What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Acunetix.webp 2021-04-15 15:03:31 Acunetix by Invicti Exhibiting at RSA Conference 2021 (lien direct) This year we will be exhibiting at RSA Conference 2021 on May 17–20 as Invicti, the company behind Acunetix. The RSA Conference is one of the most important and largest cybersecurity conferences dating back to 1991. During RSA you'll gain actionable insights from hundreds of... Read more
Acunetix.webp 2021-04-13 11:44:10 Most Common Security Vulnerabilities – Acunetix Web Application Vulnerability Report 2021 (lien direct) Every year, Acunetix brings you an analysis of the most common web security vulnerabilities and network perimeter vulnerabilities. Our annual Web Application Vulnerability Report (now part of the Invicti AppSec Indicator) is based on real data taken from Acunetix Online. We randomly select websites and... Read more Vulnerability
Acunetix.webp 2021-04-12 13:47:34 Hello from Invicti Security: A New Identity for Our Family of Products (lien direct) In case you're meeting us for the first time, we're Invicti, the company behind Netsparker and Acunetix. Today, we are thrilled to announce some exciting changes to our visual identity that you will see rolling out over the next few weeks. We've made these changes... Read more ★★
Acunetix.webp 2021-04-06 07:27:33 5 Major Benefits of Early Security Testing (lien direct) It is no secret that early security testing is beneficial. However, do you know how advantageous it is and what are the potential consequences of the lack of early testing? Here are 5 top benefits of early security testing along with the risks of late... Read more
Acunetix.webp 2021-03-30 08:00:20 Step-By-Step Asset Discovery with Acunetix (lien direct) One of the biggest pains of larger businesses is that they usually do not have a single library that lists all their assets. There are many reasons for this, for example, many businesses are actually a merger of several organizations and their structure tends to... Read more
Acunetix.webp 2021-03-25 08:56:51 Benefits of Web Asset Discovery (lien direct) The latest release of Acunetix introduces web asset discovery – a mechanism that automatically lets you find websites and web applications that could potentially belong to your organization. This allows you to decide if these assets need to be covered by your web application security... Read more
Acunetix.webp 2021-03-23 09:36:31 Early Access: The 2021 Invicti AppSec Indicator (lien direct) Each year we analyze the most common web application vulnerabilities across thousands of assets and release the annual Invicti Appsec Indicator report. This year the results might surprise you. Join us Tuesday, April 6th at 8:00 AM CT // 3:00 PM CET for a sneak... Read more
Acunetix.webp 2021-03-18 08:41:34 Acunetix introduces web asset discovery, NLTM Auth support for proxy auth, multi-engine updates, and new vulnerability checks (lien direct) A new Acunetix update has been released for Windows, Linux, and macOS: 14.1.210316110. This Acunetix update introduces web asset discovery, allowing Acunetix users to easily identify web assets, which might have been forgotten and which belong to their organization. In addition, the Acunetix UI now... Read more Vulnerability
Acunetix.webp 2021-03-16 08:14:03 DAST Is an Essential Part of a Well-Rounded Application Security Program (lien direct) Vulnerability management is one of the most important aspects of an information security program. Finding flaws, determining specific risks, and then following through to ensure those risks are minimized or eliminated sounds simple on the surface, but it's not. Web applications and the overall function... Read more
Acunetix.webp 2021-03-10 11:20:07 How to Defend against Recent Attacks on Microsoft Exchange (lien direct) The latest update of Acunetix Premium introduces a check for the primary Microsoft Exchange vulnerability that enables currently ongoing attacks. Microsoft warns against an organized criminal group known as Hafnium performing mass attacks against government and private entities, primarily in the United States. Initial reports... Read more Vulnerability
Acunetix.webp 2021-03-08 13:57:12 Acunetix Sponsors an OWASP Lightning Event: How to Turn Your Cybersecurity Hobby into a Career (lien direct) Invicti, the parent company of Acunetix, is sponsoring an OWASP Lightning Event How to Turn your Cybersecurity Hobby Into a Career – An Introduction to Bug Bounties, taking place on March 15th. OWASP Lightning Conferences feature high-caliber keynotes, industry panels, and Speaker Q&A in well-timed... Read more
Acunetix.webp 2021-03-04 08:57:14 World Software Giant Selects Acunetix DAST+IAST for SDLC Testing (lien direct) It is a common myth that early testing in the SDLC should be based on SAST and passive IAST tools. This myth has been repeated often by sources that do not follow the developments of web application security and are unaware of the evolution of... Read more
Acunetix.webp 2021-03-02 08:12:41 Frequently Asked Questions about Acunetix (lien direct) Will Acunetix remove vulnerabilities from my web application just as my antivirus does? Web application security vulnerabilities are very different from malware. They are programming bugs – introduced by the application creators themselves, not by malicious parties. Therefore, the only way to remove them is... Read more
Acunetix.webp 2021-02-23 09:12:32 WAF Security – Getting the Most out of Your Web Application Firewall (lien direct) Web application firewalls (WAFs) are one of many web application security solutions at your disposal. Unfortunately, buyers often don't understand their purpose and treat them as a direct replacement for other classes of tools, for example, web vulnerability scanners such as Acunetix. The two classes... Read more Vulnerability
Acunetix.webp 2021-02-16 09:03:37 Vulnerability Scanning Tools – Why Not Open-Source? (lien direct) With the immense popularity of open-source software such as Linux, WordPress, or Magento, you might wonder why the situation is so different in the world of web application security. Let's try to compare open-source vulnerability scanners with commercial solutions and it will soon be clear... Read more Vulnerability
Acunetix.webp 2021-02-09 03:01:59 The Acunetix REST API (lien direct) In addition to the user-friendly Acunetix user interface, all Acunetix functionality is also available through a built-in REST API. The REST API is available immediately upon installation and requires no configuration at all. All you need to do is open the Acunetix GUI to get... Read more
Acunetix.webp 2021-02-03 08:10:05 Acunetix update introduces Node.js AcuSensor, target knowledgebase, and multiple unrestricted access vulnerability checks (lien direct) A new Acunetix update has been released for Windows, Linux, and macOS: 13.0.210129162. This Acunetix update introduces AcuSensor for Node.js and a feature called target knowledgebase, which holds data from past scans and helps improve future scans. We also made fully qualified domain names more... Read more Vulnerability
Acunetix.webp 2021-02-02 08:11:01 (Déjà vu) Managing Scans using Python and the Acunetix API (lien direct) In the two previous installments of this series, we have shown you how to manage Acunetix scans using Bash and PowerShell together with the Acunetix API. In this article, you will learn how to do the same using Python. As an example, we will create... Read more
Acunetix.webp 2021-01-26 08:44:46 Web API Security with Acunetix (lien direct) It's no secret – application programming interfaces are everywhere. Many complex web applications are based on microservices, which use APIs to work with one another. Mobile apps and IoT devices also use APIs to communicate with their back-ends. Not to mention that almost every online... Read more
Acunetix.webp 2021-01-19 08:47:11 Scanning Authenticated Web Assets with the Login Sequence Recorder (lien direct) Most web applications and websites require some form of authentication – either as a whole or in an area. Many web vulnerability scanners struggle with such authenticated web assets. While some scanners are able to detect standard authentication forms and mechanisms, in the case of... Read more Vulnerability
Acunetix.webp 2021-01-14 11:57:48 Why Developers Shun Security and What You Can Do about It (lien direct) The Linux Foundation and the Laboratory for Innovation Science at Harvard recently released a Report on the 2020 Free/Open-Source Software Contributor Survey. One of the primary conclusions of this report was the fact that free/open-source software developers often have a very negative approach to security.... Read more
Acunetix.webp 2021-01-07 08:18:09 5 Common Web Application Security Sales Pitches (lien direct) The world of IT security is very complex. There are few people who understand it. Security vendors take advantage of this and often try to sell their products and services by using pitches. Here are some common examples related to web application security. “Our Tool... Read more
Acunetix.webp 2021-01-04 08:17:19 Cache Poisoning Denial-of-Service Attack Techniques (lien direct) Attacks related to cache poisoning represent a clearly visible web security trend that has emerged in recent years. The security community continues to research this area, finding new ways to attack. As part of the recent release of Acunetix, we have added new checks related... Read more
Acunetix.webp 2020-12-28 08:24:41 2020 – The Year in Review (lien direct) The year 2020 won't go down in history as one of the best, for sure. However, it has actually led to some positive developments. Let us take a look at 2020 in the world of web application security, share our own experiences, and point out... Read more
Acunetix.webp 2020-12-21 08:49:50 Managing Scans using PowerShell and the Acunetix API (lien direct) In the previous installment of this series, we have shown you how to manage Acunetix scans using Bash and the Acunetix API. In this article, you will learn how to do the same using PowerShell. As an example, we will create a PowerShell V7 script... Read more
Acunetix.webp 2020-12-18 10:03:03 Acunetix update introduces support for macOS Big Sur, support for ShadowRoot, improved CSRF token handling, and new vulnerability checks (lien direct) A new Acunetix update has been released for Windows and Linux: 13.0.200911154, and macOS: 13.0.201217092. This Acunetix update introduces support for macOS Big Sur, ShadowRoot, and includes a substantial improvement in the handling of CSRF tokens. It also introduces the detection of web cache poisoning... Read more Vulnerability
Acunetix.webp 2020-12-15 13:49:52 Acunetix Stance on the SolarWinds Hack (lien direct) We at Acunetix and Invicti are deeply concerned with the aftermath of the SolarWinds hack and offer our deepest commiserations to all the security personnel who are facing this situation just before Christmas, and to SolarWinds themselves who have been an unwilling agent to the... Read more Hack
Acunetix.webp 2020-12-07 08:00:36 3 Reasons Why DAST Is the Best Way to Begin the Web Application Security Journey (lien direct) To fully secure your web applications, you need several software solutions, specialist internal resources, and external contractors. However, this means significant costs and not everyone can afford it all at once. How should small businesses start their web application security journey? Let's have a look... Read more ★★
Acunetix.webp 2020-12-03 08:39:48 5 Reasons Not to Rely on Bounty Programs (lien direct) Congratulations! You've made the right decision to start a bounty program. Does that mean that you can maintain a secure posture without a web vulnerability scanner and manual penetration tests? And if not, why not? Many companies are jumping on the bounty program bandwagon and... Read more Vulnerability
Acunetix.webp 2020-11-30 08:42:42 Are You Keeping Up with Web Application Security? (lien direct) Opinion: Almost every business that has computers buys an antivirus solution. However, relatively few businesses that have their own websites buy vulnerability scanners. I believe that most people don't buy solutions to protect their web applications not because they don't feel that it's necessary but... Read more Vulnerability
Acunetix.webp 2020-11-26 21:56:17 Scanning a Google OAuth 2.0 Web Application (lien direct) One of the most important qualities of a professional web application vulnerability scanner is the ability to reach every part of the web application, including the protected areas. While many scanners struggle with this, Acunetix supports several authentication mechanisms and offers an easy way to... Read more Vulnerability
Acunetix.webp 2020-11-23 08:29:34 How Scanners Find Vulnerabilities (lien direct) Vulnerability scanners are not that different from virus scanners. In both cases, the goal of the software is to find something out of the ordinary in the target. A virus scanner scans local resources and local storage of a computer to find potentially malicious software.... Read more
Acunetix.webp 2020-11-19 09:07:45 How To Benchmark a Web Vulnerability Scanner? (lien direct) You've made the right decision to improve your web application security stance and perform regular web application scanning. However, there are several renowned web vulnerability scanners on the market and you have to choose one. How do you do that? As a first step, you... Read more Vulnerability
Acunetix.webp 2020-11-16 07:45:52 DevSecOps with Acunetix – The Human Factor (lien direct) The old-school DevOps model, where the security team works in a silo, separated from agile development teams, introduces a lot of tensions. With such an organization, developers often perceive security analysts as the “bad cops” who make their life difficult. On the other hand, security... Read more ★★★★★
Last update at: 2024-05-19 17:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter