Please turn on your JavaScript for this page to function normally.
Raven
Raven: Open-source CI/CD pipeline security scanner

Raven (Risk Analysis and Vulnerability Enumeration for CI/CD) is an open-source CI/CD pipeline security scanner that makes hidden risks visible by connecting the dots across …

Google Play Protect
Google Play Protect takes on malicious apps with code-level scanning

Google is enhancing Google Play Protect’s real-time scanning to include code-level scanning, to keep Android devices safe from malicious and unwanted apps, especially …

free vulnerability scanners
5 free vulnerability scanners you should check out

Vulnerability scanners delve into systems to uncover security gaps. The primary mission? To fortify organizations against breaches and shield sensitive data from exposure. …

Research result
Microsoft, GitHub announce application security testing tools for Azure DevOps

GitHub has announced that its application security testing tools are now more widely available for subscribers of Microsoft’s Azure DevOps Services. Enabling GitHub …

GitHub
Never leak secrets to your GitHub repositories again

GitHub is making push protection – a security feature designed to automatically prevent the leaking of secrets to repositories – free for owners of all public …

open source security
OSV-Scanner: A free vulnerability scanner for open-source software

After releasing the Open Source Vulnerabilities database (OSV.dev) in February, Google has launched the OSV-Scanner, a free command line vulnerability scanner that open source …

shield
Future-proofing asset and vulnerability intelligence in response to CISA’s BOD 23-01

Modern environments have become more dynamic and the need for equally progressive asset discovery techniques has intensified. The new Cybersecurity and Infrastructure Security …

nmap
Nmap 7.93, the 25th anniversary edition, has been released

Nmap is a widely used free and open-source network scanner. It’s used for network inventorying, port scanning, managing service upgrade schedules, monitoring host or …

tunnel
The most common exploit paths enterprises leave open for attackers

Exposed version control repositories, leaked secrets in public code repositories, a subdomain vulnerable to takover, exposed Amazon S3 buckets, and Microsoft Exchange Server …

shield
An offensive mindset is crucial for effective cyber defense

As ransomware attacks continue to increase and cybercriminals are becoming more sophisticated, the federal government has implemented a more proactive approach when it comes …

nmap
How to identify vulnerabilities with NMAP

In this video for Help Net Security, Shani Dodge Reiner, Development Team Leader at Vicarius, explains how to identify vulnerabilities using the NMAP tool. NMAP is a very …

Stephen Carter
Why a modern vulnerability management strategy requires state-of-the-art solutions

In this interview with Help Net Security, Stephen Carter, CEO at Nucleus Security, explains the importance of having a vulnerability management strategy within an …

Don't miss

Cybersecurity news