Please turn on your JavaScript for this page to function normally.
shield
An offensive mindset is crucial for effective cyber defense

As ransomware attacks continue to increase and cybercriminals are becoming more sophisticated, the federal government has implemented a more proactive approach when it comes …

Kali Linux
Advance your penetration testing skills by mastering Kali Linux

In this video for Help Net Security, Vijay Kumar Velu, Technical Director for Offensive Security and DFIR at BDO UK, talks about his latest book: Mastering Kali Linux for …

red teaming
Cybersecurity Red Team 101

“Red Team” is an expression coined in the 19th century, related to German military preparedness exercises conducted as realistic board games between two adversaries operating …

Kali Linux on bare-metal gets snapshotting functionality

The Offensive Security team has released Kali Unkaputtbar, a new feature that allows Kali Linux installed on bare-metal to make system snapshots automatically, thus enabling …

lock
Even when warned, businesses ignore critical vulnerabilities and hope for the best

A Bulletproof research found the extent to which businesses are leaving themselves open to cyber attack. When tested, 28% of businesses had critical vulnerabilities – …

Kali 2022.1
Kali Linux 2022.1 released: New tools, kali-linux-everything, visual changes

Offensive Security has released Kali Linux 2022.1, the latest version of its popular open source penetration testing platform. Visually refreshed and with improved usability …

mobile security
A 2022 priority: Automated mobile application security testing

The use of mobile devices has skyrocketed in the past two years and with it the mobile app market. It’s predicted mobile apps will generate more than $935 billion in revenue …

Kali Linux 2021.4
Kali Linux 2021.4 released: Wider Samba compatibility, The Social-Engineer Toolkit, new tools, and more!

Offensive Security released Kali Linux 2021.4, which comes with a number of improvements: wider Samba compatibility, switching package manager mirrors, enhanced Apple M1 …

fix
What is challenging secure application development?

A Censuswide report reveals the biggest security challenges that application security (AppSec) managers and software developers are facing within their organizations in …

Nessus 10 is out, with Raspberry Pi support

Tenable has released Nessus 10 and extended supported platforms to include Raspberry Pi, allowing penetration testers, consultants, security teams and students to deploy the …

Kali Linux 2021.3
Kali Linux 2021.3 released: Kali NetHunter on a smartwatch, wider OpenSSL compatibility, new tools, and more!

Offensive Security has released Kali Linux 2021.3, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

industrial
The cybersecurity of industrial companies remains low, potential damage can be severe

Positive Technologies released a research that examines information security risks present in industrial companies, the second-most targeted sector by cybercriminals in 2020. …

Don't miss

Cybersecurity news