Blueprint for Success: Implementing a CTEM Operation
The attack surface isn’t what it once was and it’s becoming a nightmare to protect. A constantly expanding and evolving attack surface means risk to t...

Surviving LockBit Lessons from a Ransomware Attack

On April 13, 2023, we were hit hard. The University of Health Sciences and Pharmacy (UHSP) faced a serious adversary: The notorious LockBit ransomware...

Return of the RCE: Addressing the regreSSHion Vulnerability – CVE-2024-6387

A Regrettable Resurgence On July 1, 2024, the Qualys Threat Research Unit (TRU) published their discovery of an unauthenticated remote code executio...

Zero footprint attacks: 3 steps to bypass EDR with reflective loading

EDR (Endpoint Detection and Response) evasion techniques are becoming increasingly common amongst attackers as they evolve their strategies to bypass ...

Fundamentals of Cloud Security Stress Testing

“Defenders think in lists, attackers think in graphs” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those...

Verizon’s 2024 Data Breach Investigations Report: Key insights

The 2024 Data Breach Investigations Report (DBIR) is out, providing an in-depth look at the latest trends in cybersecurity. This year's findings revea...
2024 State of Pentesting Survey
Download

Pentera’s 2024 report reveals hundreds of security events per week, highlighting the criticality of continuous validation

Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half....

Managing the Financial Industry’s Attack Surface

The financial services industry has always been at the forefront of technology adoption, but the 2020 pandemic accelerated the widespread use of mobil...

Tackling Cloud Security Challenges

As much as we love the cloud, we fear it as well. We love it because cloud computing services of Amazon, Azure, and Google have transformed operati...
Begin your security validation journey
Request a demo
Book your demo now >
Mitigating VMware vCenter Information Disclosure
  New zero-day vulnerability joins a chain of recently discovered vulnerabilities capable of operating an end-to-end attack on ESXi. Org...
4 steps

4 steps to knowing your exploitable attack surface

Originally published on Dark Reading. According to a Cisco CISO Benchmark survey, 17% of organizations had 100,000 or more daily security al...

Correcting Common Firewall Misconfigurations

  Network misconfigurations take on many types and forms, and come about for many different reasons. Many of them stem from blind adhere...

Breaking the barriers of segmentation

Prefer to read the PDF version of this article? Then, click here. Intro  Network segmentation continues to be touted as a leading best...
Identifying and Mitigating the PwnKit Vulnerability
While it may seem like the right course of action is to stop everything and immediately start patching the recent PwnKit vulnerability, this probabl...

Mitigating Log4Shell Exploitation

By the time you read this, you've surely heard all about the recent Apache Log4j 2 vulnerability publicly disclosed via Apache’s project GitHub on D...

From DHCP Spoofing to EternalBlue: Security Insights

DHCP may be famous for being an essential Windows networking protocol, but it is also infamous, or at least it should be, for falling victim to cybe...

Preventing DHCP Spoofing Attacks

DHCP is an essential Windows networking protocol and a favorite among network admins. Let’s go over the basics of DHCP allocation and review common ...
The Buyer's Guide to Security Validation
Download

Understanding VMware vCenter Privilege Escalation

Executive summary Pentera’s research team ‘Pentera Labs’ discovered a vulnerability in VMware’s vCenter Server program. The affected VMware s...