Mayhem Case Studies

Expert insights and tips on application security, API security, and other DevSecOps topics.

View All
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Life As A Professional Hacker

Life As A Professional Hacker

Last month Guido Vranken hosted a successful Reddit AMA , sharing insight on his experience as a professional vulnerability researcher.
Challenging ROI Myths Of Static Application Security Testing (SAST)

Challenging ROI Myths Of Static Application Security Testing (SAST)

Mel Llaguno raises six challenges to Static Application Security Testing (SAST) analysis, raising questions on the efficacy of SAST for organizations focused on immediate benefits.
Why Fuzzing Is Your Friend For DevSecOps

Why Fuzzing Is Your Friend For DevSecOps

Learn about the quality assurance technique that uncovers coding errors and security loopholes during software vulnerability testing and assurance processes.
Why ForAllSecure Is A 2020 RSA Innovation Sandbox Finalist

Why ForAllSecure Is A 2020 RSA Innovation Sandbox Finalist

Tamulyn Takakura, ForAllSecure's Head of Marketing, reflects on the company's journey from DARPA CGC winner, to MIT's 50 Smartest Companies, to RSA ISB top 10 finalist.
Top 3 Technical Barriers To Fuzzing

Top 3 Technical Barriers To Fuzzing

Fuzz testing is an effective technique for uncovering serious defects in software. From the Heartbleed vulnerability in 2014 to the infamous Jeep Cherokee hacking in 2015, fuzz testing is the technique that has made many high-profile discoveries possible. Consistently, fuzzing is proven to be a powerful tool for ensuring the ...
Uncovering Memory Defects In Cereal (CVE 2020-11104 & CVE-2020-11105)

Uncovering Memory Defects In Cereal (CVE 2020-11104 & CVE-2020-11105)

ForAllSecure researcher, Guido Vranken, uncovers critical memory issue in cereal, a common component within automotive software.
Uncovering Vulnerabilities In Cryptographic Libraries: Mayhem, MatrixSSL, And WolfSSL (CVE-2019-13470)

Uncovering Vulnerabilities In Cryptographic Libraries: Mayhem, MatrixSSL, And WolfSSL (CVE-2019-13470)

ForAllSecure Engineer, Tyler Nighswander, uncovers vulnerabilities in two popular cryptographic libraries, MatrixSSL and WolfSSL, utilizing Mayhem, a next-generation fuzzer.
Game Theory: Why System Security Is Like Poker, Not Chess

Game Theory: Why System Security Is Like Poker, Not Chess

Cyber offense and defense isn’t chess. It’s a game of poker. In chess, you have complete visibility into your opponent’s position and moves. In poker, you lack that visibility, which also happens in the cyber realm.
Mayhem Moves To Production With The Department Of Defense

Mayhem Moves To Production With The Department Of Defense

In 2016, Mayhem -- then still a research prototype -- showed that fully autonomous cybersecurity was possible. This was just the first step. Today, I’m thrilled to announce the next phase in the ForAllSecure journey.

Fancy some inbox Mayhem?

Subscribe to our monthly newsletter for expert insights and news on DevSecOps topics, plus Mayhem tips and tutorials.

By subscribing, you're agreeing to our website terms and privacy policy.
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.