Posts by Tom Caiazza

2 min Artificial Intelligence

NEW RESEARCH: Artificial intelligence and Machine Learning Can Be Used to Stop DAST Attacks Before they Start

Artificial intelligence (AI) and machine learning (ML) can be used to thwart unwanted brute-force DAST attacks before they even begin.

1 min

Rapid7’s Mid-Year Threat Review

Rapid7’s 2023 Mid-Year Threat Review aggregates data and analysis from our vulnerability intelligence, managed services, and threat analytics teams to provide a mid-year snapshot of the attack landscape and give organizations actionable guidance on protecting themselves from common threats.

1 min Threat Intel

The Japanese Technology and Media Attack Landscape

Recently, we released a major report analyzing the threat landscape of Japan, the globe’s third largest economy. In that report we looked at the ways in which threat actors infiltrate Japanese companies (spoiler alert: it is often through foreign subsidiaries and affiliates) and some of the most pervasive threats those companies face such as ransomware and state-sponsored threat actors. We also took a look at some of the hardest hit industries and it should come as no surprise that some of the

1 min Financial Services

The Japanese Financial Services Attack Landscape

We looked at the ways in which threat actors infiltrate Japanese companies (spoiler alert: it is often through foreign subsidiaries and affiliates) and some of the most pervasive threats those companies face such as ransomware and state-sponsored threat actors.

2 min Reports

The Japanese Automotive Industry Attack Landscape

We also took a look at some of the hardest hit industries and it should come as no surprise that some of the most commonly attacked companies are in industries where Japan currently excels on a global scale

2 min MSSP

Rapid7 Solutions for Partners

Rapid7's unified security operations technology platform makes it easy for MSSPs to build services around an array of security solutions.

3 min Attack Surface Security

The Japanese Threat Landscape: A Report on Cyber Threats in the Third Largest Economy on Earth

In this new report, Rapid7 analyzes Japan’s threat landscape and some of the largest cyber concerns affecting Japanese organizations.

4 min Managed Detection and Response (MDR)

Three Takeaways from the Gartner® Market Guide for Managed Detection and Response Services

We are proud to offer this complimentary Gartner® Market Guide for Managed Detection and Response for businesses of all sizes.

2 min Research

A Shifting Attack Landscape: Rapid7’s 2022 Vulnerability Intelligence Report

We’re excited to release Rapid7’s 2022 Vulnerability Intelligence Report—a deep dive into 50 of the most notable vulnerabilities our research team investigated throughout the year.

4 min Research

Year in Review: Rapid7 Cybersecurity Research

Rapid7 is dedicated to conducting research that benefits the entire cybersecurity community. Here is a sampling of our efforts in 2022.

4 min Cybersecurity

The 2022 Naughty and Nice List

We asked a few of our experts to share what they think deserves to be on the cybersecurity naughty list and what needs to be on the nice list for 2022.

5 min XDR

2023 Cybersecurity Industry Predictions

Rapid7 has put together a webinar featuring some of Rapid7’s leading thinkers on the subject — and an important voice from a valued customer — to discuss some of the lessons learned and give their take on what 2023 will look like.

2 min DAST

New Research: Optimizing DAST Vulnerability Triage with Deep Learning

In new paper, Rapid7 data scientists outline a novel deep learning model to automatically prioritize application security vulnerabilities and reduce false positive friction.

3 min Vulnerability Management

The 2022 SANS Top New Attacks and Threats Report Is In, and It's Required Reading

The latest Top New Attacks and Threat Report from the cybersecurity experts at SANS is here — and the findings are critical for security teams.

3 min Ransomware

To Maze and Beyond: How the Ransomware Double Extortion Space Has Evolved

Our research shows the "market share" of ransomware groups and how much they focused on different types of data.