CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

Database Security Knowledgebase Update 6.39

Trustwave Database Security Knowledgebase (ShatterKB) 6.39 is now available. It introduces new checks for Redis, Cassandra and Microsoft Azure SQL Database.

 

New Checks - Cassandra

  • Latest patch not applied
    Description
    : Verify that the latest patches are applied to the database.
            Risk
    : High

New Checks - Microsoft Azure SQL Database

  • Audit records for successful attempts to execute privileged activities
    Description
    : Check if audit records are generated for successful attempts to execute privileged activities or other system-level access.
            Risk
    : Medium

  • Discretionary access control over defined objects
    Description
    : Verify that permissions on database objects are configured correctly.
            Risk
    : Medium

  • Audit records for changes to the configuration of Azure SQL Database
    Description
    : Check if audit records are generated when enforcement of access restrictions associated with changes to the configuration of Azure SQL Database(s).
            Risk
    : Medium

  • Audit records for unsuccessful attempts to execute privileged activities
    Description
    : Check if audit records are generated for unsuccessful attempts to execute privileged activities or other system-level access.
            Risk
    : Medium

New Checks - Redis

  • Verify non-admin users with admin level privileges
    Description
    : Verify which users have admin level privileges ('default' account is excluded).
            Risk
    : Medium

New Policies

  • DISA-STIG Redis EDB 6.x V1R2 - Audit (Built-In)
    This policy has been created with the guidelines mapped out in the DOD Security Technical Implementation Guide(s) "Redis Enterprise 6.x Security Technical Implementation Guide V1R2"
  • DISA-STIG SQL Server 2016 Y23M04 Audit (Built-In)
    This policy has been created with the guidelines mapped out in the DOD Security Technical Implementation Guides "SQL Server 2016 Database STIG - V2R6" and "SQL Server 2016 Instance STIG - V2R9"
  • DISA-STIG Oracle 12c V2R7 - Audit (Built-In)
    This policy has been created with the guidelines mapped out in the DOD Security Technical Implementation Guide(s) "Oracle 12c Checklist Security Technical Implementation Guide V2R7"

 

Availability

  • Available to all AppDetectivePRO and DbProtect customers with maintenance (subscription or perpetual) in good standing at no additional cost.
  • Download SHATTER Knowledgebase from the Trustwave Support Portal. (https://www.trustwave.com/Company/Support/ and select AppDetectivePRO or DbProtect)
  • AppDetectivePRO customers can use the Updater within the product as well

 

Latest Software Updates

CVT Deployment 1.106.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

CVT Deployment 1.107.0-1

Summary The latest update to the Fusion scan engine that powers our internal and external vulnerability scanning is now available. Enjoy!

Read More

Web Application Security – ModSecurity Commercial Rules, Update for March 2024

Overview for rules released by Trustwave SpiderLabs in March for ModSecurity Commercial Rules package. The rules are available for versions 2.9.x and 3.x of ModSecurity.

Read More