Featured Resource

Bishop Fox Livestream at DEF CON 32

Join us for a livestream from DEF CON 32 to hear seasoned hackers and cybersecurity experts inspire and empower the tech community to reclaim the security landscape through active engagement and innovation.

Customer Story

Equifax Employs Bishop Fox’s Cosmos (formerly CAST) for Continuous Security Testing

As a global data, analytics, and technology company, Equifax plays an essential role in the global economy by helping employers, employees, financial institutions, and government agencies make critical decisions with greater confidence. The company has worked with Bishop Fox for continuous security testing for their external perimeter since 2020.
Guide

Eyeballer: Automating Security Triage with Machine Learning

This easy-to-follow guide explores the capabilities of Eyeballer, a first-of-its-kind AI-powered pen testing tool.

Report

Using Cyber Offensive Methods to Improve Defense

TAG Cyber provides an unbiased assessment of Bishop Fox’s offensive cybersecurity services and Cosmos platform.

Customer Story

Zoom Secures their Rapidly Expanding Attack Surface with Cosmos (formerly CAST)

As businesses and users have shifted to remote work environments, Zoom has experienced unprecedented growth in their user base – from 10M daily meeting participants in December 2019 to 300M in April 2020. To protect these new users, Zoom sought out continuous security testing to add to their robust security program.
Report

Quantifying the Impact of Micro-Segmentation Using Illumio ASP

Bishop Fox developed the industry’s first repeatable testing methodology to quantify the efficacy of micro-segmentation using the Illumio Adaptive Security Platform (ASP).

Guide

20 Tips to Make the Most of Your Pen Test

Whether you’ve conducted many pen tests or are about to embark on your first, this eBook contains helpful guidance for companies at every stage of security-program maturity.

Video

13th B-Sides Las Vegas - ICS Security Assessments 101 or How da Fox I Test Dis?

We have seen many ICS attacks both in the news and in several talks at security conferences. They show how ICS protocols are insecure by default and how we can mess with control components so easily. However, from a consulting point of view, are we really asking our ICS clients to let us mess with their critical infrastructure just to show what we already know?

Video

13th BSides Las Vegas - Management Hacking 101

Tom Eston, AVP of Consulting at Bishop Fox, shares his best advice for becoming a successful manager and leader in the security industry.

Customer Story

Canyon Partners with Bishop Fox to Ensure the Security of Sensitive Legal Data

When Canyon needed a thorough third-party assessment to fulfill their Google Partner security requirements, they turned to Bishop Fox to meet an aggressive deadline without sacrificing quality.
Customer Story

Reltio Trusts Bishop Fox for Cloud Security Testing and Validation

Reltio, an award-winning provider of the first cloud-native master data management (MDM) SaaS platform, engaged with Bishop Fox to act as outside experts to assess their security practices with a specific focus on cloud security for their Kubernetes environments.
Report

451 Research: Bishop Fox launches [Cosmos] platform

Get an independent analyst review of Cosmos (formerly CAST), Bishop Fox's continuous offensive security monitoring solution.

Methodology

Bishop Fox Hybrid Application Assessment Methodology

Overview of Bishop Fox’s methodology for hybrid application penetration testing.

This site uses cookies to provide you with a great user experience. By continuing to use our website, you consent to the use of cookies. To find out more about the cookies we use, please see our Privacy Policy.