Netsparker Cloud Single Sign-On Support

Netsparker and Single Sign-On Support

The Netsparker web application security solution is designed to be an integral part of the Software Development Lifecycle (SDLC) environment: developers commit new code or updates, then Netsparker Cloud automatically scans the commits and reports any identified issues, ensuring the applications are secure before they are moved to a live ... Read More
Ferruh Mavituna Talks About Security in the SDLC on Paul's Security Weekly Podcast

Ferruh Mavituna Talks About Security in the SDLC on Paul’s Security Weekly Podcast

Ferruh Mavituna, Founder and CEO of Netsparker, was interviewed by Paul Asadoorian and host Larry Pesce for Paul's Security Weekly #557, with Jeff Man joining them via Skype. They talked about the role of dynamic web application testing (DAST) within the Software Development Life Cycle (SDLC). After explaining what the ... Read More
Who Answered the GDPR Survey?

Netsparker Surveys US Based C-Levels on GDPR Compliance

| | eu, GDPR, regulations
On May 25, 2018, all businesses that handle the Personal Data of EU-based citizens are required to be GDPR compliant. Otherwise they they risk a fine of up to $20 million or 4% of their annual revenue, whichever is higher. Since the EU's population is over half a billion, the ... Read More
Sven Morgenroth Explains & Demos Same-origin Policy and How to Circumvent it

Sven Morgenroth Explains & Demos Same-origin Policy and How to Circumvent it

Sven Morgenroth of Netsparker gave a technical presentation entitled ‘How to Circumvent the SOP and How to Get Hacked in the Process' during episode #550 of Paul’s Security Weekly. The presentation was about the Same-origin Policy (SOP), one of the most important security policies in web browsers, and during the ... Read More
Enterprise Security Weekly #81

Enterprise Security Weekly #81

Ferruh Mavituna, Founder and CEO of Netsparker, was interviewed by Paul Asadoorian and Dr Doug White during the Enterprise Security Weekly podcast show #81. During the interview, Ferruh talked about: The current focus for Netsparker - scanning at scale. Netsparker Cloud is helping enterprises with thousands of web applications to ... Read More
Join Our Webinar on March 15, 2018

Netsparker and Brinqa to Partner on Web Application Security Webinar

This month, Netsparker will partner with Brinqa to deliver a webinar on how businesses and organizations can secure their most exposed attack surface – web applications. Web Application Attacks Are the Main Cause of Data Breaches According to the Verizon 2017 Data Breach Investigation Report, web application hacking is the ... Read More
February 2018 Netsparker Cloud Update

February 2018 Netsparker Cloud Update

We are happy to announce the first Netsparker Cloud update of 2018! The major highlights of this update are the integration plugins. Netsparker Cloud is the only web application security solution available on the market that enables businesses to scan thousands of websites within just hours, and generate accurate results ... Read More