Glossary

What is Vulnerability Management?

Organizations rely on a process called “vulnerability management” to help identify, analyze, treat and report on security vulnerabilities within their systems and applications. This…

What are Breach and Attack Simulations?

These exercises are led by seasoned security professionals and staged under controlled environments. Ultimately, both sides work together to provide a clearer picture of…

What is a Red Team?

Red teams are “ethical hackers” who help test an organization’s defenses by identifying vulnerabilities and launching attacks in a controlled environment. Red teams are…

What is a Blue Team?

During cyber security testing engagements, blue teams evaluate organizational security environments and defend these environments from red teams. These red teams play the role…

What is a Purple Team?

  In the context of cybersecurity testing, red teams play the role of attackers, and blue teams act as defenders. A purple team falls…

1 2 3

Find and fix the exposures that put your critical assets at risk with ultra-efficient remediation.

See what attackers see, so you can stop them from doing what attackers do.