Redscan

London, UK
2002
  |  By Mark Nicholls
While the rise of ChatGPT and other AI chatbots has been hailed as a business game-changer, it is increasingly being seen as a critical security issue. Previously, we outlined the challenges created by ChatGPT and other forms of AI. In this blog post, we look at the growing threat from AI-associated cyber-attacks and discuss new guidance from the National Institute of Standards and Technology (NIST).
  |  By The Redscan Team
With so many cyber security priorities to balance, it isn’t always easy to know where to start. The mistake that many organisations make is to view threats originating from outside as their sole focus. However, with insider threats proving a persistent presence, this can often be a very costly oversight. This guide seeks to provide clarity on the different types of insider threats you need to be aware of and the controls and processes you can put in place to defend against them.
  |  By Mark Nicholls
In this article, we outline likely threat landscape trends for 2024, based on what has been observed in 2023, and predict key areas of concern for the months ahead.
  |  By The Redscan Team
OWASP pen testing is the assessment of web applications to identify vulnerabilities outlined in the OWASP Top Ten. An OWASP pen test is designed to identify, safely exploit and help address these vulnerabilities so that risks can be mitigated before they are exploited by adversaries.
  |  By Mark Nicholls
While it can serve as part of a security strategy, it also presents some challenges. In this blog post, we outline what automated pen testing is and compare its key benefits and risks with those of manual pen testing.
  |  By Mark Nicholls
With NIST recently releasing an updated draft version of the framework, we outline the main proposed changes.
  |  By Mark Nicholls
This plays a vital role in helping organisations mitigate cyber risk by shutting down vulnerabilities before they can be exploited maliciously. In this blog article, we outline what PTaaS is and how it can help you advance your cyber resilience.
  |  By The Redscan Team
Cyber security pen testing can vary widely, covering applications, wireless, network services and physical assets. These could include internal and external infrastructure testing, web or mobile application testing, API testing, cloud and network configuration reviews, social engineering and even physical security testing.
  |  By Mark Nicholls
This rise in social engineering was seen alongside significant increases in phishing, smishing, vishing, the use of valid accounts and other tactics – adding up to the highest volume of incidents seen in 2023. These, as well as other notable trends from the previous quarter, are discussed in the report, Q3 2023 Threat Landscape Report: Social Engineering Takes Center Stage.
  |  By The Redscan Team
To defend against rapidly evolving cyber threats, businesses need to continually adapt and innovate. This means that red and blue teams must work together on an ongoing basis to maximise their individual and collective impact. Purple teaming allows them to achieve this more effectively, significantly advancing organisations’ security posture.
  |  By Redscan
Protecting against Windows vulnerabilities: the top risks you should know about.This webinar was delivered in February 2020 by Jed Kafetz, Senior Offensive Security Consultant at Redscan.
  |  By Redscan
Redscan CTO, Mark Nicholls, explains why Redscan decided to bring together a number of industry experts to consider the state of the industry and examine current risks, challenges and trends.
  |  By Redscan
Ian Glover from CREST outlines the benefits of engaging ethical hacking providers and some of the challenges involved.
  |  By Redscan
Jake Davis, Security Consultant and former Lulzsec hacker, discusses the role of ethical hacking, what changes he has seen in the industry and what lies ahead.
  |  By Redscan
Lauri Love, Security Consultant and British hacktivist, discusses the mindset of a hacker, what changes he is seeing in hacking, and what the trends and challenges are for ethical hacking.
  |  By Redscan
Mark Nicholls, CTO at Redscan, explains the benefits for organisations of using ethical hacking, the challenges involved and what 2020 will hold.
  |  By Redscan
Raef Meeuwisse, Author and ISACA Speaker, explains why some organisations are resistant to ethical hacking, but why they would benefit from it.
  |  By Redscan
Giles Ashton-Roberts from FirstGroup outlines the benefits of engaging ethical hacking providers and some of the challenges involved.
  |  By Redscan
Redscan decided to bring together a number of industry experts to consider the state of the ethical hacking industry and examine current risks, challenges and trends in 2020 and beyond.
  |  By Redscan
Anthony Lee from Rosenblatt outlines the legal challenges affecting ethical hacking.

Redscan is an award-winning provider of managed security services, specialising in Managed Detection and Response, Penetration Testing and Red Teaming.

Possessing a deep knowledge of offensive security, Redscan's experts are among the most qualified in the industry, working as an extension of clients' in-house resources to expose and address vulnerabilities plus swiftly identify, contain and shut down breaches.

By understanding how attackers operate and leveraging cutting-edge tools and threat intelligence, Redscan's cyber security professionals can be trusted to provide the insight and support needed to successfully mitigate information security risk and achieve compliance standards.

Redscan is now part of Kroll, the world's premier provider of services and digital products related to governance, risk and transparency.