Skip to main content

Posts

Showing posts from January, 2023

Chicken Noodle Soup

A homestyle soup that’s perfect for a pantry clean-out or a turn of cool weather. Dress up with a chopped rotessierie chicken or keep it quick with canned chicken.   Ingredients 2 Leeks, halved and sliced 2 Lg Carrots, quarted and sliced 2 Celery Ribs, halved and sliced 2 Garlic cloves, minced 1C Pinot Grigio or Chardonnay 2 Bay Leaves 1/2T Thyme 1/2T Rosemary 64oz Chicken Stock 1T Chicken Stock Powder 1 Lg Potato, peeled and diced 10oz (2 Cans) Chicken Breast, drained 6oz No Yolk Egg Noodles, Dumpling cut, broken Salt & Pepper EVOO Note: I usually allow the kids to break the noodles while I work on the soup. Steps In a heavy-bottomed pot, heat a tablespoon or so of olive oil until shimmering. Saute leaks for ~2 minutes. Add carrots and celery and cook until translucent. Add garlic and saute until fragrant. Deglaze with a glass of good white wine and reduce. Add dried herbs, chicken broth powder, and chicken stock. Add potatoes and cover, bringing to

Malicious OneNote

Anatomy of a Malicious Email Attachment With Microsoft’s recent changes to macros within the Office and M365 suite, Threat Actors have changed their TTPs to utilize the OneNote (.one) file type for Malicious Code Delivery TL;DR (.one) files are a binary blob capable of embedding any file type. Threat actors are utilizing the prolific nature of OneNote to execute malicious code on endpoints. Block (.one) files from incoming email and dissociate commonly abused file extensions. The Problem Microsoft recently modified the way legacy Office applications and M365 applications handle macros within documents. With the restrictions on macros tightening, threat actors have been forced to find new techniques to deliver malicious code to the endpoint. The Attackers Solution Microsoft’s OneNote application has two great benefits to an attacker. It’s present anywhere M365 is being used and the application saves files in binary blobs with no limit on file contents. By targeting the OneNote ap

2023.01.17.News You Should Know

Microsoft is set to introduce significant changes to the Windows enterprise over the next year. With multiple security settings going from recommended to enforced . Highlights include the EOL for AD Connector 2.0.x, changes to MFA, and the end of standalone Office Apps for 2016/19. Caniphish’s Sebastian Salla published a review of thousands of misconfigured SPF records today allowing emails to be sent on behalf of foreign governments, the Massachusetts Institute of Technology, the University of Miami, among others. Supplementary information about SPF, DKIM, and DMARC are available from EasyDMARC Slate leaks a new cybersecurity policy from Biden’s Whitehouse. The new policy introduces two controversial concepts. One, mandatory cybersecurity requirements for 20 key industries supporting “critical infrastructure”. Two, “hack back” authorizations for offensive actions by government agencies and public companies. This comes after Trump officials began cybersecurity efforts in 2019

Pasta Puttanesca

Don’t let the sardines in this dish scare you! Sardines lend a great umami flavor to this deep meaty dish. A welcome reprieve from the traditional Sunday sauce. Ingredients 1Lg Yellow onion, minced 1 Stalk Celery, diced 1Lg Carrot, brunoised 100g Sardines in oil, drained (most tins are ~100g) 1lb (450g) Beef mince 500ml Red wine, Merlot 1 bunch Parsley, minced 1/4lb (100g ) Brown mushrooms, cleaned, sliced 1/2" wide 2Tbsp Tomato Paste 1Tbsp ea. Garlic Powder Onion Powder Salt Italian Seasoning Worcestershire Sauce 1/2Tbsp ea. MSG Black Pepper 1tsp Aleppo Chili flake 2 14oz tins Diced Tomatoes 14oz water (use the tins) 1lb Cellentani (aka Cavatappi) Steps In a brazier over high heat, begin browning meat mince. Add mirepoix and cook until translucent. Add sardines. Add tomato paste and brown, 2-3 minutes. Deglaze with wine. Once wine has reduced, add tomatoes. Add all other ingredients and cook covered over a low flame for 30 minutes. In a large

Beef Stroganoff

This is my absolute favorite dish in the entire world. It’s phenomenal hot off the oven, and even better reheated after a few days in the fridge. If Hamburger Helper is your only experience with this Russian classic, please try the below. It takes a little longer, but we promise it will be worth the time. Some notes from the kitchen: Don’t be afraid of the MSG! It’s a flavor booster that’s going to help keep the sodium low in an already hearty dish. Adding the noodles to the sauce is going to help finish cooking the noodles and help thicken the sauce. Don’t skip this step. We don’t have pictures for this one, because it’s so good that we never remember! Serves 6 adults, or 3 very hungry ones. Ingredients 2lb Beef Roast, cubed 1Lg Yellow Onion, minced or brunoised 1/2 bunch Italian Parsley, minced 2lb Brown Mushrooms, cleaned and sliced 2C Red Wine, Merlot 6C Beef Stock, (we like the Knorr Beef Broth powder) 1lb Sour Cream 1/2C Flour 12oz Egg Noodles, we like the No Yo

2023.01.10.News You Should Know

House omnibus spending bill brings three interesting cybersecurity measures. Section 7030 will require cybersecurity to be a key consideration in the adoption of technology and specifically 5g technologies for members of the Digital Connectivity and Cybersecurity Partnership . The “No TikTok on Government Devices Act” bans the use of the Chinese-owned ByteDance company’s TikTok social media platform on goverment owned devices with power being given to the Director of the Cybersecurity and Infrastructure Security Agency (CISA) to dictate how application management is performed. Section 3305 will require the FDA to ensure cybersecurity requirements are placed on medical devices. This is a change in posture from the FDA’s previous encouragement to follow cybersecurity best practices. Lawfare gives a breakdown of Section 3305. Chair of the Senate Select Committee on Intelligence, and former techie, Sen. Mark Warner (D-VA) gave an interview via TechCrunch at the 2023 Consumer Electr

Shakshuka

Shakshuka is a middle eastern breakfast staple and one you’ll be happy to have welcomed to your table! Ingredients 6 Eggs 2 14oz Cans, Diced Tomatoes 1 Lg Red Bell Pepper, minced 3 Cloves Garlic, minced 1T Paprika 1t Smoked Paprika 2t Cumin 2T Italian Parsley, minced Salt, Pepper, Olive Oil Parmesan, minced Parsley, Calabrian Chili flake, Olive Oil, for garnish Toast or Pita for dipping Steps In a large brazier, heat olive oil and saute bell pepper until transluscent. Add dried spices, saute until fragrant. Add garlic, cook ~2 minutes. Add parsley and tomatoes. Cook 15 minutes covered, stirring infrequently. Turn to a low heat, make 6 wells in the tomatoes, and crack 6 eggs into the wells. Cook, covered ~10 minutes or until eggs reach desired doneness. (I prefer a set white but runny yolk.) Using a skimmer spoon, plate eggs over tomatoes. Top with garnishes. Use toast to bust yolks and scoop tomatoes. Enjoy!

2023.03.01.News You Should Know

Google Chrome 110, slated for release on Feb 7th will drop support for Windows 7 and Windows 8.1. This matches Microsoft’s end-of-life date for Windows 7 and 8.1 extended support. Raspberry Robin targets financial institutions in Europe , current victim profiles seem to show Threat Actors targeting Spanish and Portugeuse speaking institutions. The offensive framework recently underwent updates to provide polymorphic code, preventing hashes or signatures to have much effect against detection. Regardless, researches have identified threat actor infrastructure to develop indicators of compromise. Focusing on short-term quarterly returns instead of strategic technology upgrades and improvements seems to have set Southwest up for continued failures. After the holidays saw thousands of flights cancelled by the carrier, 15% of flights are still delayed or cancelled and thousands of bags are still lost, missing, or stolen at airports nationwide. As unknown threat actors target the power g