Identifying and Mitigating the PwnKit Vulnerability
While it may seem like the right course of action is to stop everything and immediately start patching the recent PwnKit vulnerability, this probabl...

Mitigating Log4Shell Exploitation

By the time you read this, you've surely heard all about the recent Apache Log4j 2 vulnerability publicly disclosed via Apache’s project GitHub on D...

From DHCP Spoofing to EternalBlue: Security Insights

DHCP may be famous for being an essential Windows networking protocol, but it is also infamous, or at least it should be, for falling victim to cybe...

Preventing DHCP Spoofing Attacks

DHCP is an essential Windows networking protocol and a favorite among network admins. Let’s go over the basics of DHCP allocation and review common ...

Understanding VMware vCenter Privilege Escalation

Executive summary Pentera’s research team ‘Pentera Labs’ discovered a vulnerability in VMware’s vCenter Server program. The affected VMware s...

Exploring the PrintNightmare Vulnerability

Greenpeace recently took credit for the PrintNightmare exploitation, warning that if the world does not shift to paperless immediately, further deva...
2024 State of Pentesting Survey
Download

Understanding Top Exploited Vulnerabilities

There are patches or remediations for all the top vulnerabilities, but they’re still being exploited in the wild. Why is that? Well, if you were the...

Welcome to Pentera’s Next Phase of Security

Today we embark on a new journey. One that will have even a bigger impact on our customers, as we continue to contend with the ever-evolving threat ...

Must-Have Features for Security Validation Tools

With an expanded remote workforce and an increase in cyber-attacks over the past year, validating organizational resilience has become a top enterpr...
Begin your security validation journey
Request a demo
Book your demo now >
Password Security Tips: How to Create a Stronger Password
Would you believe that 49% of all data breaches involve passwords? The Verizon Data Breach Investigations Report highlights that stolen or weak passwo...

Cybersecurity Highlights of 2020

The Greatest Hits of 2020 Who doesn’t love some good old nostalgia? Ok, it’s true, many of us are glad to see the back of 2020. But as we sta...

Lessons from the SolarWinds Supply Chain Attack

True Story, Verbatim “Let’s stop the test here, and continue tomorrow,” came unexpectedly from the CISO of a multi-billion technology company...

CEO Insights on Round B and Beyond

What a Milestone! If someone were to tell me 2.5 years ago that by August 2020 Pcysys would conclude its series B funding round and have rais...
Round B Funding: Achieving Our Vision
In the world of startup innovation, funding is the jet fuel that thrusts founders and entrepreneurs to move forward and fulfill their dreams, as bol...

Best Practices for Cybersecurity Hygiene

CEOs cite cybersecurity as the biggest threat to the world economy and as a result, the global spend in cybersecurity is expected to surpass $1 tril...

Ensuring Security Against Ransomware Threats

Ransomware is a topic that regularly comes up when I speak to CISOs and information security leaders, understandably so as recent reports have highl...

Attack Simulation vs. Ethical Hacking: A Critical Look

Better Prepared, Right? Companies are investing significant resources into building and improving their cybersecurity posture. As the threat landsc...
The Buyer's Guide to Security Validation
Download

Cyber Hygiene Best Practices for Remote Work

There is no precedence to the unconscionable way hackers exploit human distress during these times. Albeit a few hacker groups “swore” on paper they...