SDP vs VPN
01
May
2023

Which is the Best Security Solution in 2023

Introduction As organizations move towards digitization, security has become a significant part of their operations. Software-Defined Perimeter (SDP) and Virtual…

Saxo Bank Celebrates One Year of Bug Bounties: Q&A with CISO Mads Syska Hasling
01
May
2023

Saxo Bank Celebrates One Year of Bug Bounties: Q&A with CISO Mads Syska Hasling

Q: Tell us a bit about yourself. A: I’m Mads Syska Hasling, CISO at Saxo Bank. I run the first-line…

The role of AI as an everyday life assistant
01
May
2023

The role of AI as an everyday life assistant

In 2019, Amazon discontinued its physical Dash button, a gadget that allowed customers to reorder products at the push of…

Detectify security updates for 02 May
01
May
2023

Detectify security updates for 02 May

For continuous coverage, we push out major Detectify security updates every two weeks, keeping our tool up-to-date with new findings,…

ChatGPT Service Back in Italy, After the Ban
01
May
2023

ChatGPT Service Back in Italy, After the Ban

Earlier this month, Italian SA raised a temporary ban for ChatGPT as there was a data breach in March 2023….

A Security Engineer and Hacker Share Their Experiences with Security Assessments
01
May
2023

A Security Engineer and Hacker Share Their Experiences with Security Assessments

App Security is More Vital than Ever The number of apps that organizations and individuals interact with has exploded over…

Zyxel Firewall Vulnerability
01
May
2023

Zyxel Firewall Vulnerability lets Attackers Inject OS Commands

Recently, Zyxel, the networking equipment manufacturer, has issued critical security patches for its firewall devices to fix a vulnerability allowing…

Google
01
May
2023

Google Blocks 1.43 Million Malicious Apps, Bans 73,000 Bad Accounts in 2022

May 01, 2023Ravie LakshmananMobile Security / Android Google disclosed that its improved security features and app review processes helped it…

The real impact of an Open Redirect vulnerability
01
May
2023

The real impact of an Open Redirect vulnerability

Detectify is building web app security solutions that are automated and crowd-based. By collaborating with ethical hackers, business critical security…

01
May
2023

Using just-in-time access to reduce cloud security risk

Excessive privileges are a continuing headache for security professionals. As more organizations migrate assets to the cloud, users with excessive…

01
May
2023

Cybercriminals use proxies to legitimize fraudulent requests

Bot attacks were previously seen as relatively inconsequential type of online fraud, and that mentality has persisted even as threat…

5 Secrets of a Mature Vulnerability Management Program from Costa Coffee and Priceline
01
May
2023

5 Secrets of a Mature Vulnerability Management Program from Costa Coffee and Priceline

This week HackerOne hosted a series of webinars that asked participants about how they rated their level of vulnerability management…