SiberBülten(@Siber_Bulten) 's Twitter Profile Photo

🔴 Google Play uygulama mağazasında casus yazılım bulaştırılan uygulamalar 421 milyon kez yüklenmiş! Uygulamaları indirirken bir kere daha düşünün! buff.ly/3Ja3e0v

🔴 Google Play uygulama mağazasında casus yazılım bulaştırılan uygulamalar 421 milyon kez yüklenmiş! Uygulamaları indirirken bir kere daha düşünün! #ApplicationSecurity #UygulamaGuvenligi buff.ly/3Ja3e0v
account_circle
Securing Bits(@securing_bits) 's Twitter Profile Photo

AI assistants can write code, offer suggestions, and streamline our work. But here's the million-dollar question: Can they make us write less secure code?

Let's dive into the impact of AI on code security.🔒🧵[1/9]

AI assistants can write code, offer suggestions, and streamline our work. But here's the million-dollar question: Can they make us write less secure code?

Let's dive into the impact of AI on code security.🔒🧵[1/9]
#applicationsecurity #buildinpublic #artificialintelligence
account_circle
Vault12 Guard(@Vault12Guard) 's Twitter Profile Photo

Protect your digital assets by harnessing your very own network of trusted people.

Get the Vault12Guard App Today

vault12.com/product/inheri…

Protect your digital assets by harnessing your very own network of trusted people.

Get the Vault12Guard App Today

vault12.com/product/inheri…

#inheritance #succession #Vault12Guard
account_circle
International Society of Automation(@ISA_Automation) 's Twitter Profile Photo

June is Safety Awareness Month, and ISA is offering 20% off safety training and resources. Use the promo code ISASAFETY23 to lock in your discount. Learn more!

account_circle
TEAM CYMRU(@teamcymru) 's Twitter Profile Photo

Sign up now for a 30-day unlimited-use trial. Eliminate blind spots, prioritize vulnerabilities, and uncover threats hurting your organization.

account_circle
Komodo Cyber Security(@Komodosec) 's Twitter Profile Photo

Today, we would like to share with you a captivating case study that explores the power of XML External Entity (XXE) attacks during an application API penetration test. attack

linkedin.com/pulse/art-api-…

Today, we would like to share with you a captivating case study that explores the power of XML External Entity (XXE) attacks during an application API penetration test. #apisecurity #pentesting #cybersecurity #xxeattack #applicationsecurity #xxe

linkedin.com/pulse/art-api-…
account_circle
Belgian Cyber Security Coalition(@Cyber_Coalition) 's Twitter Profile Photo

Join us for a well-stocked and varied experience sharing programme on . Members can register here: registration.invitedesk.com/p/en/xfdl86Er2…

Join us for a well-stocked and varied experience sharing programme on #ApplicationSecurity. Members can register here: registration.invitedesk.com/p/en/xfdl86Er2…
account_circle
OWASP® VIT Bhopal(@OwaspVitBhopal) 's Twitter Profile Photo

Guardians of the Web: Navigating the OWASP Top 10 Landscape! 🌐

Web application security is of paramount importance. It's crucial to be aware of the top 10 threats that can compromise security.

security

Guardians of the Web: Navigating the OWASP Top 10 Landscape! 🌐

Web application security is of paramount importance. It's crucial to be aware of the top 10 threats that can compromise security.

#cyber #cybersecurity #ApplicationSecurity #SecurityFramework #owasp #vitbhopal
account_circle
Viral Parmar @LogOut(@viralparmarhack) 's Twitter Profile Photo

'The Hackers Meetup' Pune, Application Security special edition,

Date: 28/05/2023
Time: 10.00 AM to 02.00 PM
Venue: DevX, Baner, Pune
Register Now: forms.gle/vT7UG87BoVKfJy…

'The Hackers Meetup' Pune, Application Security special edition, 

Date: 28/05/2023
Time: 10.00 AM to 02.00 PM
Venue: DevX, Baner, Pune
Register Now: forms.gle/vT7UG87BoVKfJy…

#TheHackersMeetup #ApplicationSecurity #Pentesting #WAPT #MAPT #VAPT #BugBounty #KeepHacking #CyberAct
account_circle