231 blog posts published by month since the start of 2019. Start from a different year:

Posts year-to-date
25 (8 posts by this month last year.)
Average posts per month since 2019
2.8

Post details (2019 to today)

Title Author Date Word count HN points
Redefining AppSec Testing with Intelligent Scan Recommendations and Asset Classification Detectify Apr 24, 2025 29 -
A practitioner’s guide to classifying every asset in your attack surface Detectify May 13, 2025 2932 -
How our new engine framework helped address a critical vulnerability within the day Dan Eidmark & André Schaffer Nov 18, 2024 1680 -
EU Regulating InfoSec: How Detectify helps achieving NIS 2 and DORA compliance Cecilia Wik Jun 03, 2025 2754 -
How Detectify embraces the best of both DAST and ASM Detectify Feb 10, 2025 1104 -
DNS is the center of the modern attack surface – are you protecting all levels? Rickard Carlsson Mar 18, 2025 1575 -
Security Update: Publicly Exposed Ingress NGINX Admission Detectify Mar 26, 2025 521 -
Making security a business value enabler, not a gatekeeper Detectify Feb 25, 2025 1169 -
Introducing Alfred for fully autonomous AI-built vulnerability assessments Detectify Mar 10, 2025 802 -
Web cache entanglement – Novel pathways to poisoning Detectify Oct 27, 2020 889 -
Detectify sees significant increase in detected vulnerabilities powered by its Crowdsource community Detectify Jan 27, 2022 773 -
Detectify year in review 2024 Detectify Dec 18, 2024 1108 -
AppSec has a need for speed and continuous security Detectify Jun 10, 2021 1205 -
Ethical hacker shares top tips to protect your attack surface Detectify Oct 19, 2021 1666 -
Improvements to the IP page – more flexibility and new methods to interact with data Victor Arellano Sep 21, 2023 532 -
Detectify’s ISO 27001 certification use case and guide for SaaS companies Detectify Jan 26, 2021 1503 -
Detectify security updates for 4 April Detectify Apr 04, 2019 334 -
Developing an exploitable-payload for File Disclosure in Pulse Secure Connect (CVE-2019-11510) Alyssa Herrera Sep 19, 2019 1937 -
Significant changes to attack surface overview and many new tests Victor Arellano Mar 08, 2024 461 -
What is server side request forgery (SSRF)? Detectify Jan 10, 2019 860 -
An ethical hacker’s perspective on EASM Gunnar Andrews Jan 04, 2023 1104 -
Product comparison: Detectify vs. Intruder Detectify Sep 10, 2025 200 -
Common Nginx misconfigurations that leave your web server open to attack Detectify Nov 10, 2020 1662 -
Better attack surface filtering and subdomain discovery Victor Arellano Jul 08, 2022 377 -
Detectify achieves ISO 27001 Certification Detectify Jul 14, 2020 341 -
Improvements to boost the attack surface view, ports & more Victor Arellano Apr 29, 2022 583 -
Newly minted filters, improvements to bulk actions, and SSL assessments Victor Arellano May 10, 2022 456 -
Detectify security updates for 17 June Detectify Jun 17, 2020 562 -
Improvements to fingerprinted technologies, IP data, and the attack surface Victor Arellano Oct 30, 2023 412 -
Inside the tech that continuously monitors our customers’ attack surface Dan Eidmark \u0026 André Schaffer Jan 09, 2025 1949 -
Product comparison: Detectify vs. Nessus Detectify Sep 18, 2025 261 -
Major improvements to integrations Victor Arellano Jun 29, 2023 408 -
An interview with Anne-Marie Eklund Löwinder Detectify Jul 18, 2019 3279 -
Detectify security updates for February 8 Detectify Feb 08, 2021 663 -
Performance improvements, snappier ports, and spring cleaning Victor Arellano May 24, 2022 432 -
How to “winterize” and secure your eCommerce website for the holidays Detectify Nov 17, 2020 1160 -
Meet the Hacker: Goonjeta Malhotra Detectify Mar 07, 2022 1464 -
Top tips for better security awareness on the job from Detectify Security Champions Detectify Dec 08, 2020 793 -
Alerts on policy breaches now available via API Victor Arellano Jul 03, 2024 560 -
Meet the team: Johanna Ydergård Detectify Oct 17, 2019 1557 -
Rickard Carlsson on ASW: “Finding vulnerabilities in staging doesn’t matter; what matters is what’s live.” Detectify Nov 20, 2020 3417 -
Modern application security requires speed, scale, and collaboration Rickard Carlsson Apr 09, 2021 858 -
Detectify Teams up with Hackers for Change Detectify Aug 18, 2021 711 -
Web security trends to watch for in 2020 Detectify Jan 30, 2020 1126 -
3x more subdomain takeovers now discovered Victor Arellano Oct 06, 2022 734 -
The role of attack surface management to bolster data breach protection Detectify May 31, 2022 1599 -
New test added for actively exploited critical CVE-2021-44228 Apache Log4j RCE Detectify Dec 12, 2021 470 -
Product comparison: Detectify vs. Burp Enterprise Detectify Sep 26, 2025 243 -
How Detectify handles Zero-Day submissions Detectify Oct 03, 2019 657 -
Core Values at Detectify: Turning problems into opportunities Detectify Aug 25, 2021 921 -
How mob programming and sourcing jams activate collaboration at Detectify Detectify May 28, 2021 1034 -
streaak – my recon techniques from 2019 streaak Jan 07, 2020 2167 -
What information does Detectify provide for PCI Compliance Requirement 6? Detectify Apr 18, 2019 1586 -
Detectify security updates for 13 July Detectify Jul 13, 2020 383 -
Detectify Security Updates for August 17 Detectify Aug 17, 2021 688 -
Introducing Dynamic API Scanning Detectify Sep 02, 2025 745 -
How we tracked down (what seemed like) a memory leak in one of our Go microservices Detectify Sep 05, 2019 2788 -
Leading SaaS innovation with collaboration and security transparency Detectify May 12, 2021 774 -
Here’s how Detectify and Penetration Testing compare Charlotte Kerridge Jul 25, 2023 680 -
Resolving prioritization issues faced by modern AppSec teams with EASM Grace Macej Mar 17, 2023 708 -
Detectify year in review 2019 Detectify Dec 17, 2019 859 -
How WordPress plugins leak sensitive information without you noticing Sebastian Neef Feb 26, 2020 2573 -
What’s the difference between Attack Surface Monitoring and Vulnerability Scanning? Detectify Oct 21, 2021 1392 -
Vuln of the Month: CVE-2020-10148 SolarWinds Orion Authentication Bypass Detectify Feb 16, 2021 300 -
Discover the latest security vulnerabilities in minutes with Detectify Detectify Oct 28, 2020 595 -
Karim Rahal: Security Features of Firefox Karim Rahal Oct 03, 2019 1580 -
Detectify Security Updates May 17 Detectify May 17, 2021 313 -
How does EASM differ from CAASM and DRPS? Hakluke Mar 08, 2023 1550 -
Hiding in plain sight: HTTP request smuggling Detectify May 28, 2020 768 -
How to reduce your attack surface Detectify Aug 21, 2020 1641 -
Phishing, OWASP, EASM, and hacking WordPress – top themes from Hack Yourself London Detectify May 04, 2022 1713 -
View vulnerabilities on the Attack Surface page, new Overview, and update to Attack Surface Custom Policies Victor Arellano Jul 06, 2023 592 -
Major update to Attack Surface Custom Policies Victor Arellano Apr 28, 2023 478 -
Fitting automated security throughout the CI/CD pipeline Detectify May 28, 2019 1013 -
Improvements to the attack surface overview Victor Arellano Dec 14, 2023 423 -
Detectify security updates for 23 January Detectify Jan 24, 2019 353 -
Detectify Raises $10M in follow-on funding Detectify Sep 29, 2022 609 -
Detectify Security Updates for March 23 Detectify Mar 23, 2021 318 -
Detectify security updates for 21 March Detectify Mar 21, 2019 275 -
Recently added crowdsourced vulnerabilities – September 2023 Detectify Sep 27, 2023 249 -
Detectify Crowdsource FAQs Detectify Dec 10, 2020 704 -
Detectify Security Updates for 12 April Detectify Apr 12, 2021 381 -
How to set up Attack Surface Custom Policies Victor Arellano Oct 18, 2022 691 -
View and tag findings on the new vulnerabilities page to fix them faster Detectify Dec 17, 2020 502 -
Meet the Hacker: EdOverflow Detectify Mar 12, 2019 991 -
Common web vulnerabilities every hacker and developer should know Detectify Jul 28, 2021 820 -
Busting browser fails: What attackers see when they hack your employees’ browser David Jacoby Jul 18, 2022 2465 -
Why incorporating web application scanning capabilities with asset monitoring makes a complete EASM solution Hakluke Apr 06, 2023 698 -
Detectify announces new product names Detectify Nov 09, 2021 517 -
Detectify security updates for 16 April Detectify Apr 16, 2020 290 -
The buyer’s guide to scalable application security Detectify Jul 02, 2021 2228 -
Detectify security updates for December 28 Detectify Dec 28, 2020 203 -
Staying sane in cybersecurity and dealing with burnout Hakluke Oct 08, 2021 3078 -
Security Update: Ivanti Connect Secure (CVE-2025-0282) Detectify Jan 13, 2025 162 -
DNS Hijacking – Taking Over Top-Level Domains and Subdomains Detectify Jan 19, 2021 1168 -
Detectify Security Advisor explains account hijacking attack scenarios using abnormal OAuth-flows Detectify Jul 06, 2022 527 -
Security Update: Spring4Shell vulnerability modules already scanning on Detectify Detectify Apr 01, 2022 557 -
New e-book: Do you know what External Attack Surface Management is? Detectify Oct 07, 2022 360 -
Detectify security updates for January 11 Detectify Jan 11, 2021 244 -
Proactively reduce risks with Attack Surface Custom Policies Detectify Oct 18, 2022 1488 -
Detectify security updates for November 30 Detectify Nov 30, 2020 318 -
Shortcomings with CVE-overreliance and flaws in security scoring systems Charlotte Kerridge Dec 18, 2023 664 -
Enriched attack surface view, DNS filtering, and more Victor Arellano Jun 15, 2022 339 -
Detectify security updates for 20 February Detectify Feb 21, 2019 239 -
Detectify announces presence at Black Hat USA 2021 Detectify Aug 02, 2021 448 -
Detectify security updates for 29 April Detectify May 06, 2020 258 -
How attack surface management helps during an M&A process Detectify Sep 05, 2022 995 -
Bypassing IDOR protection with URL shorteners Xavier Blasco (a.k.a Lerhan) Jul 03, 2019 942 -
How to scan your attack surface with hacker-powered tools Detectify Aug 25, 2022 1027 -
Detectify honored as Market Leader in Attack Surface Management in Global InfoSec Awards - Apr 24, 2023 377 -
Jobs-to-be-Done: See the current state of security and understand what is exposed and how it has evolved over time Charlotte Kerridge Oct 09, 2023 988 -
What are the different types of XSS? Detectify Mar 15, 2019 652 -
What is a blind vulnerability and how can it be exploited and detected? Detectify Jul 19, 2019 1268 -
Detectify secures €21,5 million in Series B round to bring world-class cyber security to everyone Detectify Nov 26, 2019 614 -
Detectify Crowdsource – not your average bug bounty platform Detectify Jun 30, 2020 875 -
New security test: CVE-2019-11043 PHP-FPM & NGINX RCE Detectify Oct 31, 2019 576 -
Get to know our new Domains page Victor Arellano Oct 14, 2024 573 -
How to interpret your Detectify score Detectify Feb 14, 2022 1050 -
See technologies on the attack surface plus updates to Attack Surface Custom Policies and API keys Victor Arellano Dec 01, 2022 613 -
Improving domain discovery with new connectors Victor Arellano Feb 01, 2024 629 -
Detectify Security Updates for September 17 Detectify Sep 17, 2020 428 -
Major improvement to web crawling, customization, and new test Rickard Carlsson Jan 30, 2023 446 -
Detectify Security Updates for June 1 Detectify Jun 01, 2021 348 -
Top 5 high severity CVEs detected by Detectify since June 2020 Detectify Jul 12, 2021 580 -
Product update: Dynamic API Scanning, Recommendations & Classifications, and more Detectify Sep 26, 2025 549 -
Detectify’s approach to asset discovery is at the forefront of the security landscape Grace Macej May 05, 2023 906 -
Top 3 mistakes when implementing an External Attack Surface Management (EASM) program Hakluke Mar 01, 2022 975 -
Detectify security updates for 7 March Detectify Mar 07, 2019 330 -
Gartner’s top security threat and pentesting vs continuous scans – what you missed from Hack Yourself Stockholm 2021 Detectify May 18, 2022 739 -
Detectify security updates for 4 September Detectify Sep 04, 2020 399 -
Detectify among top 5% over time in tech industry for employee wellbeing Kristoffer Jaworska Persson Aug 02, 2022 1342 -
4 fundamental questions on EASM — and how Detectify’s solution answers them Hakluke Jan 20, 2023 909 -
All in on flexible and efficient integrations Victor Arellano Oct 04, 2024 788 -
Sending billions of daily requests without breaking things with our rate limiter André Schaffer \u0026 Haris Kabiljagic Jan 23, 2025 1631 -
Improving WordPress plugin security from both attack and defense sides Paul Dannewitz Jul 23, 2019 2751 -
Recently added crowdsourced vulnerabilities – November 2023 Detectify Nov 29, 2023 388 -
Humans of Detectify: Helping our customers with AppSec success Detectify May 18, 2021 693 -
Detectify is now available on AWS Marketplace Detectify Apr 22, 2024 290 -
Job-to-be-Done: Understand what is being continuously tested and monitored across my attack surface Charlotte Kerridge Dec 05, 2023 672 -
Meet the Hacker: europa Detectify Jan 04, 2019 916 -
Detectify security updates for December 14 Detectify Dec 14, 2020 395 -
Detectify checks for critical Oracle WebLogic Server RCEs (CVE-2020-14882, CVE-2020-14750) Detectify Dec 03, 2020 350 -
Meet Tom Hudson – Collaboration is the way forward Detectify Apr 15, 2020 1286 -
Here’s how EASM is filling the gaps missed by AppSec testing solutions Grace Macej Mar 28, 2023 881 -
Crowdsource Success Story: From an Out-of-Scope Open Redirect to CVE-2020-1323 Özgür Alp Aug 14, 2020 1315 -
Do you trust your cache? – Web Cache Poisoning explained Detectify Jul 28, 2020 1392 -
A guide to HTTP security headers for better web browser security Detectify Feb 05, 2019 1202 -
Continuously Hack Yourself because WAF security is not enough Detectify Nov 25, 2020 1370 -
How women of Detectify are redefining the security sector for the better Detectify Mar 08, 2022 2118 -
Improvements to scheduled scans, freshly added tests, and more Victor Arellano Jun 08, 2022 250 -
Crowdsource hacker first to find Zero-Day CVE-2021-43798 in Grafana Detectify Dec 15, 2021 667 -
HTTP response splitting exploitations and mitigations Detectify Jun 14, 2019 611 -
Top 12 tips every pentester should know Detectify Apr 01, 2020 591 -
Automated certificate assessments now possible Victor Arellano Apr 05, 2023 635 -
More improvements to Attack Surface Custom Policies Victor Arellano Nov 11, 2022 494 -
Security updates to cover your entire attack surface Victor Arellano Mar 29, 2022 578 -
Should your team really run DAST in staging environments? Rickard Carlsson Feb 02, 2023 1059 -
Meet the Hacker: Inti De Ceukelaire Detectify May 03, 2019 3554 -
Improving security visibility in the remote-work reality Detectify Feb 10, 2021 890 -
7 things that your EASM platform should be able to do Hakluke Apr 26, 2023 999 -
Attackers vs Defenders: Mind the perspective gap Hakluke Mar 15, 2022 774 -
The trouble with CVEs and vulnerability management in modern tech stacks Rickard Carlsson Jan 05, 2023 1257 -
Detectify Connector with AWS Route 53 Detectify Nov 25, 2019 475 -
Detectify strengthens its authority in G2’s security categories Detectify Jun 30, 2022 318 -
Detectify Security Updates for March 8 Detectify Mar 08, 2021 498 -
State of your attack surface, improved user permissions, and many new tests Victor Arellano Jun 30, 2022 317 -
Survivorship bias, growing attack surface and finding your weakest links Fredrik Nordberg Almroth Dec 07, 2021 1989 -
Meet the Team: Johan Svensson – Growing with Detectify Detectify Dec 04, 2020 643 -
Spot risks with our new IP view Victor Arellano Aug 10, 2023 567 -
New research: SSL certificates could be leaking company secrets Detectify Nov 04, 2021 1012 -
Quickly access insights about apex domains on the attack surface Victor Arellano Aug 03, 2022 346 -
Job-to-be-Done: Quickly resolve exposures and vulnerabilities Charlotte Kerridge Oct 27, 2023 1121 -
Apache Struts – history, security issues and impact of vulnerabilities Detectify Mar 21, 2019 388 -
Humans of Detectify: You don’t need to be an expert to get into security Detectify Apr 08, 2021 877 -
Detectify security updates for 7 February Detectify Feb 07, 2019 209 -
Now possible to group assets, from domains to technologies Victor Arellano Dec 23, 2022 563 -
Detectify’s journey to an AWS multi-account strategy Haris Kabiljagic Apr 13, 2023 2230 -
How ethical hacker Frans Rosén deleted your Apple Shortcuts via CloudKit Detectify Sep 13, 2021 938 -
Detectify product highlights and other major developments in 2023 Charlotte Kerridge Dec 19, 2023 1048 -
How secure is the PDF file? Detectify Aug 27, 2020 720 -
Improved navigation to the attack surface and scan settings Victor Arellano Jul 19, 2022 337 -
Detectify continues consolidating its authority in G2’s security categories Detectify Oct 05, 2022 492 -
Security Update: Critical CUPS Vulnerability - Sep 27, 2024 485 -
Scaling up Security with DevOps and CI/CD practices Detectify Apr 03, 2019 879 -
Infinite payloads? The future of API Testing with dynamic fuzzing Detectify Sep 18, 2025 1091 -
Detectify security updates for 18 April Detectify Apr 18, 2019 297 -
Meet a Hacker Hero – Eva Galperin - Sep 24, 2021 1679 -
A hacker’s approach to finding security bugs in open source software Detectify Apr 22, 2021 1523 -
7 SecOps trends that could shape your security in 2022 Nahla Davies Nov 16, 2021 1053 -
Detectify opens US office in Boston to accelerate growth Detectify Mar 19, 2019 380 -
Common security misconfigurations and remediations Detectify Jul 08, 2020 664 -
Launching new domains view and enhanced policies for unprecedented control over attack surface data Detectify Jun 07, 2024 315 -
Detectify Security Updates for 27 April Detectify Apr 27, 2021 411 -
Top 10 Most Critical CVEs Added in 2020 Detectify Dec 30, 2020 962 -
How to Prevent a Subdomain Takeover in Your Organization Detectify Jan 22, 2025 2176 -
How attackers exploit the WordPress Easy-WP-SMTP zero-day Detectify Dec 21, 2020 348 -
Vulnerabilities page updates: Major improvements to accelerate remediation Victor Arellano Mar 16, 2023 533 -
Detectify Company Year in Review 2020 Detectify Dec 17, 2020 793 -
Detectify Security Updates for November 16 Detectify Nov 16, 2020 475 -
Assign severity ratings on Attack Surface Custom Policies Victor Arellano May 12, 2023 406 -
Introducing Jobs-to-be-Done: a way to help our users achieve their goals Charlotte Kerridge Sep 28, 2023 570 -
Ethical hacker: CISOs have more to worry about than a zero day exploit David Jacoby Apr 14, 2022 1894 -
Subteams functionality through the Detectify API Victor Arellano Jun 09, 2022 197 -
Crowdsourced security is now a need, not a nice to have Hakluke Nov 04, 2021 1025 -
Meet a Hacker Hero: Hakluke Detectify Sep 14, 2021 679 -
Why is securing the external attack surface a hot topic for security experts right now? Ryan Rudder Feb 23, 2022 1170 -
How to hack smarter and find critical vulnerabilities with the new fuzzing engine Detectify Mar 04, 2021 554 -
Shifting left is great, but shifting right is more cost-effective Rickard Carlsson Nov 23, 2022 1099 -
How Content Security Policy (CSP) can prevent header exploits Detectify Jul 11, 2019 1334 -
Detectify now checks for File Disclosure in SSL VPNs – Pulse Secure and Fortinet Detectify Aug 22, 2019 605 -
Diversity & Belonging at Detectify: Challenging the traditional way to do security Victor Arellano Feb 19, 2021 651 -
The real impact of an Open Redirect vulnerability Detectify May 16, 2019 1150 -
Server architecture – Serverless vs Cloud vs On-prem Detectify Mar 09, 2019 952 -
Detectify security updates for 02 May Detectify May 02, 2019 214 -
Detectify Research Team releases Ugly Duckling, a web scanner for hackers Detectify May 18, 2021 828 -
[New research] Subdomain takeovers are on the rise and are getting harder to monitor Detectify Mar 22, 2022 771 -
Detectify wins 2022 Fortress Cyber Security Award Detectify Jun 07, 2022 367 -
Product comparison: Detectify vs. Qualys Detectify Oct 03, 2025 188 -
Web security trends 2020 from security leaders Detectify Feb 19, 2020 1017 -
Challenges when implementing an AWS multi-account strategy Haris Kabiljagic Jul 12, 2023 1190 -
Detectify security updates for January 25 Detectify Jan 25, 2021 530 -
Bypassing Cloudflare WAF with the origin server IP address Gwendal Le Coguic Jul 31, 2019 1663 -
Detectify security updates for February 22 Detectify Feb 22, 2021 445 -
Detectify security updates for 10 January Detectify Jan 10, 2019 240 -
New research – Detectify ethical hacker kept the country code domain .cd safe from potential attacks Detectify Jan 15, 2021 436 -
Product comparison: Detectify vs. Tenable Detectify Oct 10, 2025 270 -
Why API security is different (and why it matters) Joviane Jardim Oct 14, 2025 686 -
Product comparison: Detectify vs. Escape Detectify Oct 20, 2025 180 -
New API testing category now available Detectify Oct 23, 2025 778 -
Migrating Critical Messaging from Self-Hosted RabbitMQ to Amazon MQ Maurits Johansson Oct 23, 2025 3034 -
The API vulnerabilities nobody talks about: excessive data exposure Joviane Jardim Oct 28, 2025 1236 -