The Canary Tool, Thinkst – Paul’s Security Weekly #601

Haroon Meer is the CEO and Researcher at Thinkst. He is coming on the show to talk about why hackers should create companies, and some of the technical details behind Thinkst’ tool Canary! Full Show Notes Follow us on Twitter: https://www.twitter… Continue reading The Canary Tool, Thinkst – Paul’s Security Weekly #601