Please turn on your JavaScript for this page to function normally.
Mike Regan
SCS 9001 2.0 reveals enhanced controls for global supply chains

In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in …

Apiiro ASPM
Product showcase: Apiiro unifies AppSec and SSCS in a deep ASPM

With the rapidly evolving threat landscape and complexity of interconnected applications, identifying real, business-critical application risks is more challenging than ever. …

router
21 high-risk vulnerabilities in OT/IoT routers found

Forescout detailed the discovery of 21 new vulnerabilities in OT/IoT routers and open-source software elements. The “SIERRA:21 – Living on the Edge” report features research …

pentesting Kubernetes
5 open-source tools for pentesting Kubernetes you should check out

Kubernetes, often called K8s, is an open-source platform designed to automate the deployment, scaling, and operations of containerized applications. Kubernetes has become a …

SessionProbe
SessionProbe: Open-source multi-threaded pentesting tool

SessionProbe is a multi-threaded pentesting tool designed to evaluate user privileges in web applications. It takes a user’s session token and checks for a list of URLs …

software
Key drivers of software security for financial services

Nearly 72% of applications in the financial services sector contain security flaws, according to Veracode. Despite the alarming figure, this rate of software vulnerability was …

Tails
Tails 5.2.0 comes with several improvements, updated Tor Browser

Tails is a portable operating system that protects against surveillance and censorship. Tails can be installed on any USB stick with a minimum of 8 GB. Tails works on most …

New ESET Home Antivirus
Product showcase: New ESET Home Security

ESET is thrilled to announce our new cutting-edge consumer solutions. Our consumer offering is more than just security – it is a comprehensive portfolio designed to keep our …

AWS Kill Switch
AWS Kill Switch: Open-source incident response tool

AWS Kill Switch is an open-source incident response tool for quickly locking down AWS accounts and IAM roles during a security incident. The solution includes a Lambda …

software
Why it’s the perfect time to reflect on your software update policy

The threat landscape is evolving by the minute, with both malicious actors and well-intentioned researchers constantly on the hunt for new attack vectors that bypass security …

Best EDR of the market
Open-source AV/EDR bypassing lab for training and learning

Best EDR Of The Market is a user-mode endpoint detection and response (EDR) project designed to serve as a testing ground for understanding and bypassing EDR’s user-mode …

FreeBSD
FreeBSD 14.0 released, OpenSSH and OpenSSL updated

FreeBSD 14.0 is now available for the amd64, aarch64, i386, powerpc, powerpc64, powerpc64le, powerpcspe, armv7, and riscv64 architectures. FreeBSD provides sophisticated …

Don't miss

Cybersecurity news