Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Hacking

How were we Hacked? Part 2

I wrote recently about how Office 365 accounts are most commonly breached - through leaked credentials. This covered the different ways that credentials can be breached through various factors, including many human misconceptions and failures can be mixed with other internal and external forces. This article is going to cover the anatomy of what happens after the hacker has gained access. There are many things a hacker may be seeking including information extraction or means of corporate espionage.

What is Cyber Hacktivism?

We all know about hacking and hackers, but what about hacktivism and hacktivists? In this article, we will discuss what hacktivism is and how it can affect your organization. Hackers and the act of hacking found their way into mainstream long ago, with the help of high budget films and our increasing use of technology in almost every aspect of our lives. That is why almost everyone knows what hacking is and who a hacker is.

Undetected e.02 recap: Fredrik N. Almroth - Bug Bounties

Bug bounties – some argue that this is one of the buzzwords of the decade in the cybersecurity industry. Whatever you want to label it, it’s a trend that we can’t ignore these days. A lot of companies are taking part in it, so what’s it all about? There were many valuable soundbites to take from this, and especially from podcast guest, Fredrik N. Almroth (@almroot) because he’s hacked all the tech giants and more. If you can name it, he’s probably hacked it.

Undetected E02, Fredrik Almroth - Are Bug Bounties a buzzword?

One could argue that bug bounties are a buzzword in security today, but what are they and what are they good for? In this episode, Laura is joined by the talented security researcher and detectify co-founder Fredrik N. Almroth (@almroot on twitter). If you can name it, Fredrik has probably hacked them including companies like Facebook, Tesla, Dropbox and Uber. Tune in for a dive deep into Fredrik's past as a bug bounty hunter and discuss how both companies and bug bounty hunters can get started in the field of Crowdsourced Security, as well as where the bug bounty industry is headed.

Undetected podcast e.01 recap: The evolution of web security and hacking

In the pilot episode, Laura is joined by Detectify co-founder Johan Edholm. He co-founded the company back in 2013, and is still involved with the organization today by managing the technical infrastructure in the clouds. We don’t want to give away too much, but there are some things said that are just too good to not be highlighted and we’ve summarized of some of the conversation.

Undetected E01, Johan Edholm - Evolution of hacking; Web Security to companies of all sizes.

Do you remember when you first connected to the Internet? Security nerds Laura and Johan go back to the Internet in the 90's, the evolution of hacking and the transformation of IT security into an industry where hackers are now allies to companies.