Syndicated Blog

Indusface
Web Application Security, WAF, SSL Certificates
API Discovery Feature Release - AppTrana

API Discovery: Definition, Importance, and Step-by-Step Guide on AppTrana WAAP

The growing use of APIs in various business areas exposes organizations to new security risks. An analysis of data breaches reveals that US companies could face losses ranging from $12. The post ...
CVE Details of disclosed Adobe Cold Fusion Vulnerabilities

Adobe ColdFusion Vulnerabilities Exploited in Wild

Adobe ColdFusion, a popular web development platform, has been targeted by malicious actors exploiting the recently disclosed vulnerabilities, including severe CVE-2023-29300. The exploit has been observed in the wild, posing. The post ...
Indusface WAS Setup for SIEM Integration

SIEM Integration on the Indusface WAS

With SIEM integration, push logs from Indusface WAS into your SIEM platform, enabling in-depth analysis of security data for deeper insights. The post SIEM Integration on the Indusface WAS appeared first on ...
AppTrana WAAP

AWS WAF vs. Cloudflare

In this article, we’ll discuss the similarities, differences, pros, and cons of AWS WAF and Cloudflare. The post AWS WAF vs. Cloudflare appeared first on Indusface ...
AppTrana WAAP

Cloudflare Alternatives for Cloud WAF

Cloudflare Alternatives: AppTrana, Akamai, Imperva, Fastly, and AWS WAF. Comparing their features that make them compelling alternatives. The post Cloudflare Alternatives for Cloud WAF appeared first on Indusface ...
Is your iOS app vulnerable to OWASP Top 10?

iOS Application Penetration Testing Checklist [153 Test Cases in a Free Excel File]

When conducting iOS application penetration testing, several key focus areas should be considered to ensure a comprehensive assessment. The post iOS Application Penetration Testing Checklist [153 Test Cases in a Free Excel ...
virtually-patch-sqli-vulnerabilities

Indusface Threat Coverage: MOVEit Transfer SQL Injection Vulnerabilities

Protect your business from MOVEit Transfer SQL Injection Vulnerabilities with Indusface Threat Coverage. The post Indusface Threat Coverage: MOVEit Transfer SQL Injection Vulnerabilities appeared first on Indusface ...
Is your android app vulnerable to OWASP Top 10?

Android App Penetration Testing Checklist with 129+ Test cases [Free Excel File]

Discover the key steps to evaluate the security of your Android applications with our detailed Android penetration testing checklist. The post Android App Penetration Testing Checklist with 129+ Test cases [Free Excel ...
AppTrana Update! - More Power to You With the Self-Managed Rules

Self-Managed Rules – AppTrana Feature Update Overview

AppTrana's Self-Managed Rules empower you to take control, allowing you to create, view, and manage the custom rules all by yourself! The post Self-Managed Rules – AppTrana Feature Update Overview appeared first ...
XSS Malicious Request that exploit CVE-2023-30777

Over 2 million Websites Vulnerable to XSS Exploit (CVE-2023-30777) in WordPress Plugin

A zero-day vulnerability, denoted by the CVE identifier CVE-2023-30777, exposes a dangerous reflected cross-site scripting (XSS) flaw The post Over 2 million Websites Vulnerable to XSS Exploit (CVE-2023-30777) in WordPress Plugin appeared ...