News

This article takes a deep dive into the OWASP Top 10 and advises on how to test your web applications for susceptibility to these security risks.
It's why OWASP's recent release of the Top 10 Non-Human Identities Risks for 2025 marks a significant step toward recognizing and mitigating the unique challenges these entities present.
Application security vendor ImmuniWeb has announced the release of Neuron Mobile, a mobile application security testing solution designed to scan for OWASP Mobile Top 10 vulnerabilities and ...
This top 10 was started by Steve Wilson, chief product officer at Contrast Security, who worked alone on version 0.1 over one weekend in the Spring of 2023 because there were no comprehensive ...
GenAI Security Optimism Wilson said that despite the significant risks and vulnerabilities in GenAI systems, there are reasons to be optimistic about the future security of these tools. He highlighted ...
This is where OWASP ZAP and ModSecurity come into play. OWASP ZAP: A Comprehensive Vulnerability Scanner What is OWASP ZAP? OWASP ZAP (Zed Attack Proxy) is an open-source tool designed for finding ...