Got any questions?

We do our best to respond within 2 business hours (GMT)

Application Security Testing Company - Aptive

Aptive Consulting

Cyber Security Consulting

Aptive are a UK based Cyber Security Consultancy offering security testing services to help businesses stay secure against today's cyber threats.

Aptive Consulting

Who Are Aptive

Aptive are a UK application security testing company based in London providing security testing services to the UK and the rest of the world. Aptive specialise in modern mobile app and web app penetration testing.

Professional Security Testing Services

Service Types

Identify Web App Threats

Application Penetration Testing

Aptive provide application security testing using our internal methodology based on the OWASP testing methodology. The service identifies security issues within apps and provides clear remediation instructions, allowing your organisation to easily fix identified security issues. For more information, see our app security audit service page.

Learn More    →
Identify Web App Threats

Identify Mobile App Threats

Mobile App Security Testing

Aptive’s mobile application security testing is a deep dive security assessment against iOS and Android apps, to help identify potential security issues, logic flaws or vulnerabilities.

Learn More    →
Identify Mobile App Threats

Identify Internal & External Infrastructure Threats

Network Penetration Testing

Aptive provide internal or external network pen tests, which help identify and quantify security issues in an easy to understand report.

Learn More    →
Identify Internal & External Infrastructure Threats

Proactively identify the latest vulnerabilties

Our services help identify the latest vulnerabilties.

  • VMware logo

    VMware VRealize Network Insight

    Remote Code Execution CVE-2023-20887

  • Testimonial Image

    MOVEit Transfer

    Remote Code Execution CVE-2023-34362

  • Testimonial Image

    Fortra GoAnywhere MFT

    Authentication Bypass CVE-2024-0204

  • Testimonial Image

    WordPress Elementor Lite 5.7.1

    Arbitrary Password Reset CVE-2023-32243

  • Testimonial Image

    Redis Sandbox Escape

    Remote Code Execution CVE-2022-0543

  • Testimonial Image

    GitLab 16.0.0

    Path Traversal CVE-2023-2825

  • Testimonial Image

    CouchDB Erlang Distribution

    Remote Command Execution CVE-2022-24706

  • Testimonial Image

    WatchGuard Fireware AD Helper Component

    Credentials Disclosure Critical

Security Assessment Services

Learn more about Aptive's other security security assessment services.

OUR CUSTOMERS

Customer Testimonials

Reviews from our clients

  1. Apache Security Hardening Guide (Apache Config)

    Apache Security Hardening Guide (Apache Config)

    Our team provide a guide on Apache security hardening and configuration. We provided this guide to help with practical configuration steps to help mitigate vulnerabilities and strengthen the Apache web servers default configuration.

  2. Find the Best App Penetration Testing Companies

    Find the Best App Penetration Testing Companies

    Our team have put together a guide to help you find the Best Penetration Testing Company for your security assessment.

  3. Cheap Penetration Testing: A Recommended Read Before You Buy

    Cheap Penetration Testing: A Recommended Read Before You Buy

    We document the potential pitfalls of obtaining cheap pentesting: Understand the potential dangers of buying a cheap pentesting service.

  4. What is a Lateral Movement: Lateral Movement Explained (2024)

    What is a Lateral Movement: Lateral Movement Explained (2024)

    We provide an overview of Lateral Movement and how it is used by Cyber Attackers and threat actors during a penetration test or redteam engagement.

  5. LLMNR / NBT-NS Spoofing Attack Explained

    LLMNR / NBT-NS Spoofing Attack Explained

    We explain the LLMNR / NBT-NS spoofing attack: how to use LLMNR & NetBIOS poisoning to capture credentials from the network using Kali + Responder.py and how to fix LLMNR & NBT-NS (NetBIOS) spoofing / poisoning attacks.

  6. Local File Inclusion (LFI)

    Local File Inclusion (LFI)

    Our team explain what Local File Inclusion (LFI) is with real world examples, and learn how to perform security testing for LFI vulnerabilities. The intent of this document is to assist with web app security assessments engagements by consolidating research for LFI testing techniques. LFI vulnerabilities are typically discovered during application assessments or penetration testing using the techniques contained within this document.

  7. Log Injection Attack Explained: Risks, Exploits, and Defences

    Log Injection Attack Explained: Risks, Exploits, and Defences

    We explain what log injection attacks are, their risks, and how to defend against them with strategies like input sanitisation, secure logging practices, and defence-in-depth approaches.

  8. Remote Code Execution via Log Injection: Understanding the Threat and Mitigations

    Remote Code Execution via Log Injection: Understanding the Threat and Mitigations

    We explain how Remote Code Execution (RCE) through log injection attacks work, how they occur, and effective mitigation strategies.

  9. Log Injection vs Log Forgery: Learn the Differences and Implications

    Log Injection vs Log Forgery: Learn the Differences and Implications

    Our team explains the differences between log injection and log forgery, how each attack works, and the security implications for organisations.

  10. XSS Log Injection: Risks and Defences Explained

    XSS Log Injection: Risks and Defences Explained

    We explain how Cross-Site Scripting (XSS) can be exploited through log file injection attacks, the mechanisms behind these vulnerabilities, and effective best practices for prevention and mitigation.

  11. OWASP MASTG: Mobile Security Testing Cheat Sheet & Checklist ✅ (iOS & Android)

    OWASP MASTG: Mobile Security Testing Cheat Sheet & Checklist ✅ (iOS & Android)

    We have produced the following OWASP Mobile App Security Testing Guide (MASTG) Cheat Sheet & Checklists ✅

  12. OWASP Mobile Top 10 (2024) - Explained

    OWASP Mobile Top 10 (2024) - Explained

    Our team explains the key updates in the OWASP Mobile Top 10 for 2024, highlighting the most critical mobile app security risks. We explain emerging threats, new vulnerabilities, and best practices for safeguarding mobile applications.

  13. OWASP Top 10 (Web 2021) - Explained

    OWASP Top 10 (Web 2021) - Explained

    We explain the key updates in the OWASP Top 10 Web (2021). Our team have explained the OWASP Top 10 categories with examples. Learn about emerging threats, new vulnerabilities.

  14. OWASP WSTG: Web Security Testing Guide Checklists ✅

    OWASP WSTG: Web Security Testing Guide Checklists ✅

    Our team have produced the following OWASP Web Security Testing Guide (WSTG) Checklists ✅

  15. Understanding Rootkits: Detection, Prevention, and Defence

    Understanding Rootkits: Detection, Prevention, and Defence

    We explain what rootkits are, types, how they work, and the dangers they pose.

  16. Does SameSite Provide Sufficient CSRF Defence?

    Does SameSite Provide Sufficient CSRF Defence?

    Our team answers a common question on what the SameSite cookie attribute is, and if it provides sufficient protection against CSRF on it's own (without other mitigations).

  17. What Was SSLeay? The History of SSLEay

    What Was SSLeay? The History of SSLEay

    We explain what SSLeay was, and how the the cryptographic library laid the groundwork for SSL/TLS protocols. Our team explain it's creators, legacy, and the projects that forked it, including OpenSSL and LibreSSL.

  18. SSL & TLS HTTPS Testing Guide

    SSL & TLS HTTPS Testing Guide

    Aptive explain how to approach SSL / TLS security testing. This article documents the process of using semi automated tools to perform SSL & TLS security assessments and how to validate the tool findings using manual testing methods. Our team have shared this resource in an effort to optimise the TLS & SSL security testing process when performing security assessments, (hopefully) reducing the time spent on TLS security testing.

  19. Unrestricted File Upload Testing & Bypass Techniques

    Unrestricted File Upload Testing & Bypass Techniques

    Our team explains how to test for Unrestricted File Upload Vulnerabilities including filter bypass techniques for Windows, Linux, Apache and IIS.

  20. Website Security Audit Explained

    Website Security Audit Explained

    We explain what a website security audit is, and how it may differ from an application assessment (spoiler alert, it's the same thing).

  21. What Is a Business Logic Vulnerability? Attacks Explained

    What Is a Business Logic Vulnerability? Attacks Explained

    We explain business logic vulnerabilities, their impact, and how to prevent them. Discover key strategies like threat modelling, input validation, and secure access controls.

  22. What are Default Credentials? Detection, Risks, and Prevention

    What are Default Credentials? Detection, Risks, and Prevention

    Our team explain what Default Credentials are, how they occur, and the security risks it introduces. We provide examples and practical methods to detect and prevent this vulnerability.

  23. What are Hardcoded Credentials?

    What are Hardcoded Credentials?

    Our team explain what Hardcoded Credentials are, how they occur, and the security risks it introduces. We provide practical methods to detect and prevent this vulnerability.

  24. What are Misconfigured HTTP Headers?

    What are Misconfigured HTTP Headers?

    We explain what misconfigured HTTP headers are, how they occur, and the potential security risks they introduce. Our team documents practical methods to detect and prevent this misconfiguration.

  25. What are Exposed Verbose Error Messages?

    What are Exposed Verbose Error Messages?

    Our team explain what Verbose Error messages are, how they occur, and the security risks it introduces. We provide practical methods to detect and prevent this vulnerability.

  26. What are Vulnerable and Outdated Components?

    What are Vulnerable and Outdated Components?

    We explain what Vulnerable and Outdated Components are, how they occur, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  27. What is Account Takeover (ATO)?

    What is Account Takeover (ATO)?

    Our team explains what account takeover is, how it may occur, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  28. What is Blind SQL Injection? Attack Explained

    What is Blind SQL Injection? Attack Explained

    We explain what Blind SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  29. What Is Blind SSRF? Blind SSRF Attack Explained with Examples

    What Is Blind SSRF? Blind SSRF Attack Explained with Examples

    We explain blind SSRF attacks, how they occur, their risks, and how manual web app security testing can help identify these vulnerabilities. Understand the potential impact and mitigations.

  30. What is Blind Cross-site Scripting (Blind XSS / BXSS) ? Detection, Risks, and Prevention

    What is Blind Cross-site Scripting (Blind XSS / BXSS) ? Detection, Risks, and Prevention

    We explain what Blind Cross-site Scripting (BXSS) is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  31. What is Boolean Based SQL Injection? Attack Explained

    What is Boolean Based SQL Injection? Attack Explained

    We explain what Boolean Based SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  32. What is Broken Authentication? Detection, Risks, and Prevention

    What is Broken Authentication? Detection, Risks, and Prevention

    We explain what Broken User Authentication is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  33. What is a Brute Force Attack? Methods, Examples, and Prevention

    What is a Brute Force Attack? Methods, Examples, and Prevention

    We explain what a brute force attack is, how adversaries use it to crack passwords, and learn effective methods and best practices.

  34. What Is a Buffer Overflow? Attack, Types & Examples

    What Is a Buffer Overflow? Attack, Types & Examples

    We explain what a buffer overflow vulnerabity is within the context of application security, the languages most susceptible to them, and the potential impact of exploitation.

  35. What Is Clickjacking? Clickjacking Attack Explained

    What Is Clickjacking? Clickjacking Attack Explained

    Oue team explains what clickjacking is, how it works, its potential impacts, and effective mitigation strategies to protect web applications from this attack.

  36. What is Cloud Metadata Exposure?

    What is Cloud Metadata Exposure?

    We explain what cloud metadata exposure is, how it may occur, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  37. What Is Code Injection? Attack Explained with Examples

    What Is Code Injection? Attack Explained with Examples

    We explain about code injection vulnerabilities, how it differs from OS command injection, and the best practices for mitigating these security risks to protect your applications from attacks.

  38. What is Credential Stuffing?

    What is Credential Stuffing?

    We explain what a credential stuffing attack is, how it may occur, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  39. What Is CRLF Injection? Attack Explained

    What Is CRLF Injection? Attack Explained

    We explain what a CRLF injection attack is, how it works, and the security risks it poses. Discover effective mitigation strategies, including input validation, output encoding, and secure HTTP header handling.

  40. What Is Cross Frame Scripting (XFS)? Attack Explained with Examples

    What Is Cross Frame Scripting (XFS)? Attack Explained with Examples

    Our teams explains what Cross-Frame Scripting (XFS) attacks are and some effective mitigations, including HTTP headers, Content Security Policies, iframe sandboxing, and more.

  41. What Is Cross Site Request Forgery (CSRF)? Attack Explained with Examples

    What Is Cross Site Request Forgery (CSRF)? Attack Explained with Examples

    Our team explains what Cross-Site Request Forgery (CSRF) is, how attackers exploit it, and the best security measures to prevent it, including CSRF tokens, SameSite cookies, and origin validation.

  42. What Is CSV Injection? Formula Injection Attack, Types & Examples

    What Is CSV Injection? Formula Injection Attack, Types & Examples

    We explain CSV Injection, how it works, its associated risks, and a practical example of a proof of concept (PoC). Discover best practices for securing web applications against this threat.

  43. What is a Dependency Confusion Attack?

    What is a Dependency Confusion Attack?

    Our team explains what a Dependency Confusion Attack is, how they occur, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  44. What is a Directory Listing Vulnerability: Understanding & Prevention

    What is a Directory Listing Vulnerability: Understanding & Prevention

    We explain what makes a directory listing a vulnerability (it's not always!), how they could expose sensitive data, and best practices for disabling them on common web servers such as Apache, Nginx, and IIS.

  45. What is a Directory Traversal Attack? Path Traversal Explained

    What is a Directory Traversal Attack? Path Traversal Explained

    We provide an overview of directory traversal attacks also know as a path traversal attack and commonly found in web applications, mobile apps and API’s.

  46. What is a DKIM Replay Attack? Real World Example (Google Sites)

    What is a DKIM Replay Attack? Real World Example (Google Sites)

    Our team explain a DKIM Replay Attack: A DKIM replay attack is a cyberattack technique where an attacker intercepts a legitimate email that has been signed with a DomainKeys Identified Mail (DKIM) signature and then resends it to a large number of recipients.

  47. What Is DNS Rebinding? Attack Explained with Examples

    What Is DNS Rebinding? Attack Explained with Examples

    Aptive provide an overview of how DNS rebinding attacks work, how they can be combined with other vulnerabilities to exploit internal networks, and the methods attackers use to bypass security measures. Understand the process, examples, and preventive techniques in this detailed guide.

  48. What is DOM based Cross-site Scripting (DOM XSS)? Detection, Risks, and Prevention

    What is DOM based Cross-site Scripting (DOM XSS)? Detection, Risks, and Prevention

    Aptive explain what DOM based Cross-site Scripting is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  49. What is DoubleClickJacking? Attack Explained

    What is DoubleClickJacking? Attack Explained

    We explain what DoubleClickJacking is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  50. What is Error Based SQL Injection? Attack Explained

    What is Error Based SQL Injection? Attack Explained

    Our team explains Error Based SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  51. What is Excessive Data Exposure? Detection, Risks, and Prevention

    What is Excessive Data Exposure? Detection, Risks, and Prevention

    We explain what Excessive Data Exposure is in our experiance, detailing: how it occurs, and the security risks it introduces. Discover practical methods to detect and help prevent this vulnerability.

  52. What is Forced Browsing: Learn Forced Browsing a Web Application Vulnerability

    What is Forced Browsing: Learn Forced Browsing a Web Application Vulnerability

    We explain what forced browsing is within the context of web application security, risks, methods of identification, and best practices for mitigation.

  53. What is Fuzzing: Learn Techniques, Benefits, and Best Practices in Cybersecurity

    What is Fuzzing: Learn Techniques, Benefits, and Best Practices in Cybersecurity

    We explain what fuzzing is within the context cybersecurity testing, key techniques, tools, benefits.

  54. What is Horizonal Privilege Esclation (PrivEsc)? Attack Explained

    What is Horizonal Privilege Esclation (PrivEsc)? Attack Explained

    Our team explains what Horizontal Privilege Escalation is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  55. What Is Host Header Injection? Host Header Attacks Explained

    What Is Host Header Injection? Host Header Attacks Explained

    Aptive explain Host Header Injection, a critical web security vulnerability that can lead to phishing, cache poisoning, and account takeover. Discover how attacks occur, their risks, and effective mitigation strategies to help protect web applications.

  56. What is HTTP Request Smuggling (HRS)? Attack Explained

    What is HTTP Request Smuggling (HRS)? Attack Explained

    Aptive explain what HTTP Request Smuggling (HRS) is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  57. What Is HTTP Response Splitting? HTTP Response Header Injection Attack Explained

    What Is HTTP Response Splitting? HTTP Response Header Injection Attack Explained

    The team at Aptive explain HTTP Response Splitting, a web security vulnerability that enables attackers to manipulate HTTP responses. This guide explains how it works, its security risks, and effective mitigation strategies to protect web applications.

  58. What is Insecure Direct Object Reference (IDOR)? Detection, Risks, and Prevention

    What is Insecure Direct Object Reference (IDOR)? Detection, Risks, and Prevention

    Aptive's team explain what Insecure Direct Object Reference is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  59. What is In-Band SQL Injection? Attack Explained

    What is In-Band SQL Injection? Attack Explained

    Our team at Aptive explain what In-Band SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  60. What is Ineffective Role-Based Access Control (RBAC)?

    What is Ineffective Role-Based Access Control (RBAC)?

    We explain what Ineffective Role-Based Access Control (RBAC)? is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  61. What Is Insecure Deserialization? Attack Explained

    What Is Insecure Deserialization? Attack Explained

    Our team explains insecure deserialization, its risks, and how it can be exploited in applications. Discover strategies to mitigate this vulnerability and secure your systems.

  62. What is Insufficient Account Lockout Policy?

    What is Insufficient Account Lockout Policy?

    Our team provides an overview of what an Insufficient Account Lockout Policy is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  63. What is LDAP Injection

    What is LDAP Injection

    Aptive explains how LDAP Injection exploits insecure query handling, enabling authentication bypass, data exfiltration, and privilege escalation. Learn key attack techniques, detection methods, and best practices for securing LDAP based applications.

  64. What is Missing Authorisation?

    What is Missing Authorisation?

    Our team explains what a Missing Authorisation Check is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  65. What is Missing Multifactor Authentication (MFA)?

    What is Missing Multifactor Authentication (MFA)?

    Aptive explain what Missing Multifactor Authentication is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  66. What is No Rate Limiting? Detection, Risks, and Prevention

    What is No Rate Limiting? Detection, Risks, and Prevention

    Our testing team explain what Missing Rate Limiting is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  67. What is Out-of-Band (OOB) SQL Injection? Attack Explained

    What is Out-of-Band (OOB) SQL Injection? Attack Explained

    Our team explain what Out-of-Band (OOB) SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  68. What is an Open Redirect: Understanding Open Redirect Vulnerabilities in Web Applications

    What is an Open Redirect: Understanding Open Redirect Vulnerabilities in Web Applications

    Our team explain open redirect vulnerabilities, how they are exploited, and the best practices for detecting and mitigating these security flaws in web applications to protect against phishing and other malicious activities.

  69. What Is OpenSSL?

    What Is OpenSSL?

    Our team explain what OpenSSL is and how it works, along with modern protocols that have replaced it.

  70. What is OS Command Injection?

    What is OS Command Injection?

    Our team provide an overview of what OS Command Injection is, how to detect, exploit and help prevent the web vulnerability.

  71. What Is Password Reset Poisoning?

    What Is Password Reset Poisoning?

    Our team explain what Password Reset Poisoning is, a host header attack that exploits weak password reset mechanisms. Understand how attackers manipulate reset links and discover effective mitigation strategies to help protect web applications.

  72. What is Port Scanning? Port Scans Explained

    What is Port Scanning? Port Scans Explained

    Our team explain the basics of port scanning, a network security technique used to identify open ports, services, and potential vulnerabilities on a system. Discover different types of port scans, their uses in cybersecurity, and how they help assess and secure network infrastructures.

  73. What is Privilege Escalation (PrivEsc)? Identification, Risks, and Prevention

    What is Privilege Escalation (PrivEsc)? Identification, Risks, and Prevention

    Our team explain what Privilege Escalation is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  74. What is a Race Condition? Race Condition Web Vulnerability Explained

    What is a Race Condition? Race Condition Web Vulnerability Explained

    Aptive explain how race conditions occur in web applications, effective strategies for mitigations, including locks, atomic operations, transactions, and optimistic concurrency control.

  75. What is Reflected Cross-site Scripting (Reflected XSS)? Detection, Risks, and Prevention

    What is Reflected Cross-site Scripting (Reflected XSS)? Detection, Risks, and Prevention

    Aptive explain what Reflected Cross-site Scripting is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  76. What is Remote Code Execution? RCE Vulnerability Explained

    What is Remote Code Execution? RCE Vulnerability Explained

    Our team explain Remote Code Execution (RCE) vulnerabilities, how they occur, their potential impact, and effective mitigation strategies to protect your systems from exploitation.

  77. What is Reverse Tabnabbing? Tabnabbing Web Vulnerability Explained

    What is Reverse Tabnabbing? Tabnabbing Web Vulnerability Explained

    We explain reverse tabnabbing, a web attack that manipulates browser tabs to steal sensitive information. Learn how it works, its potential impacts, and effective mitigation strategies to enhance online security.

  78. What Is Same Site Scripting? Attack Explained With Examples

    What Is Same Site Scripting? Attack Explained With Examples

    Aptive explain Same Site Scripting, a critical web security threat that allows attackers to manipulate cached content and serve malicious responses to users. This guide explains how the attack works, provides a diagram example, and outlines mitigation strategies to help protect web applications.

  79. What is Security Testing?

    What is Security Testing?

    Our team detail what security testing is and the differnt types: including web app, mobile app, penetration testing, IoT, API, cloud, and vulnerability testing to safeguard your digital assets.

  80. What Is Server Side Request Forgery (SSRF)? Attack Explained With Examples

    What Is Server Side Request Forgery (SSRF)? Attack Explained With Examples

    Our team explains what Server Side Request Forgery (SSRF) is, how it impacts web applications, and practical techniques for identifying and mitigating SSRF vulnerabilities to protect sensitive internal systems.

  81. What Is Server Side Template Injection (SSTI)? Attack Explained with Examples

    What Is Server Side Template Injection (SSTI)? Attack Explained with Examples

    The team at Aptive explains what Server-Side Template Injection (SSTI) is, how it works, its impact, and how to prevent it. This practical guide covers SSTI detection, exploitation risks, and security best practices to help protect web applications.

  82. What Is Session Fixation? Attack Explained

    What Is Session Fixation? Attack Explained

    We explain what session fixation is, how it works, and the impacts it can have on web security. Discover effective strategies for mitigating session fixation attacks and protecting your application.

  83. What is a Session Hijacking Attack?

    What is a Session Hijacking Attack?

    We explain what a Session Hijacking attack is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  84. What is SQL Injection? SQLi Explained

    What is SQL Injection? SQLi Explained

    Our team explains what SQL Injection is, understand the attack, and the potential risk to your organisation.

  85. What is SSL? SSL Explained

    What is SSL? SSL Explained

    Our team dives into explaining what SSL (Secure Sockets Layer) is, how it works, and its role in securing online communications. Learn about SSL certificates, the differences between SSL and TLS, and why modern websites use TLS encryption instead.

  86. What is Stacked Queries SQL Injection? Attack Explained

    What is Stacked Queries SQL Injection? Attack Explained

    Our team explain what Stacked Query SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  87. What is Stored Cross-site Scripting (Stored XSS)? Detection, Risks, and Prevention

    What is Stored Cross-site Scripting (Stored XSS)? Detection, Risks, and Prevention

    Our assessment team explain what Stored Cross-site Scripting is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  88. What is Time Based SQL Injection? Attack Explained

    What is Time Based SQL Injection? Attack Explained

    Our security testing team explain what Time Based SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  89. What is Transport Layer Security (TLS)?

    What is Transport Layer Security (TLS)?

    Our team explain what TLS (Transport Layer Security) is, how it works, its importance for organisations, and how to securely implement it on your web server.

  90. What is UNION SQL Injection? Attack Explained

    What is UNION SQL Injection? Attack Explained

    We explain what UNION SQL Injection is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  91. What are Unverfified Software Updates?

    What are Unverfified Software Updates?

    We explain what Unverfied Software Updates are, how they occur, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  92. What is Username Enumeration? Detection, Risks, and Prevention

    What is Username Enumeration? Detection, Risks, and Prevention

    Our team explain what username enumeration is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  93. Vulnerability and Penetration Testing (VAPT) Explained

    Vulnerability and Penetration Testing (VAPT) Explained

    Our team at Aptive provide an overview of VAPT, understand the benefits, and how it could improve your organisations security posture.

  94. What is Vertical Privilege Esclation (PrivEsc)? Attack Explained

    What is Vertical Privilege Esclation (PrivEsc)? Attack Explained

    Our team explain what Vertical Privilege Escalation is, how attackers exploit it to deceive users into unintended actions, the security risks involved, and effective mitigations.

  95. What Is Vulnerability Scanning?

    What Is Vulnerability Scanning?

    We dive into explaining what vulnerability scanning is, how it works, and why it is essential for cybersecurity. Learn about different scan types, their role in risk management, and best practices for maintaining a secure IT environment.

  96. What is a Weak Password Policy?

    What is a Weak Password Policy?

    We explain what a Weak Password Policy is, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  97. What Is Web Cache Poisoning? Attack Explained

    What Is Web Cache Poisoning? Attack Explained

    The team at Aptive explain what Web Cache Poisoning is, a critical web security threat that allows attackers to manipulate cached content and serve malicious responses to users. This guide explains how the attack works, provides a diagram example, and outlines mitigation strategies to help protect web applications.

  98. What Is Website Vulnerability Scanning? Importance, Process, and Tools

    What Is Website Vulnerability Scanning? Importance, Process, and Tools

    Our team explain what website vulnerability scanning is and how they are used to identify potential threats, the common vulnerabilities they detect, and the tools and techniques used.

  99. What is XPath Injection?

    What is XPath Injection?

    Our team explain what XPath Injection, a critical web security vulnerability that exploits improper handling of user input in XML queries. Discover how to prevent attacks with secure coding practices, input validation, and parameterised queries.

  100. What is XXE Injection? Detection, Risks, and Prevention

    What is XXE Injection? Detection, Risks, and Prevention

    Our team explain what XXE Injection is with real world examples, how it occurs, and the security risks it introduces. Discover practical methods to detect and prevent this vulnerability.

  101. What is Cross-site Scripting (XSS)? XSS Explained

    What is Cross-site Scripting (XSS)? XSS Explained

    Our team provides an overview of what Cross-site Scripting is, understand the attack, and the potential risk to your organisation.