Acunetix Webinars

On Demand Webinars

Log4j Lessons Learned: How to Prepare Your Company to Respond to the Next Zero-Day Vulnerability

Log4j Lessons Learned: How to Prepare Your Company to Respond to the Next Zero-Day Vulnerability

Like other headline-grabbing breaches, the recent Log4j vulnerability discovery reminded us that serious threats can seemingly come out of nowhere and create significant new risk. It is another stark reminder that, in spite of the frequent occurrence of security breaches, few organizations are adequately prepared. There will be more zero-days impacting web applications, and it’s time to evaluate your readiness to respond.

Join Invicti Security Chief Product Officer Sonali Shah for a discussion of:

  • Why the Log4j-related vulnerability is so significant
  • What organizational and process changes will improve your organization’s security posture
  • How to evaluate your security tool stack and determine if your team is properly equipped
Fostering Effective DevSecOps with Modern Application Security

Fostering Effective DevSecOps with Modern Application Security

The application security threat landscape is ever-evolving with risk. That’s especially true for the government which became the most targeted sector over the past year. Web applications specifically are in the hot seat: in 2020 alone, 2 out of every 5 data breaches originated from web apps, and the number of compromised records skyrocketed by 141% (Risk Based Security).

Cybersecurity professionals are pressured to innovate while keeping up with security needs, often using subpar legacy tools. For federal agencies that deal in mission-critical data every day, an agile application security program that supports automation, integration, and DevSecOps enablement is crucial to balancing speed with security.

Join this webinar to learn how modern application security tools help agencies cover more of the software development lifecycle to improve security posture and achieve compliance. Topic experts will discuss DevSecOps processes and how government agencies are improving communication and enabling security adoption to produce more secure web applications.

Unlock Your AppSec Future: Web App Security without Tradeoffs

Unlock Your AppSec Future: Web App Security without Tradeoffs

We see you, exhausted security professionals. Web attack surfaces are growing unchecked, but your teams aren’t. You don’t even have your apps mapped, much less scanned regularly. The apps you do test have more vulnerabilities than you can remediate — how do you prioritize?

It’s a tradeoff: do you risk only focusing on high-severity issues in business-critical apps, or beg for more people to throw at the problem?

Here’s the key: a truly modern DAST + IAST solution can help you secure everything without an army, make friends with the dev team, eliminate bottlenecks, and get a good night’s rest.

Invicti Appsec Indicator Spring 2021 Edition

Invicti Appsec Indicator Spring 2021 Edition: Acunetix Web Vulnerability Report

Each year we analyze the most common web application vulnerabilities across thousands of assets and release the annual web vulnerability report. This year the results might surprise you. Watch now for the presentation of the results where we explore how specific web app risks have changed over time and provide our thoughts on what is driving these changes.

In this webinar you will learn:

  • How often specific vulnerabilities were found in 2020
  • How industry trends and headline-grabbing events might have impacted these results
  • How Invicti can protect your organization from these vulnerabilities and from ending up as a headline
How Acunetix Helps Financial Service Organizations Secure Web Applications

How Acunetix Helps Financial Service Organizations Secure Web Applications

With the increase in cyber threats in financial services, it is important, now more than ever, to make sure that web applications are secure. Whether it comes to PCI compliance or scalable and manageable scanning, Acunetix can secure and maintain your web application security. Please join us Thursday, March 18th to dive into the web application security struggles in the Financial Services industry and what steps need to be taken to keep your applications secure.

Learning Objectives:

  • Application Security Challenges in Financial Services
  • The 5 Steps to Securing Your Web Apps
  • How Acunetix Can Help You Achieve Your App Security Goal
Appsec Year in Review

Appsec Year in Review

From shifting to remote work to trying to define the new normal, 2020 has been a year full of new and unexpected challenges and that is no different for web application security. The start of the new decade has created changes to the industry and as leaders in the space we must change with it.

In this webinar you will learn:

  • What has changed in the web application security industry
  • How Acunetix is adapting and evolving
  • What to expect in 2021
How to Recover From a Hacked Website Event

How to Recover From a Hacked Website Event

Whether your website has been hacked in the past or not, it’s important to understand the action items needed after a security breach.

Experienced website owners and webmasters will agree keeping their websites secure is a top priority. However, exploits and tools available to hackers are vast and software technologies evolve so rapidly. That means it is still very possible, maybe likely, that you will experience a hacked website. When addressing such an event, it can be helpful to have a short checklist of tasks to perform as part of your recovery process.

In this presentation you will learn:

  • How to formulate a plan of action in hacked website situations
  • How to prepare for potential recovery
  • How to secure your websites from future hacking
API Security Testing With Acunetix

API Security Testing With Acunetix

Security vulnerabilities in RESTful APIs (Application Programming Interfaces) introduce the same risks as security issues in websites and other web applications: sensitive data theft, manipulation, and more. Therefore, it is very important to know how to test them efficiently.

During the training webinar, we will cover:

  • What is API security testing
  • How to automatically scan REST APIs
  • How to use authentication and rate limiting
2020 Acunetix Vulnerability Report

2020 Acunetix Vulnerability Report

Each year Acunetix analyzes the most common web security vulnerabilities and releases its annual web application vulnerability report. As one of our loyal customers, we wanted to make sure you were the first to have access to our 2020 report. You can view it by clicking here. Some interesting insights from this years’ study include:

  • The total number of web and network perimeter vulnerabilities decreased from 2019, but the state of web security is still far from perfect.
  • Relatively new scan targets had more vulnerabilities than others.
  • More than 25% of web applications have at least one high-severity vulnerability.