Featured Resource

Bishop Fox Livestream at DEF CON 32

Join us for a livestream from DEF CON 32 to hear seasoned hackers and cybersecurity experts inspire and empower the tech community to reclaim the security landscape through active engagement and innovation.

Video

Vinnie Liu: A Life in the Offensive Security Trenches

Ryan Naraine, Editor at SecurityConversations, interviews Bishop Fox's Co-Founder & CEO Vinnie Liu on the origins and evolution of the pen testing services business.

Report

Ransomware Scenario Emulation Report with Illumio

Illumio, Inc. engaged Bishop Fox to measure the effectiveness of Illumio Core for blue teams to detect and contain a ransomware attack. The report details the findings identified during the course of the engagement, which started on March 10, 2022.

Video

Watch a Special Livestream From DEF CON 30

Watch the lineup of leaders & influencers from the infosec community who joined us live at DEF CON 30!

Webcast

Tool Talk: Nuclei

In our third edition of the Tool Talk series, we dive into the open-source tool Nuclei, a fast and customizable vulnerability scanner based on simple YAML-based DSL.

Webcast

Application Security: Getting the Most Out of Your Penetration Tests

Learn how to make the most of your application pen test and implement steps for repetitive secure application design in the future.

Video

CISO Stories featuring Will Lin, Founding Team Member at ForgePoint Capital

Will Lin, founding team member at ForgePoint Capital (and investor in Bishop Fox) and co-creator of the CISO community Security Tinkerers, discusses his passion for technology and how it led him to a career helping security companies launch, as well as his work supporting CISOs through collaboration and knowledge sharing.

Report

CyberRisk Alliance Cloud Adoption Security Report

Explore key findings and insights from the CRA Business Intelligence Cloud Security Survey of more than 300 security leaders & practitioners.

Webcast

2022 GigaOm Analyst Webcast: Everything You Need to Know About Attack Surface Management

Tune into our webcast to learn more about Attack Surface Management and tips for evaluating solutions. GigaOm analyst Chris Ray joins us to share his insights!

Webcast

Tool Talks: Debugging Ruby Exploits

In our sixth edition of the Tool Talk series, we explore a new test harness for discovering and crafting Ruby exploits.

Tool Talk: ripgen

In our fifth edition of the Tool Talk series, we explore ripgen, a subdomain discovery tool designed to significantly increase permutation combinations.

Webcast

Achieving Warp Speed to Continuous Testing: How to Calculate ROI for your Business

Uncover your organization’s unique cost savings and risk mitigation strategy for a continuous offensive testing solution with our customized ROI calculation.

Webcast

Combating Ransomware with an Offensive Roadmap

Examine your organization’s level of ransomware preparedness through the lens of offensive security considerations.

This site uses cookies to provide you with a great user experience. By continuing to use our website, you consent to the use of cookies. To find out more about the cookies we use, please see our Privacy Policy.