Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Detectify

Detectify developing API security testing with fuzzing

Yes the rumors are true, the teams at Detectify are working hard at researching and developing security testing for APIs. Senior security researchers, Tom Hudson and Fredrik Nordberg Almroth answer questions about API security. Just like web apps, APIs can’t be secured with rule-based automated scanners - they need context! That’s why we are developing our fuzzing engine to cover public-facing APIs and test them like a hacker would.

Common web vulnerabilities every hacker and developer should know

Web applications and hosted software make up the largest attack surface for modern tech organizations. The most common web vulnerabilities being exploited go beyond the OWASP Top 10 list. At Detectify, we work in close collaboration with an invite-only community called Detectify Crowdsource to get the latest vulnerability research into the hands of security defenders. Besides knowing the vulnerabilities, you need the know how on how to mitigate them.

Top 5 high severity CVEs detected by Detectify since June 2020

We’re going to highlight the Top high severity CVEs found by Detectify. Thanks to the Crowdsource global community of handpicked ethical hackers, Detectify users get continuous access to the latest threat findings “from the streets” – even actively exploited vulnerabilities for which there aren’t yet any official vendor patches or updates.

The Buyer's Guide to Scalable Application Security

Detectify is helping tech organizations bring safer web products to market by providing crowdsourced, cloud-based, continuous web app security. Here’s a buyer’s guide on how you can get scaleable application security in 2021 and beyond. There are so many appsec tools out there with the same features. It’s hard to see value clearly amongst all the noise.

Security Updates for June 1

Our Crowdsource ethical hacker community has been busy sending us security updates, including 0-day research. For Asset Monitoring, we now push out tests more frequently at record speed within 25 minutes from hacker to scanner. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users.

How mob programming and sourcing jams activate collaboration at Detectify

Collaboration Rules is a company core value and at the heart of Detectify. It drives innovation and productivity in our organization, and activates our ability to build products to drive the future of internet security. Two of the methods we use for collaborating are Mob Programming in Engineering and Sourcing Jams in the Talent Acquisition team. At Detectify, collaboration is the way forward, and let’s dive into these use cases and our learnings.

Detectify Research Team releases Ugly Duckling, a web scanner for hackers

STOCKHOLM, SWEDEN – the Detectify Security Research team announced the general availability of Ugly Duckling, a stand-alone application security tool specifically tailored for ethical hackers to make it easier for them to share their latest findings. This new open-source scanner was developed with the Detectify Crowdsource community hackers in mind, and it is available for any security enthusiasts to tinker with as well.

Detectify Security Updates May 17

Our Crowdsource ethical hacker community has been busy sending us security updates, including 0-day research. For Asset Monitoring, we now push out tests more frequently at record speed within 25 minutes from hacker to scanner. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users.

Detectify

Detectify is a web security scanner that performs fully automated tests to identify security issues on your website. It tests your website for over 1000 vulnerabilities, including OWASP Top 10, and can be used on both staging and production environments.