Please turn on your JavaScript for this page to function normally.

web application security

Risk across the phases of application security

A new Ponemon Institute study surveyed more than 800 IT Security and Development professionals from enterprise organizations to understand the perceptions both groups have …

Researchers compromise e-voting system

A group of researchers from the University of Michigan has recently attacked and managed to compromise the Washington, DC Digital Vote by Mail Internet voting system, proving …

Programmer hacks GitHub to prove a point

Russian programmer Egor Homakov has recently chosen a questionable tactic to prove the danger that a Ruby on Rails public key form update vulnerability poses to systems based …

Cloud web application firewall by Qualys

Qualys unveiled its new QualysGuard WAF service for securing web applications. The new service, delivered as part of the QualysGuard cloud platform and suite of integrated …

Acunetix Web Vulnerability Scanner 8 released

Acunetix Web Vulnerability Scanner 8 (WVS) echoes years of counter-hacking experience through its new ability to lock hackers out by integrating scan results into …

Web app security scanner Netsparker 2.1 released

Netsparker can crawl, attack and identify vulnerabilities in all custom web applications regardless of the platform and the technology it’s built on, just like an actual …

The Web Application Hacker’s Handbook, 2nd Edition

Web applications are the front door to most organizations, exposing them to attacks that may disclose personal information, execute fraudulent transactions, or compromise …

Web attacks peak at 38,000 an hour

Web applications are subject to business logic attacks, according to a report by Imperva. Imperva monitored and categorized attacks across the internet targeting 40 different …

Global view into application usage

New research published by Palo Alto Networks indicates explosive growth in global social networking and browser-based file sharing on corporate networks, with a 300 percent …

Arachni: Web application security scanner framework

Arachni is an open source Web application security scanner framework, a modular framework that allows fast, accurate and flexible vulnerability assessment. In order to …

Over 1M pages compromised in massive SQL injection attack

At the beginning of December researchers from the Internet Storm Center spotted a relatively limited SQL attack – about 80 affected pages – redirecting visitors of …

Security solution on Amazon Web Services

Check Point announced its security gateways are now available to customers through Amazon Web Services (AWS), enabling organizations to extend their security to the cloud with …

Don't miss

Cybersecurity news