Please turn on your JavaScript for this page to function normally.
Pen-testing drone searches for unsecured devices

You’re sitting in an office, and you send a print job to the main office printer. You see or hear a drone flying outside your window. Next thing you know, the printer …

Keyboard
Next Generation Red Teaming

Author: Henry DalzielPages: 46Publisher: SyngressISBN: 0128041714 Introduction Do you know the difference between penetration testing and red teaming? This book will explain …

Kali Linux 2.0 released: New 4.0 kernel, improved hardware and wireless driver coverage

Kali Linux, the open source penetration testing platform, has reached version 2.0.Kali Linux 2.0 comes with a 4.0 kernel, now based on Debian Jessie. It features improved …

The GasPot experiment: Hackers target gas tanks

Physically tampering with gasoline tanks is dangerous enough, given how volatile gas can be. Altering a fuel gauge can cause a tank to overflow, and a simple spark can set …

Global hacker competition challenges penetration testers

More than 500 players have registered for an exciting global online hacker challenge taking place this week during Black Hat USA 2015 and DEF CON.Organized by BalaBit, best …

Test your defensive and offensive skills in the eCSI Hacker Playground

BalaBit and Silent Signal today announced that registration is now open for the eCSI Hacker Playground. The hacker challenge is a global online competition, specially designed …

raspberry pi
Penetration Testing With Raspberry Pi

Authors: Joseph Muniz, Aamir LakhaniPages: 142 pagesPublisher: Packt PublishingISBN: 1784396435 Introduction Raspberry Pi is a small and portable single board computer that …

Researchers mount cyber attacks against surgery robot

A group of researchers from University of Washington have tested the security of a teleoperated robotic surgery system created by their colleagues, and have found it severely …

Ethical connected car hacking service launched

A new security service developed to test the exposure of connected vehicles to cyber-attacks and help all market players develop security solutions has been launched by …

IT professional, hack thyself

To anyone not living under a rock, the increasing threat of a cyber attack is very plain. IT professionals spend sleepless nights worrying that they’ll be the next …

How a penetration test helps you meet PCI compliance guidelines

In order to protect credit card data, sometimes businesses have to think like a hacker. Every year, merchants who transmit, process, or store payment card data must conduct a …

Has the time come to give up penetration testing?

By carrying out “white hat’ attacks to identify potential entry points in the externally facing parts of an organization’s IT network, such as its firewalls, …

Don't miss

Cybersecurity news