Haroon Meer Avatar

Haroon Meer

1 episode

Changelog Interviews Changelog Interviews #557

Attack of the Canaries!

Play
2023-09-13T22:00:00Z #infosec +1 🎧 22,588

This week we’re joined by Haroon Meer from Thinkst — the makers of Canary and Canary Tokens. Haroon walks us through a network getting compromised, what it takes to deploy a Canary on your network, how they maintain low false-positive numbers, their thoughts and principles on building their business (major wisdom shared!), and how a Canary helps surface network attacks in real time.

Player art
  0:00 / 0:00