Cybersecurity News

Intigriti becomes founding member and sole EU representative for the Hacking Policy Council

Intigriti becomes founding member and sole EU representative for the Hacking Policy Council

Cybersecurity News

April 13, 2023

ANTWERP, BELGIUM. APRIL 13, 2023 – Intigriti, a leading cybersecurity platform, is proud to announce its participation as the sole EU representative and founding member of the newly-launched Hacking Policy Council. Alongside organizations including Google, Intel, and Luta Security, this DC-based thi

Cybersecurity and sustainability: The surprising role that security will play in a sustainable future

Cybersecurity News

January 31, 2023

The links between cybersecurity and sustainability go much deeper than you think.  When thinking about crowdsourced security, the first topic that comes to mind probably isn’t sustainability. From a business perspective, there are, of course, huge benefits of having robust cybersecurity, particularl

10  security tips to help keep you safe online in 2023 

Cybersecurity News

January 10, 2023

It’s time for your annual cyber-health check  With cyber-attacks and data breaches showing no sign of slowing, now’s the perfect time for your annual cyber-health check.  Here are 10 cybersecurity tips to help you to ring in the new year:   Use 2FA/MFA  Security-conscious readers should already be

Top cybersecurity trends for 2023

Cybersecurity News

December 28, 2022

We look ahead to some key cybersecurity trends for next year.   Importance of remote working security measures  While the pandemic may seem like a thing of the past, many of its effects are here to stay. This includes working from home and hybrid working. The idea of people keeping their laptops and

Attack surface management best practices: Intigriti’s top tips

Cybersecurity News

January 12, 2022

While the cultural stereotype of a hacker sitting in front of a monochrome CRT tapping obscure terminal commands makes for interesting fiction, the damage real hackers do is far less entertaining. In this article, Intigriti discusses attack surface management best practices that help organizations s

The new OWASP Top 10 for 2021

Cybersecurity News

September 10, 2021

OWASP top 10; Over the last 4 years, the cybersecurity field has continued to see incredible leaps forward at an unimaginable pace. As attacks that used to be prevalent 15 years ago are slowly dying out, new attack vectors are being discovered day in and day out. Security researchers and bug bounty

A history of bug bounty programs & incentivised vulnerability disclosure

Cybersecurity News

June 23, 2021

Hacker-powered security and bug bounty programs are growing concepts within the cybersecurity sector today. What you may not know is that ethical hacking, often dubbed as white-hat hacking, predates black-hat hacking activities. Throughout the sixties, hacking simply meant optimising systems and mac

Common Types Of Vulnerability Disclosure When Working With Ethical Hackers

Cybersecurity News

May 24, 2021

Vulnerability disclosure refers to the method whereby an ethical hacker reports a security flaw or issue to a business. In this article, we explore the three most common types of vulnerability disclosure: Private disclosure, full disclosure and responsible disclosure. We also reveal how organisation

Announcing Bug Bounty for Open Source Software

Cybersecurity News

January 15, 2019

As announced by MEP Julia Reda at the end of 2018, and by the European Commission, intigriti and Deloitte are happy to announce that the most exciting cyber security challenge in Europe is about to start. As part of the EU FOSSA 2 project, managed by the European Commission, intigriti and Deloitte w