Listened to Attack of the Canaries! with Haroon Meer from Thinkst (Changelog Interviews #557)
Post details
This week weโ€™re joined by Haroon Meer from Thinkst โ€” the makers of Canary and Canary Tokens. Haroon walks us through a network getting compromised, what it takes to deploy a Canary on your network, how they maintain low false-positive numbers, their thoughts and principles on building their business (major wisdom share...

This post was filed under listens.

Interactions with this post

Interactions with this post

Below you can find the interactions that this page has had using WebMention.

Have you written a response to this post? Let me know the URL:

Do you not have a website set up with WebMention capabilities? You can use Comment Parade.