The Power of Password Complexity

In the constantly evolving landscape of cybersecurity, two factors consistently play pivotal roles in safeguarding digital assets: password complexity and regular penetration testing. At Brackish Security, we’ve seen firsthand how these elements work in tandem to fortify defenses against cyber threats. The Importance of Password Complexity In an age where data breaches are increasingly common,

Not All Penetration Tests Are Created Equally

In the dynamic world of cybersecurity, penetration testing (pen testing) has become a cornerstone for businesses seeking to fortify their defenses against cyber threats. However, it’s crucial to understand that not all Penetration Tests are created equally. At Brackish Security, we believe in enlightening our clients about these differences, ensuring they can make informed decisions

Shodan Series Part 1: The Accidental Open Door

We wanted to create this blog series to highlight how important regular penetration testing is and how it effectively reduces risk. This week we will focus on port 3389, traditionally used for Windows Remote Desktop Protocol (RDP), which allows users to access their desktop over a network connection. It’s like leaving the keys in the

Penetration Testing for Small Businesses: Why It’s Crucial and How to Get Started

In today’s digital age, where online transactions and interactions form the backbone of most businesses, cybersecurity has emerged as a paramount concern. For small businesses, especially, navigating the vast and often murky waters of cybersecurity can seem daunting. Yet, the need for such endeavors has never been more pressing. A concerning statistic reveals that a

More MobSF – Mobile Application Penetration Testing #3

Mobile Application Penetration Testing

What is the Difference Between Vulnerability Assessments and Penetration Testing?

In the ever-evolving world of cybersecurity, businesses often come across terms like ‘vulnerability assessments‘ and ‘penetration testing‘. While they might seem interchangeable to the untrained eye, they serve distinct purposes. Both are critical components of a comprehensive security strategy, but they approach the task of safeguarding a network from different angles. Let’s dive into the

Does Affordable Penetration Testing Exist?

Affordable Penetration Testing: A Necessity, Not A Luxury In today’s interconnected world, it’s not a question of if your business will face a cyber threat, but when. As cyber threats continue to evolve, businesses of all sizes find themselves in the crosshairs of potential attacks. But for small and medium-sized enterprises (SMEs), the idea of

Mobile Application Penetration Testing – #2 – MobSF Intro

If you haven’t read the previous entry in the Mobile Application Penetration Testing series, check it out. In this post we will start in with a frequently use mobile application security tool – MobSF. This is a tool that you’ll pretty much want to use on every mobile test that you do. As said before,