Posts tagged Attack Surface Security

3 min Attack Surface Security

The Japanese Threat Landscape: A Report on Cyber Threats in the Third Largest Economy on Earth

In this new report, Rapid7 analyzes Japan’s threat landscape and some of the largest cyber concerns affecting Japanese organizations.

6 min Attack Surface Security

Cyber Asset Attack Surface Management 101

CAASM is intended to be an authoritative source of asset information complete with ownership, network, and business context for IT and security teams.

6 min Application Security

OWASP TOP 10 API Security Risks: 2023

The OWASP Top 10 API Security Risks is a list of the highest priority API based threats in 2023. In this blog, we detail each item on the list.

2 min IoT

Addressing the Evolving Attack Surface Part 1: Modern Challenges

In this webcast, Cindy Stanton highlights where the industry started from traditional vulnerability management which focused on infrastructure but evolved significantly over the last couple of years.

3 min Detection and Response

360-Degree XDR and Attack Surface Coverage With Rapid7

Leverage InsightIDR, Threat Command, and InsightConnect to unlock a complete view of your attack surface with unmatched signal to noise.

4 min Application Security

API Security: Best Practices for a Changing Attack Surface

APIs have become a large part of the application attack surface, making API security a critical consideration.

7 min Emergent Threat Response

Popular Attack Surfaces, August 2021: What You Need to Know

Here’s the specific attack surface area and a few of the exploit chains we’re keeping our eye on right now.

4 min Attack Surface Security

Attack Surface Analysis Part 3: Red and Purple Teaming

This is the third and final installment in our 2021 series around attack surface analysis. In this installment I’ll detail the final 2 analysis techniques—red and purple teaming.

6 min Penetration Testing

Attack Surface Analysis Part 2: Penetration Testing

In this three-part series, we’ll explore key considerations and strategies for choosing an attack surface analysis strategy, and the ways it can be used to increase awareness of both technical and process-related risks.

3 min Vulnerability Management

Attack Surface Analysis Part 1: Vulnerability Scanning

In this three-part series, we’ll explore key considerations and strategies for choosing an attack surface analysis strategy. We’ll start with vulnerability assessment below.

4 min Attack Surface Security

Take the Full-Stack Approach to Securing Your Modern Attack Surface

Let’s take a more in-depth look at modern vulnerability risk management (VRM) and what to look for in a holistic solution.

3 min Project Sonar

Attack Surface Monitoring with Project Sonar

Attack Surface Monitoring with Project Sonar can help you reduce and monitor your attack surface.

3 min Threat Intel

Why and Where Cybercriminals Attack the Hospitality Industry

The gaming, leisure, and hospitality industry has been increasingly targeted by cybercrime and faces a unique set of security challenges.

4 min Microsoft

Microsoft Attack Surface Analyzer (ASA): It's for defenders too!

Attack Surface Analyzer [http://www.microsoft.com/en-us/download/details.aspx?id=24487], a tool made by Microsoft and recommended in their Security Development Lifecycle Design Phase [http://www.microsoft.com/en-us/sdl/default.aspx], is meant primarily for software developers to understand the additional attack surface [https://www.rapid7.com/fundamentals/attack-surface/] their products add to Windows systems. As defenders, this tool can be very useful. The tool is meant to identify changes on