Blueprint for Success: Implementing a CTEM Operation
The attack surface isn’t what it once was and it’s becoming a nightmare to protect. A constantly expanding and evolving attack surface means risk to t...

Surviving LockBit Lessons from a Ransomware Attack

On April 13, 2023, we were hit hard. The University of Health Sciences and Pharmacy (UHSP) faced a serious adversary: The notorious LockBit ransomware...

Return of the RCE: Addressing the regreSSHion Vulnerability – CVE-2024-6387

A Regrettable Resurgence On July 1, 2024, the Qualys Threat Research Unit (TRU) published their discovery of an unauthenticated remote code executio...

Zero footprint attacks: 3 steps to bypass EDR with reflective loading

EDR (Endpoint Detection and Response) evasion techniques are becoming increasingly common amongst attackers as they evolve their strategies to bypass ...

Fundamentals of Cloud Security Stress Testing

“Defenders think in lists, attackers think in graphs” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those...

Verizon’s 2024 Data Breach Investigations Report: Key insights

The 2024 Data Breach Investigations Report (DBIR) is out, providing an in-depth look at the latest trends in cybersecurity. This year's findings revea...
2024 State of Pentesting Survey
Download

Pentera’s 2024 report reveals hundreds of security events per week, highlighting the criticality of continuous validation

Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half....

Managing the Financial Industry’s Attack Surface

The financial services industry has always been at the forefront of technology adoption, but the 2020 pandemic accelerated the widespread use of mobil...

Tackling Cloud Security Challenges

As much as we love the cloud, we fear it as well. We love it because cloud computing services of Amazon, Azure, and Google have transformed operati...
Begin your security validation journey
Request a demo
Book your demo now >
Limitations of CVE Management as a Primary Strategy
With only about 15% of vulnerabilities actually exploitable, patching every vulnerability is not an effective use of time.   As a...

Enhancing QA with Shift-Left Testing

This article is part of Pentera’s Engineering Series – a behind-the-scenes look at the technologies we develop to keep companies secure. In this pie...
5 steps to mitigate risk of credential exposure

Steps to Mitigate Credential Exposure Risks

Every year, billions of credentials appear online, be it on the dark web, clear web, paste sites, or in data dumps shared by cybercriminals. These c...

WiFi, the untested attack surface

Much of a company’s assets are connected to Wi-Fi networks. However, security teams are often less likely to validate these networks. This pushed us...
The Ultimate Security Validation Checklist for CISOs
If you're heading out of the office on a well-deserved vacation, are you certain the security controls you have in place will let you rest easy whil...

The Shift from Port 445 to Port 135 in Cybersecurity

If it was possible to nominate a command-line utility for an award, PsExec would definitively win the most useful category. This tool allows adminis...

Protecting Data from XSS Vulnerabilities in Azure

Cloud-based services are a growing asset for enterprises to optimize scale and reduce deployment efforts. In our research, we found a web XSS...
EASM2

Importance of External Attack Surface Management

External Attack Surface Management (EASM) tools are not new, but only this year has Gartner named this category as a top trend to keep an eye on in ...
The Buyer's Guide to Security Validation
Download

Understanding the Security Aspects of Linux eBPF

2022 discoveries of new privilege escalation techniques Reading this blog will allow you to understand the eBPF mechanism and how a fairly sm...