Demo of the CyCognito Platform

See the CyCognito platform in action to understand how it can help you identify, prioritize and eliminate your most critical risks. 

 
State of External Exposure Management, Summer 2024 Edition

Download the report now to stay ahead of emerging threats and strengthen your organization’s security posture for 2024. 

The Total Economic Impact™ of The CyCognito Platform

Read The Total Economic Impact™ of The CyCognito Platform — a Forrester study. Cost Savings And Business Benefits Enabled By The CyCognito Platform. 

 
Jason-Pappalexis

Jason Pappalexis

Sr. Technical Marketing Manager

Jason Pappalexis has worked professionally in cybersecurity for over 18 years in roles that include security administration for the US government, 3rd party testing, solutions architecture, product management, and technical product marketing.



Products

Automated Pen Testing for Efficient Red Teaming

By Jason Pappalexis
Sr. Technical Marketing Manager
October 9, 2023

Explore the complexities of manual pen testing and red teaming. How can you leverage automated pen testing solutions to optimize your team’s process?



Perspectives

If you aren’t running the right security testing, how protected are you?

By Jason Pappalexis
Sr. Technical Marketing Manager
September 20, 2023

Many organizations see the value of active testing across their external attack surface but don’t have the resources to execute it. CyCognito solves five key challenges for organizations looking to reduce external attack surface risk and lower their mean time to remediation (MTTR).



Research

Shrink your External Attack Surface with Better Communications

By Jason Pappalexis
Sr. Technical Marketing Manager
March 16, 2023

Solving meaningful external risk challenges requires the right information at the right time in the hands of the right people.



Perspectives

Three Actions to Reduce External Risk

By Jason Pappalexis
Sr. Technical Marketing Manager
August 15, 2022

IT security teams are well aware their organizations are under constant attack. Reconnaissance scans and initial access attempts – logged nearly every day on heavily monitored web servers, SSH gateways and VPN gateways – are harsh reminders of exposure and risk.



Products

CyCognito Operationalizes CISA Known Exploited Vulnerabilities Catalog

By Jason Pappalexis
Sr. Technical Marketing Manager
May 20, 2022

“Bad news, early” is a common business mindset designed to communicate urgency behind the need to identify small problems before they become big problems. 



Research

One month in: CyCognito looks at Spring4Shell

By Jason Pappalexis
Sr. Technical Marketing Manager
May 5, 2022

NIST assigned Spring4Shell a score of 9.8, most likely out of concern of a similar blast radius to Log4Shell, which was trivial to exploit and very common.




Topics



Search the Blog



Recent Posts








Top Tags



CyCognito Research Report

State of External Exposure Management, Summer 2024 Edition

State of External Exposure Management, Summer 2024 Edition

Download the report now to stay ahead of emerging threats and strengthen your organization’s security posture for 2024.

O'Reilly Report

Moving from Vulnerability Management to Exposure Management

Moving from Vulnerability Management to Exposure Management

Download the report to learn about the historical trends behind the emergence of exposure management, how to develop a strategic plan and assemble a team to smoothly transition frameworks, and example tech stacks to consider for your organization.

Request a Free Scan

See Exactly What Attackers See

Get a Free Scan of Your Attack Surface

Get a free scan of your attack surface and gain valuable insight into your organization's risk posture by allowing CyCognito to discover, contextualize, and test externally exposed assets on a portion of your parent company or a single subsidiary.