infosec

How to comply with Google and Yahoo’s requirements for bulk email senders

To help protect their customers from malicious and junk emails, Google and Yahoo have announced that they will begin to enforce additional requirements for…

January 11, 2024

How to create a single-node Graylog instance and analyze FortiGate logs

Firewall logs provide a wealth of information about a network. They can be used to identify devices, troubleshoot policies, and…

April 13, 2023

How to use Farsight Security’s DNSDB to harness the power of passive DNS

DNS describes the structure of resources on the internet. It can provide lots of valuable information about (attacker or target)…

May 22, 2021

Proofpoint is requiring their customers to pay for Email Fraud Defense to get aggregate DMARC data from their gateways

I have written extensively about the DMARC email security standard, including publishing a comprehensive guide on how to implement it,…

June 4, 2019