Please download one of these browsers:
Keep your browser version up-to-date for a fast, secure, web experience.
Building software with security best practices to prevent vulnerabilities.
Tal Kollender highlights how human errors and default settings lead to 80% of ransomware attacks. Discover the risks of manual remediation and how automation can reduce misconfigurations, shrinking the attack surface and enhancing network protection.
In this series, Daniel and Brad will take a look at what a pentesting engagement looks like through the lens of Brad's experience as a pentester.
To become a well-rounded Ethical Hacker and/or Penetration Tester, not only must you be familiar with the appropriate tools and techniques, but you must also craft your methodology for applying said skills.
PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks.
Join Prashant Chugh, Group Leader, C-DOT (Centre for Development of Telematics) in this seminar about quantum threats to security and a need for a new post-quantum cryptography.
The concept of zero trust has received unprecedented attention. After languishing for over 10 years following John Kindervag's invention of the concept, suddenly every security product and services vendor on the planet was offering a pathway to the zero trust promised land.
Join our AI guide in this course about OWASP Top 10 for Large Language Models (LLMs) and learn all about the critical vulnerabilities that must be considered when building applications leveraging LLMs.
Version control is a cryptic yet essential part of a software development team. Git is a distributed version control system that allows collaboration and management of large scale software products (as well as other types of projects)
In this series, we are going to take a look at programming using the Python programming language. If you have tried to start before and just spun your wheels, then you should give it a try again.
Dive into OWASP's component related cybersecurity concerns, risk mitigation strategies and pro tips!
This course is designed to teach you about the 2021 version of the OWASP Top 10 Web Application Vulnerabilities. The OWASP Top 10 is a list of the most critical security risks to web applications, and it is widely used by organizations to improve their web application security.
The proliferation of IoT devices, both at home and in the office, has significantly expanded the attack vectors for bad actors trying to gain a foothold on your network. Learn to pentest them today!
Chris Wysopal of Veracode explores AI's role in application security, including flaw detection, code fixes and managing associated risks.
Learn how to do more with less! Join Vishak Raman in a discussion of cybersecurity mesh architecture, designed to make security more composable and scalable.
James Kettle of PortSwigger reveals sophisticated web race condition exploits, demonstrating how attackers can manipulate state machines and create backdoors through precise timing attacks.
David Dechaux of Technip and Anthony Chiapello of Snyk share insights on implementing AppSec in a non-software company, addressing challenges across distributed teams, multiple languages and varying expertise levels.
Explore the OWASP Top 10 for LLM Applications!
Learn about cutting edge trends in AI-Powered SOCs today!
Colin Bell of HCLSoftware examines evolving application security trends, focusing on AI's role in vulnerability detection, API security's growing importance, and how these technologies are reshaping DevOps practices.
Master container security in our Vulnerable Erlang course! Exploit CVE-2025-32433, deploy vulnerable Docker containers, detect threats with Sysdig Falco, and secure systems. Ideal for security professionals, DevSecOps, and pentesters.
Colin Bell, CTO at AppScan, HCLSoftware, examines 2025's app security landscape, focusing on AI's impact on vulnerability detection, API security best practices,and DevOps integration.
Colin Bell of HCLSoftware explores AI-driven cybersecurity challenges including privacy concerns, data misuse and regulatory compliance, focusing on practical privacy-by-design implementation in AI systems.
Patrick Siffert of Checkmarx examines AI's dual impact on application security - from developer efficiency to automated threats, vulnerabilities, and why English is becoming the most dangerous programming language.
Aurélien Svevi explains how application detection and response cuts through security noise by analyzing applications in production to connect attacks with exploitable vulnerabilities.
Learn about types of vulnerabilities, the exploits that can occur from those vulnerabilities, and the programming practices that will help prevent exploitation in an application!
Learn DevOps concepts and principles. Become a DevOps Professional. Prepare for the EXIN DevOps Professional certification exam.
Prepare for the EXIN DevOps Professional certification. Learn DevOps concepts, principles, and practice with sample exams.
Trend Micro's senior threat researcher Nitesh Surana reveals critical vulnerabilities in Azure Machine Learning services, demonstrating how attackers can compromise ML workspaces.
Security researcher Nemo examines UPI's security architecture, revealing critical vulnerabilities in mobile number verification and offering recommendations to strengthen India's digital payment ecosystem.
Fred Harris, Matanda Doss and Patrice Boffa examine emerging attack patterns targeting financial services' revenue-generating digital assets.
Learn from Christophe Barel about securing supply chains, adopting shift-left strategies, and managing open-source risks. Explore frameworks for secure coding, automated security-by-design, and faster detection and remediation of supply chain attacks.
Sean D. Mack explores integrating security into software delivery without sacrificing speed, examining evolving threat landscapes, fostering shared security ownership models, and adopting best practices for prioritizing security findings at scale.