Image
2.8 K
views
30th September 2019 2780

Growing Data Breaches And The Best Ways To Be Safe From Them

Data breaches – Unarguably, it’s a word that’s roaring predominantly and endlessly in each and every part of this digital world, without any precincts.

Image
2.3 K
views
27th October 2022 2253

Best practices to prevent Data breaches in SAAS platform

Out of the entire population on the planet earth, at least most of them have a Facebook account. What if I tell you that these data's can be hacked not from your computer but from the cloud.

Image
5.5 K
views
19th December 2022 5526

Different Types of session Based Attacks and How to Stop Them?

Imagine John surfing on the internet. He likes a product from a website. He orders it & now it is time to pay for it. He puts in the banking credentials. Everything went well.

Image
2.2 K
views
30th June 2022 2222

How to save yourself from Phishing attacks? A quick guide

Phishing is a type of social engineering attack used to obtain sensitive information from users, such as login credentials and credit card information.It

Image
2.8 K
views
15th July 2022 2756

What Is CRLF Injection Attack?

Twitter is one of the most popular social media platforms available today, with 100 million daily active users and 500 million tweets sent daily. But, do they have the best cybersecurity defense? Youssef discovered It was possible to inject the CRLF injection

Image
2.1 K
views
15th December 2021 2084

Introduction to HTTP Request Smuggling Vulnerability

HTTP Request Smuggling is one of the critical web application vulnerabilities that is often goes unnoticed by many security reasearchers and penetration testers due to its complexity.

Image
2.8 K
views
14th March 2019 2848

Drupal Core Remote Code Execution Vulnerability: CVE-2019-6340

Drupal is one of the most popular open source Content Management System (CMS) meant for developing, designing etc.

Image
2.7 K
views
30th January 2019 2677

Are you still fighting against decade old application attacks

In this modern digital era, online transactions play a pivotal role.

Image
2.9 K
views
22nd January 2019 2940

Top Trending Web app security Vulnerabilities

For a long time in the cyber security world, Web applications are subjected to various kinds of security vulnerabilities because of the increase in its usage and the use of dynamic web application technologies

Image
3 K
views
2nd August 2022 3003

Word-press plugin lightspeed caches security flaws and how to exploit them

WordPress plugin LiteSpeed Cache has a cross-site scripting vulnerability because it does not properly sanitize user input. An attacker can take advantage.

Image
2.8 K
views
6th November 2019 2803

Important Vulnerabilities And Smart Ways To Be Secured From Them

There’s a saying, ”Change is the only thing that never changes!” Similarly, each and every year has a change .

Image
2.9 K
views
18th October 2019 2936

What Do You Need To Know About Cyber Kill Chain?

The Cyber Kill Chain framework is a part of the Intelligence driven defense model for identification and prevention of cyber intrusion activities (i.e. Hack or Breach).

Image
5.1 K
views
11th October 2022 5108

What is the difference between OWASP Top 10 and ASVS Security Audit

OWASP is the blueprint for testing the web application security controls. It is safe to say that it helps the developers to develop application.

Image
4.3 K
views
13th February 2019 4312

Techniques to Secure your SOAP and REST API

An API is called as Application Programming Interface which is used for communication. An API acts as a middle man who delivers your request to the provider and then delivers response to

Image
2.8 K
views
30th January 2019 2759

Beware of Data War

Data as general is a set of information, knowledge or fact that is measured and stored in storage devices.

Image
2.2 K
views
23rd June 2022 2169

What is spring4shell vulnerability and how to address this vulnerability

Spring is a popular lightweight Java platform application framework that enables developers to easily create Java applications with enterprise-level features

Image
2 K
views
5th October 2021 2013

Why Is It Important To Understand Owasp Automated Threats To Web Applications To Develop Better Security?

The primary goal was to create an ontology that would serve as a common language for developers,

Image
2.1 K
views
26th May 2022 2123

My Website has HTTPS implemented. Should i really worry about implementing HSTS.

HTTP and that all redirection to the site using HTTP should be changed to HTTPS requests by default.

Image
2.2 K
views
10th August 2021 2178

End to End Email Security with DMARC Records

DMARC also known as Domain Message Authentication, Reporting & Conformance is a technical standard that helps protect email senders and recipients from email related spoofing and phishing attacks

Image
2.9 K
views
29th April 2020 2923

Evolution of Ransomware and the trends in 2020

Nowadays the biggest danger that we come across and also something that we are about to face in future is The cyber threat the crime that happens via internet and technology.

Image
3.1 K
views
3rd October 2018 3101

CWE-78 Improper Neutralization Of Special Elements Used In An OS Command Injection

OS command injection is a technique used via a web interface in order to execute OS commands on a web server. The user supplies operating system commands through a web interface in order to execute OS commands.