DEV Community

Cybersecurity

Articles related to cybersecurity and much more

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Integrating Security into Your Software Development Lifecycle: A DevOps + SSDLC Approach

Integrating Security into Your Software Development Lifecycle: A DevOps + SSDLC Approach

1
Comments
1 min read
Mastering the Art of Online Investigation: TryHackMe's "Search Skills" Walkthrough

Mastering the Art of Online Investigation: TryHackMe's "Search Skills" Walkthrough

Comments
3 min read
CVE-2023-20198: Cisco IOS XE Web UI Privilege Escalation Vulnerability

CVE-2023-20198: Cisco IOS XE Web UI Privilege Escalation Vulnerability

Comments
2 min read
The Role of AI and Compliance in Modern Risk Management: ShowMeCon 2025

The Role of AI and Compliance in Modern Risk Management: ShowMeCon 2025

Comments
7 min read
Analyse Packets with Wireshark.

Analyse Packets with Wireshark.

Comments
10 min read
HIPAA Compliance for Developers: Why It Matters and How to Stay Aligned

HIPAA Compliance for Developers: Why It Matters and How to Stay Aligned

Comments
2 min read
SecurePaste – Encrypted, Self-Destructing Paste with No Logs

SecurePaste – Encrypted, Self-Destructing Paste with No Logs

4
Comments
1 min read
ShellGPT in Cybersecurity: Your Terminal’s Silent Sentinel

ShellGPT in Cybersecurity: Your Terminal’s Silent Sentinel

Comments
3 min read
LetsDefend.io | SOC202- FakeGPT Malicious Chrome Extension

LetsDefend.io | SOC202- FakeGPT Malicious Chrome Extension

Comments
5 min read
🔐 "My Password Wasn't Enough": Why You Need Multi-Factor Authentication Now More Than Ever

🔐 "My Password Wasn't Enough": Why You Need Multi-Factor Authentication Now More Than Ever

1
Comments
3 min read
🔒 Dymo has identified a critical vulnerability affecting the Public Prosecution Office of the Sultanate of Oman

🔒 Dymo has identified a critical vulnerability affecting the Public Prosecution Office of the Sultanate of Oman

1
Comments
1 min read
Web Application Penetration Testing: How to Hack Like a Hacker (Before You Find You)

Web Application Penetration Testing: How to Hack Like a Hacker (Before You Find You)

1
Comments
3 min read
I Built an AI Firewall That Outsmarted a 5,000-Node Botnet — Here’s Why

I Built an AI Firewall That Outsmarted a 5,000-Node Botnet — Here’s Why

Comments
2 min read
Top 15 Must-Have Resources for DBA Security

Top 15 Must-Have Resources for DBA Security

Comments
6 min read
Cybersecurity im Immobiliensektor: Schutz vor digitalen Bedrohungen

Cybersecurity im Immobiliensektor: Schutz vor digitalen Bedrohungen

Comments
5 min read
Why TLS 1.2 and TLS 1.3 Are Non-Negotiable for Modern Web Security

Why TLS 1.2 and TLS 1.3 Are Non-Negotiable for Modern Web Security

Comments
2 min read
The Future of IoT Security: AI/ML Anomaly Detection Explained

The Future of IoT Security: AI/ML Anomaly Detection Explained

Comments 1
8 min read
The Ultimate Guide to SSH Hardening: Secure Your Remote Access

The Ultimate Guide to SSH Hardening: Secure Your Remote Access

Comments
4 min read
TakeOver Room | TryHackMe

TakeOver Room | TryHackMe

Comments
4 min read
Zero Trust, One Router: Hardening Your Home Lab Like a Cyber Fortress.

Zero Trust, One Router: Hardening Your Home Lab Like a Cyber Fortress.

Comments
21 min read
Lessons Learned: Getting Started with Blue Teaming via TryHackMe's "Defensive Security Intro"

Lessons Learned: Getting Started with Blue Teaming via TryHackMe's "Defensive Security Intro"

Comments
2 min read
How to Prevent Phishing Attacks: A Technical Implementation Guide

How to Prevent Phishing Attacks: A Technical Implementation Guide

Comments
2 min read
Lessons Learned: My First Ethical Hack with TryHackMe's "Offensive Security Intro"

Lessons Learned: My First Ethical Hack with TryHackMe's "Offensive Security Intro"

Comments
2 min read
WharpDOS – I Built an ARP-Based DoS Tool in Python to Learn Network Attacks (Ethically)

WharpDOS – I Built an ARP-Based DoS Tool in Python to Learn Network Attacks (Ethically)

Comments
2 min read
Kali Linux Labs: Nmap Reconnaissance, User Management, and Nikto Web Vulnerability Scanning

Kali Linux Labs: Nmap Reconnaissance, User Management, and Nikto Web Vulnerability Scanning

Comments
2 min read
loading...