Security News

VMware reveals critical hypervisor bugs found at Chinese white hat hacking comp. One lets guests run code on hosts
2020-11-20 04:26

VMware has revealed and repaired the flaws in its hypervisor discovered at China's Tianfu Cup white hat hacking competition. The bug needs patching in ESXi from version 6.5, VMware's Fusion and Workstation desktop hypervisors from versions 11 and 15 respectively, plus VMware Cloud Foundation from version 3.

WhiteHat adds two application security executives to its leadership team
2020-05-28 22:30

WhiteHat Security announced the appointment of Tanya Gay to Vice President of Operations and Business Strategy, and the promotion of Judy Sunblade, to Vice President of Revenue Growth and Enablement. WhiteHat Security's growth over the past year led to the company being recognized as a Leader in the 2020 Gartner Magic Quadrant for Application Security Testing for the fifth time.

WhiteHat Security offers free app scannning services to education institutions to secure online learning
2020-05-25 01:00

WhiteHat Security, an independent, wholly owned subsidiary of NTT Ltd. and a leading application security provider, announced that it will offer free application scanning services to any education institution to support secure online learning. Pivoting to new learning platforms has put additional stress on IT departments and caused concern around the security of their online learning resources.

WhiteHat Security expands presence and product offerings into the Australian market
2020-02-14 00:45

WhiteHat Security, an independent subsidiary of NTT and a leading application security provider, announced that it is expanding its presence and product offerings into the Australian market, after already securing substantial business in the region, including a top-four Australian financial services company. An international, award-winning pioneer in application security testing, WhiteHat Security provides industry-leading accuracy and speed to automate security across the entire software development life cycle.

GitLab Doles Out Half a Million Bucks to White Hats
2019-12-13 21:45

The DevOps lifecycle management said that response to its year-old bug-bounty program has been robust.

WhiteHat Security appoints Anthony Bettini as CTO
2019-11-17 23:30

WhiteHat Security, an independent subsidiary of NTT Security and the leading application security provider committed to securing applications that run enterprise businesses, announced that former...

How boot camps may fill the need for more white hats in the US
2019-11-05 18:23

New study: 3 in 5 have experienced discrimination in the workplace

NTT Security acquires WhiteHat Security, addressing modern enterprise security needs
2019-07-09 23:00

NTT Security, the specialized security division and center of excellence in security for NTT, announced that it has completed the acquisition of WhiteHat Security, a leading application security...

WhiteHat and Rural Sourcing to offer one-stop solution to identify and fix app level exposures
2019-05-15 01:30

WhiteHat Security, the leading application security provider committed to securing digital business, announced that it has partnered with Rural Sourcing, the leading provider of US-based IT...

NTT Security and WhiteHat Security Describe Deal
2019-03-27 17:48

NTT's Khiro Mishra and WhiteHat's Craig Hinkley on Application SecurityNTT Security has signed a definitive agreement to acquire WhiteHat Security. NTT Security's Khiro Mishra and WhiteHat...