background graphic

Sysdig Site Search

Showing 10 of 80

Detecting MITRE ATT&CK: Privilege escalation with Falco

Blog

The privilege escalation category inside MITRE ATT&CK covers quite a few techniques an adversary can use to escalate privileges inside...

CVE-2018-18264 Privilege escalation through Kubernetes dashboard

Blog

A recently disclosed vulnerability in Kubernetes dashboard (CVE-2018-18264) exposes secrets to unauthenticated users. In this blog post we’ll explore some...

Detecting and mitigating CVE-2021-4034: “Pwnkit” local privilege escalation

Blog

A new advisory from Qualys discloses a local privilege escalation bug in SUID-set program ‘pkexec’. The flaw has been designated...

How to mitigate CVE-2021-33909 Sequoia with Falco – Linux filesystem privilege escalation vulnerability

Blog

The CVE-2021-33909, named Sequoia, is a new privilege escalation vulnerability that affects Linux’s file system. It was disclosed in July,...

CVE-2022-0492: Privilege escalation vulnerability causing container escape

Blog

Linux maintainers disclosed a privilege escalation vulnerability in the Linux Kernel. The vulnerability has been issued a Common Vulnerability and...

Detecting and Mitigating CVE-2023-4911: Local Privilege Escalation Vulnerability

Blog

Recently, Qualys discovered and reported a critical vulnerability affecting the popular GLIBC ecosystem, which is installed by default on most...

CVE-2022-0847: “Dirty Pipe” Linux Local Privilege Escalation

Blog

Right on the heels of CVE-2022-4092, another local privilege escalation flaw in the Linux Kernel was disclosed on Monday, nicknamed...

How to deal with ransomware on Azure

Blog

Let’s dig deeper into the techniques used by attackers and the mitigations you should implement when ransomware on Azure affects...

How to detect sudo’s CVE-2021-3156 using Falco

Blog

A recent privilege escalation heap overflow vulnerability (CVSS 7.8), CVE-2021-3156, has been found in sudo. sudo is a powerful utility...

Exploiting IAM security misconfigurations

Blog

These three IAM security misconfigurations scenarios are rather common. Discover how they can be exploited, but also, how easy it...

1 2 3 8

Stay up to date! Sign up to receive our newsletter.