Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Outpost 24

Web Application Security Testing Tools - SWAT Reporting

The Secure Web Application Tactics (SWAT) by Outpost24 offers customers a combination of state-of-the-art scanning tools and security experts to provide the most accurate and reliable web application scanning solution available in the market. SWAT does not interfere with daily operations and delivers results with zero false-positives.

Fix now: Vulnerabilities targeting the FireEye Breach

On Tuesday 8th December in an unprecedented move leading cybersecurity provider FireEye admitted they had been breached and several of their red team tools and scripts had been stolen. In this blog we look at the list of vulnerabilities in these tools and how to protect your organization.

Outpost24 Webinar: Mastering container security in modern day DevOps

Join our webinar as our cloud security expert examines the security challenges that come with container adoption and unpack the key steps required to integrate and automate container assessment into the DevOps cycle to help developers build and deploy cloud native apps at speed whilst keeping one eye on security.

Outpost24 webinar - Protecting Cezanne HR's cloud web application with continuous assessment

Cyberattacks like payroll scams and recruitment fraud are finding their way into organizations via HR which makes protecting your employee data just as important as customer data. Find out how Cezanne HR secure their SaaS application with continuous assessment to help their customers protect employee data. The Cezanne HR SaaS application is used by over 650 organizations across the globe to simplify human resource management. But when it comes to sensitive employee data, customers demand proof of security and need to know that their data is in safe hands. In this webinar John Hixon, R&D Director at Cezanne HR, will share in-depth insights into how he leverages manual pen testing and dynamic application security testing throughout the Software Development Lifecycle (SDLC) to uncover hidden risks in the application and protect their customer data. Join our host Simon Roe, Application Security Product Manager, and John as they discuss the importance of data protection in HR, and how this hybrid continuous assessment approach has helped them secure their business critical apps and maintain ISO certification standards at scale.

The Year of the Pandemic and 2021 Cybersecurity Predictions

2020 will always be remembered as the year our lives changed dramatically due to the Coivd-19 pandemic. Here our panel of security experts look back at the lessons learned in the past 12 months and share their predictions for the key security challenges organizations will face in 2021.

How to mitigate Ransomware attacks

Ransomware is a serious security threat affecting companies of all sizes and industries. While the symptoms (an attack) can be extremely damaging and disruptive, the solution can be simple - proactive prevention through a heavy dose of security hygiene. Here we cover the basics of Ransomware and top tips for securing your organization against it.

Outpost24 webinar - Securing DevOps in Cloud Environments

The Covid-19 crisis has wreaked havoc on software development, with businesses being forced to adapt and ensure DevOps can carry on to the same production levels and speed as before. As IT and development infrastructure move to the public cloud at an unprecedented rate, the shared responsibility of cloud can create severe security challenges in terms of visibility, control and compliance.

Outpost24 webinar - Preventing wireless attacks with device visibility and effective controls

In 2020 we’ve seen a growing number of security professionals become more aware of wireless threats and the majority lack confidence in how to prevent them impacting their business. Join our webinar as we discover the key trends in wireless security from our recent RSA 2020 survey and Internet of Evil Things report. Our wireless expert will explore the different challenges we face in securing our network airspaces and combatting the most common threats by creating more effective classification of risk assessment through automation.

Outpost24 webinar - Risk based vulnerability management: What's in a risk score?

In this webinar we’ll provide expert insights into the limitation of CVSS and what goes into a vulnerability risk score, including vendor by vendor and what we look at to determine the risk of a vulnerability to help security managers prioritize and make better informed decisions for remediation. We will identify the benefits of a risk-based approach, highlighting how this can make vulnerabilities more manageable and streamlining remediation through automation and orchestration.

Outpost24 webinar - Cloud security controls best practice

Watch our recorded webinar to discover the critical cloud security controls when migrating to IaaS and PaaS, plus how to build a rich cloud transformation experience and deliver long term operational benefits. As we strive to have greater controls on cloud risk, how can we spend our time more efficiently to focus on what we don’t own and building a more robust cloud operating model? Cloud Security remains a big challenge and whilst the Cloud Security Alliance (CSA) is celebrating its 11th anniversary in 2020 are we any closer to fully understanding the techniques to ensure complete cloud security coverage.