ASM, CTI,

Battling Cybercrime by Combining ASM With CTI

Organizations are increasingly turning to attack surface management (ASM) and cyberthreat intelligence (CTI) as essential components of their cybersecurity programs ...
Security Boulevard
ransomware

External Attack Surface Management: How Focusing on Basics Improves Security

External attack surface management (EASM) has become a vital strategy for improving cybersecurity, particularly amid recession fears that have stressed the business landscape across several sectors for many months. The task is ...
Security Boulevard
vulnerability, management, JFrog OMI security vulnerability data breach

Attack Surface Management Vs. Vulnerability Management

Cybersecurity is full of acronyms. So many, in fact, that I would be hard-pressed to find someone who knows what they all stand for or clearly explain the subtle differences between many ...
Security Boulevard

Content Discovery: Understanding Your Web Attack Surface

Attack Surface Management (ASM) tools find quite a lot of vulnerabilities on the Web. This really isn’t surprising, given that HTTP/S is by far the most common and broadest of all the ...
cybersecurity

Cloud Attack Surface Expands, Putting Pressure on Enterprise Security

Organizations are overwhelmed with devices and applications in their environment due to lack of management and control, and this expansion of the cloud-based attack surface threatens to overwhelm enterprise IT security. Findings ...
Security Boulevard
ASM, CTI,

6 Ways to Vet Your Next ASM Vendor

Attack surface management (ASM) is a critical security function, and the market for ASM solutions is growing rapidly. However, with the evolution to ASM 2.0, the process of selecting a new ASM ...
Security Boulevard
Continuous Attack Surface Monitoring

External Attack Surface Management for APIs

The Attack Surface Has Grown with API Usage Application programming interfaces (APIs) help ensure a smooth running and engaging experience for mobile and web applications. For example, consumers are leveraging APIs behind ...
Continuous Attack Surface Monitoring

External Attack Surface Management for APIs

The Attack Surface Has Grown with API Usage Application programming interfaces (APIs) help ensure a smooth running and engaging experience for mobile and web applications. For example, consumers are leveraging APIs behind ...
Professionally Evil Fundamentals: Introduction

Linux X86 Assembly – How To Test Custom Shellcode Using a C Payload Tester

Overview In the last blog post in this series, we created a tool to make it easy to build our custom payloads and extract them.  However, what if we want to test ...
Professionally Evil Fundamentals: Introduction

Linux X86 Assembly – How to Make Our Hello World Usable as an Exploit Payload

Overview In the last two tutorials, we built a Hello World program in NASM and GAS for x86 assembly.  While this can help us learn x86 assembly, it isn’t viable as a ...