Please turn on your JavaScript for this page to function normally.
Pentest Robots
Product showcase: Pentest Robots

Security testing automation is not about building tech to replace humans. We don’t adhere to that limiting view because it fails to capture the complexity and depth of …

cloud
Vulnerability management isn’t working for cloud security: Here’s how to do it right

Three things in life are seemingly guaranteed: death, taxes and high-profile cloud security breaches. But there is no reason why public cloud or hybrid cloud breaches must …

tools
Addressing the lack of knowledge around pen testing

The vast majority of attackers are opportunist criminals looking for easy targets to maximize their profits. If defenses are sufficiently fortified, finding a way through will …

Kali Linux
How Kali Linux creators plan to handle the future of penetration testing

Offensive Security might best known as the company behind Kali Linux, the popular (and free) open-source pen testing platform, but its contribution to the information security …

How do I select a pentesting solution for my business?

Given the number of vulnerabilities that have gone global in the past few years, enterprises can’t afford to keep relying on reactive security. Just hoping that an alert …

vulnerability
Companies rely on crowdsourced security to boost security efforts

61% of organizations perform attack surface discovery to offset frequently changing assets in their attack surface and attack surface expansion, yet 40% of companies perform …

Kali Linux 2020.4
Kali Linux 2020.4 released: New default shell, fresh tools, and more!

Offensive Security has released Kali Linux 2020.4, the latest version of its popular open source penetration testing platform. You can download it or upgrade to it. Kali Linux …

Can automated penetration testing replace humans?

In the past few years, the use of automation in many spheres of cybersecurity has increased dramatically, but penetration testing has remained stubbornly immune to it. While …

Kali Linux 2020.3
Kali Linux 2020.3 released: A new shell and a Bluetooth Arsenal for NetHunter

Offensive Security has released Kali Linux 2020.3, the latest iteration of the popular open source penetration testing platform. You can download it or upgrade to it. Kali …

Kali Linux 2020.2
Kali Linux 2020.2: New look, new packages, new installer options

Offensive Security has released Kali Linux 2020.2, the latest iteration of the popular open source penetration testing platform. Kali Linux 2020.2 changes There are several …

keyboard
Crowdsourced pentesting is not without its issues

Crowdsourced security isn’t new anymore, having existed in one form or another as a consumable enterprise service since 2013 with the launch of the main crowdsourced platforms …

Kali Linux
Kali Linux evolution: What’s next for the open source pentesting Linux distro?

When the popular security-focused BackTrack Linux distribution was redesigned from the ground up and given the name Kali Linux nearly seven years ago, I remember thinking that …

Don't miss

Cybersecurity news