Please turn on your JavaScript for this page to function normally.
Detectree
Detectree: Open-source tool simplifies data analysis for blue teams, reduces alert fatigue

Many companies struggle to understand malicious activity and its effects while a security incident is in progress. It eats up time and resources that defenders need to contain …

Metasploit
The past, present and future of Metasploit

Metasploit is the most used penetration testing framework. In this Help Net Security video, Spencer McIntyre, Lead Security Researcher at Rapid7, talks about how Metasploit …

Support
Why SBOMs aren’t the silver bullet they’re portrayed as

A Software Bill of Materials, often shortened to the acronym SBOM, is a formal, machine-readable inventory of software components and dependencies, information about those …

Passwork
Product showcase: Passwork – the best solution for work with corporate passwords

Passwork aims to enable efficient and secure working processes through the automated management of passwords and corporate accounts. Quickly access all employee credentials. …

ImmuniWeb Neuron
Product showcase: ImmuniWeb Neuron, DAST with a zero false positives SLA

Few organizations can afford regular penetration testing of their numerous web applications, APIs and microservices. Instead, they usually leverage a fully automated web …

brute ratel c4
Threat actors exchange beacons for badgers to evade endpoint security

Unidentified cyber threat actors have started using Brute Ratel C4 (BRc4), an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint …

Enzoic
Review: Enzoic for Active Directory

Data breaches now happen so often that we don’t even pause when reading yet another headline notifying us of the latest one. We react only if the breach happened to a service …

Intruder.io
Mind the gap: How to ensure your vulnerability detection methods are up to scratch

With global cyber crime costs expected to surge, it comes as little surprise that the risk of attack is companies’ biggest concern globally. To help businesses uncover and fix …

Boards, CEOs demand software supply chain security improvements

Venafi announced the findings of a global study of 1,000 CIOs, in which 82% say their organizations are vulnerable to cyberattacks targeting software supply chains. The shift …

connected car
What is keeping automotive software developers up at night?

Perforce Software released the results of its annual State of Automotive Software Development survey conducted in partnership with Automotive IQ. Close to 600 automotive …

Sigstore
Sigstore: Signature verification for protection against supply chain attacks

Software supply chain attacks have been increasing over the past few years, spurring the Biden administration to release an executive order detailing what government agencies …

Hornetsecurity 365 Total Protection Enterprise Backup
Review: Hornetsecurity 365 Total Protection Enterprise Backup

Hornetsecurity 365 Total Protection Enterprise Backup is a cloud-based data protection and security solution that provides protection against spam, malware, and other advanced …

Don't miss

Cybersecurity news