Pentera Ressourcen

Nutzen Sie unser Expertenwissen im Bereich Cybersecurity

Entdecken, lernen und wachsen Sie mit unseren Cybersecurity-Ressourcen

Juni 27, 2024
Becoming DORA Compliant with Automated Security Validation
Mai 2, 2024
Overcoming Credential Exposure Pentera + SpyCloud
Mai 1, 2024
State of Pentesting 2024: Key findings
März 31, 2024
Putting Cloud Security to the Stress Test
September 21, 2023
Black Hat Webinar – The LOLBAS Odyssey: Tracing the Path of Finding Hidden Gems in Executables
Juli 13, 2023
The hacking games: Think like a hacker Pentera Labs x AppSec meetup
Juni 29, 2023
Tackling tech debt: A CISO’s practical approach to managing legacy infrastructure
Mai 17, 2023
Vulnerability and exposure management at a turning point
Dezember 1, 2022
The hacking games: Operation system vulnerabilities Pentera Labs x AppSec meetup
November 8, 2022
Scale security efficiency with automation
Oktober 26, 2022
Cure your SIEM of alert fatigue
September 28, 2022
5 steps to mitigate the risk of credential exposure
September 7, 2022
How attractive is your attack surface to the adversary?
August 25, 2022
Cyber attacks explained: XSS vulnerability in Microsoft Azure functions by Pentera Labs
August 4, 2022
How to leverage cracked credentials for better exposure management
Juli 13, 2022
The Future of pentesting: Continuous validation with Pentera and PlexTrac