News

MONTRÉAL—Genetec Inc., a technology provider of unified security, public safety, operations, and business intelligence solutions, has announced a major new release of its flagship unified security ...
F5 Distributed Cloud Services Web Application Scanning automates security reconnaissance and penetration testing for web applications.; BIG-IP Next web application firewall (WAF) mitigates web app ...
Web browsers are the most-used application in the corporate world, but they are also highly vulnerable. In the fall of 2021, 14 new types of cross-site leak attacks against modern web browsers ...
Acquisition comes just two weeks after IBM announced plans to buy SPI rival Watchfire ...
Isolating web apps by relying on RBI to create secure, isolated air gaps between apps, systems and malware attempts can secure some of the OWASP Top 10 most critical security risks for web ...
As web applications become more sophisticated to meet our daily needs, such as shopping and communication, they also become more vulnerable to data breaches. In 2024, web applications were the ...
Web application vulnerability assessment solutions like those provided by WhiteHat Security are able to do this and then inform businesses of where the problem spots are.
KNUTSFORD, England--(BUSINESS WIRE)--PortSwigger, a renowned application security software provider, today announced the launch of Burp AI, the inaugural AI-powered version of Burp Suite ...
The company’s solutions automatically conduct and verify thousands of website, API, and web app security audits for customers including small- and medium-sized businesses (SMBs) in addition to ...
Black Hat One would hope that, after years of telling businesses to secure their systems, enterprises would have better web app security than cybercriminals do.
More than a quarter of the companies polled expect to spend more on Web app security despite the dismal economic conditions and 36 percent say spending will be flat. Topics ...