Security News

Guide:  The Ultimate Pentest Checklist for Full-Stack Security
2024-10-21 11:25

Pentest Checklists Are More Important Than Ever Given the expanding attack surface coupled with the increasing sophistication of attacker tactics and techniques, penetration testing checklists...

Top 10 Critical Pentest Findings 2024: What You Need to Know
2024-06-11 11:00

One of the most effective ways for information technology (IT) professionals to uncover a company’s weaknesses before the bad guys do is penetration testing. By simulating real-world cyberattacks,...

PentestPad: Platform for Pentest Teams
2023-10-31 11:21

In the ever-evolving cybersecurity landscape, the game-changers are those who adapt and innovate swiftly. Pen test solutions not only supercharge productivity but also provide a crucial layer of...

Find out why developers love Pentest as a Service (PtaaS)
2022-07-27 03:00

Pentest as a Service allows organizations of all sizes to manage an efficient pentest program with on-demand access to expert security talent and a modern SaaS delivery platform. With integrations into security and development tools and real-time collaboration with pentesters, PtaaS enables modern DevSecOps teams to secure their code faster.

Hacker-powered pentests gaining momentum
2021-12-13 05:30

Hackers have reported over 66,000 valid vulnerabilities this year - over 20% more than 2020 - with hacker-powered pentests seeing a 264% increase in reported vulnerabilities, HackerOne has announced. Pandemic-led digital transformation and cloud migration continue to create vulnerabilities as attack surfaces expand and services are outsourced.

Kali Linux 2021.3 released with new pentest tools, improvements
2021-09-15 15:30

Kali Linux 2021.3 was released yesterday by Offensive Security and includes a new set of tools, improved virtualization support, and a new OpenSSL configuration that increases the attack surface. Kali Linux is a Linux distribution designed for cybersecurity professionals and ethical hackers to perform penetration testing and security audits.

US-UK Gov Warning: SolarWinds Attackers Add Open-Source PenTest Tool to Arsenal
2021-05-07 16:32

Agencies in the United States and the United Kingdom on Friday published a joint report providing more details on the activities of the Russian cyberspy group that is believed to be behind the attack on IT management company SolarWinds. The FBI, NSA, CISA and the UK's NCSC say the Russian threat actor tracked as APT29 was behind the SolarWinds attack, which resulted in hundreds of organizations having their systems breached through malicious updates served from compromised SolarWinds systems.

AttackForge Core: A pentest management solution for consultancies and medium-sized enterprises
2021-04-27 01:30

AttackForge has announced AttackForge Core - the latest addition to the AttackForge family of products. "With the launch of AttackForge Core, we now have a pentest management solution for every cybersecurity team - from freelancers & bug bounty hunters to consultancies & MSSPs and multi-national enterprises," said Stas Filshtinskiy, Co-Founder of AttackForge.

Pentest People Red Team Assessment Service helps organizations combat targeted cyberattacks
2021-03-17 03:45

Pentest People has announced its new Red Team Assessment Service which is designed to help organizations to improve their defences against advanced persistent threats. In a routine penetration test, organizations commission Pentest People's cybersecurity experts to test their websites, applications and IT systems for any weaknesses that could allow cybercriminals to steal information, damage IT systems, or hold data to ransom.

Product showcase: Pentest Robots
2021-01-19 05:00

We built Pentest Robots to give infosec specialists more time to do work they enjoy, creating more value for their customers and advancing their professional growth. Scan your targets with robots to eliminate repetitive tasks, waiting times, and manual steps included in every pentest.