Ray Fernandez Avatar
  • penetration testing pentesting

    7 Types of Penetration Testing: Guide to Pentest Methods & Types

    Penetration tests are vital components of vulnerability management programs. In these tests, white hat hackers try to find and exploit vulnerabilities in your systems to help you stay one step ahead of cyberattackers. Because these tests can use illegal hacker techniques, pentest services will sign a contract detailing their roles, goals, and responsibilities. To make […]

  • burp suite

    What Is Penetration Testing? Complete Guide & Steps

    Penetration tests are simulated cyber attacks executed by white hat hackers on systems and networks. The goal of these simulations is to detect vulnerabilities, misconfigurations, errors, and other weaknesses that real attackers could exploit. Pentesters work closely with the organization whose security posture they are hired to improve. There are different types of penetration tests, […]

  • penetration testing pentesting

    How to Implement a Penetration Testing Program in 10 Steps

    Penetration tests find security vulnerabilities before hackers do and are critical for keeping organizations safe from cyber threats. You can either create your own pentesting program or hire an outside firm to do it for you. Penetration test services have become common, with many security companies offering them. But they can be expensive and should […]

  • patch management, cloud, network security

    What is Virtual Patching and How Does It Work?

    Virtual patching uses policies, rules and security tools to block access to a vulnerability until it can be patched. Zero-day threats and legacy systems are two ways that vulnerabilities can be created for which no patch may exist for some time, if ever. In those cases, security teams can block a potential attack path until […]

  • Vulnerability Patching

    What is Vulnerability Scanning & How Does It Work?

    Vulnerability scanning is the process of scanning IT networks and systems to identify security vulnerabilities in hardware and software. As enterprise IT environments have grown more complex, the ways hackers can attack them have grown too. The edge, cloud computing, Internet of Things (IoT) devices, and more have led to a much bigger attack surface […]

  • penetration testing pentesting

    Penetration Testing Phases & Steps Explained

    Organizations use penetration testing to strengthen their security. During these tests, simulated attacks are executed to identify gaps and vulnerabilities in the IT environment. But before hiring penetration testers or starting a pentesting program, any organization should be aware of the phases and steps involved in the process. These tests are critical for obtaining an […]

  • biometrics

    The Challenges Facing the Passwordless Future

    For years the tech industry has promised a shift toward a passwordless future. In 2013, for example, the FIDO Alliance was created to solve the world’s password problem by replacing login technology. Google, Paypal, and Lenovo were among the original FIDO founding members. By 2015, Microsoft joined, and in 2020, Apple followed. The road to […]

  • ransomware prevention

    Ransomware Groups Turn to Intermittent Encryption to Speed Attack Times

    During a cyberattack, time is of the essence for both attackers and defenders. To accelerate the ransomware encryption process and make it harder to detect, cybercriminal groups have begun using a new technique: intermittent encryption. Intermittent encryption allows the ransomware encryption malware to encrypt files partially or only encrypt parts of the files. The features […]

  • zero trust test

    Zero Trust Speeds Ransomware Response, Illumio-Bishop Fox Test Finds

    From mass production of cheap malware to ransomware as a service (RaaS), cyber criminals have industrialized cybercrime, and a new HP Wolf Security report warns that cybercriminals are adapting advanced persistent threat (APT) tactics too. That means hackers will increasingly mimic nation-state threat groups by establishing a long-term presence inside networks to mine highly sensitive […]

  • cloud security

    Cybersecurity Training and Tech Aren’t Enough; ‘Culture Change’ Needed

    Companies spend a staggering amount of money on cybersecurity products to defend their networks and data from hackers, but a couple of industry pros say that money is wasted if companies don’t change their internal cybersecurity culture. In September 2021, Cybersecurity Ventures anticipated in a report that the total global cybersecurity spending would exceed a […]

Top Cybersecurity Companies

Top 10 Cybersecurity Companies

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis