Blogs

Cybersecurity Agencies Release Guidance for PowerShell Security

The @Microsoft program, PowerShell, is like a double-edged sword. How do you wield it to improve cybersecurity management while preventing its weaponization by hackers? Here's advice from CISA.

PowerShell is a common program hackers use in “living off the land” attacks, a strategy deployed by malicious actors to use an organization’s tools against itself. PowerShell is also a Microsoft command line tool for patching systems and executing scripts. How can you use PowerShell safely? Read this blog summarizing recommendations from the U.S. Cybersecurity and Infrastructure Security Agency and counterparts in the UK and New Zealand.

Read More…

Share on facebook
Share on twitter
Share on linkedin