Blueprint for Success: Implementing a CTEM Operation
The attack surface isn’t what it once was and it’s becoming a nightmare to protect. A constantly expanding and evolving attack surface means risk to t...

Surviving LockBit Lessons from a Ransomware Attack

On April 13, 2023, we were hit hard. The University of Health Sciences and Pharmacy (UHSP) faced a serious adversary: The notorious LockBit ransomware...

Return of the RCE: Addressing the regreSSHion Vulnerability – CVE-2024-6387

A Regrettable Resurgence On July 1, 2024, the Qualys Threat Research Unit (TRU) published their discovery of an unauthenticated remote code executio...

Zero footprint attacks: 3 steps to bypass EDR with reflective loading

EDR (Endpoint Detection and Response) evasion techniques are becoming increasingly common amongst attackers as they evolve their strategies to bypass ...

Fundamentals of Cloud Security Stress Testing

“Defenders think in lists, attackers think in graphs” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those...

Verizon’s 2024 Data Breach Investigations Report: Key insights

The 2024 Data Breach Investigations Report (DBIR) is out, providing an in-depth look at the latest trends in cybersecurity. This year's findings revea...
2024 State of Pentesting Survey
Download

Pentera’s 2024 report reveals hundreds of security events per week, highlighting the criticality of continuous validation

Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half....

Managing the Financial Industry’s Attack Surface

The financial services industry has always been at the forefront of technology adoption, but the 2020 pandemic accelerated the widespread use of mobil...

Tackling Cloud Security Challenges

As much as we love the cloud, we fear it as well. We love it because cloud computing services of Amazon, Azure, and Google have transformed operati...
Begin your security validation journey
Request a demo
Book your demo now >
Understanding Ransomware Insider Threats
The trope of the burglar comparison in cybersecurity is more than overused. But when we talk about the damage of a break-in, it’s not just picking t...

Exploring the PrintNightmare Vulnerability

Greenpeace recently took credit for the PrintNightmare exploitation. Warning that if the world does not shift to paperless immediately, further deva...

Strategies to Ensure Ransomware Readiness

If this question is keeping you up at night, you are certainly not alone. The threat is tangibly real and immediate, with ransomware damages project...

Understanding Top Exploited Vulnerabilities

There are patches or remediations for all the top vulnerabilities, but they’re still being exploited in the wild. Why is that? Well, if you were the...
Welcome to Pentera’s Next Phase of Security
Today we embark on a new journey. One that will have even a bigger impact on our customers, as we continue to contend with the ever-evolving threat ...

Must-Have Features for Security Validation Tools

With an expanded remote workforce and a rise in cyber-attacks over the past year, validating organizational resilience is top of the enterprise agen...

Key Lessons from the Top 5 Cyber Attacks of 2020

Remote working is often cited as one of the top reasons for the rise in cyber-crime in 2020, but it’s far from the only growing challenge for today’...

Cybersecurity Highlights of 2020

The Greatest Hits of 2020 Who doesn’t love some good old nostalgia? Ok, it’s true, many of us are glad to see the back of 2020. But as we sta...
The Buyer's Guide to Security Validation
Download

Lessons from the SolarWinds Supply Chain Attack

True Story, Verbatim “Let’s stop the test here, and continue tomorrow,” came unexpectedly from the CISO of a multi-billion technology company...