Penetration test

Horizon3.ai Raises $8.5M to Disrupt the Cybersecurity Assessments Market

Retrieved on: 
Tuesday, June 8, 2021

SAN FRANCISCO, June 8, 2021 /PRNewswire/ -- Horizon3.ai , a cybersecurity startup focused on automated penetration testing-as-a-service (APTaaS), today announced $8.5M in funding.

Key Points: 
  • SAN FRANCISCO, June 8, 2021 /PRNewswire/ -- Horizon3.ai , a cybersecurity startup focused on automated penetration testing-as-a-service (APTaaS), today announced $8.5M in funding.
  • Led by SignalFire , the investments enable the company to accelerate its product roadmap and go-to-market strategy.
  • The significant growth of the global security testing market, forecasted to reach $27 billion by 2023 with a 20.7% CAGR, reflects the importance organizations place on effectively managing vulnerabilities and their associated risks.
  • In fact, reports show less than 2% of identified vulnerabilities are actually exploitable, and less than 0.5% of vulnerabilities get exploited.

Offensive Security Launches Federal Practice Area

Retrieved on: 
Wednesday, May 19, 2021

b'Offensive Security , the leading provider of hands-on cybersecurity training and certification for information security professionals, today announced a new Federal practice area.

Key Points: 
  • b'Offensive Security , the leading provider of hands-on cybersecurity training and certification for information security professionals, today announced a new Federal practice area.
  • Offensive Security\xe2\x80\x99s new Federal practice area positions the company to meet this urgent need.\n\xe2\x80\x9cThe days of just relying on vulnerability scanners or endpoint tools are over,\xe2\x80\x9d said Ning Wang, CEO, Offensive Security.
  • OffSec also offers Federal clients use of its Proving Grounds platform, a family of training labs designed to help those interested learn hacking techniques.\nThe Federal practice area within Offensive Security witnessed a 110% growth in the number of inquiries within the first quarter of 2021.
  • Offensive Security is committed to funding and growing Kali Linux, the leading operating system for penetration testing, ethical hacking and network security assessments.

APIsec Launches Automated Penetration Testing to Secure APIs

Retrieved on: 
Wednesday, May 19, 2021

b'SAN FRANCISCO, May 19, 2021 /PRNewswire/ -- APIsec , the leading vendor of API security solutions, has unveiled its latest capability, Automated Penetration Testing.

Key Points: 
  • b'SAN FRANCISCO, May 19, 2021 /PRNewswire/ -- APIsec , the leading vendor of API security solutions, has unveiled its latest capability, Automated Penetration Testing.
  • Manual penetration testing, typically carried out annually or quarterly, is no longer in-sync with modern application development practices.
  • Intesar Mohammed, Co-founder and CTO at APIsec, explains "APIs pose unique challenges for security testing as there are no UIs or structured workflows to test against.
  • We developed APIsec to automate API testing, provide complete coverage of every endpoint and attack vector, and enable continuous visibility.

Detectify launches open source security tool for ethical hackers

Retrieved on: 
Tuesday, May 18, 2021

b'STOCKHOLM, May 18, 2021 /PRNewswire/ -- Detectify , the SaaS security company powered by ethical hackers, today announced the general availability of Ugly Duckling , a stand-alone application security tool specifically tailored for ethical hackers to make it easier for them to share their latest findings.\nFinding web vulnerabilities as soon as they emerge - before attackers exploit them - is critical to stay on top of web application security.

Key Points: 
  • b'STOCKHOLM, May 18, 2021 /PRNewswire/ -- Detectify , the SaaS security company powered by ethical hackers, today announced the general availability of Ugly Duckling , a stand-alone application security tool specifically tailored for ethical hackers to make it easier for them to share their latest findings.\nFinding web vulnerabilities as soon as they emerge - before attackers exploit them - is critical to stay on top of web application security.
  • The Ugly Duckling speeds up the incorporation of vulnerabilities found by ethical hackers into automated security tests on Detectify\'s platform by giving hackers the tools to create more test modules independently.\nUpon finding a vulnerability, the ethical hacker can write a module as a JSON file and test it out in Ugly Duckling, to validate that it works.
  • Detectify then implements the JSON file on their platform, scaling the quality-checked findings to thousands of application owners and security teams.Using Ugly Duckling, vulnerability findings can run live as security tests within 5-10 minutes after they have been submitted.
  • Consistent with the company\'s belief in approaching security in a collaborative way, the Ugly Duckling web scanner is not exclusive to ethical hackers in Detectify\'s Crowdsource network, but available for anyone to use for bug bounty hunting, security research, or penetration testing.

Ridge Security Automated Penetration Testing Solution Delivers Advanced Post-Exploitation Techniques

Retrieved on: 
Thursday, May 13, 2021

b'Ridge Security, cutting-edge automated pen-testing solution provider, announces new capabilities in RidgeBot 3.4, for post-exploitation validation.

Key Points: 
  • b'Ridge Security, cutting-edge automated pen-testing solution provider, announces new capabilities in RidgeBot 3.4, for post-exploitation validation.
  • Post-exploitation refers to the phase of operation after a victim\xe2\x80\x99s system has been compromised by the attacker.
  • To see the demo, please visit: https://youtu.be/DzYvgEPqKCY\nRidge Security offers risk-based vulnerability management by providing an automated penetration testing system.
  • Ridge Security is located in the heart of Silicon Valley and is expanding into other areas including Latin America, Asia and Europe.\nView source version on businesswire.com: https://www.businesswire.com/news/home/20210513005689/en/\n'

Cybersecurity Penetration Testing Leader NetSPI Secures $90 Million in Growth Funding Led by KKR

Retrieved on: 
Wednesday, May 12, 2021

b'MINNEAPOLIS, May 12, 2021 /PRNewswire/ -- NetSPI , the leader in enterprise penetration testing and attack surface management, today announced it has raised $90 million in growth funding led by KKR , with participation from Ten Eleven Ventures .

Key Points: 
  • b'MINNEAPOLIS, May 12, 2021 /PRNewswire/ -- NetSPI , the leader in enterprise penetration testing and attack surface management, today announced it has raised $90 million in growth funding led by KKR , with participation from Ten Eleven Ventures .
  • "This investment from KKR and Ten Eleven Ventures allows NetSPI to better meet this demand while simultaneously fueling growth and innovation as a leader in the booming cybersecurity market.
  • With our investors\' support, NetSPI will continue to transform the industry with a focus on attack surface management, enterprise security testing, and vulnerability management.
  • NetSPI experts perform deep dive manual penetration testing of application, network, and cloud attack surfaces, historically testing over 1 million assets to find 4 million unique vulnerabilities.

Wolf & Company, P.C. Staff Obtains Highly Regarded OSCP Certification

Retrieved on: 
Wednesday, May 5, 2021

\'s Penetration Testing Group, obtained the coveted Offensive Security Certified Professional (OSCP) Certification this month.

Key Points: 
  • \'s Penetration Testing Group, obtained the coveted Offensive Security Certified Professional (OSCP) Certification this month.
  • "Wolf\'s goal is to continue building our team of subject matter experts on all things penetration testing.
  • We strive to provide our clients top-tier services to ensure their systems are secure and their organization\'s protected.
  • This certification validates my knowledge and ability to perform the highest level of penetration testing services," said Alex.

New CyCognito Security Report Reveals Failures of Penetration Testing

Retrieved on: 
Wednesday, April 28, 2021

CyCognito\xe2\x80\x99s research shows that when using penetration testing as a security practice, organizations lack visibility over their Internet-exposed assets, resulting in blind spots that are vulnerable to exploits and compromise.

Key Points: 
  • CyCognito\xe2\x80\x99s research shows that when using penetration testing as a security practice, organizations lack visibility over their Internet-exposed assets, resulting in blind spots that are vulnerable to exploits and compromise.
  • Unless you are continuously discovering and testing your entire external attack surface, you don\xe2\x80\x99t have an overall understanding of how secure your organization is.
  • Founded by national intelligence agency veterans, CyCognito has a deep understanding of how attackers exploit blind spots and a path of least resistance.
  • It does this with a category-defining, transformative platform that automates offensive cybersecurity operations to provide reconnaissance capabilities superior to those of attackers.\n'

Coalfire Acquires Neuralys Pen Testing Platform

Retrieved on: 
Wednesday, April 21, 2021

b'WESTMINSTER, Colo., April 21, 2021 /PRNewswire/ --To meet mission-critical market demand for offensive security services, cybersecurity provider Coalfire acquired Neuralys Corporation, a cloud-based penetration testing management platform headquartered in Bethesda, MD.

Key Points: 
  • b'WESTMINSTER, Colo., April 21, 2021 /PRNewswire/ --To meet mission-critical market demand for offensive security services, cybersecurity provider Coalfire acquired Neuralys Corporation, a cloud-based penetration testing management platform headquartered in Bethesda, MD.
  • Prior to the acquisition in late 2019, Coalfire entered into a partnership with Neuralys to align its product roadmap with the company\'s well-established pen testing services portfolio.\n"We\'re honored to become part of Coalfire, and to bring a new digital experience to continuous cloud and application pen testing to our combined customers," said Martin Sajon, Neuralys co-founder and now cyber executive advisor for Coalfire.
  • "Our technology, combined with Coalfire\'s unparalleled reputation in adversary simulation and pen testing, puts our solution on the cutting edge of providing a new standard in pen testing.
  • "In our 20th anniversary year, we\'re pleased to bring Coalfire\'s pen testing capabilities to the next level with the talented Neuralys team.

Cyber Security Market to Reach $304.91 Billion, Globally, by 2027 at 9.4% CAGR, Says Allied Market Research

Retrieved on: 
Thursday, April 15, 2021

However, budgetary constraints and complexities involved in the security of devices hinder the market growth.

Key Points: 
  • However, budgetary constraints and complexities involved in the security of devices hinder the market growth.
  • This is due to rise in need for vulnerability assessment, penetration testing, and compliance with the leading federal, defense, and industry security standards.
  • This is due to rise in need to secure critical data and track the influx of data within the organization.
  • This is attributed to presence of major key players, high ICT spending, and huge number of cyber-attacks on various enterprises.