Rethink Vulnerability Management

Faraday Blog

Create Resistance. Be one step ahead. A security platform to manage everything from one place.

Security Orchestration, the key to Vulnerability Management

Whether your IT department or security team needs to operate and protect your system and data, vulnerability management tools are the way to go. They offer the best way to coordinate and automate the process from beginning to end. It is what is called Orchestration. It is one of the key concepts to bear in mind when doing vuln management..

Read More


Release v4.3.2

We started 2023 with fresh and new fixes. One of the most awaited features in this release is the "Trending" category to the enrichment field to help you perform a much more accurate risk score.

Read More


2022 Recap: our most read article

A new year means new opportunities but also new vulnerabilities, and we're hoping 2023 gives rise to some much-needed progress and safer coverage of your infrastructure. Whatever happens, Faraday will be there, providing security, unique reporting options, and invaluable research work 24/7.

Read More


Faraday CTF 2022 Write-up: Reverse Engineering and Exploiting an IoT bug

In most of the write-ups of CTF, reverse engineering concepts are taken for granted. This is a problem for newcomers unfamiliar with some basic concepts or If don’t have prior experience in this field. However, this will be different. In this video, we will take you through a step-by-step of our decompiling session using Ghidra. This step-by-step is helpful for any static reversing but is particularly functional for IoT binaries.

Read More


Prioritizing: making your Vulnerability Management Manageable

We orchestrate many scanners results at Faraday into the same pipeline. This is how the process starts, but then we devote some time to deciding the importance or urgency of a vulnerability for our company. Cyber Risk

Read More


Release v4.3.0

Great news: We're releasing some awesome cybersecurity new updates to our platform!! We keep delivering improvements that will ease your vulnerability management and pentesting procedures.

Read More