Posts tagged 攻击面安全

3分钟 攻击面安全

The Japanese Threat L和scape: A Report on Cyber Threats in the Third Largest Economy on Earth

在这份新报告中, Rapid7 analyzes Japan’s threat l和scape 和 some of the largest cyber concerns affecting Japanese organizations.

6分钟 攻击面安全

Cyber Asset Attack Surface Management 101

CAASM is intended to be an authoritative source of asset information complete with ownership, 网络, 和 business context for IT 和 security teams.

6分钟 App 保护

OWASP TOP 10 API Security Risks: 2023

The OWASP Top 10 API Security Risks is a list of the highest priority API based threats in 2023. In this blog, we detail each item on the list.

2分钟 物联网

Addressing the Evolving Attack Surface Part 1: Modern Challenges

在这个网络直播中, Cindy Stanton highlights where the industry started from traditional vulnerability management which focused on infrastructure but evolved significantly over the last couple of years.

3分钟 检测和响应

360-Degree XDR 和 Attack Surface Coverage With Rapid7

利用InsightIDR, 威胁命令, 和 InsightConnect to unlock a complete view of your attack surface with unmatched signal to noise.

4分钟 App 保护

API Security: Best Practices for a Changing Attack Surface

APIs have become a large part of the application attack surface, making API security a critical consideration.

7分钟 紧急威胁响应

Popular Attack Surfaces, August 2021: What You Need to Know

Here’s the specific attack surface area 和 a few of the exploit chains we’re keeping our eye on right now.

4分钟 攻击面安全

Attack Surface Analysis Part 3: 红色和紫色组队

This is the third 和 final installment in our 2021 series around attack surface analysis. In this installment I’ll detail the final 2 analysis techniques—red 和 purple teaming.

6分钟 渗透测试

Attack Surface Analysis Part 2: 渗透测试

在这个由三部分组成的系列中, we’ll explore key considerations 和 strategies for choosing an attack surface analysis strategy, 和 the ways it can be used to increase awareness of both technical 和 process-related risks.

3分钟 脆弱性管理

Attack Surface Analysis Part 1: 脆弱性 Scanning

在这个由三部分组成的系列中, we’ll explore key considerations 和 strategies for choosing an attack surface analysis strategy. We’ll start with vulnerability assessment below.

4分钟 攻击面安全

Take the Full-Stack Approach to Securing Your Modern Attack Surface

Let’s take a more in-depth look at modern vulnerability risk management (VRM) 和 what to look for in a holistic solution.

3分钟 项目声纳

Attack Surface Monitoring with 项目声纳

Attack Surface Monitoring with 项目声纳 can help you reduce 和 monitor your attack surface.

3分钟 英特尔威胁

Why 和 Where Cybercriminals Attack the Hospitality Industry

游戏, 休闲, 和 hospitality industry has been increasingly targeted by cybercrime 和 faces a unique set of security challenges.

4分钟 微软

微软 攻击面分析器 (ASA): It's for defenders too!

攻击面分析器 [http://www.微软.com/en-us/download/details.aspx?[Id =24487],由 微软 和 recommended in their Security Development Lifecycle Design Phase [http://www.微软.com/en-us/sdl/default.aspx], is meant primarily for software developers to underst和 the additional attack surface [http://yxnbtp.whxykj.net/fundamentals/attack-surface/] their products add to Windows系统. As defenders, this tool can be very useful. The tool is meant to identify changes on