More devices, applications, networks, and users increase the complexity of managing – and protecting – user access in your business.
Download this whitepaper to learn more on the following:
Password management empowers employees to generate, secure, and share credentials seamlessly;
Single sign-on (SSO)...
Let’s be honest, no matter how much you’ve moved to the cloud, digitally transformed, or Agile-d your processes, you still rely on some systems that are so dated or homegrown that modernizing them is a non-starter.
Even with modern PAM, ZTNA, and IdP apps, multi-factor authentication, single sign-on, and other...
Rising offensive cyber star NetSPI has received a massive follow-up investment from KKR to pursue acquisitions and expand its technological and geographic footprint. KKR's $410 million bet comes on the heels of 50% organic sales growth for NetSPI in 2021 and 61% sales growth thus far in 2022.
Cognizant of the growing cyber threat landscape and the risks to APIs, this research was conducted to better understand the state of the API security environment and to identify the challenges facing organizations. The study examines the prevalence of API security incidents, the top API security vulnerabilities, and...
The latest statistics by the IDC show that smartphone vendors shipped a total of 19.7 million smartphones across Africa in the first quarter of 2022. More users than ever before rely on mobile applications compared to traditional desktop applications for a majority of their digital tasks. High-profile data thefts like...
HelpSystems acquired Dutch red-teaming startup Outflank to help critical infrastructure firms more effectively prepare for cyberattacks. The buying of Outflank will provide clients with a broader range of red-teaming software and services thanks to Outflank's tight integration with Cobalt Strike.
To address today’s dynamic and expanding attack surface, organizations are increasing their testing cadence and selecting testing level due diligence based on the criticality of assets under review. What else can we learn from four years and 3,100 pen tests across almost 1,600 clients plus analysis of more than...
Thanks to continued news about breaches and the rise of ransomware, enterprises are focused - often myopically - on protecting their external footprint. But this means internal threats are more likely to be overlooked, and that creates soft spots that attract bad actors. Due to extensive research that ranges from...
Last year, Rowland Johnson took on the role of president of CREST, the international not-for-profit membership body representing the global cybersecurity industry. Over the past 12 months, he says, he's taken time to "pause and reflect" and "define a new vision and mission" for CREST.
Web application attacks are one of the top causes of data breaches. Learn how to bolster the security of your applications with this comprehensive guide to penetration testing, based on two decades of experience and thousands of engagements.
Whether you’re embarking on your first application pen test, or you’ve...
How do you figure out whether you’re ready for a pen test, a Red Team engagement, or a combination? One in five organizations do not test their software for security vulnerabilities, and even more aren't aware that you can combine both of these strategies to assess your network's security from all angles. Stop...
Twilio, which runs a customer engagement platform used by thousands of businesses, says that its employees were tricked via SMS phishing messages into giving attackers their login credentials, resulting in the theft of information on customers, as well as their customers and end users.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.