Research - Page 8

8 steps: How to choose the right pentest service provider?
Hello, Hive & Apiary users! We've collected a few essential steps on choosing your future pentest service provider. It fits everyone who decides to implement pentest into their development cycle.…
read more
It’s 2022 on the way
Firstly, we want to say thank you for your feedback and how it has shaped the Hexway platform this year. Do you remember our first Hive release? It was January…
read more
Hive 0.33.1 version. Log4J & issue statuses
A vulnerability was found aaaand fixed, don't worry! What's in this update? Log4j vulnerability fix Draft & Ready issue statuses Bugfix we hope will make your life better! Log4j vulnerability…
read more
CYBERSECURITY NEWS V. November – Apple vs NSO Group, 45M VPN users’ data leakage, Panasonic Data Breach
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Apple vs NSO Group Apple sues NSO Group over…
read more
CYBERSECURITY NEWS V. October – Global crash of Facebook, Leaked Twitch source code, Acer hacked
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Global crash of Facebook, Instagram, and WhatsApp On October…
read more
Hive 0.30.1 version. Nuclei & Amass integrations
Hey, hexwayers! We are happy to have all of you here. So, let's take a short tour around our new update. We’ve added Nuclei and Amass scanners integration. Yay!  What’s…
read more
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Apple Pay with Visa card allows paying with locked…
read more
Hive 0.27 version. Labor dashboard & notifications
Hey Hexwayers & our guests! A new day brings you a new release.  What’s in it for you today?  Cross-project pentesters labor dashboard  Notification system update Utility name import via…
read more
CYBERSECURITY NEWS V. August – T-Mobile hack, Largest DDoS attack, ProxyShell vulnerabilities
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI T-Mobile hack In mid-August, an announcement about the sale…
read more
Cyber Security Attacks: Concept, Types, How to Protect?
What is a Cyber Threat? Today our whole life is inextricably linked with the Internet and computers: entertainment, communication, travel, medicine, shopping, and so on. All critical infrastructure, like power…
read more