OSCP

Horizon3.ai Unveils Pentesting Services for Compliance Ahead of PCI DSS v4.0 Rollout

Retrieved on: 
Tuesday, March 5, 2024

Horizon3.ai , a pioneer in autonomous security solutions, today announced the availability of the Horizon3.ai Pentesting Services for Compliance.

Key Points: 
  • Horizon3.ai , a pioneer in autonomous security solutions, today announced the availability of the Horizon3.ai Pentesting Services for Compliance.
  • Horizon3.ai recognizes that demand for pentesting expertise is at an all-time high, and organizations may be struggling to meet their compliance-driven pentesting needs.
  • Horizon3.ai Pentesting Services for Compliance are tuned to meet the needs of organizations subject to annual compliance with the PCI DSS v4.0 or the updated SAQs.
  • Learn more about the Horizon3.ai Pentesting Services for Compliance.

Resecurity and University of Jeddah Forge Strategic Partnership to Elevate Cybersecurity Education

Retrieved on: 
Saturday, November 18, 2023

This landmark partnership aims to enhance cybersecurity education by delivering cutting-edge training programs and fostering collaboration in key areas of expertise.

Key Points: 
  • This landmark partnership aims to enhance cybersecurity education by delivering cutting-edge training programs and fostering collaboration in key areas of expertise.
  • Students of University of Jeddah will be given an unprecedented opportunity to closely collaborate with industry experts from Resecurity holding CompTIA Security+, CCSP, CISA, CISM, OSCP, CISSP, CTIA, GCIH and CEH certifications.
  • "This partnership marks a significant milestone in advancing cybersecurity education in the Kingdom of Saudi Arabia.
  • This collaboration signifies a shared vision between Resecurity and the University of Jeddah to contribute to the development of a skilled workforce in cybersecurity, ensuring a secure digital environment and beyond in scope of Saudi Arabia's Vision 2030.

Thunder Shield Security Unveils Custos, A Revolutionary Cybersecurity Solution

Retrieved on: 
Monday, September 25, 2023

This unified platform is tailored for effortless implementation, catering to businesses of all sizes with diverse cybersecurity requirements.

Key Points: 
  • This unified platform is tailored for effortless implementation, catering to businesses of all sizes with diverse cybersecurity requirements.
  • 1) Comprehensive Cybersecurity Platform: Custos presents a unified cybersecurity approach where Custos Strike, TSS's automatic penetration testing tool, is a critical component among various scanning tools.
  • We are confident that it has the potential to disrupt the cybersecurity industry, making online security more accessible and effective for businesses and individuals.
  • TSS remains dedicated to seamlessly integrating information security into everyday life, empowering clients to confront future security challenges confidently.

Risk3sixty Hires Notable Industry Veteran Cory Wolff to Capitalize on Explosive Growth in Offensive Security Services

Retrieved on: 
Wednesday, June 28, 2023

ATLANTA, June 28, 2023 /PRNewswire-PRWeb/ -- Risk3sixty, an Atlanta-based cybersecurity technology and consulting firm, recently announced the appointment of Cory Wolff as the new Director of Offensive Security. Wolff, a seasoned industry veteran, joins risk3sixty to oversee the Renegade Labs service line. Renegade Labs utilizes cutting-edge tactics, techniques, and procedures to simulate real-world threat actors to evaluate client networks, applications, and cloud environments for vulnerabilities in order to provide actionable mitigation strategies that enhance the overall security posture of client organizations.

Key Points: 
  • Wolff, a seasoned industry veteran, joins risk3sixty to oversee the Renegade Labs service line.
  • Recognized for his innovative approach to offensive cybersecurity, Wolff brings more than 20 years of experience building proactive services teams, offering invaluable expertise to risk3sixty.
  • Wolff's arrival at risk3sixty coincides with Renegade Labs' remarkable growth driven by a surging demand for offensive security services.
  • "Our offensive security services have experienced unprecedented growth," explained Ryan McGowan, Chief Revenue Officer at risk3sixty.

BreachLock Releases API Penetration Testing Service to Improve API Security Testing for Companies

Retrieved on: 
Tuesday, March 28, 2023

NEW YORK, March 28, 2023 /PRNewswire/ -- BreachLock officially launched its API Penetration Testing Service today, making API security testing faster, more scalable, and more affordable compared to alternative pentesting providers. The company is best known for its human-led, AI-enabled Pen Testing as a Service (PTaaS) solution delivered via its award-winning client portal. API penetration testing will help organizations prevent cybercriminals from exploiting unpatched API vulnerabilities to perpetrate cybercrimes.

Key Points: 
  • NEW YORK, March 28, 2023 /PRNewswire/ -- BreachLock officially launched its API Penetration Testing Service today, making API security testing faster, more scalable, and more affordable compared to alternative pentesting providers.
  • The company is best known for its human-led, AI-enabled Pen Testing as a Service (PTaaS) solution delivered via its award-winning client portal.
  • API penetration testing will help organizations prevent cybercriminals from exploiting unpatched API vulnerabilities to perpetrate cybercrimes.
  • With a global reputation for delivering enterprise-grade penetration testing services , Breachlock leverages automation to ensure affordability and speed for clients held back by alternative pentesting options.

Crum & Forster Promotes Chris Holden to Senior Vice President

Retrieved on: 
Tuesday, March 28, 2023

MORRISTOWN, N.J., March 28, 2023 /PRNewswire/ -- Crum & Forster (C&F) announces the promotion of Chris Holden to Senior Vice President.

Key Points: 
  • MORRISTOWN, N.J., March 28, 2023 /PRNewswire/ -- Crum & Forster (C&F) announces the promotion of Chris Holden to Senior Vice President.
  • As Senior Vice President and CISO, Mr. Holden will continue to focus on building and promoting a security culture throughout the organization and ensuring the security of Crum & Forster's IT infrastructure.
  • He has been instrumental in building and maintaining Crum & Forster's cybersecurity program, and we look forward to his continued leadership as we navigate an ever-evolving IT landscape," said Arleen Paladino, Senior Vice President and Chief Financial Officer for Crum & Forster.
  • Before joining Crum & Forster, Mr. Holden held positions conducting digital forensics and incident response, penetration testing, software security engineering and risk management at Time, Inc., Hewlett-Packard, Protiviti, and Alvarez & Marsal.

XCHARGE North America's Net Zero Series Battery-based Charger to Become First DC Charger Available in Dallas Metro Region

Retrieved on: 
Tuesday, March 21, 2023

ALLEN, Texas, March 21, 2023 /PRNewswire/ -- XCharge North America will install their Net Zero Series (NZS) EV Charging station, which includes an energy storage system (ESS) and a DC Fast charging (DCFC) port option, in Allen, Texas; which marks the first deployment of a DCFC in North Texas. The station will be installed at MD7's corporate headquarters, located within their parking garage, and allow for two vehicles to be charged at a time. Significantly, XCharge North America's NZS is equipped with a liquid-cooled Lithium-Ion battery as buffer storage allowing for easy installation and highly stable operations. The station will be available for use in April.

Key Points: 
  • Significantly, XCharge North America's NZS is equipped with a liquid-cooled Lithium-Ion battery as buffer storage allowing for easy installation and highly stable operations.
  • "The Net Zero Series is made with the US grid in mind," explains Aatish Patel, President and co-founder of XCharge North America.
  • Remarkably, there are no existing DC Fast chargers for use in the Dallas metro area, only Level 2.
  • It allows XCharge North America to contribute to Open Charging Point Protocol (OCPP) and Open Smart Charging Point (OSCP) ideas and establish best practices globally.

OffSec Releases 2023 Edition of its Industry-Leading Penetration Testing Course for Rising Cybersecurity Professionals

Retrieved on: 
Thursday, March 16, 2023

NEW YORK, March 16, 2023 /PRNewswire/ -- OffSec, the leading provider of hands-on cybersecurity education for individuals and organizations of all sizes, today released the newest edition of Penetration Testing with Kali Linux (PEN-200), the premier pentesting course on the market. Its associated certification, the Offensive Security Certified Professional, or OSCP, is widely considered the global gold standard in pentesting certifications.

Key Points: 
  • Its associated certification, the Offensive Security Certified Professional, or OSCP, is widely considered the global gold standard in pentesting certifications.
  • As a component of fulfilling the most recent PWK learning objectives, learners will acquire foundational comprehension of the penetration testing methodology, discern and classify risks, and carry out a guided penetration test.
  • "OffSec's Penetration Testing with Kali Linux course has been thoroughly updated to address modern threats and methods, allowing organizations to feel confident that their team members have received the best preparation possible."
  • The OSCP certification is considered to be more technical than other ethical hacking certifications and is one of the few that requires evidence of practical penetration testing skills.

Offensive Security is Now OffSec - Refreshed Brand Reflects Future of Cybersecurity Learning and Skills Development

Retrieved on: 
Wednesday, March 1, 2023

NEW YORK, March 1, 2023 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity education, today unveiled a refreshed brand identity including a new, shortened name, OffSec. This update reflects OffSec's commitment to helping cybersecurity professionals and organizations look beyond traditional training and certification to provide additional educational content and hands-on resources that help learners advance in their field and companies develop their security team members.

Key Points: 
  • NEW YORK, March 1, 2023 /PRNewswire/ -- Offensive Security (OffSec), the leading provider of hands-on cybersecurity education, today unveiled a refreshed brand identity including a new, shortened name, OffSec.
  • The abbreviated name reflects OffSec's move beyond offensive security topics with expansion into new areas such as defensive security, and new learning paths for today's most in-demand cybersecurity job roles.
  • Offensive Security built its global reputation on training penetration testing with its flagship course, Penetration Testing with Kali Linux and the OSCP certification.
  • More recently, OffSec has since moved well beyond foundational pentesting topics and has added new content and certifications in Cloud Security, Web Application Security, Secure Software Development, Security Operations, and Exploit Development.

Strobes Security Selected As 2022 Red Herring Top 100 Global Company

Retrieved on: 
Thursday, November 3, 2022

PLANO, Texas, Nov. 3, 2022 /PRNewswire-PRWeb/ -- Strobes Security, a leading enterprise-grade cybersecurity solution provider, has been selected from hundreds of competitors for Red Herring's prestigious Top 100 Global Companies list. The awards recognize the leading private companies from North America, Europe, and Asia, celebrating these startups' innovations and technologies across their respective industries.

Key Points: 
  • PLANO, Texas, Nov. 3, 2022 /PRNewswire-PRWeb/ -- Strobes Security, a leading enterprise-grade cybersecurity solution provider, has been selected from hundreds of competitors for Red Herring's prestigious Top 100 Global Companies list.
  • Red Herring's Top 100 Global list has become a mark of distinction for identifying promising companies and outstanding entrepreneurs.
  • Strobes Security was selected for the list after a rigorous application and screening process, followed by a startup presentation of the company's flagship products VM365 and PTaaS.
  • With native vulnerability intelligence tools, and 65+ connectors for monitoring, scanning, and testing software and services, Strobes Security helps continually protect their clients' entire security infrastructure.