Home Security Page 70

Security

To help you stay up to date with developments in web security, Packt Hub provides news and expert insights. We work with thought leaders to bring you the best advice about topics like malware analysis and penetration testing.

The state of the Cybersecurity skills gap heading into 2020

0
Just this year, several high-profile cyber breaches exposed confidential information and resulted in millions of dollars in damages. Cybersecurity is more important than ever...

DevSecOps and the shift left in security: how Semmle is supporting software developers [Podcast]

0
Software security has been 'shifting left' in recent years. Thanks to movements like Agile and Dev(Sec)Ops, software developers are finding that they have to...
meeting

Renovate joins WhiteSource to help developers spend less time on manually resolving dependency updates

0
Israel-based open source security and license compliance management company, WhiteSource, today announced its acquisition of Renovate, an open-source project for dependency updates. Renovate’s offerings...

Five reasons to begin a Packt subscription

0
The Packt library provides you with all the tools you need to stay relevant in tech, whether you’re looking to brush up your PHP...
Packt and Humble Bundle come together for cybersecurity bundle

Glen Singh on why Kali Linux is an arsenal for any cybersecurity professional [Interview]

0
Kali Linux is a popular term for anyone related to computer security. It is the most renowned tool for advanced Penetration Testing, Ethical Hacking...
machine learning for cybersecurity

Introducing SaltStack Protect, a new SecOps solution for automated discovery and remediation of security...

0
On Tuesday, SaltStack, the creators of intelligent automation for IT operations and security teams, announced the general availability of SaltStack Protect. SaltStack Protect is...

Project Zero shares a detailed analysis of the use-after-free Android Binder vulnerability that affected...

0
Yesterday, Maddie Stone, a Security Researcher in the Google Project Zero team shared a detailed analysis of the use-after-free Android Binder vulnerability. The vulnerability, tracked...
Tiki torches burning

10 key announcements from Microsoft Ignite 2019 you should know about

0
This year’s Microsoft Ignite was jam-packed with new releases and upgrades in Microsoft’s line of products and services. The company elaborated on its growing...

An unsecured Elasticsearch server exposed 1.2 billion user records containing their personal and social...

0
Last month, Vinny Troia, the founder of Data Viper and Bob Diachenko, an independent cybersecurity consultant discovered a “wide-open” Elasticsearch server. The server exposed...
Humble Bundle and Packt partner on AI bundle

Kali Linux 2019.4 released with Xfce, a new desktop environment, a new GTK3 theme,...

0
On November 26, the Kali Linux team announced its fourth and final release of 2019, Kali Linux 2019.4, which is readily available for download....

Must Read in Security

Top 6 Cybersecurity Books from Packt to Accelerate Your Career

0
With new technology threats, rising international tensions, and state-sponsored cyber-attacks, cybersecurity is more important than ever. In organizations worldwide, there is not only a dire need for cybersecurity...

Win-KeX Version 2.0 from Kali Linux

Interviews