01
May
2023

Using multiple solutions adds complexity to your zero trust strategy

Companies’ operating models today are significantly more complex than they were just a couple of years ago, according to BeyondTrust….

Victor Dominello to lead trustworthy digital society hub
01
May
2023

Victor Dominello to lead trustworthy digital society hub – Strategy

(L-R) UTS vice-chancellor and president Professor Andrew Parfitt, Victor Dominello and UNSW Vice-Chancellor and President Professor Attila Brungs. Photo credit:…

Fitting automated security throughout the CI/CD pipeline
01
May
2023

Fitting automated security throughout the CI/CD pipeline

As companies compete with how fast new features and products can be released on the digital market, a byproduct of…

01
May
2023

Infosec products of the month: April 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Abnormal Security, Arista Networks, Armorblox,…

Spotlight on the Server-Side | HackerOne
01
May
2023

Spotlight on the Server-Side | HackerOne

Server-side request forgery (or SSRF) vulnerabilities can lead to total system compromise and allow access to an organization’s internal or…

HTTP response splitting exploitations and mitigations - Detectify Blog
01
May
2023

HTTP response splitting exploitations and mitigations – Detectify Blog

HTTP Response Splitting is a type of attack that occurs when an attacker can manipulate the response headers that will…

MICROSOFT SAYS: RUSSIAN SOLARWINDS HACKERS HIT U.S. GOVERNMENT AGENCIES AGAIN
30
Apr
2023

MICROSOFT SAYS: RUSSIAN SOLARWINDS HACKERS HIT U.S. GOVERNMENT AGENCIES AGAIN

According to the New York Times, Microsoft says the state-backed Russian hacker group Nobelium—the same actor behind the 2020 SolarWinds…

Guest blog from Detectify Crowdsource researcher Lerhan
30
Apr
2023

Lerhan: Bypassing IDOR protection with URL shorteners

Xavier Blasco (a.k.a Lerhan) is a 23-year old security researcher on the Detectify Crowdsource Platform. He’s passionate about security and…

HOW DIGITAL TRANSFORMATION CHANGES AN ORGANIZATION'S SECURITY CHALLENGES
30
Apr
2023

HOW DIGITAL TRANSFORMATION CHANGES AN ORGANIZATION’S SECURITY CHALLENGES

Last week, HackerOne joined  WhiteSource, AWS, and IGT for a roundtable discussion about the new security challenges of digital transformation. Both existing organizations…

Content-Security-Policy explained
30
Apr
2023

Content Security Policy (CSP) explained including common bypasses

We have written about Content Security Policy (CSP) on Detectify Labs before. But maybe you’re wondering why should you have…

Enhance Employee Productivity by Adopting a Modern Approach to Password Security
30
Apr
2023

Enhance Employee Productivity by Adopting a Modern Approach to Password Security

By Joshua Parsons, Product Marketing Manager at Enzoic For decades, enterprise security measures and employee productivity were seemingly at odds….

Complexity is Still the Enemy of Security
30
Apr
2023

Complexity is Still the Enemy of Security

Ease of Use, Ease of Integration Encourages Data Protection By Gregory Hoffer, CEO of Coviant Software In 1999 noted cybersecurity…