Mayhem Case Studies

Expert insights and tips on application security, API security, and other DevSecOps topics.

View All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
The Hacker Mind Podcast: Cyber Ranges

The Hacker Mind Podcast: Cyber Ranges

Red teams and pen tests are point in time assessments. What if you could simulate an ongoing attack to test your teams’ readiness? You can with a cyber range. Lee Rossi, CTO and co founder.of SimSpace, a cyber range company, joins The Hacker Mind podcast to explain how using both live Red Teams and automated cyber ranges can keep your organization ahead of the attackers.
Finding Non-Trivial Web API Issues with Mayhem for API

Finding Non-Trivial Web API Issues with Mayhem for API

Web APIs have become increasingly important to the operation of modern business. Many business models for new products and services are constructed based on APIs such as billing, IoT and identity providers. Engineers are under pressure to deliver web APIs that are tested, observable, maintainable, scalable and secure!
The Hacker Mind Podcast: Beyond MITRE ATT&CK

The Hacker Mind Podcast: Beyond MITRE ATT&CK

Just because you have a tool, like ATT&CK, you might not realize its full potential without someone being there to guide you … at least in the beginning. Frank, now the chief innovation officer and co founder of Tidal Security, returns to The Hacker Mind to discuss the ATT&CK, only ...
The Hacker Mind Podcast: DEF CON Villages

The Hacker Mind Podcast: DEF CON Villages

DEF CON is 30 years old this year, and it’s bigger and better in part because of topic-specific villages. Here’s an inside look at four of the most popular villages.
The Hacker Mind Podcast: G-Men in Cyberspace

The Hacker Mind Podcast: G-Men in Cyberspace

Fighting organized crime online might seem like a logical extension for law enforcement, but, in fact, it is not all that straight forward. Michael McPherson is someone with 25 years in the FBI, who has transitioned out to the corporate world, and can best describe the experiences on both sides.
The Hacker Mind Podcast: The Fog of Cyber War

The Hacker Mind Podcast: The Fog of Cyber War

There’s a war online in Ukraine, one that you haven’t heard much about, in part because the country is holding its own thanks to infosec volunteers worldwide. Mikko Hypponen joins The Hacker Mind to discuss cybercrime unicorns and the fog of cyber war that surrounds the Ukrainian war.
The Hacker Mind Podcast: LoL

The Hacker Mind Podcast: LoL

Living off the Land (LoL) is an attack where files already on your machine, ie your operating system, are used against you. They would be undetectable, right? Kyle Hanslovan CEO of Huntress Labs joins The Hacker Mind to discuss recent LoL attacks.
The Hacker Mind Podcast: Hacking Teslas

The Hacker Mind Podcast: Hacking Teslas

With digital convenience there’s often a price. And if that means a bad actor can create a wireless key for your new Tesla, that price is pretty steep. At CanSecWest 2022, researcher Martin Herfurt announced a new tool,TeslaKee, which he hopes prevents wireless key attacks from happening.
What Is A Missing Release Of Memory After Effective Lifetime Error?

What Is A Missing Release Of Memory After Effective Lifetime Error?

CWE 401- Missing Release Of Memory After Effective Lifetime can occur when a program does not release memory after it is finished using it.

Fancy some inbox Mayhem?

Subscribe to our monthly newsletter for expert insights and news on DevSecOps topics, plus Mayhem tips and tutorials.

By subscribing, you're agreeing to our website terms and privacy policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.