacked LinkedIn Account

Protect Your Privacy On Social Media

Let’s be honest, there are many reasons for being on social media: To see what your friends are doing, keeping up with news and sharing our opinions, getting fashion ideas and artistic inspirations or to share your vacation photos with your family. However, you need to take precautions to protect your privacy online against the …

TTCSIRT-033.081417: TT-CSIRT Advisory – Symantec Security Updates

Symantec has released a security update to address the following security vulnerabilities in Symantec Messaging Gateway: a) Remote Code Execution – an individual may obtain the ability to execute commands remotely on a target machine or in a target process. In this type of occurrence, after gaining access to the system, the attacker may attempt …

TTCSIRT-032.081017: TT-CSIRT Advisory – Juniper Security Updates

Juniper Networks has released a security advisory for Junos OS stating that an integer signedness vulnerability exists in libgd 2.1.1 which may result in a heap overflow when processing compressed gd2 data. Further information on this vulnerability and how it can be fixed can be found on the Juniper Website at https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10798&cat=SIRT_1&actp=LIST

TTCSIRT-031.080917: TT-CSIRT Advisory – Mozilla Security Updates

Mozilla has released security updates to address multiple vulnerabilities in Firefox and Firefox ESR: a) Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. b) A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is …

State Of Malware Report 2017

The year 2016 saw, yet again, the threats malware posed: 1. Ransomware grabbed headlines and became the favorite attack methodology used against businesses. 2. Ad fraud malware, led by Kovter malware, exceeded ransomware detections at times and poses a substantial threat to consumers and businesses. 3. Botnets infected and recruited Internet of Things devices to …

Mobile Security Report 2016

As mobility and BYOD grow in the workplace, so do challenges from managing bandwidth and device access to handling the most pressing concerns of security. The 2016 BYOD and Mobile Security Report focuses on these security challenges and offers fresh insights on the state of mobile threats and solutions. The BYOD and Mobile Security Report …

How To Recover A Hacked Twitter Account

What you do after having your twitter account hacked depends on two things: whether you can gain control of your account and what crisis communications plan your business has in place. Read about the steps you can take to handle a hacked twitter account by referring to the TTCSIRT article entitled How To Recover A …

Social Media Threats To Be Aware Of

Social networking sites like Facebook, Twitter, Instagram, Google +, and many other popular online hubs link us together in a digital society where we can make the most out of our social liberties. More businesses are also starting to re-allocate budgets towards social media in place of traditional advertising. While there are numerous benefits to …

TTCSIRT-030.080417: TT-CSIRT Advisory – CISCO Security Updates

Cisco has released updates to address several vulnerabilities affecting the following products: a) Identity Services Engine Authentication – a vulnerability in the authentication module of Cisco Identity Services Engine could allow an unauthenticated, remote attacker to bypass local authentication. This is due to improper handling of authentication requests and policy assignment for externally authenticated users. …