Ressources

Dernières réflexions et informations utiles sur l'évolution du paysage de la cybersécurité.

Obtenez une démo

Toutes les ressources

Filter
Réinitialiser
Fiches Produits (20)
Gestion Continue de l’Exposition aux Menaces
Renforcez votre cyber résilience grâce à une visibilité complète sur les menaces et à nos conseils de réduction du risque.
Gestion des Vulnérabilités Basée sur les Risques
Découvrez, évaluez et priorisez la correction des vulnérabilités sur vos réseaux et services cloud avec Outscan NX.
Gestion de la Surface d’Attaque Externe
Renforcez la visibilité et réduisez l’exposition aux risques liés aux actifs inconnus
Pen Testing as a Service
Tirer parti d’une combinaison efficace de tests manuels et d’automatisation
Cyber Threat Intelligence avec Threat Compass
Donnez à vos équipes de sécurité un point de contrôle central pour des renseignements automatisés, opérationnels, tactiques et stratégiques sur les menaces.
Threat Intelligence Threat Context Module
Prepare your perimeter against attacks with contextual intelligence around threat actors, campaigns, IOCs and more with Threat Compass.
Penetration Testing and Professional Services
Go beyond vulnerability scanners with penetration testing services tailored to your business needs. 
Web Application Security Testing
Test your apps in real-time for the latest vulnerabilities. SWAT delivers continuous monitoring of internet facing web applications.
MSSP Partner Program
MSSP partner program highlights and benefits. Become an approved Outpost24 MSSP and grow with us.
Reseller Partner Program
Reseller partner program highlights and benefits. Become an approved Outpost24 reseller and grow with us.
PCI DSS Compliance Scanning
Automate compliance checks for internal policies and external regulations with continuous PCI compliance scanning.
Managed Security Services
Outpost24's managed services team can secure your technology investment while reducing operational cost.
Threat Intelligence Social Media Module
Track your organization’s digital footprint, including unauthorized use of brands, logos, and assets with Threat Compass.
Threat Intelligence Mobile Apps Module
Discover false, infected, modified, and non-compliant use of your business apps with Threat Compass.
Threat Intelligence Hacktivism Module
Monitor global social borne hacktivism operations and protect your networks from potential attacks with Threat Compass.
Threat Intelligence Data Leakage Module
Detect leaked documents and information from employees & third parties with Threat Compass.
Threat Intelligence Dark Web Module
Track and monitor your organization’s footprint on the Dark Web with Threat Compass.
Threat Intelligence Credit Cards Module
Find stolen customer credit cards, bank information, and infected POS devices with Threat Compass.
Threat Intelligence Credentials Module
Detect and retrieve stolen and compromised credentials in real-time with Threat Compass.
Domain Protection Module Datasheet
Combat phishing and cybersquatting attacks by automating detection of malicious sites with Threat Compass.
Webinaires (16)
Maximiser la sécurité des applications web avec “Pen Testing as a Service”
Notre expert en sécurité explique comment augmenter l'efficacité de vos tests de sécurité et réduire les risques avec le pen testing as a service
Comprendre l’approche de la gestion des vulnérabilités basée sur les risques
Couplés à une meilleure connaissance des menaces, de nouveaux types de solutions de gestion des vulnérabilités offrent une hiérarchisation des vulnérabilités sur-mesure pour répondre à ces besoins.
Cyber-risques industriel : comment mettre en œuvre un programme de sécurité cohérent ?
Il n'a jamais été aussi urgent pour les entreprises industrielles de mettre en place les bases de la cybersécurité tout en donnant la priorité à une évaluation approfondie de leur surface d'attaque externe
Webinaire : Threat Intelligence – comprendre son fonctionnement pour bien l’utiliser
La Threat Intelligence est parfois considérée comme par certaines organisations comme un problème à résoudre plutôt que comme une source de renseignements vitale pour assurer leur protection contre les cybercriminels.
Webinaire: Threat Intelligence au sommet : La gestion des vulnérabilités, plus intelligente que jamais
Couplés à la Threat Intelligence, de nouveaux types de solutions de gestion des vulnérabilités offrent une hiérarchisation des vulnérabilités sur-mesure pour répondre à vos besoins.
Mapping Vulnerabilities with the MITRE ATT&CK Framework 
We discuss how you can map CVE records with the MITRE ATT&CK framework.
The economics of penetration testing in the new threat landscape
We will turn penetration testing on its head and explain the economics of security testing
A fresh look into the underground card shop ecosystem
We provide insights on some of the most relevant underground card shops, which types of products are offered, their prices, and related threat actors and business models.
How to improve application security with Pentesting as a Service
We explain how to increase your security testing efficiency and reduce risk with pentesting as a service (PTaaS) in Gartner’s latest Hype Circle for Security Operations.
Account Takeover in Azure’s API Management Developer Portal
API Management is a critical component of modern application development. As organizations increasingly rely on APIs to exchange data between systems, they must also consider the potential security risks that come with API usage.
The new CISO imperative: connecting technical vulnerabilities to business risk
Our expert will discuss why CISOs must embrace unified cyber risk management for greater consolidation and simplification of business risk to build trust and maximize business resilience.
Dark Web Trends: Credential Theft and the Traffers Ecosystem
This webinar is ideal for security professionals, and anyone interested in learning more about how to protect their organisation from similar threats.
Securmatica 2023
October 3, 2023
Meet Outpost24 at the Spanish Global Congress on Cybersecurity, Information Security and Privacy, 3-5 October
Beating Hackers at Their Own Game – 2022 Cyber Security Predictions
We share the key security trends and threats to look out for and how proactive security can play a vital role in stopping hackers in their tracks to your crown jewels
Risk based vulnerability management: What’s in a risk score?
We identify the benefits of a risk-based approach, highlighting how this can make vulnerabilities more manageable and streamlining remediation through automation and orchestration
A fresh look into the underground card shop ecosystem
We provide insights on some of the most relevant underground card shops, which types of products are offered, their prices, and related threat actors and business models.
Livres Blancs (15)
Introduction à la gestion de la surface d’attaque externe
Obtenez des éclaircissements sur ce qu'est la gestion de la surface d'attaque externe, ainsi que sur son importance pour garantir la cyber-résilience de votre organisation.
Quelle est la différence entre analyse de vulnérabilité et test d’intrusion ?
L’analyse de vulnérabilité et les tests d’intrusion sont tous deux des éléments importants d’une stratégie globale de cybersécurité, et chacun d’entre eux a un objectif différent
Prioriser les risques et réduire le temps de remédiation
La gestion des vulnérabilités basées sur les risques.
La Sécurité des Applications Web dans l’Industrie Chimique
Analyse de la surface d'attaque des applications pour les industriels de la chimie.
Le vrai coût des tests d’intrusion dans la sécurité des applications Web
Comprendre le rôle critique (et le coût réel) des tests d'intrusion.
A Primer for External Attack Surface Management
Get clarity on what External Attack Surface Management is, as well as its importance in ensuring your organization’s cyber resilience
Electric Avenue: Overview of the Energy Sector’s Threat Landscape
Meaningful insights on cyber threat facing the energy industry.
In Good Health: Threat Intelligence for the Healthcare Sector
How cybercriminals profit from healthcare data – and how to reduce the risk.
Dark Commerce: Exploring the Cybercrime Industry
Analysis into the cybercrime underground and its shadow economy.
The Credential Theft Ecosystem
Credentials are the keys to your organization – learn how to keep them secure.
Cyber Threat Intelligence for Banking and Financial Services
How to tackle key cyber threats facing the financial services industry.
Everything You Need to Know about the New Taurus Stealer
Deep dive into the Taurus Stealer malware and how it operates.
Guide d’achat de solutions de renseignements sur les menaces
Découvrez comment déterminer quelles solutions sont les plus adaptables à vos besoins.
Everything You Need to Know about Jester Stealer
Get in-depth analysis on the Jester Stealer malware flow.
The Rising Threat of Traffers
Understand the business model of credential-stealing traffer organizations.