Please turn on your JavaScript for this page to function normally.
Qualys FreeScan service expanded with vulnerability scanning and configuration auditing

At RSA Conference 2013, Qualys has expanded its popular FreeScan service to support scanning internal and external systems and web applications and also added new security and …

Qualys brings vulnerability management to Amazon EC2 and VPC

At RSA Conference 2013 in San Francisco, Qualys announced powerful new vulnerability management capabilities for Amazon EC2 and VPC customers using a QualysGuard connector …

QualysGuard WAS 3.0 adds customers automation, accuracy and ease-of-use

At RSA Conference 2013, Qualys announced the release of QualysGuard WAS 3.0, adding malware detection and attack proxy support to provide customers and consultants with …

Qualys enhances its free cloud service BrowserCheck Business Edition

Qualys announced at RSA Conference 2013 that Qualys BrowserCheck Business Edition, the company’s free cloud service, now gives organizations end-to-end automation for …

Nmap 6.25 released

Nmap is a free and open source utility for network exploration or security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the …

Surge in Android adware

Between the beginning of July and the end of September, FortiGuard Labs researchers reported a marked increase in Android adware, new evidence suggesting that Zitmo …

VirusTotal starts sandbox-testing, shares behavioral information

Developer Emiliano Martinez has recently confirmed what many users of VirusTotal have already noticed: that the online file scanning service has added behavioral information …

Major pitfalls involving vulnerability scanners

While 92 percent of companies have a vulnerability management program in place, nearly half consider their networks to range from “somewhat” to …

RIPS: Free PHP security scanner

RIPS finds vulnerabilities in PHP applications using static code analysis. By tokenizing and parsing all source code files RIPS is able to transform PHP source code into a …

Nmap 6 released

Nmap is a free and open source utility for network exploration or security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the …

A security scanner for SAP 2.0

ERPScan has released ERPScan Security Scanner for SAP 2.0 – a complex solution to continuously monitor all areas of SAP security, from vulnerability assessment and …

Tenable enhances Nessus Perimeter Service

Tenable Network Security announced the newest version of its Nessus Perimeter Service which extends the power of its vulnerability scanner to help businesses protect payment …

Don't miss

Cybersecurity news