Please turn on your JavaScript for this page to function normally.
Log4j
The Log4j debacle showed again that public disclosure of 0-days only helps attackers

On December 9, 2021, a (now deleted) tweet linking to a 0-day proof of concept (PoC) exploit (also now deleted) for the Log4Shell vulnerability on GitHub set the internet on …

Druva introduces curated recovery technology for accelerated ransomware recovery

Druva introduced a curated recovery technology, leveraging intelligent automation, for accelerated ransomware recovery. Adding to Druva’s Accelerated Ransomware Recovery …

account
Why cybersecurity products always defy traditional user reviews

I read with interest the latest batch of evaluation data from MITRE on various endpoint solutions, this time focusing on the detect, response and containment of these various …

Hand
How much is a vulnerability worth?

As part of its crowdsourced security program, Zoom has recently increased the maximum payout for vulnerabilities to $50,000. Such figures make great headlines and attract new …

Can automated penetration testing replace humans?

In the past few years, the use of automation in many spheres of cybersecurity has increased dramatically, but penetration testing has remained stubbornly immune to it. While …

keyboard
Crowdsourced pentesting is not without its issues

Crowdsourced security isn’t new anymore, having existed in one form or another as a consumable enterprise service since 2013 with the launch of the main crowdsourced platforms …

Don't miss

Cybersecurity news