Behind the Mask: The Changing Face of Hacking

Think your users and data are safe? Think again. Today's mega-trends of mobility and cloud computing not only bring great promise for IT, they offer an array of new attack surfaces for bad actors to exploit for nefarious purposes.

Spotlight

PortSwigger Web Security

PortSwigger Web Security is a global leader in the creation of software tools for security testing of web applications. For nearly a decade, we have worked at the cutting edge of the web security industry, and our suite of tools is well established as the de facto standard toolkit used by web security professionals. The team behind Burp Suite is growing steadily, and we are currently looking for outstanding Java developers to join our core product team. We are genuinely Agile: we rigorously employ TDD; we pair-program on a daily basis; we engage in regular retrospectives and knowledge-sharing sessions; we focus relentlessly on quality; we work on a single code branch that is releasable at all times.

OTHER WHITEPAPERS
news image

Cloud Security Survey 2023: Infrastructure Protection Best Practices

whitePaper | September 23, 2022

This survey was distributed by VMware User Group (VMUG) to their user base between July and September 2022. The responses were analyzed by the phoenixNAP team and key findings are presented in this document.

Read More
news image

Cyber Security After the Pandemic

whitePaper | April 29, 2021

The cyber security industry has faced two major sets of challenges over the last twelve months. The attacks and exploits affecting Solar Winds, Accellion, Microsoft and their customers have focused attention on supply chain risk, but the impact of the coronavirus pandemic has been felt more broadly across cyber security domains and disciplines.

Read More
news image

C2 Password Security White Paper

whitePaper | November 24, 2022

In recent years, the necessity to create and maintain dozens or hundreds of online accounts with logins and passwords has become more and more prominent, especially with remote work on the rise and internet usage at an all-time high. Nothing is more secure than making sure that every one of your accounts that you create is using a unique or randomly generated password, but where do you keep track of all of these passwords, and how can you ensure that your password security is up to par?

Read More
news image

The Economic Impact of Cyber Attacks

whitePaper | December 29, 2022

Businesses make up the core of an economy. And cyberattacks are among the topmost risks faced by any business organization irrespective of its size and domain of operation. Therefore, it is well established that cyber-attacks have a significant economic impact. Most of the attacks and breaches are financially motivated.

Read More
news image

ScienceLogic Global Security

whitePaper | September 30, 2022

As organizations become more digital in nature, securing the data becomes a top-of-mind priority given the cybersecurity challenges. ScienceLogic is committed to making the necessary investments in security and providing the transparency to gain the trust of our customer and partners.

Read More
news image

FortiClient Data Sheet

whitePaper | July 12, 2023

FortiClient’s Fortinet Security Fabric integration provides endpoint visibility through telemetry and ensures that all Security Fabric components – FortiGate, FortiAnalyzer, EMS, managed APs, managed Switches, and FortiSandbox – have a unified view of endpoints in order to provide tracking and awareness, compliance enforcement, and reporting. Traditional virtual private network (VPN) tunnels or new, automatic ZTNA tunnels provide secure remote connectivity. Provide security and protection for endpoints when local or remote.

Read More

Spotlight

PortSwigger Web Security

PortSwigger Web Security is a global leader in the creation of software tools for security testing of web applications. For nearly a decade, we have worked at the cutting edge of the web security industry, and our suite of tools is well established as the de facto standard toolkit used by web security professionals. The team behind Burp Suite is growing steadily, and we are currently looking for outstanding Java developers to join our core product team. We are genuinely Agile: we rigorously employ TDD; we pair-program on a daily basis; we engage in regular retrospectives and knowledge-sharing sessions; we focus relentlessly on quality; we work on a single code branch that is releasable at all times.

Events