Syndicated Blog

Invicti
Web Application Security For Enterprise

DAST tools as force multipliers for human cybersecurity skills

Modern DAST tools help humans and technology work together at peak efficiency, allowing development and security teams to save critical time and preserve their sanity while also incrementally improving security posture and ...

The future of cybersecurity: DAST solutions, SBOMs, and APIs to take center stage

Looking ahead at the next five to ten years, how will the future of cybersecurity shape up? Talking to Invicti CTO Frank Catucci, we unpack current trends that point toward more capable ...

Invicti’s automated DAST turns heads at it-sa Expo&Congress 2022

Organizations are still learning about the capabilities of modern DAST tools and their importance for web application security. This post summarizes the Invicti crew’s impressions from it-sa Expo&Congress 2022. The post Invicti’s ...

What you should know about cloud workload protection platforms (CWPP)

Learn how to secure web applications with cloud workload protection platforms (CWPP), how these cloud security solutions are evolving, and how to combine CWPP with AppSec tools to minimize risk. The post ...

Path traversal in Java web applications – announcing the Invicti technical paper

Path traversal attacks against Java web applications can expose sensitive information and allow escalation to more dangerous attacks. This post provides an overview of Java path traversal and announces an Invicti technical ...
OpenSSL 3.0.0-3.0.6 Vulnerabilities: Less Heartbleed, more paper cut

OpenSSL 3.0.0-3.0.6 Vulnerabilities: Less Heartbleed, more paper cut

Patch this with OpenSSL 3.0.7. You’ll be a bit safer. The world will be, too. But don’t spend one minute panicking. The post OpenSSL 3.0.0-3.0.6 Vulnerabilities: Less Heartbleed, more paper cut appeared ...

Cybersecurity awareness is for life, not just for October

Cybersecurity awareness is crucial, but there’s a long way to go from awareness to action. As we wrap up Cybersecurity Awareness Month, it’s time for the next steps – and the path ...
Invicti Malta Cybersecurity Roadshow 2022 at MCAST

Invicti Malta Cybersecurity Roadshow 2022 at MCAST

In October 2022, Invicti organized its first Cybersecurity Roadshow event in Malta. Invicti staff visited MCAST to meet the students and faculty for a discussion of cybersecurity as both a field of ...

Vulnerabilities a routine part of web application releases, survey finds

Invicti research has revealed that releasing web applications with known vulnerabilities is almost a standard operating procedure for a large majority of organizations. The Fall 2022 edition of the Invicti AppSec Indicator ...
™

New research finds 73% of organizations will increase AppSec investment in 2023

Invicti Security has announced released the Fall 2022 edition of its bi-annual AppSec Indicator: Tuning Out AppSec Noise is All About DAST, revealing how modern AppSec solutions, like dynamic application security testing ...

Secure Guardrails