Please turn on your JavaScript for this page to function normally.
PostgreSQL
Poorly secured PostgreSQL, MySQL servers targeted by ransomware bot

Users exposing poorly secured PostgreSQL and MySQL servers online are in danger of getting their databases wiped by a ransomware bot, Border0 researchers are warning. The …

lock
Vulnerability management metrics: How to measure success

Without the right metrics, vulnerability management is pretty pointless. If you’re not measuring, how do you know it’s working? So how do you know what to focus on? The list …

API
Understanding how attackers exploit APIs is more important than ever

In this Help Net Security video, Andy Hornegold, Product Lead at Intruder, dives into API security and explores how several recent high-profile breaches were caused by simple …

Infosecurity Europe 2023
Photos: Infosecurity Europe 2023

Infosecurity Europe 2023 is taking place at ExCeL London from 20-22 June 2023 and Help Net Security is on site. The second gallery is available here. Here’s a closer …

Infosec products of the month
Infosec products of the month: May 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Aqua Security, Axiado, Bitwarden, Cloudflare, ComplyAdvantage, Dashlane, Delinea, …

New infosec products of the week
New infosec products of the week: May 5, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Dashlane, Immersive Labs, Intruder, Private AI, Vanta, and Veza. Immersive Labs …

Help Net Security
Intruder launches continuous attack surface monitoring for SMBs

Intruder has launched its continuous attack surface monitoring capabilities. The company’s new premium plan offering takes vulnerability management to the next level with …

Handshake
Intruder joins Google Cloud Partner Advantage program

Intruder has joined the Google Cloud Partner Advantage program as a technology partner, giving organisations the ability to easily monitor their cloud systems for potential …

security platform
Intruder unveils API scanning to help organizations reduce exposure

Intruder updates its cloud-based vulnerability management service, allowing organisations of all sizes to secure their APIs by automatically detecting vulnerabilities, gaps, …

Intruder.io
Product showcase: The Intruder vulnerability management platform

Vulnerability scanning is a fundamental component of every good cyber security strategy – but it can be challenging to get right. Intruder created a vulnerability management …

Intruder.io
Mind the gap: How to ensure your vulnerability detection methods are up to scratch

With global cyber crime costs expected to surge, it comes as little surprise that the risk of attack is companies’ biggest concern globally. To help businesses uncover and fix …

insider threat
Intruder dwell time jumps 36%

Sophos released the Active Adversary Playbook 2022, detailing attacker behaviors that Sophos’ Rapid Response team saw in the wild in 2021. The findings show a 36% increase in …

Don't miss

Cybersecurity news