
Vulnerability Scanners and How to Protect Your Company From and With Them
Vulnerability scanners are often used during security audits. The goal: to be one step ahead of the cybercriminals!
Browse through exciting articles, current news and helpful tips & tricks from our experts on all aspects of cybersecurity.
Vulnerability scanners are often used during security audits. The goal: to be one step ahead of the cybercriminals!
The international standard ISO/IEC 27001 is a fundamental standard for information security. It defines requirements for establishing, implementing, and maintaining an information security management system (ISMS) and serves as the basis for certification.
When you think of going on holiday, the first thing that comes to mind is relaxation. You leave the stress of everyday life behind and just want to enjoy the days off. Unfortunately, even on holiday you are not safe from scammers, and awareness is key in protecting yourself.
Learn about the most common initial attack vectors and their protection recommendations.
Emails are a Popular Entry Point for Attackers
A bug bounty program and a penetration test are both important measures to improve the security level of a system. However, there are important differentiators between the two that need to be understood before deciding which one to use.
Configuration of a local Windows firewall and what and how it can protect against.
Do you like listening to podcasts? Get to know the best five cyber security podcasts.
A modern Active Directory environment consists of many different components. There are clients, servers, databases, users, applications and much more. It is easy to lose track of everything (especially as a Red Team). The BloodHound tool can help here.
What are the most common security vulnerabilities in web applications? What does an attacker need to do to find and exploit them? And how can developers protect their web applications against them? Answers to these questions as well as practical hands-on examples are provided by PortSwigger’s Web Security Academy.
Never miss the latest news about cybersecurity topics again? Subscribe to our newsfeed on LinkedIn.
Subscribe to our news feed on LinkedIn and register to receive our newsletter.
Don’t miss anything! Subscribe to our free newsletter.
Availability Monday to Friday 8:00 a.m. – 12:00 p.m. and 1:00 p.m. – 5:00 p.m (exception: customers with SLA – please call the 24/7 IRFA emergency number).
Private individuals please contact your trusted IT service provider or the local police station.
For more information about our DFIR services here: