Search results: endpoints

Discovering API secrets & endpoints using APKLeaks

Discovering API secrets & endpoints using APKLeaks

Learn how to improve your recon process with the use of apkleaks to find hidden API servers, secrets, and endpoints embedded in mobile apps. The post Discovering API secrets & endpoints using ...
⛩

Endpoints vs Routes: What every API hacker needs to know

| | API Hacking Fundamentals
Learn the difference between API endpoints and routes and how to think about it as an API hacker during your security testing. The post Endpoints vs Routes: What every API hacker needs ...
Action1 patching cyberattacks JumpCloud patching

Action1 Extends Automated Patching Capability to Groups of Endpoints

Action1 updated its patch management platform to make it possible to dynamically group endpoints and provide an audit trail capability ...
Security Boulevard
Protecting Endpoints in an Evolving Threat Landscape

Protecting Endpoints in an Evolving Threat Landscape

| | Blog, Topic
Imagine your digital environment as a bustling metropolis, with every user, application, and system contributing to the constant flow of data and activities. In the sprawling expanse of our digital metropolis, where ...
Detecting API endpoints and source code with JS Miner

Detecting API endpoints and source code with JS Miner

Learn how to detect API endpoints and extract source code from web app frontends using JS Miner, a FREE Burp Suite Professional extension. The post Detecting API endpoints and source code with ...
How Much Do You Know About the Files Entering Your Endpoints?

How Much Do You Know About the Files Entering Your Endpoints?

| | Blog
Malware remains a significant and pervasive threat in the digital age, with its impacts being felt across various sectors globally. Recent incidents highlight the severity of this issue. For instance, healthcare organizations ...
attackers, defenders, AI, AI-generated, adversarial attacks, ML

Microsoft Defender Brings Automated Attack Disruption to Endpoints

Microsoft’s Defender for Endpoint can now stop ransomware and other human-operated cyberattacks by automatically isolating a compromised device to keep the bad actors from being able to move laterally through a targeted ...
Security Boulevard
Finding Hidden API Endpoints Using Path Prediction

Finding Hidden API Endpoints Using Path Prediction

| | API Hacking Techniques
Learn how to use contextual discovery and path prediction to find hidden API endpoints during your security testing. The post Finding Hidden API Endpoints Using Path Prediction appeared first on Dana Epp's ...
How 'UEM' solutions curtail BYOD, Shadow IT risks by Byron Acohido

Black Hat Fireside Chat: ‘UEM’ solutions seek to protect endpoints, preserve user experience

LAS VEGAS — Shadow IT and BYOD security exposures have long bedeviled businesses – ever since the iPhone and Dropbox first came on the scene. Covid 19 only intensified the problem of ...
How Mobile Device Management Helps in Unified Management of Endpoints

How Mobile Device Management Helps in Unified Management of Endpoints

The extensive use of mobile devices for corporate-related tasks has revolutionized work models, with hybrid approaches dominating the business landscape.Read More The post How Mobile Device Management Helps in Unified Management of ...