Ressourcen

Aktuelle Analysen und nützliche Erkenntnisse über die sich ständig verändernde Landschaft der IT-Sicherheit.

Demotermin vereinbaren

Alle Inhalte

Filter
Zurücksetzen
Analysen (8)
[EN] Electric Avenue: Overview of the Energy Sector’s Threat Landscape
Meaningful insights on cyber threat facing the energy industry.
[EN] In Good Health: Threat Intelligence for the Healthcare Sector
How cybercriminals profit from healthcare data – and how to reduce the risk.
[EN] Dark Commerce: Exploring the Cybercrime Industry
Analysis into the cybercrime underground and its shadow economy.
[EN] Cyber Threat Intelligence for Banking and Financial Services
How to tackle key cyber threats facing the financial services industry.
[EN] Everything You Need to Know about the New Taurus Stealer
Deep dive into the Taurus Stealer malware and how it operates.
[EN] Everything You Need to Know about Jester Stealer
Get in-depth analysis on the Jester Stealer malware flow.
[EN] Web Application Security for Chemical Manufacturing
Analysis of the application attack surface for chemical manufacturers.
[EN] The Rising Threat of Traffers
Understand the business model of credential-stealing traffer organizations.
Datenblätter (19)
[EN] External Attack Surface Management
Bolster security visibility and reduce risk exposure of unknown assets
[EN] Threat Intelligence Threat Context Module
Prepare your perimeter against attacks with contextual intelligence around threat actors, campaigns, IOCs and more with Threat Compass.
[EN] Penetration Testing and Professional Services
Go beyond vulnerability scanners with penetration testing services tailored to your business needs. 
[EN] Web Application Security Testing
Test your apps in real-time for the latest vulnerabilities. SWAT delivers continuous monitoring of internet facing web applications.
[EN] MSSP Partner Program
MSSP partner program highlights and benefits. Become an approved Outpost24 MSSP and grow with us.
[EN] Reseller Partner Program
Reseller partner program highlights and benefits. Become an approved Outpost24 reseller and grow with us.
[EN] Pen Testing as a Service
Simplify web application security testing for business-critical apps with SWAT, our most comprehensive pen testing as a service (PTaaS) solution.
[EN] PCI DSS Compliance Scanning
Automate compliance checks for internal policies and external regulations with continuous PCI compliance scanning.
[EN] Managed Security Services
Outpost24's managed services team can secure your technology investment while reducing operational cost.
[DE] Vorausschauendes Cyber Risiko Management mit Threat Compass
Wir begleiten Sie durch die moderne Bedrohungslandschaft
[EN] Threat Intelligence Social Media Module
Track your organization’s digital footprint, including unauthorized use of brands, logos, and assets with Threat Compass.
[EN] Threat Intelligence Mobile Apps Module
Discover false, infected, modified, and non-compliant use of your business apps with Threat Compass.
[EN] Threat Intelligence Hacktivism Module
Monitor global social borne hacktivism operations and protect your networks from potential attacks with Threat Compass.
[EN] Threat Intelligence Data Leakage Module
Detect leaked documents and information from employees & third parties with Threat Compass.
[EN] Threat Intelligence Dark Web Module
Track and monitor your organization’s footprint on the Dark Web with Threat Compass.
[EN] Threat Intelligence Credit Cards Module
Find stolen customer credit cards, bank information, and infected POS devices with Threat Compass.
[EN] Threat Intelligence Credentials Module
Detect and retrieve stolen and compromised credentials in real-time with Threat Compass.
[EN] Domain Protection Module Datasheet
Combat phishing and cybersquatting attacks by automating detection of malicious sites with Threat Compass.
[DE] RBVM / Outscan NX Datenblatt
Outscan NX diagnostiziert kontinuierlich Netzwerk- und Cloud-Schwachstellen.
Webinare (14)
[DE] Passwörter? Aber sicher! – Ein pragmatischer Ansatz für die sichere Authentifizierung
Schwache & kompromittierte Passwörter sind ein Einfallstor für Cyberkriminelle. Doch passwortlose Alternativen sind nicht immer umsetzbar. Wir zeigen, wie Passwörter dennoch sicher und geheim bleiben.
[DE] Wirkungsvoller Schutz des IT-Helpdesk vor modernen Social Engineering Angriffen
Product Specialist Stephan Halbmeier gibt Einblicke in die Vorgehensweisen von Angreifern anhand aktueller Beispiele und zeigt Ihnen, wie Sie Ihre Organisation zukünftig gegen solche Angriffsversuche schützen können.
[DE] Was ist External Attack Surface Management? Nur Hype oder doch ein Mehrwert für Ihre IT-Sicherheit?
Unbeachtete oder vernachlässigte Assets, die von außen erreichbar sind, bergen große Risiken. Denn Cyberkriminelle suchen genau nach solchen Zugriffspunkten, um in fremde Systeme einzudringen. Im Webcast am 23. April um 11 Uhr sprechen wir darüber, ob Ihre Prozesse und Maßnahmen greifen und wie Sie Ihre externe Angriffsfläche jederzeit im Blick behalten können.
[DE] Schattenboxen in der IT-Sicherheit dank Threat Intelligence
Wissen Sie welche Informationen zu Ihrer Organisation von Cyberkriminellen gehandelt werden? Wir zeigen Ihnen, wie Sie einen Überblick über den Schatten Ihrer Organisation im Web erlangen können.
[DE] Treffen Sie Outpost24 auf der it-sa 2023 Expo & Congress
January 1, 1970
Treffen Sie Outpost24 in Halle 7A als Mitaussteller bei Computacenter (Stand 214) und Sweepatic (Stand 426)
[EN] Mapping Vulnerabilities with the MITRE ATT&CK Framework 
We discuss how you can map CVE records with the MITRE ATT&CK framework.
[EN] The economics of penetration testing in the new threat landscape
We will turn penetration testing on its head and explain the economics of security testing
[EN] A fresh look into the underground card shop ecosystem
We provide insights on some of the most relevant underground card shops, which types of products are offered, their prices, and related threat actors and business models.
[EN] How to improve application security with Pentesting as a Service
We explain how to increase your security testing efficiency and reduce risk with pentesting as a service (PTaaS) in Gartner’s latest Hype Circle for Security Operations.
[EN] Account Takeover in Azure’s API Management Developer Portal
API Management is a critical component of modern application development. As organizations increasingly rely on APIs to exchange data between systems, they must also consider the potential security risks that come with API usage.
[EN] The new CISO imperative: connecting technical vulnerabilities to business risk
Our expert will discuss why CISOs must embrace unified cyber risk management for greater consolidation and simplification of business risk to build trust and maximize business resilience.
[EN] Dark Web Trends: Credential Theft and the Traffers Ecosystem
This webinar is ideal for security professionals, and anyone interested in learning more about how to protect their organisation from similar threats.
[DE] Gefahr erkannt, Gefahr gebannt! Mit Threat Intelligence Cyberangriffe abwehren
July 6, 2023
Was können Unternehmen tun, um Cyberangriffe rechtzeitig zu erkennen und abzuwehren? In diesem Webcast erfahren Sie, welche Rolle Threat Intelligence hierbei spielen kann.
[EN] Risk based vulnerability management: What’s in a risk score?
We identify the benefits of a risk-based approach, highlighting how this can make vulnerabilities more manageable and streamlining remediation through automation and orchestration
Whitepaper (6)
[DE] Wie Threat Intelligence und Bedrohungsdaten Ihr Schwachstellenmanagement effizienter macht
In diesem Whitepaper erfahren Sie, wie Sie mit Risikobasiertem Vulnerability Management (RBVM) die Effektivität Ihrer Schwachstellenanalyse steigern und gleichzeitig sicherstellen, dass Ihre Ressourcen wirkungsvoll eingesetzt werden.
[DE] Schwachstellen in Webseiten und was Sie dagegen tun sollten
Webanwendungen sind eines der wichtigsten Einfallstore für Cyberkriminelle. Jede Webseite weist durchschnittlich 15 Schwachstellen auf, zwei davon schwerwiegend. Der Schutz und die Absicherung des Web-Frontends haben deshalb für Sicherheitsverantwortliche eine hohe Priorität
[EN] The Economics of Penetration Testing: Guide for Web Application Security
Understand the critical role (and true cost) of penetration testing.
[EN] The Credential Theft Ecosystem
Credentials are the keys to your organization – learn how to keep them secure.
[EN] A Buyer’s Guide to Threat Intelligence
How to choose the right threat intelligence solution for you business.
[EN] A Primer for External Attack Surface Management
Get clarity on what External Attack Surface Management is, as well as its importance in ensuring your organization’s cyber resilience