The CTEM Chronicles: Prioritization for Balancing the ScalesPrioritize what matters most. Learn how CTEM Phase 3 helps security teams focus on exposures that truly impact the business. June 27, 2025ByVictor Marchetto,Manager, Advisory Services
Evolve Security Welcomes Jason Rowland as Chief Delivery OfficerEvolve Security has announced Jason Rowland as its new Chief Delivery Officer. With over 20 years of experience leading top-tier cybersecurity teams, Rowland will oversee delivery operations, product management, and customer success, driving innovation and excellence.
Continuous Penetration Testing: Why One-Time Pentests Are Becoming "Old School"In the fast-paced world of cybersecurity, continuous penetration testing offers a dynamic alternative to traditional, "old-school", one-time assessments. Unlike the static annual snapshot, continuous testing provides ongoing, real-time vulnerability insights by blending automation with expert human analysis.
Risk Assessment in the Digital Age: Attack Surface EvaluationConducting an attack surface assessment is crucial for identifying and evaluating internet-exposed assets, whether cloud-based or on-premises. Discover strategies to strengthen your defenses against evolving threats.
Top Software Weaknesses of 2024: Insights from CISA and MITRE's Latest ReportDiscover the 25 most critical software weaknesses for 2024, as identified by CISA and MITRE. Learn about vulnerabilities like Cross-Site Scripting (CWE-79) and SQL Injection (CWE-89) that continue to threaten systems worldwide. Find out what’s emerging, what’s escalating, and how to fortify your defenses against these persistent risks.
OSOC UPDATE: Palo Alto GlobalProtect CVE-2024-5921 & SonicWall SMA1000 NetExtender Windows Client CVE-2024-29014 VulnerabilitiesNew VPN Vulnerabilities Discovered in Palo Alto Networks and SonicWall. Understand the risks, potential exploits, and essential updates to safeguard your systems.
OSOC Update: Palo Alto PAN-OS Vulnerabilities CVE-2024-0012 & CVE-2024-9474Evolve Security provides an important update on the Palo Alto PAN-OS Vulnerabilities CVE-2024-0012 & CVE-2024-9474