Ordr GitHub satellite cyberattack Strontium cyberwarfare counter-drone The Legality of Waging War in Cyberspace

Ordr Taps AI to Augment Attack Surface Management

Ordr this week added an attack surface management (ASM) tool infused with artificial intelligence (AI) to its existing asset management portfolio ...
Security Boulevard
IONIX software supply chain, secure, Checkmarx Abnormal Security cyberattack supply chain cybersecurity

IONIX ASM Platform Adds Testing Tools to Simulate Cyberattacks

IONIX extended its ASM platform to include the ability to use simulations to conduct tests without disrupting production environments ...
Security Boulevard
Noetic Key Control Indicator dashboard demonstrates how organizations can better understand their identity attack surface.

The Hidden Threat: Understanding the Identity Attack Surface

When we discuss the challenge of managing the enterprise attack surface, it is important to understand that it is not a homogenous entity. Rather, it comprises a multitude of disparate elements, each ...
How to Protect Your Website from Subdomain Takeovers?

How to Protect Your Website from Subdomain Takeovers?

For many businesses, websites are the cornerstone of their online identity, driving brand awareness, customer engagement, and revenue. But what if, unknowingly, you’ve created a vulnerability that could expose your... The post ...
attack surface categories

Attack Surface Management: What is it? Why do you need it?

| | ASM, Attack Surface Management
Traditional asset inventory and vulnerability management software can’t keep up to date with the growing attack surface and morphing vulnerabilities. Contrary to other cybersecurity software, Attack Surface Management software operates... The post ...
COVID-19 Keeper Security work JumpCloud remote working work contact center

Limiting Remote Access Exposure in Hybrid Work Environments

With the rise in remote and distributed work, companies find it increasingly difficult to manage their attack surface at the speed and scale necessary to prevent cyberattacks ...
Security Boulevard
ransomware RagnarLocker takedown

External Exposure Management: Key to Safeguarding Your Attack Surface

The number of security threats continues to grow rapidly with each passing year. Security teams work tirelessly to mitigate every alert labeled ‘high priority’—but there are too many, and it’s tough to ...
Security Boulevard

Leap into Hybrid Environments and Modern Enterprise Asset Analysis with JupiterOne

JupiterOne recently announced a pivotal expansion of their cyber asset analysis platform. This latest update is centered around catering to the rapidly transforming market that is embracing hybrid infrastructure and showcasing an ...
cyber AI, AI attacks, cybersecurity, defense, organization

Vulcan Cyber Adds Graph Tool to Better Manage Attack Surfaces

Vulcan Cyber unveiled graph technology tool that will make it simpler to visualize cybersecurity attack paths and measure the impact those attacks might have on an organization ...
Security Boulevard
The Power of Chariot Managed Service

The Power of Chariot Managed Service

The landscape of cybersecurity is one of constant, rapid change, challenging organizations to keep pace with emerging threats. Organizations search for a tool or product that holistically enhances their cybersecurity program and ...

Secure Guardrails