Announcing Nosey Parker Update to v0.14.0

Announcing Nosey Parker Update to v0.14.0

Last week we published a new release of Nosey Parker, our fast and low-noise secrets detector. The v0.14.0 release adds significant features that make it easier for a human to review findings, ...
The Power of Chariot Managed Service

The Power of Chariot Managed Service

The landscape of cybersecurity is one of constant, rapid change, challenging organizations to keep pace with emerging threats. Organizations search for a tool or product that holistically enhances their cybersecurity program and ...

Content Discovery: Understanding Your Web Attack Surface

Attack Surface Management (ASM) tools find quite a lot of vulnerabilities on the Web. This really isn’t surprising, given that HTTP/S is by far the most common and broadest of all the ...

In Brief: Chariot Alignment with FDA Section 524B.1

Chariot is more than a product; it’s a partnership that combines automated monitoring and human analysis to identify externally-accessible security risks. In light of the FDA’s latest requirements for in-market device security ...
Cyber Cartography: Mapping a Target

Cyber Cartography: Mapping a Target

As Phil Venables has said, “at some level, cyber defense is a battle over whether the attacker or defender has better visibility of the target. Action is key, yes, but without good ...
Screenshotting: Can You See What I See?

Screenshotting: Can You See What I See?

At Praetorian, we firmly believe that the most effective way to secure your systems is to look at them through an offensive lens. After all, when you view yourself the same way ...
#112 - Attack Surface Management (with Richard Ford)

ASM: The Best Defense is a Good Offense

About 10 years ago, security was relatively simple because everything occurred on premises. Change releases were tightly controlled by a change ticket and review process. In contrast, current networks consist of auto-scaling ...
Nosey Parker RegEx: A Positive Community Response

Nosey Parker RegEx: A Positive Community Response

On December 7, 2022, Praetorian Labs released a regular expression-based (RegEx) version of our Nosey Parker secrets scanning tool (see press release). This version improves on two primary pain points the community ...
Nosey Parker RegEx: A Positive Community Response

Nosey Parker RegEx: A Positive Community Response

On December 7, 2022, Praetorian Labs released a regular expression-based (RegEx) version of our Nosey Parker secrets scanning tool (see press release). This version improves on two primary pain points the community ...
Automating the Discovery of NTLM Authentication Endpoints

Automating the Discovery of NTLM Authentication Endpoints

Recently, I have been working on adding support for automated enumeration and discovery of NTLM authentication endpoints to Chariot, our external attack surface and continuous automated red teaming product scanning pipeline. Our ...