Categories
cyber-index cyber-perimeter cybersecurity https italy leaks vulnerabilities

Sicurezza informatica in Italia nel 2023: dove siamo e dove dobbiamo migliorare. Un’analisi dei fattori chiave di 20mila siti del cyber perimetro Italiano

L’Italia è uno dei paesi più colpiti dalle minacce informatiche a livello globale. In questo articolo sono stati analizzati oltre 20000 siti web delle istituzioni, società supply chains, enti pubblici e privati del perimetro cibernetico dell’Italia. Il cyber perimetro dell’Italia è stato analizzato attraverso una serie di key performance indicators, o KPI, basati su dati […]

Categories
cyber-index cyber-perimeter cybersecurity https italy owasp tor vulnerabilities

A cybersecurity analysis of 323 CSIRTs and CERTS websites in the European Union

The cybersecurity report was generated analysing the cyber perimeter of public websites of 323 CERTs and CSIRTS in Europe and abroad. Those websites have been analysed for OWASP vulnerabilities, technologies used, HTTPS certificates, CVEs identified and IP information. The data  showed that every single entity in the sample had an HTTPS service, a secure system […]

Categories
argentina brasil cyber-index cyber-perimeter cybersecurity https india indonesia italy turkey

5 HTTPS KPIs and national cyber perimeters analysis for ~3k PA and supply chain sites

National cyber perimeters are defined by websites of institutional, private companies and fundamental services and supply chain operating in a country or for the citizens of a country. The countries in this analysis: Turkey🇹🇷, Italy🇮🇹, India🇮🇳, Brazil🇧🇷, Argentina🇦🇷 and Indonesia🇮🇩, a total of ~3k websites was analyed. The tools used include open source tools, like […]