6.9 C
Munich
Saturday, May 4, 2024

Articles

Data Breaches Reach All-Time High

According to a new IBM security report, the global average cost of data breaches reached $4.35 million in 2022 which is an all time...

8 Top Cybersecurity and Information Security Job Positions

In this post, we will share the top cybersecurity and information security job positions requested by employers, and the typical education requirements, certifications, and...

Three New Web Application Security Risks Climb Up The OWASP Top 10

OWASP Top 10 is a standard awareness document which represent a consensus about the most critical security risks to web applications. For the year 2021,...

Three Approaches to Penetration Testing

Penetration testing is a form of ethical security assessment which aims to help organizations identify, safely exploit, remove vulnerabilities and overall improve security across...

ThePhish: An Open Source Phishing Email Analysis Tool

A new open source phishing email analysis tool has been published on Githhub, which helps automate the analysis process. ThePhish, was created by Emanuele Galdi,...

How to Secure Your Microservices

Compared to monolithic applications, which house all code in a single system, microservices are small, autonomous units that address individual functions and work with...

War Between Russia and Ukraine Goes Cyber

The war between Russia and Ukraine goes "Cyber", with several ongoing cyber-attacks from the Russian side, targeting Ukraine's banks and government department websites. A cyber...

A New Tool to Help You Reveal Sensitive Information

Bishop Fox have released a new tool to help you reveal sensitive information which has been redacted by the method of pixelation from a...

Best Privacy Browsing Apps for Android

You are using your phone to browse the internet probably more than you are using your desktop or laptop computer. If you want to avoid...

The New Norm: Parents Digitally Monitoring Their Children

In an online survey conducted by Malwarebytes Labs, a new norm presented itself. The majority of parents participated in the survey responded that they...

Tenable: Over 40 Billion Records Exposed in 2021

Over 40 billion records were exposed in cyber incidents during 2021, up nearly 78% from 2020, according to research from Tenable. Increase of Breach Incidents Based...

Automated OSINT for Security Assessments

If you are a red teamer or a penetration tester you got to love tools which automate your discovery process and make your life...

Latest