DEV Community

Cybersecurity

Articles related to cybersecurity and much more

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Mobile Security Tools part 1: scrcpy

Mobile Security Tools part 1: scrcpy

10
Comments
2 min read
Harnessing Automation for Cybersecurity in 7 Steps

Harnessing Automation for Cybersecurity in 7 Steps

2
Comments
2 min read
The Future of Cyber security: Safeguarding Nigeria's Society

The Future of Cyber security: Safeguarding Nigeria's Society

Comments
2 min read
Cybersecurity Resources for beginners

Cybersecurity Resources for beginners

6
Comments 4
2 min read
PELUSA: Detectando phishing mediante Machine Learning

PELUSA: Detectando phishing mediante Machine Learning

1
Comments 2
4 min read
A Step-by-Step Guide to Conducting a Cyber Security Risk Assessment

A Step-by-Step Guide to Conducting a Cyber Security Risk Assessment

1
Comments
4 min read
A Quick Introduction to Cybersecurity

A Quick Introduction to Cybersecurity

Comments
3 min read
Your Key to Understanding AES Encryption

Your Key to Understanding AES Encryption

1
Comments
2 min read
The best application security tool is education

The best application security tool is education

6
Comments
4 min read
Grasping the concept of Cyber Security: its merits and importance.

Grasping the concept of Cyber Security: its merits and importance.

Comments
2 min read
KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

KeePass Memory Leakage Vulnerability Analysis - CVE-2023-32784

2
Comments
4 min read
Exploring the Dark Web’s Hidden Secrets

Exploring the Dark Web’s Hidden Secrets

5
Comments
14 min read
Cybersecurity Trends for 2024: What You Need to Know

Cybersecurity Trends for 2024: What You Need to Know

Comments
2 min read
dev up 2023: Leveling up our dev skills, security posture, and careers

dev up 2023: Leveling up our dev skills, security posture, and careers

1
Comments
10 min read
Three Recent Examples of Why You Need to Know How Vulnerable Your Secrets Are

Three Recent Examples of Why You Need to Know How Vulnerable Your Secrets Are

2
Comments
4 min read
Zero-trust security in modern software architectures

Zero-trust security in modern software architectures

Comments
1 min read
Mr-Robot (not the show...kind of)

Mr-Robot (not the show...kind of)

3
Comments
9 min read
Understanding and Avoiding Modern Cyber Risks - A Detailed Guide for All

Understanding and Avoiding Modern Cyber Risks - A Detailed Guide for All

2
Comments
5 min read
Receive notifications from your Linux/Windows to your Smartphone with NTFY

Receive notifications from your Linux/Windows to your Smartphone with NTFY

2
Comments
1 min read
The cost of false positives in software security, Part 2: Large applications

The cost of false positives in software security, Part 2: Large applications

5
Comments
4 min read
The Fake Job Listings That Was Just a Front for Pushing Malware - My Story

The Fake Job Listings That Was Just a Front for Pushing Malware - My Story

30
Comments 2
5 min read
🌐🛡️ Mastering Nmap Commands: Unleash Your Network Scanning Superpowers! 🛡️🌐

🌐🛡️ Mastering Nmap Commands: Unleash Your Network Scanning Superpowers! 🛡️🌐

1
Comments
2 min read
How to setup Burp Suite on Android

How to setup Burp Suite on Android

38
Comments
4 min read
Should we use VPN on browsing?

Should we use VPN on browsing?

Comments
4 min read
BSidesLV: The big event before the biggest security event in Las Vegas

BSidesLV: The big event before the biggest security event in Las Vegas

Comments
11 min read
The cost of false positives in software security, Part 1: Small applications

The cost of false positives in software security, Part 1: Small applications

5
Comments
6 min read
Top 10 Hackers

Top 10 Hackers

11
Comments 11
9 min read
How to Detect Online Fraud and Protect Yourself Against Identity Theft

How to Detect Online Fraud and Protect Yourself Against Identity Theft

2
Comments
6 min read
What is the Digital Operations and Resilience Act (DORA)?

What is the Digital Operations and Resilience Act (DORA)?

Comments 1
12 min read
Cybersecurity In The World Of Generative AI

Cybersecurity In The World Of Generative AI

1
Comments 2
2 min read
Why acquiring a Cyber Security Certification is good career option?

Why acquiring a Cyber Security Certification is good career option?

Comments
2 min read
Why you need Interactive Application Security Testing (IAST) 🔒

Why you need Interactive Application Security Testing (IAST) 🔒

Comments
1 min read
Análisis dinámico de aplicaciones web con OWASP ZAP

Análisis dinámico de aplicaciones web con OWASP ZAP

1
Comments 2
9 min read
Protecting Exposed APIs: Avoid Data Leaks with SlashID Gate and OPA

Protecting Exposed APIs: Avoid Data Leaks with SlashID Gate and OPA

2
Comments
11 min read
Software Testing in Rust for Developers

Software Testing in Rust for Developers

Comments 2
8 min read
A Beginner's Guide to Bug Bounty Programs

A Beginner's Guide to Bug Bounty Programs

Comments
2 min read
Learning Hacking: A Comprehensive Guide

Learning Hacking: A Comprehensive Guide

Comments
2 min read
Stay Ahead of Threats with Penetration Testing Services

Stay Ahead of Threats with Penetration Testing Services

3
Comments
2 min read
A plan for Q3 2023 iteration

A plan for Q3 2023 iteration

6
Comments
3 min read
Synthetic Monitoring Metrics: What are the Key Performance Insights?

Synthetic Monitoring Metrics: What are the Key Performance Insights?

Comments
6 min read
Click, Install, Browse: Easy Security Extensions for Everyone

Click, Install, Browse: Easy Security Extensions for Everyone

4
Comments
4 min read
A tiny fix with big impact and high risk

A tiny fix with big impact and high risk

7
Comments 6
4 min read
🦠 Malware Demystified: Navigating the Digital Threat Landscape

🦠 Malware Demystified: Navigating the Digital Threat Landscape

6
Comments 1
3 min read
Compromised Credentials Leading Cause Of Initial Attack Access: Findings from the Sophos 2023 Active Adversary Report

Compromised Credentials Leading Cause Of Initial Attack Access: Findings from the Sophos 2023 Active Adversary Report

Comments
8 min read
What is Linux and Why Do Hackers Use It?

What is Linux and Why Do Hackers Use It?

3
Comments 2
3 min read
📝Unveiling the OWASP Top 10 2021: Your Epic Journey into the Abyss of Web App Security Risks

📝Unveiling the OWASP Top 10 2021: Your Epic Journey into the Abyss of Web App Security Risks

5
Comments 2
4 min read
CYBER SECURITY ONLINE TRAINING

CYBER SECURITY ONLINE TRAINING

1
Comments
3 min read
🔒🌐 Cybersecurity in the Digital Age 🌐🔒

🔒🌐 Cybersecurity in the Digital Age 🌐🔒

5
Comments
6 min read
Unveiling the Art of Ethical Hacking: Understanding the Five Phases

Unveiling the Art of Ethical Hacking: Understanding the Five Phases

2
Comments
3 min read
Online Security - A Simple Guide

Online Security - A Simple Guide

Comments
4 min read
How to identify IoT devices with machine learning

How to identify IoT devices with machine learning

4
Comments
10 min read
Mastering Nmap: A Comprehensive Guide

Mastering Nmap: A Comprehensive Guide

3
Comments
4 min read
Announcing Secutils.dev 1.0.0-alpha.2 release

Announcing Secutils.dev 1.0.0-alpha.2 release

5
Comments
3 min read
Demystifying DFIR: Understanding the Basics of Digital Forensics and Incident Response

Demystifying DFIR: Understanding the Basics of Digital Forensics and Incident Response

1
Comments
3 min read
Exploring Steganography in the Wild - Part 1

Exploring Steganography in the Wild - Part 1

20
Comments 8
20 min read
Networking for offensive security {0.1}

Networking for offensive security {0.1}

1
Comments
3 min read
How is it to build something in public?

How is it to build something in public?

5
Comments
2 min read
Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

Identificando vulnerabilidades en código fuente a través de análisis estático con SonarQube

1
Comments
9 min read
CTF Challenges: Forensics

CTF Challenges: Forensics

Comments
2 min read
Detecting changes in JavaScript and CSS isn't an easy task, Part 3

Detecting changes in JavaScript and CSS isn't an easy task, Part 3

6
Comments
5 min read
loading...