Date | Title | Description |
11.10.2024 | Cybersecurity Champions: Bay Area Leaders Shine at ORBIE Awards | In the heart of Silicon Valley, where innovation meets vulnerability, the BayAreaCISO ORBIE Awards celebrated the unsung heroes of cybersecurity. On October 10, 2024, the San Jose Marriott buzzed with energy as executives from top tech firm... |
10.10.2024 | Winners of 2024 BayAreaCISO ORBIE Awards Announced By BayAreaCISO | Executives from Intel, Equinix, Genesys, Blue Shield of California, Chime, Guardant Health & Flock Safety Recognized for their Achievements.
SAN JOSE, Calif., Oct. 10, 2024 /PRNewswire-PRWeb/ -- BayAreaCISO announced the winners of its ... |
05.02.2024 | Security code review. Подходы и инструменты AppSec инженера | Для поиска уязвимостей в приложениях существует множество инструментов. SAST, DAST, IAST, SCA помогают в этом процессе, но часто не покрывают целые категории уязвимостей.
Owasp code review guidline
Как видно из результатов опроса в документ... |
16.06.2023 | Как искать уязвимости в проекте на Go: обзор популярных анализаторов кода и их возможностей | Привет! Меня зовут Николай Никитас, я бэкенд-разработчик в Авито. В команде я занимаю роль securtity-чемпиона, то есть отвечаю за безопасность проекта.
Чтобы узнать, есть ли в программе уязвимости, мы используем статические анализаторы кода... |
13.12.2022 | Praetorian Open Sources Nosey Parker Regular Expression-Based Scanning Capabilities | Company Invites Community to Contribute New Use Cases, Rules to Improve the Secret Scanner Tool
Praetorian, a leading offensive security company, announced that it has open-sourced the regular expression-based (RegEx) scanning capabilities ... |
08.04.2022 | Делегируй меня полностью, или Новый взгляд на RBCD-атаки в AD | «Злоупотребление ограниченным делегированием Kerberos на основе ресурсов» — как много в этом звуке!
Точнее уже не просто звуке и даже не словосочетании, а целом классе наступательных техник в доменной среде Active Directory. Вот уже как бол... |
01.04.2022 | Spring4Shell vulnerability: Should you patch? | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI and data leaders for insightful talks and exciting networking opportunities. Register today!
The remote code execution (RCE) vulnerability in ... |
01.04.2022 | SpringShell: Patches released for critical zero-day | The Spring team has released an emergency patch to address a new critical remote code execution (RCE) flaw that affects any application using the Spring Framework and could enable an unauthenticated attacker to execute arbitrary code on a v... |
01.04.2022 | Spring4Shell vulnerability: Should you patch? | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - August 3. Join AI and data leaders for insightful talks and exciting networking opportunities. Learn more about Transform 2022
The remote code execution (... |
30.03.2022 | Spring Core vulnerability doesn’t seem to be Log4Shell all over again | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - August 3. Join AI and data leaders for insightful talks and exciting networking opportunities. Learn more about Transform 2022
A newly disclosed remote co... |
30.03.2022 | Spring Core vulnerability doesn’t seem to be Log4Shell all over again | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI and data leaders for insightful talks and exciting networking opportunities. Register today!
A newly disclosed remote code execution vulnerabi... |
30.03.2022 | Spring4Shell vulnerability likely to affect real-world apps, analyst says | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - August 3. Join AI and data leaders for insightful talks and exciting networking opportunities. Learn more about Transform 2022
More answers are emerging a... |
30.03.2022 | Spring4Shell vulnerability likely to affect real-world apps, analyst says | We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI and data leaders for insightful talks and exciting networking opportunities. Register today!
More answers are emerging about the potential ris... |
07.01.2022 | Patch systems vulnerable to critical Log4j flaws, UK and US officials warn | Enlarge
Getty Images reader comments 50 with 40 posters participating
Share this story
Share on Facebook
Share on Twitter
Share on Reddit
Criminals are actively exploiting the high-severity Log4Shell vulnerability on servers running VMware ... |
07.01.2022 | Patch systems vulnerable to critical Log4j flaws, UK and US officials warn | Enlarge
Getty Images reader comments 33 with 31 posters participating
Share this story
Share on Facebook
Share on Twitter
Share on Reddit
Criminals are actively exploiting the high-severity Log4Shell vulnerability on servers running VMware ... |
17.12.2021 | ТОП-3 ИБ-событий недели по версии Jet CSIRT | Сегодня в подборке новостей Jet CSIRT — устранение семи критических проблем в Microsoft, описание Zero-Click эксплойта NSO в iMessage, третья уязвимость в Log4j. ТОП-3 собрал Игорь Фиц, аналитик центра мониторинга и реагирования на инцидент... |
16.12.2021 | Log4j patch comes with a vulnerability that hackers can exploit | Just as we learned that nation-state hackers have started studying the Log4j vulnerability issue that shocked the cybersecurity world last week, other researchers signaled a disturbing development. The Log4j hack, also known as Log4Shell, a... |
15.12.2021 | Patch fixing critical Log4J 0-day has its own vulnerability that’s under exploit | Enlarge
Wikimedia Commons/Alex E. Proimos reader comments 59 with 47 posters participating, including story author
Share this story
Share on Facebook
Share on Twitter
Share on Reddit
Last Thursday, the world learned of an in-the-wild exploi... |
15.12.2021 | Patch fixing critical Log4J 0-day has its own vulnerability that’s under exploit | Enlarge
Wikimedia Commons/Alex E. Proimos reader comments 157 with 107 posters participating, including story author
Share this story
Share on Facebook
Share on Twitter
Share on Reddit
Last Thursday, the world learned of an in-the-wild expl... |
18.08.2021 | Praetorian Launches GoKart – an Open Source Security Scanner for Go | AUSTIN, Texas (PRWEB) August 18, 2021
Praetorian announces the availability of open source SAST product GoKart, available now on Github.
Nathan Sportsman, CEO at Praetorian, points to the problem of noise in many of today’s security scannin... |
17.02.2020 | Cybersecurity Company Praetorian Raises $10 Million | Cybersecurity company Praetorian announced recently that it raised $10 million in Series A funding from investors including Bill Wood Ventures and McKinsey & Company
Cybersecurity company Praetorian announced recently that it raised $10... |
13.02.2020 | Meet Praetorian, A Profitable Austin-Based Startup That Just Raised A $10M Series A | 32 Shares Email Facebook Twitter LinkedIn
Praetorian, an Austin-based cybersecurity company, announced this morning a $10 million Series A round of funding.
Subscribe to the Crunchbase Daily
A few things stood out to me about this round. Fo... |
13.02.2020 | Praetorian Closes $10M Series A | AUSTIN, Texas--(BUSINESS WIRE)--Praetorian, a cybersecurity company on a mission to make the world safer and more secure, today announced a $10M Series A round of funding. The investors include Bill Wood Ventures and McKinsey & Company.... |
13.02.2020 | Cybersecurity startup Praetorian secures $10M Series A funding to protect organizations from escalating cybersecurity risks | Praetorian, an Austin, Texas-based cybersecurity startup, has secured $10M Series A round of funding to help enterprises navigate the escalating cybersecurity risks of the coming decade. The backers for this round include Bill Wood Ventures... |
13.02.2020 | Top tech startup news for today, Thursday, February 13, 2020: Apple, Google, Alibaba, Tesla, Praetorian | Good morning! Below are the top tech startups news for today, Thursday, February 13, 2020.
Alibaba warns of drop in revenues due to coronavirus. As coronavirus continues to wreck havoc around the world, China’s e-commerce giant Alibaba is ... |
13.02.2020 | Praetorian Grabs $10M Series A |
AUSTIN, TX, Praetorian, a cybersecurity company on a mission to make the world safer and more secure, today announced a $10M Series A round of funding.
>> Click here for more funding data on Praetorian
>> To export Praetoria... |
13.02.2020 | Praetorian Closes $10M Series A | AUSTIN, Texas--(BUSINESS WIRE)--Praetorian, a cybersecurity company on a mission to make the world safer and more secure, today announced a $10M Series A round of funding. The investors include Bill Wood Ventures and McKinsey & Company.... |
13.02.2020 | Praetorian Raises $10M in Series A Funding | Praetorian, an Austin, Texas-based cybersecurity company, raised $10M in Series A funding.
Backers included Bill Wood Ventures and McKinsey & Company.
The company intends to use the funds to continue to expand operations.
Led by Founder... |
05.01.2017 | Verizon-Yahoo Deal On The Ropes - Is Cyber Security Killing Deals? | It seems every day there is another story about hacking and data breaches, whether the alleged attackers are foreign governments or a lone wolf, the newsworthy targets are high profile, but it is a problem impacting a huge swath of business... |
21.02.2014 | Crypto weaknesses in WhatsApp “the kind of stuff the NSA would love” | reader comments 54 with 45 posters participating, including story author
Share this story
Share on Facebook
Share on Twitter
Share on Reddit
Enlarge
Sybren A. StüvelWhatsApp, the mobile messaging app developer that Facebook is acquiring fo... |
- | GitHub заблокировал репозиторий с демонстрацией уязвимости ProxyLogon в Microsoft Exchange | Согласно информации Record, 10 марта 2021 года GitHub заблокировал репозиторий вьетнамского исследователя Нгуен Джанг (Nguyen Jang) с рабочей демонстрацией использования цепочки уязвимостей ProxyLogon (CVE-2021-26855, CVE-2021-26857, CVE-20... |
- | Log4j patch comes with a vulnerability that hackers can exploit | Just as we learned that nation-state hackers have started studying the Log4j vulnerability issue that shocked the cybersecurity world last week, other researchers signaled a disturbing development. The Log4j hack, also known as Log4Shell, a... |