Community

Content

All
  • All
  • Attack Surface Management
  • News
  • Penetration Testing
  • River Security

New employee!

The current threat landscape, where the number of cyberattacks are rapidly increasing, sets requirements for cybersecurity companies to always be on the constant lookout for more skilled talent in this...
Read More about New employee!

Ransomware Roulette – Level up or pay up

As we all know, at least to some extent, cryptocurrency solved the main problem (if we ask threat actors, that is) in ransomware and extortion attacks – getting away with...
Read More about Ransomware Roulette – Level up or pay up

Cyber Warfare – The threat of the 0-day – Is there nothing we can do?

Introduction Breaking news within our Cyber Security domain has become almost an everyday business; Cyber-Warfare and crime has become an everyday threat against democratic values, privacy and the livelihood of...
Read More about Cyber Warfare – The threat of the 0-day – Is there nothing we can do?

Welcoming Jan Petter Dale to the team as Technical Account Manager & Security Analyst

We are extremely happy to welcome Jan Petter Dale (https://www.linkedin.com/in/jan-petter-dale-6794a0174/) to our team. Jan Petter will join the team as a Technical Account Manager & Security Analyst. This effectively bridges...
Read More about Welcoming Jan Petter Dale to the team as Technical Account Manager & Security Analyst

Will your backup save you?

The Norwegian cruise company Hurtigruten was recently targeted with a successful attack directed towards large portions of their IT infrastructure. Judging from Hurtigrutens own announcement, it appears their entire IT...
Read More about Will your backup save you?

In search of ethical hackers

In River, we always seek to challenge the norm and the methodology set. This also involves our way of recruiting. This topic, of finding new ethical hackers through technical challenges...
Read More about In search of ethical hackers

Do you want to join us? – See what our latest hire says about the process joining River Security

As part of our on-going strategy to only employ the best and most qualified people, we held a quite difficult (and complex) hacking competition during the summer months, and Krister...
Read More about Do you want to join us? – See what our latest hire says about the process joining River Security

Say welcome to our latest hire – Krister Kvaavik!

Krister will have his first day with us today.  “Coming from Bouvet, having great and competent colleagues, expectations are high. I have had a considerable career so far and I...
Read More about Say welcome to our latest hire – Krister Kvaavik!

Breaking Into Information Security

People have continually been contacting me for mentorship, positions in their company or in general about how to get started in the Information Security industry. Thank you, I am honored....
Read More about Breaking Into Information Security

Share and prepare

We frequently help customers deal with data-breaches and compromise, both organization-wide and incidents limited to a handful of devices. When the breach has been contained and the organization recovered, we always ask our...
Read More about Share and prepare