Posts by Maria Varmazis

0 min Rapid7 Culture

Holiday greetings from all of us at Rapid7!

As we reach the end of December and the end of the year, we wanted to take a moment to pause and recognize what an amazing year it has been -- and how grateful we are to EVERYONE who made 2015 so memorable. That's why we put together this short video as a way to say, quite simply, thank you. (Please note: If you see a grey box instead of a video above, the player may take a moment to load.) Happy holidays and happy new year! ~ @mvarmazis [https://twitter.com/mvarmazis]

2 min Metasploit

How to Avoid Common Mistakes in your Metasploit Community/Pro License Key Request

As a result of export restrictions placed on Metasploit Community and Pro trials, this year we have introduced some new systems to help process license requests. We have received a lot of questions about this, and this post will hopefully answer some of them for you. If you haven't read the original blog post about the export controls [/2015/06/05/availability-of-metasploit-community-metasploit-pro-trials-outside-us-canada] , please take a moment to review the information there on the updates an

6 min Events

Rapid7 Takes Las Vegas: Black Hat, BSidesLV & DEF CON ... Talks, Parties & Giveaways... phew!

First things first: You must be registered & confirmed to be able to attend our 2015 Black Hat party. [http://bit.ly/Rapid7BH15] I can't emphasize this enough: Unlike previous years, we are not doing any kind of at-the-door registration for our party this year. If your plan was to live in the spirit of utter spontaneity, roll up to the club and see if you can happen to get in without registering beforehand -- you're going to be disappointed, and we really don't want to see that happen! While w

2 min Vulnerability Disclosure

Breaking down the Logjam (vulnerability)

What is it Disclosed on May 19, 2015, the Logjam vulnerability [https://weakdh.org/imperfect-forward-secrecy.pdf] (CVE-2015-4000 [https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4000]) is a flaw in common TLS implementations that can be used to intercept secure communications. This TLS protocol vulnerability would allow an active man-in-the-middle (MITM) attacker to silently downgrade a TLS session to export-level Diffie-Hellman keys. The attacker could hijack this downgraded session b

1 min Metasploit

2015 Metasploit T-Shirt Design Contest: It's On!

Hacker-designers! We need you! Show us your graphic skills, design an epic Metasploit t-shirt, and win Eternal Fame and Glory! [https://99designs.com/t-shirt-design/contests/metasploit-t-shirt-design-contest-489841/brief] Ahem, er, rather, we're looking for someone to design this year's Metasploit t-shirt. And if you are this year's winning Metasploit t-shirt designer, you will get $230USD and the notoriety and/or immense personal satisfaction in knowing that you're the 2015 Metasploit t-shi

2 min

Availability of Metasploit Community & Metasploit Pro Trials Outside US & Canada

Due to changes in regulatory requirements that are applicable to Metasploit (Pro and Community) and similar products, as of Sunday, April 19, 2015, individuals outside of the US and Canada who would like to use Metasploit Pro [https://www.rapid7.com/products/metasploit/download/] or the Metasploit Community Edition [https://www.metasploit.com/download/] will need to request a license and provide additional information regarding themselves or their organization designation. In accordance with the

3 min Events

The Return of Rapid7 Rapid Fire: A spirited infosec debate, round 3

The topics: Controversial. The answers: Unfiltered. The alcohol: Plentiful. I'm talking about Rapid7 Rapid Fire -- it's happening for a third time this June in Boston. Bonus: This year, It's totally free and open to the public, so please join us! What is it? It's a panel debate where we ask some big names in infosec to argue for or against a number of controversial topics in our field. To make things interesting, the panelists are often asked to debate a side of the argument they might not ev

1 min

Wishing you happy holidays & a happy new year! From all of us at Rapid7

It's been an interesting year in our industry—and as 2014 draws to a close, we here at Rapid7 wanted to take a few moments to say a big THANK YOU to our customers, our partners, and to the wonderful security community that we're proud to be a part of! The Rapid7 team all over the world recorded their holiday wishes, compiled (by yours truly) into a little holiday video card: We wish you all happy holidays and a joyous and secure new year in 2015! -- Maria Varmazis, Community Manager (@mvarma