Flashpoint in 2023: A Note From Our CEO

Flashpoint in 2023: A Note From Our CEO

| | FEATURED, Flashpoint
Blogs Blog Flashpoint in 2023: A Note From Our CEO How Flashpoint will improve, innovate, and inspire in 2023 Begin your free trial today. Contact Sales The post Flashpoint in 2023: A ...
How Flashpoint Shaped the News: A Year of Blogs and Press

How Flashpoint Shaped the News: A Year of Blogs and Press

This year, Flashpoint intelligence analysts worked with reporters at a wide variety of publications serving a variety of audiences across the private and public sectors. Their expertise—along with many of the 150 ...
How VulnDB Is Helping Organizations Prevent Future Ransomware Attacks

How VulnDB Is Helping Organizations Prevent Future Ransomware Attacks

For over 300,000 vulnerabilities, Flashpoint now provides our Ransomware Likelihood score. This capability can only be found in VulnDB, the most comprehensive source of vulnerability intelligence available. The post How VulnDB Is ...
Why Vulnerability Management Programs Need Visibility Into Over 300,000 Vulnerabilities

Why Vulnerability Management Programs Need Visibility Into Over 300,000 Vulnerabilities

Flashpoint has been identifying and collecting vulnerabilities as they become available—with VulnDB now covering over 300,000 vulnerabilities affecting all manners of IT, IoT, and third-party libraries and dependencies. The post Why Vulnerability ...
Best Workplace for Millennials: What Our Team Loves About Working for Flashpoint

Best Workplace for Millennials: What Our Team Loves About Working for Flashpoint

Blogs Blog Best Workplace for Millennials: What Our Team Loves About Working for Flashpoint Begin your free trial today. Contact Sales The post Best Workplace for Millennials: What Our Team Loves About ...
Why We Acquired Echosec Systems: The OSINT Revolution

Why We Acquired Echosec Systems: The OSINT Revolution

| | FEATURED, Flashpoint
Flashpoint CEO Josh Lefkowitz on the Echosec acquisition and the proven, foundational importance of open source intelligence The post Why We Acquired Echosec Systems: The OSINT Revolution appeared first on Flashpoint ...
Why We Acquired Echosec Systems: The OSINT Revolution

Why We Acquired Echosec Systems: The OSINT Revolution

| | FEATURED, Flashpoint
Flashpoint CEO Josh Lefkowitz on the Echosec acquisition and the proven, foundational importance of open source intelligence The post Why We Acquired Echosec Systems: The OSINT Revolution appeared first on Flashpoint ...
A Retrospective on the 2015 Ashley Madison Breach

A Retrospective on the 2015 Ashley Madison Breach

It's been seven years since the online cheating site AshleyMadison.com was hacked and highly sensitive data about its users posted online. The leak led to the public shaming and extortion of many ...
Talk - Roman Yurchak/Hood Chatham: Pyodide:  A Python distribution for the browser

Flashpoint at PyCon 2022: Team Building, Plus 4 Essential Talks

| | Flashpoint
Last month, a number of Flashpointers attended PyCon 2022 in Salt Lake City to level up our Python programming skills and meet for some IRL team-building. The post Flashpoint at PyCon 2022: ...
FUSE 2022: Highlights From Flashpoint’s 6th Annual User Conference

FUSE 2022: Highlights From Flashpoint’s 6th Annual User Conference

Last week, we welcomed hundreds of our customers to FUSE, Flashpoint’s 6th annual user conference. The post FUSE 2022: Highlights From Flashpoint’s 6th Annual User Conference appeared first on Flashpoint ...