OSOC Update: Critical SQL Vulnerability in Progress WhatsUp Gold Evolve Security provides an important update on the critical SQL vulnerability, CVE-2024-6670, found in Progress WhatsUp Gold. September 30, 2024ByRob Kraus,Vice President, Security Services
Discovering the Undiscovered: Effective Digital Asset DiscoveryEffective digital asset discovery is crucial for comprehensive security. Evolve Security's EASM finds unknown assets in 91% of clients within 30 days. Challenges include IT sprawl and Shadow IT. Strategies involve automation and collaboration, essential for maintaining a robust cybersecurity posture.
Evolve Security Joins G2 Grid for Attack Surface Management & Scores Triple Spring Awards for Penetration TestingEvolve Security achieves a significant milestone in the Spring 2024 G2 rankings, securing two High Performer ratings in Attack Surface Management and Penetration Testing categories. With their pioneering human-led approach and cutting-edge Darwin Attack® platform, Evolve Security continues to redefine ASM solutions and garner industry recognition.
Best Practices for Conducting AWS Penetration TestsDiscover the power of the AWS Shared Security Model and learn how to leverage it to fortify your cloud infrastructure. Learn how to master the essential preparatory steps for penetration testing, ensuring your AWS environment meets compliance standards and boasts top-tier security.
Automated Tools and Techniques for Attack Surface ManagementAttack Surface Management (ASM) software is a set of security tools that automate the continuous discovery and monitoring of digital attack surfaces, focusing on vulnerabilities and misconfigurations that could serve as entry points for attackers. Advanced ASM tools combine human penetration testers with automation to effectively reduce risk by addressing the most exploitable vulnerabilities.
Tools of the Trade: Taming Burp SuiteBurp Suite is one of the most popular tools released when discussing web application penetration testing. With an easily understandable user-friendly interface, Burp Suite streamlines the process of identifying and exploiting vulnerabilities within a web application.
Tools of the Trade: Tracking Security Misconfigurations with BloodHoundLearn how to use SharpHound and AzureHound for data collection, interpret results with the BloodHound interface, and adopt strategic approaches for effective penetration testing or security remediation.