DEV Community

Cybersecurity

Articles related to cybersecurity and much more

Posts

đź‘‹ Sign in for the ability to sort posts by relevant, latest, or top.
Wordlist Creation: Cracking WPA/WPA2 Codes - A Step-by-Step Guide 🛠️

Wordlist Creation: Cracking WPA/WPA2 Codes - A Step-by-Step Guide 🛠️

1
Comments
1 min read
Contributing Minder to the OpenSSF, out of a deep belief in the power of the open source community

Contributing Minder to the OpenSSF, out of a deep belief in the power of the open source community

10
Comments
4 min read
What is a Reverse Proxy

What is a Reverse Proxy

14
Comments 1
3 min read
OWASP Global AppSec SF 2024: Empowering Developer Security As A Community

OWASP Global AppSec SF 2024: Empowering Developer Security As A Community

3
Comments
14 min read
CTF Write-Up: 2024 Haunted Brewery - Raise the Dead Challenge

CTF Write-Up: 2024 Haunted Brewery - Raise the Dead Challenge

7
Comments
3 min read
The Rise of AI in Cybersecurity: Opportunities and Challenges

The Rise of AI in Cybersecurity: Opportunities and Challenges

1
Comments 2
2 min read
What is the Principle of Least Privilege?

What is the Principle of Least Privilege?

Comments
2 min read
NSO Group Also Revealed to Be Responsible for Pegasus Spyware Operating

NSO Group Also Revealed to Be Responsible for Pegasus Spyware Operating

Comments 1
5 min read
Data Protection in the Digital Age

Data Protection in the Digital Age

Comments
6 min read
Dynamic Risk-Based Updates Using Python and Excel

Dynamic Risk-Based Updates Using Python and Excel

Comments
3 min read
Secure Coding Practices to Protect Your Code in the Digital Era

Secure Coding Practices to Protect Your Code in the Digital Era

1
Comments
5 min read
Scrambled EXIF: Remove Metadata From Your Media In A Blink!

Scrambled EXIF: Remove Metadata From Your Media In A Blink!

7
Comments
3 min read
SQL Injection (SQLi) Defense Strategies for OpenCart Developers

SQL Injection (SQLi) Defense Strategies for OpenCart Developers

2
Comments 1
2 min read
TryHackMe | Search Skills | RSCyberTech

TryHackMe | Search Skills | RSCyberTech

29
Comments
3 min read
CornCon X: Powering Cybersecurity Innovation Through Human Connection

CornCon X: Powering Cybersecurity Innovation Through Human Connection

3
Comments 1
8 min read
Mobile Security Tools part 3: Objection

Mobile Security Tools part 3: Objection

5
Comments
3 min read
Data Privacy and GDPR: How to Make Your Web Apps Comply with the Privacy Laws

Data Privacy and GDPR: How to Make Your Web Apps Comply with the Privacy Laws

Comments
4 min read
Opening Pandora's Container - Gaining Host Access (Part 2)

Opening Pandora's Container - Gaining Host Access (Part 2)

Comments
8 min read
Who is a Hacker?

Who is a Hacker?

7
Comments
8 min read
Reflecting on Cybersecurity Awareness Month: Docwire SDK’s Role in Bolstering Data Security

Reflecting on Cybersecurity Awareness Month: Docwire SDK’s Role in Bolstering Data Security

1
Comments 2
3 min read
The Ultimate Guide to Protecting Your Online Privacy in 2024

The Ultimate Guide to Protecting Your Online Privacy in 2024

1
Comments 2
3 min read
Top 10 Code Security Tools

Top 10 Code Security Tools

10
Comments
10 min read
Top 10 Cybersecurity Threats You Need to Know About This Year 2024

Top 10 Cybersecurity Threats You Need to Know About This Year 2024

Comments
3 min read
OWASP Cheat Sheet for SDLC with Downloadable [XLS]

OWASP Cheat Sheet for SDLC with Downloadable [XLS]

1
Comments
8 min read
The Human Hack: When Cybercriminals Become Master Manipulators

The Human Hack: When Cybercriminals Become Master Manipulators

Comments
2 min read
How to Purchase a SafeLine Pro License

How to Purchase a SafeLine Pro License

12
Comments
2 min read
How to Achieve Load Balancing with SafeLine WAF

How to Achieve Load Balancing with SafeLine WAF

5
Comments
2 min read
A Quick Understanding of Session Hijacking

A Quick Understanding of Session Hijacking

Comments
3 min read
Turn Your VPS into an Impenetrable Fortress: How to Make Your Public Server Private Using Tailscale and UFW!

Turn Your VPS into an Impenetrable Fortress: How to Make Your Public Server Private Using Tailscale and UFW!

Comments
4 min read
Preventing SQL Injection (SQLi) in Symfony: Best Practices with Examples

Preventing SQL Injection (SQLi) in Symfony: Best Practices with Examples

Comments
3 min read
10 LLM Security Tools to Know in 2024

10 LLM Security Tools to Know in 2024

Comments
1 min read
Beginner's Guide to Understanding CDN

Beginner's Guide to Understanding CDN

7
Comments
2 min read
How to Simply Implement Human Machine Verification for Web Applications

How to Simply Implement Human Machine Verification for Web Applications

8
Comments
3 min read
The Role of AI in Modern Cybersecurity: Tackling Social Engineering Threats with Advanced Defenses

The Role of AI in Modern Cybersecurity: Tackling Social Engineering Threats with Advanced Defenses

5
Comments
8 min read
Why not underestimate the 'loose ends': Bridging Web Development with Cybersecurity

Why not underestimate the 'loose ends': Bridging Web Development with Cybersecurity

Comments
2 min read
Tackling Cybersecurity Threats in educational institutions is indeed challenging but crucial

Tackling Cybersecurity Threats in educational institutions is indeed challenging but crucial

Comments
1 min read
AWS Certificate Manager to Shift Trust Anchor, Ending Cross-Signature with Starfield Class 2 Root

AWS Certificate Manager to Shift Trust Anchor, Ending Cross-Signature with Starfield Class 2 Root

3
Comments
2 min read
SafeLine WAF: Free/Community vs Pro

SafeLine WAF: Free/Community vs Pro

8
Comments
1 min read
Recently Released: Coverage-Guided REST API Fuzzer — WuppieFuzz! 🛠️

Recently Released: Coverage-Guided REST API Fuzzer — WuppieFuzz! 🛠️

Comments
2 min read
What is the Principle of Least Privilege? A Comprehensive Guide

What is the Principle of Least Privilege? A Comprehensive Guide

8
Comments
3 min read
Automating Server Updates

Automating Server Updates

Comments
4 min read
Crafting a Balanced Patching Strategy

Crafting a Balanced Patching Strategy

Comments
1 min read
Unlocking the Power of OSINT Tools: The Ultimate Guide for Digital Detectives 🔍

Unlocking the Power of OSINT Tools: The Ultimate Guide for Digital Detectives 🔍

Comments
3 min read
OWASP Global AppSec SF 2024: Empowering Developer Security As A Community

OWASP Global AppSec SF 2024: Empowering Developer Security As A Community

1
Comments
7 min read
CyberAttacks Types and Techniques.

CyberAttacks Types and Techniques.

9
Comments
3 min read
Why Do Website Owners Use SafeLine Community Edition?

Why Do Website Owners Use SafeLine Community Edition?

7
Comments
3 min read
Understanding Domains and Wildcard Domains: A Guide for Beginners

Understanding Domains and Wildcard Domains: A Guide for Beginners

6
Comments
3 min read
Penetration Testing | Kali Linux | Metasploitable2 | Hands-on Cybersecurity Lab

Penetration Testing | Kali Linux | Metasploitable2 | Hands-on Cybersecurity Lab

Comments
5 min read
How to Encrypt HTML Code for Web Security

How to Encrypt HTML Code for Web Security

12
Comments
3 min read
How To Get There: Bridging The Technology Gap Preventing You From Adopting A Secrets-free Machine Identity Framework

How To Get There: Bridging The Technology Gap Preventing You From Adopting A Secrets-free Machine Identity Framework

2
Comments 1
6 min read
How to Encrypt JavaScript Code for Web Security

How to Encrypt JavaScript Code for Web Security

9
Comments 2
3 min read
Lessons Learned #2: Your new feature could introduce a security vulnerability to your old feature (Clickhouse CVE-2024-22412)

Lessons Learned #2: Your new feature could introduce a security vulnerability to your old feature (Clickhouse CVE-2024-22412)

Comments
4 min read
Preventing supply-chain attacks to the JavaScript ecosystem

Preventing supply-chain attacks to the JavaScript ecosystem

1
Comments 2
4 min read
SafeLine WAF: Comprehensive Protection for Your Web Applications

SafeLine WAF: Comprehensive Protection for Your Web Applications

6
Comments 1
3 min read
# Exploring the Risks of RFID WiFi Tags: Copying and Emulating with a Flipper zero

# Exploring the Risks of RFID WiFi Tags: Copying and Emulating with a Flipper zero

Comments
5 min read
What Every Developer Should Know About Cybersecurity (Especially in the AI Era)

What Every Developer Should Know About Cybersecurity (Especially in the AI Era)

1
Comments 1
3 min read
Don't Let Cyber Risks Sink Your Business: A Survival Guide for the Digital Age 🚀

Don't Let Cyber Risks Sink Your Business: A Survival Guide for the Digital Age 🚀

Comments
2 min read
Threat Modeling with STRIDE - ultra-simplified !!

Threat Modeling with STRIDE - ultra-simplified !!

Comments
4 min read
Payment Data Security in Retail: The Importance of a Compromise Assessment

Payment Data Security in Retail: The Importance of a Compromise Assessment

Comments 1
5 min read
Update / Delete Passkeys via WebAuthn Signal API

Update / Delete Passkeys via WebAuthn Signal API

Comments
3 min read
loading...