Showing posts with the label InvictiShow all
Insecure deserialization in web applications
From radio waves to AppSec: Introducing Invicti’s AppSec Serialized podcast
Debunking the top 5 myths about DAST
The Helix Files: Choose Your Own Adventure
HTTP security headers: An easy way to harden your web applications
The OWASP API Security Top 10 demystified
What’s the big deal with post-quantum cryptography?
How the DORA framework mandates application security testing (and many other things)
Invicti Expands App Security Platform with Comprehensive API Security
XSS filter evasion: Why filtering doesn’t stop cross-site scripting
Load More That is All