HackerOne Announces a New Customer Pentest Setup that's More Efficient and Speeds Time to Launch
24
Apr
2023

HackerOne Announces a New Customer Pentest Setup that’s More Efficient and Speeds Time to Launch

This improved experience reduces time to launch, which is vital when your organization is up against an urgent timeline to…

24
Apr
2023

Patented.ai releases LLM Shield to safeguard sensitive info from chatbots

Patented.ai has released its introductory tool, LLM Shield that allows companies to safeguard their most sensitive data – proprietary source…

Humans of Detectify: You don't need to be an expert to get into security
24
Apr
2023

Humans of Detectify: You don’t need to be an expert to get into security

At Detectify, we’re on a journey to make the Internet more secure with the powerful combination of security automation and…

NO. 355 | NEWS & ANALYSIS SERIES
24
Apr
2023

NO. 355 | NEWS & ANALYSIS SERIES

Exploring the intersection of security, technology, and society—and what might be coming next… Standard Web Edition | October 31, 2022…

5 Ways I Provide Value as a PullRequest Reviewer When I Start Reviewing a New Project
24
Apr
2023

5 Ways I Provide Value as a PullRequest Reviewer When I Start Reviewing a New Project

As shown in Figure 1 below, even early reviews can provide value. Figure 1: An early PullRequest code review. Catching…

Modern application security requires speed, scale, and collaboration
23
Apr
2023

Modern application security requires speed, scale, and collaboration

Detectify is on a mission to make the Internet safer through automation and crowdsourced hacker knowledge. We recently published “A…

reverse-transcription-miessler
23
Apr
2023

Reverse Transcription – Daniel Miessler

What happens when everyone can become a video star just by having a script? Created/Updated: November 3, 2022 There are…

What Is a Security.txt File and How Can It Help Your Program?
23
Apr
2023

What Is a Security.txt File and How Can It Help Your Program?

Security.txt is a security mechanism that allows your organization to provide its vulnerability disclosure policy and contact information in a…

Detectify Security Updates for 12 April
23
Apr
2023

Detectify Security Updates for 12 April

Our Crowdsource ethical hacker community has been busy sending us security updates, including 0-day research. For Asset Monitoring, we now push out tests more…

twitter-open-checkmark
23
Apr
2023

Twitter’s Blue Checkmark Strategy Reduces Trust in Pursuit of Revenue

If we lose account validation from the checkmark, what are we getting in return? Created/Updated: November 3, 2022 When I…

Ethical Hackers Help Beiersdorf Minimize Risk and Protect Their Attack Surface
23
Apr
2023

Ethical Hackers Help Beiersdorf Minimize Risk and Protect Their Attack Surface

Beiersdorf’s cybersecurity team is always thinking about the best ways to secure their public-facing assets. As their digital footprint increases,…

A hacker's approach to finding security bugs in open source software
23
Apr
2023

A hacker’s approach to finding security bugs in open source software

Spencer Pearlman, Security Researcher at Detectify, presented A Hacker’s Approach to Finding Security Bugs in Open Source Software in a…