Rethink Vulnerability Management

Faraday Blog

Create Resistance. Be one step ahead. A security platform to manage everything from one place.

Maturity Models in Vulnerability Management: Where Are You At?

Since organizations differ in size, structure, and maturity, there are various vulnerability management models tailored to each. These strategies, adapted to different levels of complexity, are not a one-size-fits-all solution, but rather a set of recommended steps to either build a Vulnerability Management Program (VMP) from the ground up or assess the maturity of an existing VMP. The ultimate goal is to reach a point where vulnerability management no longer feels like a burden, but instead leads to significant improvements in overall security.

Read More


Expanded Attack Surface: How to Optimize Time and Resources in Cybersecurity

Security teams of all sizes, from large Fortune 500 companies to small NGOs, face the same problem: a lack of time and an ever-expanding attack surface. Time to detect vulnerabilities, time to decide what to do, time to act, and time to allocate resources. It is a continuous and constant game in which it is essential to focus on finding a more agile framework to detect, act, and resolve vulnerabilities.

Read More


Using Faraday API for Vulnerability Management

Within our team, we prefer to focus on specific tasks depending on the type of host and the associated vulnerabilities. Exploiting a vulnerability on a third-party server with no connection to a client's internal network is not the same as attacking a cloud-hosted server that could potentially lead to a more interesting compromise, right? Another common example is when performing an internal pentest; our client details the most critical ranges to observe and analyze.

Read More


Ten years of cybersecurity, a lifetime of hacking.

Faraday was born from the fusion of entrepreneurial spirit and a desire to break staffs. These elements naturally emerged in Federico Kirschbaum and Francisco Amato, two friends, crazy for IT, curious by nature, and the founders of this comprehensive cybersecurity project. What later became a company started as a series of on-demand jobs for individual clients. Gradually, Fede and Fran began to leave their full-time jobs, taking on more penetration testing projects, hiring people, and seeking new clients.

Read More


Good practices in Cybersecurity – Part 1

Pentesters use a comprehensive and complete toolkit to expose different platforms and evaluate the security of an IT infrastructure. They safely try to exploit vulnerabilities and are experts at reporting failures, data leakage, or other vulnerabilities.
In this post, we present these tools and the several ways they can be applied.

Read More


Farewell 2023

But the outcome of all that is so rewarding. It only placed the bar higher for us, which means we have a tough job for next year. We're saying goodbye to 2023 with a major release. We're pleased to welcome Faraday v.5.0.0. It represents a huge leap in performance for all of our users and customers. We're euphoric about it and very thankful for the team that made it happen. We're a top-tier product that keeps getting better. You can leave your feedback at Gartner and read more about other users' opinions.

Read More