Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Appknox

Web Server Penetration Testing: Definition, Checklist & Tools

As web servers become an increasingly popular target for cybercriminals, it is more important than ever for businesses to ensure that their systems are secure. One of the best ways to do this is through web server penetration testing, which involves simulating a cyberattack to identify vulnerabilities. This blog will introduce web server penetration testing and how to carry it out effectively.

Top 10 Data Breaches of 2022 (So Far...)

As we are in the midst of the October Cybersecurity Awareness Month of 2022, all of us need to be more cautious than ever regarding the risks surrounding an increasingly complex and lethal cyber threat landscape. Appknox takes this opportunity to join forces with cybersecurity champions and stakeholders to raise awareness about mobile app security. Our aim is to empower everyone to protect their personal data from cybercrime.

Uber Data Breach 2022: What You Need to Know

The world of digital security has been under the spotlight for various reasons in the last year. Several high-profile incidents have directly impacted the general public, from cyber attacks to privacy scandals. Uber is the latest company to be caught up in this whirlwind after hackers managed to breach their security and steal sensitive user data from the ride-hailing service. This article provides an overview of what happened, what went wrong, and what you can do to keep your accounts safe.

Cyber Attack on IHG Disrupts Hotel Booking System | Concerns on Private Data Leakage

IHG Hotels & Resorts, the hotel group that owns the Holiday Inn and Intercontinental brands, experienced a cyber attack in the first week of September. The attack has impacted the central hotel’s booking system and mobile apps, causing a service outage for several days. Loyalty program members could not log in or create new bookings during this time.

One Click Hijack: TikTok Android App Users at Risk?

Amidst the havoc that has been data breaches, another one bites the dust! Microsoft on Wednesday disclosed that they had found a high-severity flaw in the Android version of the TikTok app that gives the hackers a free way to hijack a user's accounts with One SINGLE click. The issue had apparently been reported to Tiktok back in February and was quickly fixed before it could be exploited.

What is Cheaper? Open-Source vs. Commercialized Mobile App Security Testing Tools

When choosing automated mobile app security testing tools, mobile app development companies have two options: open-source and commercialized tools. But which one should you go for? Or, to be more precise, which one’s cheaper? If you have these questions on your mind, you’ve come to the right place. This blog explicitly differentiates open-source mobile app security testing tools from commercialized ones based on different factors, including cost.

ROI of Automated Mobile App Security & Privacy Testing

Several companies aren't still aware of the fact that automated mobile app security testing brings better ROI than manual testing. Perhaps, they don't know what aspects of automation testing directly or indirectly impact the ROI. However, we got you covered. This blog discusses three almost hidden ways in which automation testing impacts and holds the potential to improve your ROI. And by the end, you'll be convinced to transition to complete automation testing.

What Does the Future of Password Security Look Like?

Passwords seem seriously inadequate for security in our lives. It seems they are always getting compromised or hacked through security flaws in apps, and they never seem strong enough. Most of us will be familiar with the headaches of finding the perfect 8-character-long password, only to be told that you’ve used that one before. Even though we know we should use a different password for every secure video conference or site we create accounts for, it’s hard to remember more than one!

Proven Ways to Slash Mobile App Security Costs

Mobile app security testing is expensive, and that’s a fact. For instance, a single quality penetration test costs around $20,000-$30,000. But do you essentially have to pay this high for the service? Mobile app development companies are cutting costs because of the economic meltdown or investors pulling out. And this could make it hard to set aside tens of thousands of dollars just for penetration testing, right? Moreover, without the right budget, how would you manage app security? Solution?

5 Misconceptions about Mobile Application Security Testing

All app development companies are aware of the importance of mobile application security testing. Despite this, the app stores are full of potentially vulnerable apps. One of the reasons for this is the myths surrounding the mobile application security testing concept - how it might be complicated or expensive to get security. However, this blog will dispel these myths and present a true picture of mobile application security testing.