person using web applications

OWASP Top Ten Web Application Risks

The team here at CyberWhite are going to put together a ten-part blog series on the globally recognised OWASP Top Ten list for web application security risks. This list is ordered in terms of prevalence, exploitability, detectability, and impact.  To begin this blog series, we will start by looking at A01:2021-Broken Access Control, moving up […]

Read More

Why is cloud penetration testing important?

Today, more businesses than ever use external computing infrastructure like cloud services to support their operations. It allows businesses to save money and scale operations without investing in physical infrastructure. While this is useful, it also creates another avenue which for malicious parties to exploit. As such, in cyber security it’s important that organisations have […]

Read More

AppCheck Webinar – Rewatch

Appcheck’s webinar on understanding authentication vulnerabilities, is now available to download and view on demand. Please scroll down for instructions on how to download your own copy of the recording. About this event In this webinar AppCheck Ltd’s Director of R&D Nick Blundell will build up an understanding of authentication vulnerabilities, exploring: • Brute-forcing credentials […]

Read More

Phishing – Cyber Security Awareness Month

Cyber Security Awareness Month – Phishing To raise awareness of #cybersecurityawarenessmonth, we would like to talk about phishing today. Phishing is when a hacker will attempt to trick you into clicking a ‘bad link’ that will download malware, or direct you to a harmful website. They can often come in the disguise of a genuine […]

Read More

Business Unmuted – Jobs, Energy Misselling and Cyber Security

It was fantastic to get involved with this weeks Business Unmuted LIVE recording with Graham Robb and Recognition PR.  Our Director, David Horn, was there to represent Cyber security, while he was also joined by Marion Marsland of TICA and Business Energy Claims boss, Callum Thompson. https://cyberwhite.co.uk/wp-content/uploads/2021/08/Business-Unmuted-Episode-29_-Jobs-Energy-Misselling-and-Cyber-Security-NEW.mp4 During the discussion they talked about several topics including; – Ransomware Attacks. – […]

Read More

AppCheck Security Blog – When Encryption Goes bad

Customers new to the AppCheck platform can often be surprised at the number of vulnerabilities that AppCheck highlights relating to transport encryption offered on their services – unencrypted (plaintext) services, web applications with vulnerable cipher suites, encryption libraries containing exploitable flaws, registration forms that email users passwords in clear text. The list of checks that AppCheck performs […]

Read More

AppCheck vs OWASP Top 10 Vulnerabilities

What is the OWASP top 10? How does AppCheck stack up against the top 10? OWASP (Open Web Application Security Project) is an organisation that provides unbiased information and advice around computer and internet applications. The OWASP community regularly come together to review what it believes to be the ten most critical security risks to […]

Read More

HTTP Verbs and Their Security Risks

Ask us about your FREE AppCheck Trial In this article we’ll look into what HTTP “verbs” or methods are, how each varies and works, and what the potential security risks are that should be considered with each. We’ll also see how vulnerability scanners such as AppCheck can automatically check for many of the potential vulnerabilities […]

Read More

CyberWhite Support Service – Why Choose CyberWhite?

Organinsations are expected to be agile and dynamic, both face to face and digitally.  In today’s environment, cyber threats are presenting business increasingly complex challenges to prevent them from operating effectively.  This is exactly why we created our new offering – The CyberWhite Support Service. (CSS) According to recent research from Kaspersky, the three most […]

Read More