Resources

Latest thinking and useful insights on the changing landscape of cybersecurity.

Get a Live Demo

All Resources

Filter
Reset
Research (17)
Web Application Security for Retail & Ecommerce Report
New study found US retailers have a larger attack surface, while EU retailers run more outdated services.
Web Application Security for Insurance
Attack Surface Analysis and Benchmark Study for Europe’s Top Insurance Companies.
Web Application Security for Pharma and Healthcare Report
85% of the top 20 pharma and healthcare applications are critically exposed with a high susceptibility for security exposure.
Threat Intelligence for the Healthcare Sector
How healthcare organizations can manage their cyber-risk and the role of Threat Intelligence.
Cyber Threat Intelligence for Pharma Sector
Download our report “Sounding the Pharma Alarma” with an overview of the pharmaceutical threat landscape.
Threat Intelligence for Retail & Ecommerce
The sector is under attack – do you know how to minimize your losses?
Cyber Threat Intelligence for Insurance Sector
We highlight the most common cyberthreats facing the Insurance industry and how threat intelligence can reduce risk of cyberattack.
GraceWrapper: TA505’S post-exploitation enabler
Deep dive into the GraceWrapper malware and how it operates.
Electric Avenue: Overview of the Energy Sector’s Threat Landscape
Meaningful insights on cyber threat facing the energy industry.
In Good Health: Threat Intelligence for the Healthcare Sector
How cybercriminals profit from healthcare data – and how to reduce the risk.
Dark Commerce: Exploring the Cybercrime Industry
Analysis into the cybercrime underground and its shadow economy.
The Credential Theft Ecosystem
Credentials are the keys to your organization – learn how to keep them secure.
Cyber Threat Intelligence for Banking and Financial Services
How to tackle key cyber threats facing the financial services industry.
Everything You Need to Know about the New Taurus Stealer
Deep dive into the Taurus Stealer malware and how it operates.
Everything You Need to Know about Jester Stealer
Get in-depth analysis on the Jester Stealer malware flow.
Web Application Security for Chemical Manufacturing
Analysis of the application attack surface for chemical manufacturers.
The Rising Threat of Traffers
Understand the business model of credential-stealing traffer organizations.
Datasheets (21)
Outpost24 functionality mapping to ISO 27001 control
Detailed overview of how Outpost24 products and services enable ISO 27001 compliance.
Continuous Threat Exposure Management
Connect cybersecurity to business impact with total visibility and threat context
External Attack Surface Management
Bolster security visibility and reduce risk exposure of unknown assets
Threat Intelligence Threat Context Module
Prepare your perimeter against attacks with contextual intelligence around threat actors, campaigns, IOCs and more with Threat Compass.
Penetration Testing and Professional Services
Go beyond vulnerability scanners with penetration testing services tailored to your business needs. 
Web Application Security Testing
Test your apps in real-time for the latest vulnerabilities. SWAT delivers continuous monitoring of internet facing web applications.
MSSP Partner Program
MSSP partner program highlights and benefits. Become an approved Outpost24 MSSP and grow with us.
Reseller Partner Program
Reseller partner program highlights and benefits. Become an approved Outpost24 reseller and grow with us.
Pen Testing as a Service
Simplify web application security testing for business-critical apps with SWAT, our most comprehensive pen testing as a service (PTaaS) solution.
PCI DSS Compliance Scanning
Automate compliance checks for internal policies and external regulations with continuous PCI compliance scanning.
Managed Security Services
Outpost24's managed services team can secure your technology investment while reducing operational cost.
Cyber Threat Intelligence with Threat Compass
Empower your security teams with a central point of control for automated, operational, tactical, and strategic threat intelligence.
Threat Intelligence Social Media Module
Track your organization’s digital footprint, including unauthorized use of brands, logos, and assets with Threat Compass.
Threat Intelligence Mobile Apps Module
Discover false, infected, modified, and non-compliant use of your business apps with Threat Compass.
Threat Intelligence Hacktivism Module
Monitor global social borne hacktivism operations and protect your networks from potential attacks with Threat Compass.
Threat Intelligence Data Leakage Module
Detect leaked documents and information from employees & third parties with Threat Compass.
Threat Intelligence Dark Web Module
Track and monitor your organization’s footprint on the Dark Web with Threat Compass.
Threat Intelligence Credit Cards Module
Find stolen customer credit cards, bank information, and infected POS devices with Threat Compass.
Threat Intelligence Credentials Module
Detect and retrieve stolen and compromised credentials in real-time with Threat Compass.
Threat Intelligence Domain Protection Module
Combat phishing and cybersquatting attacks by automating detection of malicious sites with Threat Compass.
RBVM Datasheet
Discover, assess, and prioritize vulnerability remediation across your networks, and cloud services with Outscan NX.
Webinars (13)
What Most Orgs Get Wrong About “Never Expire”
Join us for a webinar all about why orgs are switching to password that never expire and how to implement the practice without sacrificing security.
Cybercrime trends: Uncovering the latest strategies of threat actors
In this webinar our threat intelligence experts will highlight the latest threat actor trends, vulnerabilities and campaigns threatening organizations today
Keeping your External Attack Surface Under Control
You can't stop the expansion of your external attack surface, but you can identify unknown assets and their vulnerabilities to mitigate the security risk.
Unlocking Cybersecurity in the Cloud: Safeguarding Your Digital Transformation
Join us for an exclusive webinar with guest speaker David Jacoby, one of Europe’s most boldest hackers and IT security experts where we delve into the dynamic landscape of modern business environments embracing the cloud.
La Nueva Revolución del Threat Intelligence
En este webinar exploraremos en las últimas tendencias del campo de la cyberinteligencia de Amenazas.
Mapping Vulnerabilities with the MITRE ATT&CK Framework 
We discuss how you can map CVE records with the MITRE ATT&CK framework.
The Economics of Penetration Testing in the New Threat Landscape
We will turn penetration testing on its head and explain the economics of security testing
A Fresh Look into the Underground Card Shop Ecosystem
We provide insights on some of the most relevant underground card shops, which types of products are offered, their prices, and related threat actors and business models.
How to Improve Application Security with Pentesting as a Service
We explain how to increase your security testing efficiency and reduce risk with pentesting as a service (PTaaS) in Gartner’s latest Hype Circle for Security Operations.
Account Takeover in Azure’s API Management Developer Portal
API Management is a critical component of modern application development. As organizations increasingly rely on APIs to exchange data between systems, they must also consider the potential security risks that come with API usage.
The New CISO Imperative: Connecting Technical Vulnerabilities to Business Risk
Our expert will discuss why CISOs must embrace unified cyber risk management for greater consolidation and simplification of business risk to build trust and maximize business resilience.
Dark Web Trends: Credential Theft and the Traffers Ecosystem
This webinar is ideal for security professionals, and anyone interested in learning more about how to protect their organisation from similar threats.
Risk Based Vulnerability Management: What’s in a Risk Score?
We identify the benefits of a risk-based approach, highlighting how this can make vulnerabilities more manageable and streamlining remediation through automation and orchestration
Whitepapers (6)
A Primer for External Attack Surface Management
Get clarity on what External Attack Surface Management is, as well as its importance in ensuring your organization’s cyber resilience
The DevOps Guide to Application Security
A new, collaborative approach for securing apps: learn how best to operationalize security testing in an agile process.
A Strategy to Improve Zero-Day Vulnerability Detection
Your guide to finding the right partner to improve Zero-Day vulnerability detection
Predictive Risk-Based Vulnerability Management Whitepaper
A guide to faster and smarter prioritization and remediation of the biggest vulnerabilities.
The Economics of Penetration Testing: Guide for Web Application Security
Understand the critical role (and true cost) of penetration testing.
A Buyer’s Guide to Threat Intelligence
How to choose the right threat intelligence solution for you business.
Upcoming Events (0)
EVENT
TYPE