Blueprint for Success: Implementing a CTEM Operation
The attack surface isn’t what it once was and it’s becoming a nightmare to protect. A constantly expanding and evolving attack surface means risk to t...

Surviving LockBit Lessons from a Ransomware Attack

On April 13, 2023, we were hit hard. The University of Health Sciences and Pharmacy (UHSP) faced a serious adversary: The notorious LockBit ransomware...

Return of the RCE: Addressing the regreSSHion Vulnerability – CVE-2024-6387

A Regrettable Resurgence On July 1, 2024, the Qualys Threat Research Unit (TRU) published their discovery of an unauthenticated remote code executio...

Zero footprint attacks: 3 steps to bypass EDR with reflective loading

EDR (Endpoint Detection and Response) evasion techniques are becoming increasingly common amongst attackers as they evolve their strategies to bypass ...

Fundamentals of Cloud Security Stress Testing

“Defenders think in lists, attackers think in graphs” said John Lambert from Microsoft, distilling the fundamental difference in mindset between those...

Verizon’s 2024 Data Breach Investigations Report: Key insights

The 2024 Data Breach Investigations Report (DBIR) is out, providing an in-depth look at the latest trends in cybersecurity. This year's findings revea...
2024 State of Pentesting Survey
Download

Pentera’s 2024 report reveals hundreds of security events per week, highlighting the criticality of continuous validation

Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half....

Managing the Financial Industry’s Attack Surface

The financial services industry has always been at the forefront of technology adoption, but the 2020 pandemic accelerated the widespread use of mobil...

Tackling Cloud Security Challenges

As much as we love the cloud, we fear it as well. We love it because cloud computing services of Amazon, Azure, and Google have transformed operati...
Begin your security validation journey
Request a demo
Book your demo now >
CEO Insights on Round B and Beyond
What a Milestone! If someone were to tell me 2.5 years ago that by August 2020 Pcysys would conclude its series B funding round and have rais...

Round B Funding: Achieving Our Vision

In the world of startup innovation, funding is the jet fuel that thrusts founders and entrepreneurs to move forward and fulfill their dreams, as bol...

Best Practices for Cybersecurity Hygiene

CEOs cite cybersecurity as the biggest threat to the world economy and as a result, the global spend in cybersecurity is expected to surpass $1 tril...

Ensuring Security Against Ransomware Threats

Ransomware is a topic that regularly comes up when I speak to CISOs and information security leaders, understandably so as recent reports have highl...
Attack Simulation vs. Ethical Hacking
Better prepared, Right!? Companies are investing a significant amount of resources in building and improving their cybersecurity posture. As the thr...

Cyber Hygiene Best Practices for Remote Work

There is no precedence to the unconscionable way hackers exploit human distress during these times. Albeit a few hacker groups “swore” on paper they...

The Benefits of Remote Penetration Testing

In an effort to contain the CoronaVirus and stop its expansion, countries all over the world have closed their borders. Enterprises globally are fas...

Securing Credential Chain of Custody

In legal terms, the process of transferring evidence from one place to another is handled in a vigilant manner - the chain of custody. The purpose i...
The Buyer's Guide to Security Validation
Download

Insights on the Future of Automated Pentesting

Almost two years have passed since I began my role as Pcysys CEO, joining Arik Liberzon, our Co-founder & CTO and Arik Faingold our Co-founder a...