April 25, 2023, 1:03 p.m. | Emmaline

Blog - Praetorian www.praetorian.com

As Phil Venables has said, “at some level, cyber defense is a battle over whether the attacker or defender has better visibility of the target. Action is key, yes, but without good ‘cyber cartography’ it can be hard to act in the right way.” An attacker’s first step is enumeration, or identifying what looks hackable. […]


The post Cyber Cartography: Mapping a Target appeared first on Praetorian.

act action attack surface management cartography chariot cyber cyber defense defender defense enumeration hard key mapping phil phil venables praetorian solutions target tools & techniques user interface visibility yes

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC