Author

Sprocket Security

Explore the author's collection.

Resources by Sprocket Security

A Showcase of the Top OWASP Risks

Exploiting several Top 10 risks using the Damn Vulnerable Web Application (DVWA), as it’s expressly configured to highlight sub-optimal cybersecurity practices relevant to modern web applications. read more →

The Best Penetration Testing Tools & Learning Resources for 2022

Learn penetration testing best practices from industry pros to prevent breaches, reduce exposure, and keep your digital assets secure. read more →

The Top 7 Most Exploitable CVEs in 2022

Vulnerability management can be an overwhelming task with so many new vulnerabilities identified each year. Learn about the top vulnerabilities of 2022, which should be at the top of your patch priority list. read more →

Top Information Security News Resources - 2022

Cybersecurity is a fast-changing field, and staying up-to-date on emerging trends and the ever-shifting threat landscape is vital to protecting your data. Fortunately, the internet is home to a profusion of information… read more →

Why no Workstation Needs Inbound SMB

Know the risks and attack vectors associated with allowing inbound SMB port connectivity to workstations with an emphasis on lateral movement tools and techniques. See how Continuous Penetration Testing is highly useful… read more →

Should I Complete Network Security Tests Only Once a Year?

See the infographic on the costly consequences of completing network security tests only once a year. Learn how continuous penetration testing will save you money year-round. read more →

Leading and Empowering Your Team During Log4j

The Log4j vulnerability has created havoc. The effects are serious. As we navigate the immediate and residual fall out, two important questions for non-security leaders to ask themselves are: Will an event like this… read more →

Traditional pentesting v. Continuous pentesting

We get a lot of questions about what makes continuous penetration testing more valuable than traditional timebox testing. Seriously, A LOT of questions – all of which are warranted. Take a look below, and we’re pretty… read more →

CPT in the wild: 3 real-world examples that prove its value

We get it, regular ol’ once-a-year penetration testing is the norm. It’s what your company has budgeted for, what you’re IT team is used to, and in many cases, what your expected to do. But that doesn’t mean it’s the… read more →

Fourteen good reasons to require 14-character passwords

Password. Password123. Yea, you’ve seen them all when it comes to bad passwords. It comes standard when managing IT security. But while your organization likely requires special characters, uppercase letters and even a… read more →

VIDEO: How Continuous Penetration Testing Works (the best)

Trying to wrap your head around what separates Continuous Penetration Testing from other forms of network security testing? Well, we get it. That’s why we’ve put together this handy little video. Sit back, have a… read more →

Cybersecurity Slang – Key Terms for talking the talk

If you’re not in the cybersecurity trenches daily, it can be tough to get a clear understanding of many popular terms used by the professionals testing your organization’s network. read more →

Continuous Human & Automated Security

The Expert-Driven Offensive
Security Platform

Continuously monitor your attack surface with advanced change detection. Upon change, testers and systems perform security testing. You are alerted and assisted in remediation efforts all contained in a single security application, the Sprocket Platform.

Watch Demo Request Quote

Expert-Driven Offensive Security Platform

  • Attack Surface Management
  • Continuous Penetration Testing
  • Adversary Simulations