Skip to main content

Directory: All Listings 

Results 181 - 200 of 1237 This Category
All Listings
PentesterLab

PentesterLab is an easy and great way to learn penetration testing. PentesterLab provides vulnerable systems that can be used to test and understand vulnerabilities. Hands-on There is only one way to properly learn web penetration testing: by getting y ...

Category Ethical Hacking
PentesterLab

Certified Penetration Testing Engineer graduates will obtain real world security knowledge enabling them to recognize vulnerabilities, exploit system weaknesses, and safeguard organizations against threats. Graduates will learn the art of Ethical Hacking ...

Category Ethical Hacking
University of Westminster

3 years Full Time / 4 years Sandwich Course

SpotBugs is a program which uses static analysis to look for bugs in Java code. SpotBugs is capable of checking for more than 400 bug patterns and can be used standalone or through many integrations including: Ant, Maven, Gradel, Eclipse. 

SpotBugs

SEC542 enables students to assess a web application's security posture and convincingly demonstrate the business impact should attackers exploit the discovered vulnerabilities. You will practice the art of exploiting web applications to find flaws in your ...

Web App Penetration Testing and Ethical Hacking: SEC542

Defeat business email compromise using advanced heuristics, BEC scam analysis, sender authentication enforcement & controls, and domain intelligence to help block typo squatting and identity spoofing.Protect your brand reputation by using automation t ...

Category Enterprise
Messaging Gateway

srm

srm is a secure replacement for rm(1). Unlike the standard rm, it overwrites the data in the target files before unlinking them. This prevents command-line recovery of the data by examining the raw block device. It may also help frustrate physical examina ...

NetSentron Popular

Kobelt Development Inc.

Netsentron uses a quadruple filtering system to prevent threatening content, images and pages from loading on your computer, while allowing content you have predetermined as safe to pass through. You are in control of deciding which pages your organizatio ...

Category Guards Web
NetSentron

WildFire utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Scan Malware Anywhere Access advanced file analysis capabilities to secure applications like we ...

Palo Alto WildFire

NetIQ Secure Configuration Manager audits system configurations and compares them to corporate policies, previous snapshots, and/or other systems. It also leverages this configuration information to reliably identify vulnerabilities and exposures, using t ...

Category Host IDS
NetIQ Secure Configuration Manager

Cisco IOS NetFlow efficiently provides a key set of services for IP applications, including network traffic accounting, usage-based network billing, network planning, security, Denial of Service monitoring capabilities, and network monitoring. NetFlow pro ...

The theme of the conference is the protection of computer networks. The conference will draw participants from academia and industry in Europe and beyond to discuss hot topics in applied network and systems security. Topics include but are not limited to ...

Lan-Secure Company

Security Center network access protection software designed to provide real-time network security monitor for intrusion detection IDS and prevention IPS that helps to protect networks from being vulnerable to unauthorized network connections, malicious ne ...

Category IPS Network
Lan-Secure Security Center
HackerTarget.com LLC

HackerTarget.com provides free security scans for websites.  You can purchase a Scan Membership, which then removes the scan limits per day. They provide scans using known, Open Source tools, including: * Nmap Port Scan * Nikto Web Scan * OpenVas ...

Arne Vidstrom

PMDump is a tool that lets you dump the memory contents of a process to a file without stopping the process. This can be useful in a forensic investigation.

Category Forensic Tools
Costa Tsaousis

FireHOL is an iptables firewall generator producing stateful iptables packet filtering firewalls, on Linux hosts and routers with any number of network interfaces, any number of routes, any number of services served, any number of complexity between varia ...

The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico ...

NetIQ Change Guardian for Group Policy minimizes the risks associated with Group Policy Object (GPO) change management and helps determine and document all authorized and unauthorized Group Policy changes to the live environment. Group Policy is an ext ...

Category Host IDS
NetIQ Change Guardian for Group Policy
Manage Engine

NetFlow Analyzer, a complete traffic analytics tool, that leverages flow technologies to provide real time visibility into the network bandwidth performance. NetFlow Analyzer is a unified solution that collects, analyzes and reports about what your networ ...

NetFlow Analyzer
German Informatics Society

In order to advance the fields of IT-Incident Management and Forensics the special interest-group Security - Intrusion Detection and Response (SIDAR) of the German Informatics Society (GI) organises an annual conference, bringing together experts from thr ...