Rethink Vulnerability Management

Faraday Blog

Create Resistance. Be one step ahead. A security platform to manage everything from one place.

2022 Recap: our most read article

A new year means new opportunities but also new vulnerabilities, and we're hoping 2023 gives rise to some much-needed progress and safer coverage of your infrastructure. Whatever happens, Faraday will be there, providing security, unique reporting options, and invaluable research work 24/7.

Read More


Reverse Engineering and Exploiting an IoT bug

In most of the write-ups of CTF, reverse engineering concepts are taken for granted. This is a problem for newcomers unfamiliar with some basic concepts or If don’t have prior experience in this field. However, this will be different. In this video, we will take you through a step-by-step of our decompiling session using Ghidra. This step-by-step is helpful for any static reversing but is particularly functional for IoT binaries.

Read More


Prioritizing: making your Vulnerability Management Manageable

We orchestrate many scanners results at Faraday into the same pipeline. This is how the process starts, but then we devote some time to deciding the importance or urgency of a vulnerability for our company. Cyber Risk

Read More


Release v4.3.0

Great news: We're releasing some awesome cybersecurity new updates to our platform!! We keep delivering improvements that will ease your vulnerability management and pentesting procedures.

Read More


Faraday in the software development process – GitLab – Part 4

Pentesters use a comprehensive and complete toolkit to expose different platforms and evaluate the security of an IT infrastructure. They safely try to exploit vulnerabilities and are experts at reporting failures, data leakage, or other vulnerabilities.

Read More


Faraday in the software development process – Jenkins – Part 2

We are going to integrate Jenkins into Faraday with pipelines since this is one of the most extended CD/CI tools in the community. DevSecOps

Read More