Please turn on your JavaScript for this page to function normally.
AWSGoat
AWSGoat: Easy to deploy vulnerable AWS infrastructure for pentesters

Compromising an organization’s cloud infrastructure is like sitting on a gold mine for attackers. And sometimes, a simple misconfiguration or a vulnerability in web …

Anomali
Anomali platform updates help security teams profile the adversary

At Black Hat USA 2022, Anomali released its quarterly platform update to meet the expanding needs of its customers and partners. This release introduces new capabilities to …

lock
BigID unveils automated end-to-end remediation capabilities for sensitive file access in the cloud

At Black Hat USA 2022, BigID announced new capabilities to reduce risk by making it easy to lock down access to sensitive data in cloud file repositories like M365, Google …

tunnel
Cymulate improves risk visibility for businesses with new analytics capabilities

Cymulate announced the expansion of its Extended Security Posture Management (XSPM) Platform to include advanced insights and analytics capabilities. As businesses struggle to …

skull binary
Traceable AI announces enhanced data security capabilities to address more specific types of API attacks

At Black Hat USA 2022, Traceable AI announced enhanced capabilities to address more specific types of API attacks, including API abuse and misuse, fraud and malicious API …

magnify
Vicarius vsociety enables peer-to-peer networking and open-source collaboration on vulnerability research

Vicarius announced at the Black Hat USA 2022 conference the release of vsociety, a social community for security professionals that aims to enable peer-to-peer networking and …

Darktrace
Darktrace and HackerOne join forces to help organizations close their security gap

At Black Hat USA 2022, Darktrace and HackerOne announced a partnership combining Darktrace PREVENT/Attack Surface Management technology with the continuous security assessment …

access
Silobreaker and PolySwarm strengthen partnership to provide users with access to enriched data intelligence

At Black Hat USA 2022, Silobreaker announced new integrations with PolySwarm. These latest enhancements provide Silobreaker’s users with access to enriched data intelligence …

Sophos
Sophos announces eight presentations at Black Hat USA 2022, BSides Las Vegas and DEF CON 30

Sophos announced that SophosAI and Sophos Managed Detection and Response (MDR) will lead eight presentations at Black Hat USA 2022, BSides Las Vegas and DEF CON 30, taking …

ransomware
Three ransomware gangs consecutively attacked the same network

Hive, LockBit and BlackCat, three prominent ransomware gangs, consecutively attacked the same network, according to Sophos. The first two attacks took place within two hours, …

Titan M
Dissecting Google’s Titan M chip: Vulnerability research challenges

The enterprise-grade Titan M security chip was custom built to help protect data. Derived from the same chip Google uses to protect its cloud data centers, it handles …

If It's Smart, It's Vulnerable book
Introducing the book: If It’s Smart, It’s Vulnerable

All our devices and gadgets are going online, just like our computers did. But once we’ve successfully connected our devices to the internet, do we have any hope of keeping …

Don't miss

Cybersecurity news