Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Detectify

Detectify Crowdsource - Not Your Average Bug Bounty Platform

How does Detectify Crowdsource get the most skilled ethical hackers of the world to come together and have as broad an impact as possible? The answer – a bug bounty program, but not in the traditional way. I am Carolin Solskär, Detectify Crowdsource Community Manager and I work closely with our ethical hackers to make sure we maintain an awesome experience for all our members with the shared goal to make the Internet more secure.

Detectify security updates for 17 June

For continuous coverage, we push out major Detectify security updates every two weeks, keeping our tool up-to-date with new findings, features and improvements sourced from our security researchers and Crowdsource ethical hacker community. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users. This post highlights a few things that we have improved in the last two weeks.

Hiding in plain sight: HTTP request smuggling

HTTP request smuggling is increasingly exploited by hackers in the wild and in bug bounty programs. This post will explain the HTTP request smuggling attack with remediation tips. HTTP request smuggling is an attack technique that abuses how two HTTP devices send requests between each other (typically a front-end proxy or a HTTP-enabled firewall and a backend server) or chaining multiple servers together with different configurations.

Detectify security updates for 29 April

For continuous coverage, we push out major Detectify security updates every two weeks, keeping our tool up-to-date with new findings, features and improvements sourced from our security researchers and Crowdsource ethical hacker community. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users. This post highlights a few things that we have improved in the last two weeks.

Undetected e.02 recap: Fredrik N. Almroth - Bug Bounties

Bug bounties – some argue that this is one of the buzzwords of the decade in the cybersecurity industry. Whatever you want to label it, it’s a trend that we can’t ignore these days. A lot of companies are taking part in it, so what’s it all about? There were many valuable soundbites to take from this, and especially from podcast guest, Fredrik N. Almroth (@almroot) because he’s hacked all the tech giants and more. If you can name it, he’s probably hacked it.

Detectify security updates for 16 April

For continuous coverage, we push out major Detectify security updates every two weeks, keeping our tool up-to-date with new findings, features and improvements sourced from our security researchers and Crowdsource ethical hacker community. Due to confidentially agreements, we cannot publicize all security update releases here but they are immediately added to our scanner and available to all users. This post highlights a few things that we have improved in the last two weeks.

Top 12 tips every pentester should know

In 2020, both big and small companies alike are embracing pen-testing as a solution to ensure the quality and availability of their mission-critical communication systems and data storage. Detectify Crowdsource is our private bug bounty community that’s powering our automated web security scanners to protect 1000s of security teams.

Undetected E02, Fredrik Almroth - Are Bug Bounties a buzzword?

One could argue that bug bounties are a buzzword in security today, but what are they and what are they good for? In this episode, Laura is joined by the talented security researcher and detectify co-founder Fredrik N. Almroth (@almroot on twitter). If you can name it, Fredrik has probably hacked them including companies like Facebook, Tesla, Dropbox and Uber. Tune in for a dive deep into Fredrik's past as a bug bounty hunter and discuss how both companies and bug bounty hunters can get started in the field of Crowdsourced Security, as well as where the bug bounty industry is headed.

Undetected podcast e.01 recap: The evolution of web security and hacking

In the pilot episode, Laura is joined by Detectify co-founder Johan Edholm. He co-founded the company back in 2013, and is still involved with the organization today by managing the technical infrastructure in the clouds. We don’t want to give away too much, but there are some things said that are just too good to not be highlighted and we’ve summarized of some of the conversation.

Gehaxelt - How Wordpress Plugins Leak Sensitive Information Without You Noticing

Sebastian Neef (@gehaxelt) is a IT security freelancer and a top contributor from the Detectify Crowdsource community. In this guest blog, he looks at ways WordPress plugins leak sensitive data in the wild: The OWASP Top 10 puts Sensitive Data Exposure on the 3rd place of the most common web security issues. In this blog post we will have a look at sensitive data exposure that you might not be aware of.