# River Security > APT - Advanced Persistent Testing --- ## Pages - [Product Security Testing](https://riversecurity.eu/product-security-testing/): Product Security Testing Product Security Testing, in the context of penetration testing, focuses on simulating real-world attacks against your products... - [FAQ](https://riversecurity.eu/faq/): Frequently Asked Questions General What is Active Focus, and how does it benefit my organization? Active Focus is our integrated... - [Penetration Testing Methodology](https://riversecurity.eu/penetration-testing-methodology/): The image represents the Fibonacci Sequence, a timeless and infinite pattern found in nature and art. The solution A Research... - [Post grid](https://riversecurity.eu/post-grid/): Content Grid Custom style 1 2 3 ... 7 Next » - [How It Works](https://riversecurity.eu/how-it-works/): How Does It Work? Know Yourself; Mapping your Digital Footprint is the place to start. Get knowledge about what you... - [River Security](https://riversecurity.eu/): Strengthen your cyber resilience with River Security. - [Digital Footprint](https://riversecurity.eu/digital-footprint/): Know your Digital Footprint It all starts by knowing yourself, so let us provide invaluable insights into your vulnerabilities, helping... - [About us](https://riversecurity.eu/about/): River Security was founded in Norway in 2020, with the mission to challenge and change the industry of Cyber Security.... - [Penetration Testing](https://riversecurity.eu/penetration-testing/): ASSESS WITH Penetration Testing Protect your digital assets with our efficient penetration testing services, ensuring robust security measures for your... - [Avtal møte](https://riversecurity.eu/no/avtal-mote/): Avtal et møte Velg en tid fra kalenderen min nedenfor, og du vil motta en bekreftelse på møtet vårt på... - [Firi Case Study](https://riversecurity.eu/firi-case-study/): How Firi gained full overview of their external attack surface A case study – Attack Surface Management Explore our services... - [NIS2 Directive](https://riversecurity.eu/nis2-directive/): What is NIS2? -A Brief Overview A new cyber security regulation that expands the scope of the previous NIS1 Directive... - [River Security Norge](https://riversecurity.eu/no/): Vi styrker IT-sikkerheten i norske bedrifter. - [Schedule call](https://riversecurity.eu/schedule-call/): Schedule a call with us Select a timeslot from my calendar below, and you will receive a confirmation about our... - [Managed Offensive Security Operations](https://riversecurity.eu/managed-offensive-security-operations/): Active Focus Modern attackers are both persistent and opportunistic. They will be looking for ways into your environment, continuously hoping... - [We Fight Cyber Criminals](https://riversecurity.eu/we-fight-cyber-criminals/): magnus@riversecurity. eu Magnus Holst +47 920 69 055 Contact us directly, or submit a form below. vegard@riversecurity. eu Vegard Reiersen... - [Careers](https://riversecurity.eu/careers/): Working With River Security Our Priorities We are always on the lookout for talented and passionate individuals to join our... - [Contact Us: Attack Surface Management and Active Focus](https://riversecurity.eu/active-focus-contact/): We want to hear from you! Let us know what you want to know about our Active Focus service and... - [Stopping Cyber Crime](https://riversecurity.eu/stopping-cyber-crime/): A Serious Blow on Cyber Criminals Capabilities Cyber Warfare “Know yourself, know your enemy, you will not fear the result... - [Active Focus](https://riversecurity.eu/active-focus/): Active Focus is a comprehensive technology platform that features a variety of modules, including an Offensive Security Operating Centre. This... - [Testimonials](https://riversecurity.eu/testimonial-archive/): What our clients say Information Security has been a top priority and struggle for companies world-wide for many years. Our... - [Jobs](https://riversecurity.eu/jobs/): If you have practical experience in Cyber Security and want to talk with us regarding a position, please reach out... - [Security Policy](https://riversecurity.eu/security-policy/): We appreciate any vulnerabilities disclosed responsibly to River Security. Please see https://riversecurity. eu/. well-known/security. txt for information on how to... - [Hall-of-Fame](https://riversecurity.eu/halloffame/): The following esteemed individuals have gone through responsible disclosure and disclosed any low to high risk vulnerability to River Security.... - [Inside Assessments](https://riversecurity.eu/offensive-services/inside-assessments/): Attackers are already on the inside And if they are not, they will likely be in the future because of... - [Digital Footprint](https://riversecurity.eu/offensive-services/digital-footprint-original/): Understand your Digital Footprint In today’s digital age, it’s essential for companies to have a clear understanding of their digital... - [Comprehensive Security Testing and Guidance from Experts](https://riversecurity.eu/offensive-services/penetration-testing/): Have experts review and report on how to best secure and control an applications’ security. Our expert team is ready... - [Mobile Application Testing](https://riversecurity.eu/offensive-services/mobile-application-testing/): A new frontier containing risks and vulnerabilities whom need to be fully understood and secured by the business. Mobile applications... - [Red Team Engagements](https://riversecurity.eu/offensive-services/red-team-engagements/): Understand the entire threat landscape Organizations looking for more control and better understanding of the entire threat landscape should hire... - [Vulnerabilities, Technology and People](https://riversecurity.eu/vulnerabilities-technology-people/): Vulnerabilities, Technology and People A modern attacker is very persistent and will keep looking for vulnerability and probe your environment... - [Content](https://riversecurity.eu/content/): Community Content All All Attack Surface Management News Penetration Testing River Security Ensuring the Security of Client Data By Karina... - [Cyber consulting](https://riversecurity.eu/cyber-consulting/): Let River Security guide you in making correct decisions and objectives. Working with offensive cyber security experts have a proven... - [Contact](https://riversecurity.eu/contact/): We are here for you Contact us magnus@riversecurity. no Magnus Holst +47 920 69 055 vegard@riversecurity. eu Vegard Reiersen +47... - [About River Security 2020](https://riversecurity.eu/about-old/): River Security is established and founded by renowned industry expert Chris Dale and operated and co-founded by managing director Magnus... - [Privacy Policy](https://riversecurity.eu/privacy-policy/): We may amend this policy from time to time by updating this page. Therefore, we suggest you check this page... - [Offensive Services](https://riversecurity.eu/offensive-services/): Don’t start without knowing where to start first. Understanding your own digital attack surface is key in knowing where to... - [Home](https://riversecurity.eu/home/): We Fight Cyber Crime. --- ## Customer cases --- ## Testimonials - [Zaptec](https://riversecurity.eu/testimonial/zaptec/): “Partnering with River Security has given us real-time visibility and proactive protection for our expanding infrastructure. Their independent guidance and... - [Oslo Taxi AS](https://riversecurity.eu/testimonial/oslo-taxi-as/): “Oslo Taxi is a technology company. We work with AI, large data sets, and have strict privacy requirements. That means... - [Travel Retail Norway](https://riversecurity.eu/testimonial/travel-retail-norway/): “Following the cyberattack we experienced in early 2024, we wanted to explore new ways to increase and strengthen our cybersecurity... - [Wilhelmsen](https://riversecurity.eu/testimonial/wilhelmsen/): “Over the past four years, Active Focus has become an indispensable part of our security operations. The service provides continuous, real-time visibility... - [Lisa Solutions](https://riversecurity.eu/testimonial/lisa-solutions/): “At Lisa Solutions, ensuring the security of our software and protecting our customers’ data are top priorities. We are pleased... - [Orbyt](https://riversecurity.eu/testimonial/orbyt/): «We are very pleased with our decision to work with River Security. Their testers handled a scope that included both... - [Wikborg Rein](https://riversecurity.eu/testimonial/wikborgrein/): “River Security’s Active Focus service provides valuable real-time insights into our digital attack surface. Their expert team and continuous, agile... - [COOP](https://riversecurity.eu/testimonial/coop/): “We engaged River Security to conduct a penetration test on our IDP solution. Their team was highly professional and easy... - [Statkraft](https://riversecurity.eu/testimonial/statkraft/): River Security is one of a few suppliers in a program delivering cyber security services to Statkraft AS. Details regarding... - [Snapper Net Solutions](https://riversecurity.eu/testimonial/snapper-net-solutions/): “River Security has been instrumental in strengthening our security posture by proactively identifying potential risks and responding swiftly. Through their... - [Skagerak Energi](https://riversecurity.eu/testimonial/skagerak-energi/): We had the pleasure of hosting a Secure Coding Session for our developers, led by Chief Hacking Officer Chris Dale... - [Ward & Burke](https://riversecurity.eu/testimonial/ward-burke/): "The main benefit of the service is an increased level of comfort knowing that someone is consistently monitoring our systems... - [Siglar Carbon](https://riversecurity.eu/testimonial/siglar-carbon/): “We recently hired River Security for a penetration test at Siglar Carbon and were thoroughly impressed. Their team was highly... - [Rostein](https://riversecurity.eu/testimonial/rostein/): “Rostein is pleased with the work and results, and the delivery and the report contained everything we needed. River Security’s... - [Kredinor](https://riversecurity.eu/testimonial/kredinor/): “Automated vulnerability scanners have limited value. The combination of technology, automation and human expertise is what makes River Security’s Active... - [Posten Bring](https://riversecurity.eu/testimonial/posten-bring/): “Collaborating with River Security is proving transformative for us at Posten Bring. We have a large digital footprint, making it... - [Rainfall](https://riversecurity.eu/testimonial/rainfall/): "We recently had River Security conduct a security workshop for our team and selected customers. The workshop was well executed,... - [Digiflow](https://riversecurity.eu/testimonial/digiflow/): "Digiflow is an IT-partner committed to facilitate digital success for small and medium-sized enterprises (SMEs), aiming in the process to... - [Stix](https://riversecurity.eu/testimonial/stix/): "As part of our ongoing security efforts, we've engaged external experts, River Security, to assess our security posture. They specialize... - [Aprila Bank](https://riversecurity.eu/testimonial/aprila-bank/): "We hired River Security to perform a set of Red teaming activities to give us assurance of our resilience to... - [Snuti / Sommerles](https://riversecurity.eu/testimonial/snuti-sommerles/): "Their creative and thorough methods instilled confidence in our work as a small business, enabling us to proudly process data... - [Pascal Technologies](https://riversecurity.eu/testimonial/pascal-technologies/): "River Security did a penetration test and assessment of the cyber security of our product. The team at River did... - [Cancer Registry of Norway](https://riversecurity.eu/testimonial/cancer-registry/): "Our annual security training for the IT department were enhanced this year with a session led by Chris Dale from... - [Veso](https://riversecurity.eu/testimonial/veso/): "In our industry, staying aware and ahead of IT security concerns is essential. Our decision to engage River Security to... - [Aritma](https://riversecurity.eu/testimonial/aritma/): "We realized the need of switching from a compliance-driven annual pentest approach, which can often feel like "security theater," to... - [Firi](https://riversecurity.eu/testimonial/firi/): "As a cryptocurrency exchange, we understand the importance of strong cyber security measures. That's why we have a comprehensive, multi-layered... - [Sparebanken Vest](https://riversecurity.eu/testimonial/sparebanken-vest/): "At the core of our comprehensive cyber-security approach is the concept of layered protection, ensuring that we are always at... - [SFE](https://riversecurity.eu/testimonial/sfe/): "As the uncertainty surrounding the situation in Europe continues, security in critical infrastructure is of higher importance than ever. Having... - [NorgesGruppen](https://riversecurity.eu/testimonial/norgesgruppen/): We have come to know River Security quite well the last few years, as they have conducted several penetration tests... - [Mesta](https://riversecurity.eu/testimonial/mesta/): "We have worked with River Security a while, and since August 2021 we have been on their service, Active Focus.... - [Hennig-Olsen is](https://riversecurity.eu/testimonial/hennig-olsen-is/): “We have repeatedly had a positive experience with River Security’s services. The gained insights contribute to further advance our security,... - [Beerenberg](https://riversecurity.eu/testimonial/beerenberg/): «Through recommendations, we came into contact with River Security. They conducted a Digital Footprint for us, which provided us with... - [Fjordkraft](https://riversecurity.eu/testimonial/fjordkraft/): "River Security has delivered both a complete Digital Footprint report and several complex penetration tests to Fjordkraft AS. The work... - [Fornybar Norge](https://riversecurity.eu/testimonial/fornybar-norge/): "We had a truly engaging and inspiring lecture from River Security held by Chris Dale on the subject of vendor... - [Altidata](https://riversecurity.eu/testimonial/altidata/): "We’ve had the joy of becoming a returning customer, experiencing a high level of efficiency and quality of workmanship. River... - [Glitre Nett](https://riversecurity.eu/testimonial/glitre-nett/): "River Security conducted a Digital Footprint and an internal Penetration Test on our systems. Our experience with the team from... - [Utdanningsforbundet](https://riversecurity.eu/testimonial/utdanningsforbundet/): "We had a very engaging and helpful lecture from River Security, held by Chris Dale. There is no doubt that... - [Instabank](https://riversecurity.eu/testimonial/instabank/): "We needed to perform a penetration test/audit of a mobile application. After our first meeting, we felt certain that River... - [Revolution Race](https://riversecurity.eu/testimonial/revolution-race/): "Had the pleasure of working with River Security during a digital footprint analysis. The analysis itself was very good and... - [Fair Group](https://riversecurity.eu/testimonial/fair-group/): "Fair has repeatedly relied on River Security for Digital Footprint analysis of our external attack surface and in-depth penetration testing... - [Backe](https://riversecurity.eu/testimonial/backe/): "River Security conducted a Digital Footprint report which gave us a great overview of our digital assets. We have a... - [Klaveness Digital](https://riversecurity.eu/testimonial/klaveness-digital/): "Protecting our customers data is a key priority at Klaveness Digital, we therefore test our products regularly. After careful consideration... - [Cyber-Scope](https://riversecurity.eu/testimonial/cyber-scope/): "We've worked with remarkably talented consultants at River Security and can highly recommend them to others. Hands-on solutions, practical examples... - [Institute of Marine Research](https://riversecurity.eu/testimonial/institute-of-marine-research/): "River Security conducted a Digital Footprint report and Penetration Test for us which was very valuable. Their work showed very... - [Lingit](https://riversecurity.eu/testimonial/lingit/): "River Security has proven to be a security partner who has excelled at delivering what we needed, when we needed... - [Azets](https://riversecurity.eu/testimonial/azets/): "From day one, the service from River Security has significantly improved our IT-security posture, and we have been supplied with... - [The National Museum](https://riversecurity.eu/testimonial/the-national-museum/): "River Security provided an extraordinary delivery and gave us an instant overview on our Digital Footprint. Their skill level is... - [Easee](https://riversecurity.eu/testimonial/easee/): "River security has been very pleasant to work with, they “held our hand” through the entire project, took lead and... --- ## Posts - [One massive step closer to assembling the core team of River Security](https://riversecurity.eu/one-massive-step-closer-to-assembling-the-core-team-of-river-security/): We’re happy to welcome Raza Ansari as our newest Sales Executive at River Security. Raza’s addition marks a significant milestone... - [Welcome to the River Security team, Lasse!](https://riversecurity.eu/welcome-to-the-river-security-team-lasse/): We’re excited to welcome Lasse Bogen to River Security as our newest Sales Executive. With over 15 years of experience... - [Cato Stensland is the new OSOC Lead at River Security.](https://riversecurity.eu/cato-stensland-is-new-osoc-lead-in-river-security/): We are proud to announce that Cato Stensland has been promoted to the role of Offensive Security Operation Center (OSOC) Lead at... - [A special invite to the Annual conference in Bergen](https://riversecurity.eu/arskonferansen-i-bergen/): River Security on Stage with Norway’s Leaders – A Defining Moment When a growing company like River Security is invited... - [Why Cyber Due Diligence is Critical for M&A Success](https://riversecurity.eu/why-cyber-due-diligence-is-critical-for-ma-success/): In the modern business landscape, cybersecurity risks can... - [Pentesting is Transforming: 8 Steps to a Successful Pentest Operation in 2025!](https://riversecurity.eu/pentesting-is-transforming-8-steps-to-a-successful-pentest-operation-in-2025/): Pentesting isn’t what it used to be, folks. Gone are the days of single checklist exercises and surface-level scans. In... - [The Art of Discovery: A Penetration Tester’s Journey Through a Django Misconfiguration](https://riversecurity.eu/the-art-of-discovery-a-penetration-testers-journey-through-a-django-misconfiguration/): [Editors Note: Eirik Valle Kjellby is an amazing gentleman and the latest, as of October 2024, addition to the ever... - [Compliance and Confusion – Your Guide to Navigate the Most Common Frameworks and Regulations for Cyber Security ](https://riversecurity.eu/compliance-and-confusion-your-guide-to-navigate-the-most-common-frameworks-and-regulations-for-cyber-security/): In this comprehensive guide I will go through the most common frameworks and regulations for Cyber Security, as there might... - [Back to Austevoll - Hacker Space](https://riversecurity.eu/back-to-austevoll-hacker-space/): A couple of weeks ago, we packed our things at River Security and headed back to the beautiful Austevoll to... - [Welcome to the River Security team, Bjørnar!](https://riversecurity.eu/welcome-to-the-river-security-team-bjornar/): We are excited to announce that Bjørnar has joined us as a Fullstack Developer, bringing a wealth of experience in... - [Penetration Testing Methodology - Much More Than Just Checklists](https://riversecurity.eu/penetration-testing-much-more-than-just-checklists/): This blog post seeks to outline key aspects of the methodology River Security employs to identify vulnerabilities during our penetration... - [Depiction from B-Sides & DEF CON 32 ](https://riversecurity.eu/depiction-from-b-sides-def-con-32/): This year’s B-Sides and DEF CON 32 were my first time ever going to the States and a hacking convention... - [Strategic Expansion: Knut Martin Hauge Joins River Security's Board of Directors](https://riversecurity.eu/strategic-expansion-knut-martin-hauge-joins-river-securitys-board-of-directors/): We are proud to announce a key addition to our Board of Directors as we continue our journey of scaling... - [Welcome to River Security, Eirik!](https://riversecurity.eu/welcome-to-river-security-eirik/): We are very happy to announce the newest addition to our River Security team, Eirik, who will hold the position... - [My First Weeks as COO at River Security](https://riversecurity.eu/my-first-weeks-as-coo-at-river-security/): When I received the job offer to become the COO at River Security, I was thrilled, humbled, and super excited.... - [Introducing new COO, Chris Dale Steps into Chief Hacking Officer](https://riversecurity.eu/introducing-new-coo-chris-dale-steps-into-chief-hacking-officer/): We are happy to introduce Christian Engen as the new Chief Operating Officer (COO) at River Security. Christian steps into... - [Finding Attack Surface and Other Interesting Domains via Certificate Transparency Logs](https://riversecurity.eu/finding-attack-surface-and-fraudulent-domains-via-certificate-transparency-logs/): Certificate Transparency (CT) logs are like public records for internet security. When a new TLS certificate is issued, it gets... - [Celebrating 4 Years of River Security: A Journey of Growth, Success and Stopping the Threat Actors!](https://riversecurity.eu/celebrating-4-years-of-river-security-a-journey-of-growth-success-and-stopping-the-threat-actors/): As we celebrate our fourth anniversary, we at River Security are filled with immense pride and gratitude. What started as... - [The Penetration Testers Manifesto](https://riversecurity.eu/the-penetration-testers-manifesto/): This is River Security’s ethos—our belief system, motivation, and inspiration. Interested in working with us? Check out our jobs page.... - [Why Our Customers Choose Active Focus](https://riversecurity.eu/why-our-customers-choose-active-focus/): A few years back, River Security developed and launched Active Focus, a world-first, disruptive IT security technology and service enabling... - [Say hi to Martin](https://riversecurity.eu/say-hi-to-martin/): We are happy to announce that Martin Andreassen has joined River Security as a Business Developer. Martin is an INSEAD... - [Ethical Considerations in Incident Response](https://riversecurity.eu/ethical-considerations-in-incident-response/): Ethical considerations in incident response, especially when dealing with sensitive data and disclosing information about security breaches, are paramount. These... - [Welcome William](https://riversecurity.eu/welcome-william/): We are delighted to introduce William Kristoffersen as our latest team member, stepping into the role of Senior Penetration Tester!... - [Navigating the Currents of Cybersecurity: River Security's Approach to Distinguishing Vulnerabilities, Security Hygiene, and Exploitable Issues](https://riversecurity.eu/navigating-the-currents-of-cybersecurity-river-securitys-approach-to-distinguishing-vulnerabilities-security-hygiene-and-exploitable-issues/): In the ever-evolving landscape of cybersecurity, staying ahead of potential threats requires a keen understanding of the nuanced differences between... - [Strengthening the Fort: How Attack Surface Management Empowers Companies in Web Security, Mail Security, Credential Management, and Authentication](https://riversecurity.eu/strengthening-the-fort-how-attack-surface-management-empowers-companies-in-web-security-mail-security-credential-management-and-authentication/): There are many “vulnerabilities” that don’t need immediate fixing; best practices, security hygiene and many other priorities risk taking priority... - [Beyond Bug Bounty - Elevating Security with Attack Surface Management](https://riversecurity.eu/beyond-bug-bounty-elevating-security-with-attack-surface-management/): In an era where cybersecurity threats constantly evolve, organizations must stay ahead of malicious actors to safeguard their digital assets.... - [River Security Joins the Norwegian Cybersecurity Cluster](https://riversecurity.eu/river-security-joins-the-norwegian-cybersecurity-cluster/): In today’s interconnected digital landscape, the importance of robust cybersecurity measures cannot be overstated. With the ever-evolving threat landscape, collaborative... - [Changes to the Board of Directors](https://riversecurity.eu/changes-to-the-board-of-directors/): Change is a constant factor within any active organization, and at River Security, we’re glad to share a shift in... - [The Illusion of Security](https://riversecurity.eu/the-illusion-of-security/): Why SOC Can Give False Confidence Compared to Proactive Offensive Services In the rapidly evolving landscape of cyber security, businesses... - [Introducing Cato Stensland - A Security Maverick with a Vision](https://riversecurity.eu/introducing-cato-stensland-a-security-maverick-with-a-vision/): We are thrilled to announce our newest addition to the team, Cato Stensland, who is joining us as a Threat... - [Our Top Resources to Stay Up to Date](https://riversecurity.eu/our-top-resources-to-stay-up-to-date/): In our company, we believe in the importance of continuous learning and staying up to date with the latest trends... - [Ensuring the Security of Client Data](https://riversecurity.eu/ensuring-the-security-of-client-data/): The Importance of Employee Background Checks. Cyber Security is a field where honesty, integrity and security are of paramount importance.... - [Protecting Your Data: Techniques for Securing Sensitive Information Online](https://riversecurity.eu/protecting-your-data-techniques-for-securing-sensitive-information-online/): Data has become the currency of our time and as such, it is crucial to ensure its security. Hackers can... - [Don't Overlook Social Media Security: Protecting Your Brand](https://riversecurity.eu/dont-overlook-social-media-security-protecting-your-brand/): Social media has emerged as a significant yet often overlooked part of the attack surface for many businesses. Understanding where... - [Welcome Herman!](https://riversecurity.eu/welcome-herman/): We are pleased to announce that Herman Bergsholm has officially joined River Security’s Platform Engineering team! Herman is a highly... - [Introducing Richard Beunk, the first hire of the year 2023!](https://riversecurity.eu/introducing-richard-beunk-the-first-hire-of-the-year-2023/): Richard is currently completing his bachelor’s degree in Cyber Security. His thesis focuses on malware analysis. He is an enthusiastic... - [The milestones of 2022](https://riversecurity.eu/the-milestones-of-2022/): As we look back on the year 2022, it’s clear that it was a year of significant milestones and achievements.... - [Code Repositories: A Wealth of Information and Potential Threats. How River Security Protects Your Assets](https://riversecurity.eu/code-repositories-a-wealth-of-information-and-potential-threats-how-river-security-protects-your-assets/): "River Security prioritizes protecting customer assets and data from threats by identifying code repositories and searching for secrets. This approach... - [Cheating the Threat Actors: How River Security Monitors Cloud Assets to Stay Ahead](https://riversecurity.eu/cheating-the-threat-actors-how-river-security-monitors-cloud-assets-to-stay-ahead/): At River Security, we understand the importance of monitoring cloud assets in order to protect our customers from potential threats.... - [Mobile Apps Can Reveal Valuable Information for Attackers](https://riversecurity.eu/mobile-apps-can-reveal-valuable-information-for-attackers/): Mobile applications have become a crucial part of modern business operations, with many companies relying on them to connect with... - [Active Trace - Adding Deception to Aid Detection and Attack Surface Management](https://riversecurity.eu/active-trace-adding-deception-to-aid-detection-and-attack-surface-management/): As the prevalence of cyber attacks continues to rise, it’s more important than ever for organizations to protect themselves online.... - [Combating Digital Threats with Active Focus - Your Brand](https://riversecurity.eu/combating-digital-threats-with-active-focus-your-brand/): Active Focus is designed to constantly monitor the digital attack surface of a business or organization, looking for signs of... - [The Key to Successful Third-Party Management in the SaaS Space](https://riversecurity.eu/the-key-to-successful-third-party-management-in-the-saas-space/): Third party vendors and subcontractors can introduce significant risk to a company, particularly if they are not properly monitored and... - [5 reasons why you should explore Attack Surface Management](https://riversecurity.eu/5-reasons-why-you-should-explore-attack-surface-management-now/): Co-writer: Vegard Reiersen The world is more digitally connected than ever before. Criminals take advantage of this online transformation to... - [Welcome Markus!](https://riversecurity.eu/welcome-markus/): We are expanding the Offensive Security Operation Center, where Markus Leding will be joining as an Offensive Security Engineer! He... - [New external members to our Board of Directors!](https://riversecurity.eu/new-external-members-to-our-board-of-directors/): We are happy to announce two new external members to the Board of Directors, Stine Andreassen and Karsten Duus Wetteland!... - [We're officially welcoming Preben to the team!](https://riversecurity.eu/were-officially-welcoming-preben-to-the-team/): Preben has been working with our Platform Engineering Team during the summer, so we have had the chance to get... - [Where Applications Reside, Vulnerabilities Arise - Network Services](https://riversecurity.eu/where-applications-reside-vulnerabilities-arise-network-services/): Firewalls are considered to be a blocking control on our networks, but inherently also exists to allow users access to... - [Why Do We Monitor for Domains? Finding Keys to the Kingdom!](https://riversecurity.eu/how-do-we-monitor-for-domains/): Domains represent a crucial and vital part of the attack surface our organizations expose. A DNS (“Domain Name System”) is... - [Users and Cyber Threat Intelligence](https://riversecurity.eu/users-and-cyber-threat-intelligence/): Cyber Criminals Can Do It, So Can We! Is there any new opportunities Cyber Threat Intelligence provide our Offensive Engineers?... - [Why We Monitor Technology](https://riversecurity.eu/why-we-monitor-technology/): A key pillar in every organizationTECHNOLOGY Why and how do we monitor it? What kind of opportunities does it present... - [We are looking for Senior Developers!](https://riversecurity.eu/we-are-looking-for-senior-developers/): Are you passionate and experienced in development and architecture? Perhaps have a special thing for Cyber Security too? You might... - [Meet our Head of International Sales, Vegard Reiersen!](https://riversecurity.eu/meet-our-head-of-international-sales-vegard-reiersen/): River Security has experienced substantial growth over the past two years. Our services are gaining increasing international attention and demand,... - [Two years in business](https://riversecurity.eu/two-years-in-business/): Combating Adversaries, The Way We Know Best “I do not believe in luck. Coincidence can happen, but I believe in... - [Efficiently Weaponizing Vulnerabilities and Automating Vulnerability Hunting](https://riversecurity.eu/efficiently-weaponizing-vulnerabilities-and-automating-vulnerability-hunting/): We want to congratulate our colleague, Simen Bai, who together with Ruben Christoffer Hegland-Antonsen and Even Bøe completed their Bachelor... - [What is an Offensive Security Operations Center?](https://riversecurity.eu/what-is-an-offensive-security-operations-center/): Penetration Testing exercises has for a long time has several flaws in its execution. For example: What is the scope... - [A warm welcome to Robert!](https://riversecurity.eu/a-warm-welcome-to-robert/): We are happy to announce yet an expansion of the team! It is no secret that there is a global... - [Welcome Oscar W. Halland, full-stack developer!](https://riversecurity.eu/we-are-thrilled-to-welcome-a-full-stack-developer-to-the-team/): We are thrilled to welcome a full-stack developer to the team! Our company and services are continuously expanding and evolving,... - [2021 - The Comic](https://riversecurity.eu/2021-the-comic/): A month into 2022, it’s finally time to take a look back at 2021. This was our first full year... - [❄River Security XMAS Advent Challenge ❄](https://riversecurity.eu/%e2%9d%84river-security-xmas-advent-challenge-%e2%9d%84/): The deadline, which was a short one, was set to the 27th of December, meaning only the most diligent and... - [Countdown to Christmas!](https://riversecurity.eu/countdown-to-christmas-with-us/): Christmas is approaching, and here at River Security, “Santa’s helpful elves” have produced 24 challenges, one for each day in... - [We are hiring!](https://riversecurity.eu/we-are-hiring/): Want to join an innovative start-up within the cyber security industry? Employer: River Security AS Job title: Senior Penetration Tester Deadline: Apply! For... - [Welcome Simen Bai!](https://riversecurity.eu/welcome-simen-bai/): Join us in welcoming our future rockstar, Simen Bai to the position as Security Researcher! Throughout interview-rounds and his participation... - [Part 2 - Acquiring Talent in Information Security](https://riversecurity.eu/part-2-acquiring-talent-in-information-security/): This is a continuation of Part 1 – Acquiring Talent In Information Security. Assessing New Prospects Being able to discern... - [Part 1 - Acquiring Talent In Information Security](https://riversecurity.eu/acquiring-talent-in-information-security/): Hiring Great Fantastic Penetration Testers What does it take to become a successful penetration tester? How do you identify, hire... - [Karina Årland - Account Executive - Welcome!](https://riversecurity.eu/karina-arland-account-executive-welcome/): We are incredibly happy to announce our latest member to the team, Karina Årland, joining us from Beerenberg! We welcome... - [Incident Response - Practicing and Gamification](https://riversecurity.eu/incident-response-practicing-and-gamification/): I recently published a video on YouTube on the aspect of practicing Incident Response scenarios, applying elements of gamification and... - [Happy Birthday to River Security](https://riversecurity.eu/happy-birthday-to-river-security/): At the time of writing, River Security has turned one year old and looking back, we realize what a fantastic... - [OODA Loops, Speed and Agility](https://riversecurity.eu/ooda-loops-speed-and-agility/): To beat attackers at their own game, it is imperative River Security is able to more rapidly detect, uncover and... - [Know Your Enemy](https://riversecurity.eu/know-your-enemy/): River Security follow closely the attackers’ behaviors and attack techniques. In studying attackers Tactics, Techniques and Procedures (TTP’s), our tools... - [New employee!](https://riversecurity.eu/new-employee/): The current threat landscape, where the number of cyberattacks are rapidly increasing, sets requirements for cybersecurity companies to always be... - [Ransomware Roulette - Level up or pay up](https://riversecurity.eu/ransomware-roulette-level-up-or-pay-up/): As we all know, at least to some extent, cryptocurrency solved the main problem (if we ask threat actors, that... - [Cyber Warfare - The threat of the 0-day - Is there nothing we can do?](https://riversecurity.eu/cyber-warfare-the-threat-of-the-0-day-is-there-nothing-we-can-do/): Introduction Breaking news within our Cyber Security domain has become almost an everyday business; Cyber-Warfare and crime has become an... - [Welcoming Jan Petter Dale to the team as Technical Account Manager & Security Analyst](https://riversecurity.eu/welcoming-jan-petter-dale-to-the-team-as-technical-account-manager-security-analyst/): We are extremely happy to welcome Jan Petter Dale (https://www. linkedin. com/in/jan-petter-dale-6794a0174/) to our team. Jan Petter will join the... - [Will your backup save you?](https://riversecurity.eu/will-your-backup-save-you/): The Norwegian cruise company Hurtigruten was recently targeted with a successful attack directed towards large portions of their IT infrastructure.... - [In search of ethical hackers](https://riversecurity.eu/in-search-of-ethical-hackers/): In River, we always seek to challenge the norm and the methodology set. This also involves our way of recruiting.... - [Do you want to join us? - See what our latest hire says about the process joining River Security](https://riversecurity.eu/do-you-want-to-join-us-see-what-our-latest-hire-says-about-the-process-joining-river-security/): As part of our on-going strategy to only employ the best and most qualified people, we held a quite difficult... - [Say welcome to our latest hire - Krister Kvaavik!](https://riversecurity.eu/say-welcome-to-our-latest-hire-krister-kvaavik/): Krister will have his first day with us today. “Coming from Bouvet, having great and competent colleagues, expectations are high.... - [Breaking Into Information Security](https://riversecurity.eu/breaking-into-information-security/): People have continually been contacting me for mentorship, positions in their company or in general about how to get started... - [Share and prepare](https://riversecurity.eu/share-and-prepare/): We frequently help customers deal with data-breaches and compromise, both organization-wide and incidents limited to a handful of devices. When the... - [Wake up. Don't get your email compromised](https://riversecurity.eu/wake-up-dont-get-your-email-compromised/): NRK, the biggest Norwegian television broadcaster and news medium called us last week and asked, “how does actually email accounts... - [Leaked Credentials and Vulnerabilities Lead to Compromise](https://riversecurity.eu/leaked-credentials-and-vulnerabilities-lead-to-compromise/): Several companies have been hacked in Norway the past few weeks (Intersport, NHH), and internationally we’ve seen the same (Intel,... - [The Infosec & OSINT Show - Breaking up the recon and pentest produces better results](https://riversecurity.eu/the-infosec-osint-show-breaking-up-the-recon-and-pentest-produces-better-results/): Today the podcast Infosec & OSINT show was released, and our Founder and Principal Consultant Chris Dale participated on the... - [Interview: XSS Rat & Chris Dale](https://riversecurity.eu/interview-xss-rat-chris-dale/): Chris Dale was invited to do a webcast with XSS Rat, and why not give back to the community and... - [15 minute podcast - We share our passion on cyber security](https://riversecurity.eu/15-minute-podcast-we-share-our-passion-on-cyber-security/): 15 minutes for a podcast is perfect! It’s not too long, not too short and we got to share the... - [How to engage a company in Offensive Services](https://riversecurity.eu/how-to-engage-a-company-in-offensive-services/): This post will assist you in how to best start engaging a company in offensive services, because you want to... - ["Everybody will be hacked, it's just a matter of when, not if" - Interview Digi.no](https://riversecurity.eu/interview-digi-no-everybody-will-be-hacked-its-just-a-matter-of-when-not-if/): Today we were featured in an article on a Norwegian online magazine called Digi. no. The article discusses our company... - [Digital Footprint - The first step in most offensive services - Guest Blog Post](https://riversecurity.eu/digital-footprint-the-first-step-in-most-offensive-services-guest-blog-post/): We’ve contributed with a blog post at www. sans. org to shed light on smarter, more efficient and convenient ways... - [Weaknesses introduced due to Covid-19 and work-from-home](https://riversecurity.eu/weaknesses-related-to-work-from-home-related-to-covid-19/): Today we had an article featured online in the magazine “Advokatbladet”, which in English is translated into “Lawyer Magazine”. We... - [Hiring - Senior Consultant](https://riversecurity.eu/hiring-senior-consultant/): After a buzzing first couple of weeks, we’re pleased to say that there is high demands for offensive services and... - [Guest blog post - Cybercrime is Winning - What are you going to do about it?](https://riversecurity.eu/guest-blog-post-cybercrime-is-winning-what-are-you-going-to-do-about-it/): This week we guest blogged to our friends over at InfoSec-Magazine. The article discusses how Cybercrime is Winning and how... - [Fraud and scam during Covid-19](https://riversecurity.eu/fraud-scam-covid19/): Principal Consultant, Chris Dale, was yesterday at 11. 30 CEST live on national TV commenting on the wide-spread and influx... --- # # Detailed Content ## Pages - Published: 2025-06-18 - Modified: 2025-06-18 - URL: https://riversecurity.eu/product-security-testing/ Product Security Testing Product Security Testing, in the context of penetration testing, focuses on simulating real-world attacks against your products to identify vulnerabilities that could be exploited in production. Rather than relying solely on compliance-driven scans or surface-level checks, this approach applies deep, adversarial testing tailored to your application's architecture and threat landscape. The goal is to uncover critical weaknesses early, reduce risk exposure, and give engineering teams actionable insight, ultimately strengthening product resilience before it reaches your customers. River Security combines a purpose-built hardware testing lab with a proven, publicly documented penetration testing methodology to deliver comprehensive product security testing across all relevant layers. From hardware components and mobile apps to web applications and network protocols, we ensure that your product is rigorously vetted and ready for the security demands of production deployment. Read More About our Detailed Methodology What to Include in Product Security Testing What is included in a Product Security Test , often referred to as "the scope", greatly depends on the product's features and the customer's specific security objectives. Each test is tailored to the technology stack, threat landscape, and operational context of the product, ensuring relevant and high-impact coverage. During our planning with the customer and what we discover as penetration testers, we might find the testing to include a variety of elements, all which our team can assess. These layers are on hardware, infrastructure, software and network, as the picture below shows: Digging deeper into the layers, we see evidence of deeper layers,... --- - Published: 2024-09-18 - Modified: 2024-12-11 - URL: https://riversecurity.eu/faq/ Frequently Asked Questions General What is Active Focus, and how does it benefit my organization? Active Focus is our integrated solution that combines Attack Surface Management (ASM) with continuous penetration testing. It provides comprehensive, real-time monitoring of your security landscape, identifying and addressing vulnerabilities before they can be exploited. Unlike traditional solutions, Active Focus offers continuous updates and proactive threat management, enhancing your overall security posture. How does Continuous Penetration Testing work? Active Focus uses a combination of technological tools and expert assessments to continuously map and monitor your entire attack surface. This involves regular scans, vulnerability assessments, and penetration tests, as well as automated updates on new threats and vulnerabilities, ensuring that your security measures are always aligned with the latest threat landscape. Why does Continuous Penetration Testing make my organization significantly safer? Continuous Penetration Testing provides ongoing, real-time insights into your organization's security posture, helping to identify vulnerabilities as they arise. This proactive approach allows for quicker remediation, reducing the risk of breaches compared to traditional, periodic testing. By continuously monitoring and assessing your environment, you can stay ahead of threats and maintain stronger security over time. Who are our customers? Our customers range from mid-sized businesses to large enterprises across various industries, including finance, energy, and technology. They rely on our expertise in cybersecurity and our continuous, proactive approach to security management to protect their critical assets. Link to public testimonials: https://riversecurity. eu/testimonials/ What is the difference between Continuous Penetration Testing and traditional periodic penetration testing? Active... --- - Published: 2024-09-01 - Modified: 2025-06-05 - URL: https://riversecurity.eu/penetration-testing-methodology/ The image represents the Fibonacci Sequence, a timeless and infinite pattern found in nature and art. The solution A Research Centric Timeless Methodology How do you build fantastic penetration testers? By teaching them everything you know? Or by teaching them how to learn everything you know? Naturally, we gravitate to the latter. Building a robust methodology to enable penetration testers to explore, discover and do what true hacking should be all about it essential. The methodology River Security has developed represents an upside down pyramid. Each step of the pyramid indicates in a general sense how much time and efforts are being put into it. As an example, content discovery implies reconaissance, scanning, and discovery of assets, this is the most time consuming phase. Conveniently, this is also the phase customers can help the most on, enabling purple teams and more efficient penetration testing. More Than Just Checklists and Tools! Penetration testing goes beyond simply ticking boxes on a checklist or running automated tools. It's about stepping into the mindset of a malicious actor and understanding the unique context of each application. While tools help automate repetitive tasks and checklists promote thoroughness, the real value lies in the tester's creativity, intuition, and problem-solving skills. This human-driven approach uncovers complex and hidden vulnerabilities that automated tools often overlook. Effective penetration testing demands a deep understanding of systems, adaptability to evolving threats, and a relentless curiosity to find the unexpected. Watch the video The results Creating Rock Star Testers and High Quality... --- - Published: 2023-05-16 - Modified: 2023-05-16 - URL: https://riversecurity.eu/post-grid/ Content Grid Custom style 1 2 3 ... 7 Next » --- - Published: 2023-05-12 - Modified: 2025-02-22 - URL: https://riversecurity.eu/how-it-works/ How Does It Work? Know Yourself; Mapping your Digital Footprint is the place to start. Get knowledge about what you expose on your attack surface, and receive expert advice on where and what to prioritize. Ensure staying on-top of the latest threats and developments at all times with Active Focus - our expert moderated Attack Surface Management technology. Active Focus is our technology which continuously maps out your attack surface and lets our experts perform penetration testing on the delta as it is evolving. This test method is based on threat intelligence and how the systems are changing over time. Receive actionable and human alerts from a dedicated Threat Intelligence Manager (TIM) when impact is proven. We've got your back on the latest hacking techniques, new risks introduced, and effectively de-weaponize the enemy, throughout the year, not just once a year. KNOWUnderstand your Digital Footprint Gain a deep understanding of your digital assets and identify potential weaknesses that need to be addressed. Find Shadow IT and get a solid understanding of what is exposed, where, and with what risk. Get a Digital Footprint review ASSESSPenetration Testing River Security's expert penetration testers conduct thorough analysis and tests of your most valuable assets and provide concrete, actionable recommendations. We leave no stone unturned. Talk to an expert ASSUREAttack Surface Management and Offensive SOC Active Focus technology continuously performs discovery and mapping of your External Attack Surface. Our External Attack Surface Management technology allows our team of penetration testers to continiously review and... --- - Published: 2023-05-12 - Modified: 2025-05-19 - URL: https://riversecurity.eu/ Strengthen your cyber resilience with River Security. Offensive Security Operations Strengthen your cyber resilience with River Security BOOK A DEMO How Does It Work? Know Yourself; Mapping your Digital Footprint is the place to start. Get knowledge about what you expose on your attack surface, and receive expert advice on where and what to prioritize. Ensure staying on-top of the latest threats and developments at all times with Active Focus - our expert moderated Attack Surface Management technology. Active Focus is our technology which continuously maps out your attack surface and lets our experts perform penetration testing on the delta as it is evolving. This test method is based on threat intelligence and how the systems are changing over time. Receive actionable and human alerts from a dedicated Threat Intelligence Manager (TIM) when impact is proven. We've got your back on the latest hacking techniques, new risks introduced, and effectively de-weaponize the enemy, throughout the year, not just once a year. IDENTIFYUnderstand your Digital Footprint Gain a deep understanding of your digital assets and identify potential weaknesses that need to be addressed. Find Shadow IT and get a solid understanding of what is exposed, where, and with what risk. Request Your Digital Footprint ASSESSPenetration Testing River Security's expert penetration testers conduct thorough analysis and tests of your most valuable assets and provide concrete, actionable recommendations. We leave no stone unturned. Talk to an expert ASSUREAttack Surface Management and Offensive SOC Active Focus technology continuously performs discovery and mapping of your External Attack Surface. Our External Attack Surface... --- - Published: 2023-04-14 - Modified: 2024-10-22 - URL: https://riversecurity.eu/digital-footprint/ Know your Digital Footprint It all starts by knowing yourself, so let us provide invaluable insights into your vulnerabilities, helping you gain a comprehensive understanding of your organization's true security standing. BOOK A DEMO The Power of Your Digital Footprint Insights from Hackers Perspective Uncover invaluable perspectives by gaining insights from a hackers viewpoint. Discover vulnerabilities and potential entry points in your digital infrastructure, enabling you to fortify your defenses and stay one step ahead of cyber threats. Map Your Attack Surface Visualize and comprehend the entirety of your attack surface through our detailed mapping, the fundation of Attack Surface Management (ASM). Identify potential risks, vulnerabilities and weak points across your digital landscape, empowering you to implement targeted security measures for comprehensive protection. Reports Curated by Experts Receive meticulously crafted reports curated by our team of experts. Benefit from concise, actionable information about vulnerabilities, risks and recommended security measures tailored specifically to your organization's digital footprint. Remediate What Matters Leverage the expertise of our seasoned professionals to receive strategic guidance on prioritizing your security efforts. Gain insights on identifying critical areas that require immediate attention, enabling you to allocate resources effectively and proactively address the most high-risk vulnerabilities first. Know What Hackers Can Find Our digital footprint is the best way to start understanding which assets we expose, their risks and how interesting they are to attackers. Interesting targets should be carefully controlled and security controls should be considered. By mapping out your digital footprint, your company can gain a... --- - Published: 2023-04-14 - Modified: 2025-04-30 - URL: https://riversecurity.eu/about/ River Security was founded in Norway in 2020, with the mission to challenge and change the industry of Cyber Security. Our company stays at the forefront of technological advancements, and we use our self-developed technology to stay ahead of evolving threats. Our commitment to delivering exceptional service has earned us a strong reputation for customer satisfaction. We have a track record of building long-term relationships with our clients, who rely on us as their trusted cybersecurity partner. About Us River Security was founded in Norway in 2020 with the mission to challenge and change the cyber security industry. Our vision was to create a new standard for continuous ethical hacking, ensuring that security testing is not just a one-time effort but an ongoing process that evolves alongside emerging threats. We stay at the forefront of technological advancements and leverage our self-developed technology to proactively identify and mitigate risks. Our commitment to delivering exceptional service has earned us a strong reputation for customer satisfaction. We take pride in building long-term relationships with our customers, who rely on us as their trusted cyber security partner to keep their systems secure continuously. Proven track record View We have a solid track record of successfully securing organizations across various industries. Our clients have entrusted us with their sensitive data and critical systems, and we have consistently delivered robust solutions that mitigate risks and protect against cyber threats. Read client testimonials here Proactive approach View Rather than solely focusing on reactive measures, we adopt a proactive approach to cybersecurity. We emphasize proactive threat hunting, continuous monitoring, vulnerability assessments, and comprehensive risk management to identify and mitigate potential threats before they can cause harm. View how we do it here Cutting-edge innovation View At our core, we are innovating and constantly pushing the boundaries of cybersecurity. Through our commitment to reinvesting profits in research and development, we continuously develop groundbreaking solutions that anticipate and mitigate future risks. Our innovative approach ensures that our... --- - Published: 2023-04-14 - Modified: 2024-06-17 - URL: https://riversecurity.eu/penetration-testing/ ASSESS WITH Penetration Testing Protect your digital assets with our efficient penetration testing services, ensuring robust security measures for your business. BOOK A DEMO What Penetration testing will get you Enhanced Security Posture Identify and address vulnerabilities to enhance overall security. Effective Risk Mitigation Prioritize and mitigate potential risks with targeted measures. Regulatory Compliance Demonstrate adherence to industry regulations and standards. Peace of Mind Proactively protect assets and sensitive data for worry-free operations. Assure the safety of your most valuable assets Penetration testing is an offensive service where our team tests your solutions in scope for risks pertaining business processes, payment solutions, vulnerabilities, personal data, and more. After identifying your most valuable assets by mapping your Digital Footprint, River Security offensively tests them with a hacker's point of view in mind. Penetration testing can be done on an a variety of digital assets, infrastructures and complete environments. What does a penetration test conclude? The testing will result in a report with actionable advise of what risk is currently exposed in the application. The report you receive will contain an executive summary describing the risks involved and recommended short- and long-term actions. River also provide a full colour coded and prioritized list of vulnerabilities identified. Each vulnerability will be rated based on several aspects, e. g. the impact on confidentiality, availability and integrity. The vulnerability will also have a score impacted by things such as if the vulnerability is exploitable without authentication, from the Internet or not, and so on. Each... --- - Published: 2023-03-27 - Modified: 2023-03-27 - URL: https://riversecurity.eu/no/avtal-mote/ Avtal et møte Velg en tid fra kalenderen min nedenfor, og du vil motta en bekreftelse på møtet vårt på din oppgitte e-postadresse. Jeg vil ikke bruke kontaktinformasjonen din til andre formål enn denne samtalen. Jeg ser frem til å høre fra deg! - Vegard Reiersen / River Security --- - Published: 2023-03-21 - Modified: 2023-06-28 - URL: https://riversecurity.eu/firi-case-study/ How Firi gained full overview of their external attack surface A case study - Attack Surface Management Explore our services Managing Director Magnus Holst from River Security meeting with CTO Cato Auestad at Firi headquarters. About Firi Firi is considered Norways largest service for buying and selling bitcoin. They are a cryptocurrency exchange that facilitates the buying and selling of various digital assets such as Bitcoin, Ethereum, and Litecoin. As a financial services company, Firi recognizes the critical importance of maintaining a secure and compliant platform for their customers' digital assets. Founded in 2017 170. 000 users 30 employees "In addition to utilizing River Security's services for Active Focus, we also value their expertise as a sparring partner in other areas to help us maintain an active defense against potential cyber attacks. Their expertise in penetration testing, cyber deception, intrusion detection, and other related fields has been instrumental in increasing our overall IT security. " Cato Auestad Firi and Active Focus Firi places the utmost importance on safeguarding its customer's security. In light of the ever-changing landscape of cyber threats, the company has adopted a proactive approach to managing its attack surface. To achieve this, Firi conducted a thorough evaluation of various solutions available in the market, and ultimately decided to partner with River Security and utilize their Active Focus solution. By doing so, Firi is able to stay ahead of potential threats and provide an added layer of protection for their customers. Being a proactive service provider, we are... --- - Published: 2023-03-15 - Modified: 2023-03-27 - URL: https://riversecurity.eu/nis2-directive/ What is NIS2? -A Brief Overview A new cyber security regulation that expands the scope of the previous NIS1 Directive and introduces new security and reporting requirements for operators of essential services (OES) and digital service providers (DSPs). All organizations regarded as essential services must work systematically with their information security - and demonstrate compliance. Talk to an expert The political agreement was formally adopted by the Parliament and then the Council in November 2022. It entered into force on 16 January 2023, and Member States now have until 17 October 2024, to transpose its measures into national law. Day Hour Minute Second Who does it apply to? NIS2 applies to all companies based within an EU member state. The NIS2 Directive builds on previous NIS1 Directive and sets out new obligation for operators of essential services (OES) and digital service providers (DSPs). Operators of Essential Services (OES) Companies that provide essential services such as energy, transportation, banking, financial market, infrastructures, health, water supply, and digital infrastructure. The NIS2 Directive defines OES as entities that meet certain criteria, including size, impact, and interdependence. OES are required to comply with the directive's security and reporting requirements. Digital Service Providers (DSPs) Companies that provide online marketplaces, search engines, and cloud computing services. The NIS2 Directive defines DSPs as entities that meet certain criteria, including size and scope of services. DSPs are required to comply with the directive's security requirements. What are the requirements? NIS requires essential community services to adopt a systematic... --- - Published: 2023-03-14 - Modified: 2024-07-29 - URL: https://riversecurity.eu/no/ Vi styrker IT-sikkerheten i norske bedrifter. Vi styrker IT-sikkerheten i norske bedrifter BESTILL DEMO Kundesitat "I kjernen av vår omfattende cybersikkerhetstilnærming finnes konseptet lagdelt beskyttelse, som sikrer at vi alltid er i forkant av de siste og beste innovasjonene i bransjen. Det er her River Security kommer inn, og tilbyr sin Active Focus-tjeneste for å holde oss i forkant med en angrepsflate som stadig er i utvikling, og til å hjelpe oss med å avdekke det ukjente. Med den dynamiske kombinasjon av teknologi og ekspert-verifisering, er vi bedre rustet til å takle enhver trussel som kommer vår vei. " Arvid Eriksen CISO, Sparebanken Vest "Siden dag én har River Security forbedret vår IT-sikkerhetsposisjon betydelig, og vi har fått presise, kritiske og relevante innspill umiddelbart etter oppdagelse. Vi kan trygt anbefale River Security og tjenesten «Active Focus» til alle som ønsker å implementere kontinuerlig angrepsflatestyring. " Ole-Martin Bækkeli CISO, Azets "River Security har gitt Aritma mye verdi siden starten, først gjennom en innledende Digital Footprint-øvelse og deretter med den kontinuerlige leveransen, Active Focus. Metodene og teknologien deres har avdekket sårbarheter vi ikke nødvendigvis finner på egen hånd. Teamet er dyktige i å identifisere reelle sårbarheter, demonstrere hvordan de kan utnyttes og illustrere alvorlighetsgraden. Vi anbefaler River Security på grunn av deres tekniske ekspertise, og som en gruppe mennesker det er hyggelig å jobbe med. " Thomas Tjøstheim Aritma "Implementering av Active Focus har forbedret vår styring og forståelse av angrepsflaten vår, noe som har redusert risikoen for fremtidige angrep betydelig. Teamet hos River Security er alltid tilgjengelig... --- - Published: 2023-02-15 - Modified: 2025-01-06 - URL: https://riversecurity.eu/schedule-call/ Schedule a call with us Select a timeslot from my calendar below, and you will receive a confirmation about our call at your given email address. I will not use your contact information for other purposes than this call. I look forward to hearing from you! - Vegard Reiersen / River Security --- - Published: 2022-12-28 - Modified: 2023-03-15 - URL: https://riversecurity.eu/managed-offensive-security-operations/ Active Focus Modern attackers are both persistent and opportunistic. They will be looking for ways into your environment, continuously hoping to pry on mistakes, vulnerabilities and other opportunities. To combat this, we developed Active Focus. Active Focus is a comprehensive technology platform that features a variety of modules, including an Offensive Security Operating Centre. This combination of advanced technology and human oversight helps to ensure that our customers receive accurate and reliable information about vulnerabilities in their attack surface. By using Active Focus, our customers benefit from a robust and thorough approach to identify and address vulnerabilities before threat actors do. Book a demo What Active Focus Will Get You Vulnerability Management Cyber Threat Intelligence Continuous Penetration Testing Inventory and Control of Assets Secure Configuration Assets Team of highly talented experts The Solution Traditional Penetration Testing is too slow. Cyber Criminals and other Threat Actors are rapidly running loops around our security teams. Security teams have a hard time prioritizing their time, understanding which risks need to be adressed, and what to fix, when and where! This service challenges the existing methods of penetration testing and reactive security models, by defending forward. We are leaving our castle and the high walls we have built, and examining ourselves from the outside, in the perspective of a threat actor, finding holes and vulnerabilities before real attackers do. We call this Attack Surface Management and Always-On penetration testing. Security organizations struggle with understanding how attackers operate, and how their organization becomes vulnerable over... --- - Published: 2022-07-05 - Modified: 2022-12-07 - URL: https://riversecurity.eu/we-fight-cyber-criminals/ magnus@riversecurity. eu Magnus Holst +47 920 69 055 Contact us directly, or submit a form below.   vegard@riversecurity. eu Vegard Reiersen +47 478 24 080 We appreciate your interest in our service Our agenda is clear and simple: fight cyber crime. Utilizing Attack Surface Management with our unique approach of Always-On Penetration testing helps reducing risks, getting to the right problem at the right time, and truly a service worth exploring. Want to learn how? Get in touch with us below window. hsFormsOnReady = window. hsFormsOnReady || ; window. hsFormsOnReady. push(=>{ hbspt. forms. create({ portalId: 25962702, formId: "728884be-7603-4c39-92d8-70b94b0e6725", target: "#hbspt-form-1750602574000-5525155622", region: "eu1", })}); Photo by Tobias Tullius on Unsplash --- - Published: 2022-05-20 - Modified: 2025-05-16 - URL: https://riversecurity.eu/careers/ Working With River Security Our Priorities We are always on the lookout for talented and passionate individuals to join our growing team. With us - you will get the opportunity to do what you love and still be encouraged to further develop your skills within your areas of interest. We're an agile team, always working with a client-first mentality. Our ideal employee has a strong sense of passion, finds motivation in solving problems both together and as a team, has a goal-driven mentality and proactively seek opportunities to create value on behalf of our clients. With our dedication and speed, we make a stark difference for our clients-base every day around the globe. We battle cyber criminals continuously and strive to deliver quality work on-time as our accountability impacts our clients directly. We set goals, play to win, and celebrate achievements as a team. We spread positivity by practicing humility, being thankful, and recognizing each other's contributions. We pay it forward by providing feedback and helping our teammates when they're stuck. What Does It Take? Many skilled specialists work in our organization today, and together we have a broad, far-reaching experience in the world of cyber security. To be a great value adding to the existing team, we emphasis a curious mindset, and the eager to evolve. The following should appeal: Enthusiastic. Engaged. Fun. Motivated. Willing to learn. Never stop moving. No stupid questions! We want people who have passion and a deep interest in Cyber Security We Working as... --- - Published: 2021-05-14 - Modified: 2025-01-06 - URL: https://riversecurity.eu/active-focus-contact/ We want to hear from you! Let us know what you want to know about our Active Focus service and how we can be of service. We will arrange a meeting with you and help get you on-board fighting cyber criminality. You can also reach us via plain-old telephony! Call us at: Service inquiry Reach out regarding business proposals, prospects, ideas or inquiries. Speaking Help build awareness by having a virtual or physical visit by a renowned industry expert whom your employees will connect with. Media and press Inquiries for interviews or comments can be sent through this form. Open positions River Security is growing. More information here. --- - Published: 2021-05-12 - Modified: 2022-09-22 - URL: https://riversecurity.eu/stopping-cyber-crime/ A Serious Blow on Cyber Criminals Capabilities Cyber Warfare "Know yourself, know your enemy, you will not fear the result of a hundred battles" famously quotes the book Art of War by Sun Tzu. Age old war tactics still hold true in many aspects of cyber security. One of the most important aspects of IT is asset management. Knowing what you have, so you can better place it under governance and control. The team behind our Active Focus services primary job is to uncover and inform our clients about their relevant attack surface as attackers targeting them specifically. With Active Focus, River Security is your adversary and your friend, allowing us to win our battles. Read More Know Yourself If we do not understand what we need to defend, for example:Shadow ITNewly provisioned systemsDevelopers experimenting with data and new solutionsHow can we defend it? Through many clever techniques and attack methods, River Security continuously assess and discovers assets to be included in scope for defense to govern. Know Your Enemy River Security follow closely the attackers behaviors and attack techniques. In studying attackers Tactics, Techniques and Procedures (TTP's), our tools are sharpened and tailored to discover weaknesses in organizations defenses so we can better defend ourselves. Our Red Team uses the same attacks and techniques of attackers, and those we use in penetration tests, to help uncover vulnerabilities continuously. Learn How We Understand Your Enemy Beating Attackers At Their Own Game Active Focus's job is to rapidly defeat our adversaries... --- - Published: 2021-05-12 - Modified: 2024-09-17 - URL: https://riversecurity.eu/active-focus/ Active Focus is a comprehensive technology platform that features a variety of modules, including an Offensive Security Operating Centre. This combination of advanced technology and human oversight helps to ensure that our customers receive accurate and reliable information about vulnerabilities in their attack surface. By using Active Focus, our customers benefit from a robust and thorough approach to identify and address vulnerabilities before threat actors do. ASSURE WITH Active Focus Get day-to-day insight into your attack surface from the perspective of friendly hackers BOOK A DEMO What Active Focus will get you Vulnerability Management Cyber Threat Intelligence Continuous Penetration Testing Inventory and Control of Assets Secure Configuration Assets Team of highly talented experts React faster to emerging threats Modern attackers are both persistent and opportunistic. They will be looking for ways into your environment, continuously hoping to pry on mistakes, vulnerabilities and other opportunities. At River Security, we adopt the same approach, but with the goal of helping our customers by identifying and disclosing vulnerabilities before they can be exploited by malicious actors. Continuous Attack Surface Management Active Focus is a comprehensive technology platform that features a variety of modules, including an Offensive Security Operating Centre. This combination of advanced technology and human oversight helps to ensure that our customers receive accurate and reliable information about vulnerabilities in their attack surface. By using Active Focus, our customers benefit from a robust and thorough approach to identify and address vulnerabilities before threat actors do. Book a demo The Solution Traditional Penetration Testing is too slow. Cyber Criminals and other Threat Actors are rapidly running loops around our security teams. Security teams have a hard time prioritizing their time, understanding which risks need to be adressed, and what to fix, when and where! This service challenges the existing methods of penetration testing and reactive security models, by defending forward. We are leaving our castle and the high walls... --- - Published: 2021-01-06 - Modified: 2023-05-16 - URL: https://riversecurity.eu/testimonial-archive/ What our clients say Information Security has been a top priority and struggle for companies world-wide for many years. Our team of experts take pride in finding the right solutions to help solve the core of problems, allowing greater returns on investments and supporting innovation and savings. This is what our clients say about River Security. "Azets have had the pleasure of working with River Security and their proactive managed service "Active Focus" since late 2020. The service is unique and innovative, and very suitable for our organization which includes several subsidiaries spanning many European countries, most with their own IT portfolio. One of the differentiating features of River Security is that they focus on real threats and areas that need attention - so we not only know about vulnerabilities, dark web disclosures and other issues, but also how they will affect our business. The focus on a pragmatic and customized approach results in River Security getting integrated into our daily security operations, and we are quickly able to resolve matters. From day one, the service from River Security has significantly improved our IT-security posture, and we have been supplied with precise, critical and relevant input immediately upon discovery. We can safely recommend River Security and the service "Active Focus" to anyone who wishes to systemize continuous attack surface management. " Ole-Martin Bækkeli CISO | Azets "River Security has conducted a digital footprint, several penetration tests and conducted internal cyber Security awareness programs for us. River security has been very... --- - Published: 2020-08-07 - Modified: 2024-04-11 - URL: https://riversecurity.eu/jobs/ If you have practical experience in Cyber Security and want to talk with us regarding a position, please reach out to us at post@riversecurity.eu. We always have room for talented people! Thank you for your interest. If you have practical experience in Cyber Security and want to talk with us regarding a position, please reach out to us at post@riversecurity. eu. We always have room for talented people! Thank you for your interest. Vacant positions Senior Developer (Preferably Norwegian) Senior Developer (Preferably Norwegian) Are you passionate and experienced in development and architecture? Perhaps have a special thing for Cyber Security too? You might be the person we are looking for! To support our fully remote workforce we are now looking for a senior developer to help lead and build our development team. About you You are self-driven and can take the lead. You are passionate for new technology, and it drives you to work in close collaboration to jointly create new improved products and solutions. You are creative, practical, and organized in both the design and verification process of your system designs. The successful candidate will possess a breadth and depth of knowledge. This position requires continuous learning to keep up with the latest. Our employees are expected to continuously improve their tradecraft and add to the breadth and depth of their knowledge. You are a naturally curious self-starter You thrive in a team-oriented environment but can also develop and deliver independently with little supervision. Relentless learner - you actively seek to add to your skillset and knowledge base while challenging the status quo to drive efficiency in the team. Insist on high standards within the team and actively share your perspectives with the team. You... --- - Published: 2020-08-07 - Modified: 2025-04-30 - URL: https://riversecurity.eu/security-policy/ We appreciate any vulnerabilities disclosed responsibly to River Security. Please see https://riversecurity. eu/. well-known/security. txt for information on how to report anything outstanding. In advance, thank you for your service. If a bug report is considered in-scope and something River Security is looking to fix, we might reward bug bounty hunters with for example swag such as stickers, t-shirt/hoodie, challenge coin. We do not reward bounty for findings such as missing security headers , missing best practices, features turned on and working as intended but which could theoretically be abused, including: Missing web security or mail security headers or configuration WP-Cron enabled in WordPress XMLRPC API Version numbers not at the latest version (unless you can demonstrate practical impact on Confidentiality, Integrity or Availability) TLS configuration Software version information leakage Missing rate limiting on non critical features Clickjacking on pages with no sensitive actions. Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions, e. g. : login/logout/search. Attacks requiring MITM or physical access to a user’s device. Previously known vulnerable libraries without a working Proof of Concept. Comma Separated Values (CSV) injection without demonstrating a vulnerability. Missing best practices in SSL/TLS configuration. Any activity that could lead to the disruption of our service (DoS). Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS. Rate limiting or bruteforce issues on non-authentication endpoints. Missing best practices in Content Security Policy. Missing HttpOnly or Secure flags on cookies that are not sensitive... --- - Published: 2020-08-04 - Modified: 2020-08-07 - URL: https://riversecurity.eu/halloffame/ The following esteemed individuals have gone through responsible disclosure and disclosed any low to high risk vulnerability to River Security. Thank you again! Uh, oh... The list is empty right now. Found a vulnerability? Report it to security@riversecurity. eu. --- - Published: 2020-06-17 - Modified: 2023-02-27 - URL: https://riversecurity.eu/offensive-services/inside-assessments/ Attackers are already on the inside And if they are not, they will likely be in the future because of inherent risks like phishing and zero-day vulnerabilities. Our users are suspect to all kinds of risk, one of the most prominent attack vectors being phishing. Users will most of the time compromise themselves, allowing attackers access to the internal networks. Place your trusted adversary on the inside Let our team help you in discovering the most critical risks and ensure upstream thinking in solving the real problems and efforts your organization must take to survive. There is no curing users compromising themselves, so we are better off dealing with the situation accordingly. With a internal assessment from River Security, our team will conduct penetration testing efforts in areas where the most impact can be achieved, and long term security measure can be built. The castle analogy is dead - Welcome the security onion Many look at cyber security as building a castle. High and strong walls on the outside, but unfortunately leaving the inside vulnerable to anyone already on the inside. If it is a malicious insider, a user getting compromised or malicious software propagating your networks, one thing is for certain, the castle will not hold and a layered approach to security is better. During River Security's testing, we focus on producing achievable and actionable results on how we can build long lasting security, in layers, that will help detect and remediate threats on the inside. --- - Published: 2020-06-17 - Modified: 2023-05-30 - URL: https://riversecurity.eu/offensive-services/digital-footprint-original/ Understand your Digital Footprint In today's digital age, it's essential for companies to have a clear understanding of their digital assets to effectively protect themselves against cyber threats. At times, companies may struggle to gain a comprehensive overview of their digital assets, leaving them unsure of where to implement cybersecurity defenses. By mapping out their digital footprint, companies can gain a deeper understanding of their digital assets and identify any potential weaknesses that may need to be addressed. Mapping out the digital footprint should be a key priority for companies, especially before undergoing a penetration test to identify vulnerabilities. This activity provides many advantages, including significant cost savings and faster results. By gaining a clear understanding of their digital assets, organizations can quickly identify any weaknesses or systems that require maintenance before undergoing a penetration test. This ensures that the penetration test provides the most valuable feedback, focusing on what matters most to the organization. The advantages of mapping out the Digital Footprint is plentiful, here are some of them: Less initial investment, more results earlier Organizations will quickly get an overview of what their façade of digital assets look like. This will normally reveal weaknesses, systems that are not maintained and other problems which should be addressed by the organization. It is best to have these things fixed in advance of a penetration test. River Security also has the chance to provide more value, earlier in the engagements, when doing a mapping of your Digital Footprint. Less initial investments,... --- - Published: 2020-06-17 - Modified: 2024-11-01 - URL: https://riversecurity.eu/offensive-services/penetration-testing/ Have experts review and report on how to best secure and control an applications' security. Our expert team is ready to assess your application’s security from multiple angles to ensure thorough protection. We identify and address potential risks across critical areas—business processes, payment solutions, vulnerabilities, personal data handling, and more. Receive a complete report on where your efforts should be focused and understand where to solve problems in the upstream process of development and procurement. Ensure the knowledge gap is bridged by having experts hand off vulnerability findings in workshops, or let them participate during the engagement. What You Receive: A Comprehensive Report and Guidance Our penetration testing offers clarity on your application's risk exposure. The final report includes: Executive Summary: An overview of identified risks with recommendations for immediate and long-term actions. Prioritized Vulnerability List: A color-coded, prioritized list of vulnerabilities with ratings based on factors such as confidentiality, availability, and integrity impacts. Each vulnerability is assessed for exploitability, authentication requirements, network exposure, and more. Detailed Vulnerability Descriptions: Explanations on how vulnerabilities were exploited, the associated risks, and suggested short- and long-term remediation steps. Comprehensive Appendix: A low-level, detailed appendix describing the testing process and workflow, ideal for support teams or others interested in the engagement’s methodology. Getting Started: Scope and Initial Steps If you haven't yet mapped your organization’s digital footprint, we recommend starting there. Once the scope is defined, we proceed with a non-disclosure agreement (NDA) and contract. These protect your sensitive information while granting us explicit... --- - Published: 2020-06-17 - Modified: 2020-07-03 - URL: https://riversecurity.eu/offensive-services/mobile-application-testing/ A new frontier containing risks and vulnerabilities whom need to be fully understood and secured by the business. Mobile applications can be assessed in multiple ways, one of the most prominent allowing testing against the corporations exposed servers and data. Mobile applications can also be assessed to ensure robust and secure handling of private data and communications. Do you have proprietary mobile applications today? Let us assess the security of the application, ensuring it meets your standards. At minimum, exposure to back-end API's and integrations to data-centers should be tested. --- - Published: 2020-06-17 - Modified: 2020-06-17 - URL: https://riversecurity.eu/offensive-services/red-team-engagements/ Understand the entire threat landscape Organizations looking for more control and better understanding of the entire threat landscape should hire a Red Team. The team will approach the target organization from a very broad perspective, including all the above-mentioned attacks, including also the physical assets and wifi as attack surface. During a Red Team engagement, the team will commit in doing extensive and through investigations in the organizations risks, while continuously reporting and working with the leadership team of the organization. --- - Published: 2020-06-17 - Modified: 2022-03-24 - URL: https://riversecurity.eu/vulnerabilities-technology-people/ Vulnerabilities, Technology and People A modern attacker is very persistent and will keep looking for vulnerability and probe your environment until they find vulnerabilities. Their ideal situation is to find mis-configured assets, vulnerabilities, new port openings through firewalls and other avenues of attack. This holds true for both cyber criminals and nation states, but capabilities are also present to individual hackers looking for fun and profit. River Security mimics this behavior to constantly strive for testing our customers against the latest and developing vulnerabilities and issues, addressing issues via continuously reporting and agile integrations to customers existing teams. River Security provides specialized, focused and persistent control on clients attack surfaces. We implement both manual and automatic processes to continuously verify if the targets attack surface changes in any way. In terms of changes, the changes can be assessed directly by penetration testers, and notifications of any problems can be reported. Every month there is about 10 - 15 significant breaches of companies, and their respective user databases are leaked online. River Security holds enterprise licenses across services to provide efficient and accurate reporting of when a customer employee has their credentials breached. River Security monitors the assets represented as the Digital Footprint of their clients. Assets are continuously added both manually, automated or provided by the client, allowing you to discover vulnerabilities before they are abused by someone else. With live pro-active monitoring by professional offensive specialists, companies can rest assured, someone got their back and are paying attention to... --- - Published: 2020-06-10 - Modified: 2023-06-15 - URL: https://riversecurity.eu/content/ Community Content All AllAttack Surface ManagementNewsPenetration TestingRiver Security Ensuring the Security of Client Data By Karina Aarland | The Importance of Employee Background Checks. Cyber Security is a field where honesty, integrity and security are of paramount importance. Companies operating in this industry must take rigorous measures to... Read More Welcome Herman! By Karina Aarland | We are pleased to announce that Herman Bergsholm has officially joined River Security's Platform Engineering team! Photo from article. Full article (in Norwegian) opens in a new tab. Herman is... Read More Protecting Your Data: Techniques for Securing Sensitive Information Online By Chris Dale | Data has become the currency of our time and as such, it is crucial to ensure its security. Hackers can easily gain access to highly sensitive data through simple Google... Read More Don’t Overlook Social Media Security: Protecting Your Brand By Chris Dale | Social media has increasingly become a critical component of the attack surface that many businesses fail to consider. It is imperative to comprehend the locations where our brand is exposed... Read More Introducing Richard Beunk, the first hire of the year 2023! By Karina Aarland | Richard is currently completing his bachelor's degree in Cyber Security. His thesis focuses on malware analysis. He is an enthusiastic and driven individual who is eager to bring his passion... Read More The milestones of 2022 By Karina Aarland | As we look back on the year 2022, it's clear that it was a year of significant milestones and... --- - Published: 2020-06-03 - Modified: 2021-01-06 - URL: https://riversecurity.eu/cyber-consulting/ Let River Security guide you in making correct decisions and objectives. Working with offensive cyber security experts have a proven track-record in allowing actionable, defensible and innovative solutions to be implemented and prosper through an age of increasing threats from adversaries looking to benefit from our businesses. Cyber is a challenging realm to be a part of. Constant changes, demands, requirements and threats require companies to be ever so vigilant in defending their intellectual properties and data. Let River Security guide you in making correct decisions and objectives. Working with offensive cyber security experts have a proven track-record in allowing actionable, defensible and innovative solutions to be implemented and prosper through an age of increasing threats from adversaries looking to benefit from our businesses. --- - Published: 2020-06-03 - Modified: 2025-01-06 - URL: https://riversecurity.eu/contact/ We are here for you Contact us magnus@riversecurity. no Magnus Holst +47 920 69 055 vegard@riversecurity. eu Vegard Reiersen +47 478 24 080 Email via contact form Service inquiry Reach out regarding business proposals, prospects, ideas or inquiries. Speaking Help build awareness by having a virtual or physical visit by a renowned industry expert whom your employees will connect with. Media and press Inquiries for interviews or comments can be sent through this form. Open positions River Security is growing. More information here. Chat with us Join our Discord to chat and hang out with us. Here is an invite link: https://discord. gg/KxdWt3nker Get the latest updates and content by following us on Social Media --- - Published: 2020-06-03 - Modified: 2025-05-16 - URL: https://riversecurity.eu/about-old/ River Security is established and founded by renowned industry expert Chris Dale and operated and co-founded by managing director Magnus Holst. River Security is all about upstream thinking, thinking ahead of the symptoms and fixing problems at their core. About River Security River Security is established and founded by renowned industry expert Chris Dale and operated and co-founded by managing director Magnus Holst. River Security is all about upstream thinking, thinking ahead of the symptoms and fixing problems at their core.   Chris Dale Chief Hacking Officer, Founder Magnus Holst Managing Director, Founder Upstream thinking - Tackling the real problems! Information Security has been a top priority and struggle for companies world-wide for many years. Unfortunately, many of the solutions and efforts put through by organizations today is off-focus. The lens must be focused in on what causes problems, the cause rather than the effect; in other words, upstream thinking. Our team of experts take pride in finding the right solutions to help solve the core of problems, allowing greater returns on investments and supporting innovation and savings. A river in information security Just like information security, a river represents flows of data and the continuous, ever-changing landscapes of threats and opportunities. Rivers are pure and cleansing in nature, and just like River Security, we promise an ethical business practice and deeply engrained moral and integrity of our employees. Natures rivers commonly branch into multiple paths, seeking new ways of reaching their destinations. This holds true for River Security. In an ever changing industry, different territories and landscapes are always uncovered, and our team of experts must also adapt and branch to support organizations goals and requirements. As you will see rivers grow, so you will see River Security... --- - Published: 2020-06-02 - Modified: 2024-06-04 - URL: https://riversecurity.eu/privacy-policy/ We may amend this policy from time to time by updating this page. Therefore, we suggest you check this page occasionally to ensure you are aware of any amendments. River Security operates this site at https://riversecurity. eu. This page informs you of our policies regarding the collection, use and disclosure of information we receive from users of the site. We use this information only for providing and improving the Site. By using the site, you agree to the collection and use of information in accordance with this policy. Cookies Cookies are files with small amount of data, which may include an anonymous unique identifier. Like many sites, we use "cookies" to collect information. You can instruct your browser to refuse all cookies, and you can still use this site. Information Collection And Use Like many site operators, we collect information that your browser sends whenever you visit our site. This data may include information such as your browser type, browser version, the pages of our site that you visit, the time and date of your visit, the time spent on those pages and other statistics. Our website uses Google Analytics, a web analytics service provided by Google, Inc. ("Google"). The information generated by the cookie about your use of our website will be transmitted to and stored by Google. Google will use this information for the purpose of evaluating your use of our website, compiling reports on website activity for website operators and providing other services relating to website activity... --- - Published: 2020-06-02 - Modified: 2021-05-14 - URL: https://riversecurity.eu/offensive-services/ Don’t start without knowing where to start first. Understanding your own digital attack surface is key in knowing where to start securing solutions. Receive a comprehensive overview of how and where your applications, services and assets stand the weakest and start implementing defenses where it matters the most. Digital Footprint Read more Active Focus Companies strive for continuous control of their environments, but shadow-IT and other challenges constantly appear. Active Focus is continuous Attack Surface Management, in other words, always-on attackers.   Read more Penetration Testing Have experts review and report on how to best secure and control an applications security. Read more Inside Assessments Internal networks must be tested. Our users are suspect to all kinds of risk, one of the most prominent attack vectors being phishing. Users will most of the time compromise themselves, allowing attackers access to the internal networks. Read more Red Team Engagements Organizations looking for more control and better understanding of the entire threat landscape should hire a Red Team. Read more Mobile Application Testing A new frontier containing risks and vulnerabilities whom need to be fully understood and secured by the business. Read more --- - Published: 2020-06-02 - Modified: 2024-09-18 - URL: https://riversecurity.eu/home/ We Fight Cyber Crime. River security We Fight Cyber Crime Take Action Today Trusted by Fjordkraft Mesta NorgesGruppen Lingit Marine Institute Nasjonalmuseet Beerenberg Altidata Azets Backe Cyber-Scope Hennig Olsen Next Previous Easee Energi Norge Fair Group Glitre Energi Instabank Klaveness RevolutionRace Utdanningsforbundet SFE Sparebanken Vest Firi Aritma Next Previous Map your digital footprint Quickly identify any weaknesses or systems that require maintenance, before penetration testing. This reduces initial investments and you get results earlier. Penetration testing Our senior penetration testers employ the same skills, techniques and tactics as hackers with the goal of actively keeping the door shut from cyber threats. Daily insights with Active Focus Get day to day insights into your attack surface from the perspective of friendly hackers. Where to start? Talk to our customer success team and they will help finding the right journey for you. Schedule a call What our clients say Ole-Martin Bækkeli CISO Azets have had the pleasure of working with River Security and their proactive managed service "Active Focus" since late 2020. The service is unique and innovative, and very suitable for our organization which includes several subsidiaries spanning many European countries, most with their own IT portfolio. One of the differentiating features of River Security is that they focus on real threats and areas that need attention - so we not only know about vulnerabilities, dark web disclosures and other issues, but also how they will affect our business. The focus on a pragmatic and customized approach results in River Security getting integrated into our... --- --- ## Customer cases --- ## Testimonials - Published: 2025-05-19 - Modified: 2025-05-19 - URL: https://riversecurity.eu/testimonial/zaptec/ “Partnering with River Security has given us real-time visibility and proactive protection for our expanding infrastructure. Their independent guidance and hands-on approach help us make informed decisions, ensuring our technology remains secure as we grow. It’s inspiring to work with a Norwegian tech company that truly understands our ambitions. ” --- - Published: 2025-04-01 - Modified: 2025-04-01 - URL: https://riversecurity.eu/testimonial/oslo-taxi-as/ "Oslo Taxi is a technology company. We work with AI, large data sets, and have strict privacy requirements. That means we also need a security strategy that gives us full control. River Security doesn’t just hand over a report and walk away—they stay involved. When vulnerabilities are found, we fix them together. That’s the kind of proactive partner we need. " --- - Published: 2025-02-24 - Modified: 2025-02-24 - URL: https://riversecurity.eu/testimonial/travel-retail-norway/ "Following the cyberattack we experienced in early 2024, we wanted to explore new ways to increase and strengthen our cybersecurity measures. We already employ a range of advanced solutions, but by choosing Active Focus from River Security, we have gained something new: The ability to efficiently map our entire externally exposed digital attack surface and continuously monitor, penetration test, and identify risks and hackable vulnerabilities on it. Our partnership with River Security helps us find and mitigate these before they can be exploited. " --- - Published: 2025-02-19 - Modified: 2025-02-19 - URL: https://riversecurity.eu/testimonial/wilhelmsen/ “Over the past four years, Active Focus has become an indispensable part of our security operations. The service provides continuous, real-time visibility into our attack surface across multiple business units, enabling us to stay ahead of potential threats. Having a structured and categorized overview isn’t just convenient—it’s critical. A key benefit is how Active Focus keeps our subcontractors accountable, ensuring that security gaps don’t go unnoticed.  The service has identified a significant number of issues, all of which we have been able to remediate effectively thanks to detailed reporting, categorization, and the expert guidance from River Security.  The ability to detect and address vulnerabilities quickly has been instrumental in avoiding misuse of our systems and ensuring operational security.   The Dark Web monitoring capabilities of Active Focus have also proven invaluable.  Gaining visibility into leaked credentials and potential exposures before they can be exploited allows us to take swift action and significantly reduce risk.  This proactive approach has helped us avoid security incidents that could impact our operations. We also highly value the direct engagement with our subsidiaries and the close collaboration with our internal teams, particularly in the area of penetration testing.  The insights provided by Active Focus make it clear where action is needed, allowing us to take a proactive and structured approach to security. ” Looking back at our journey, it’s remarkable how far the service has come. From day one to today, Active Focus has evolved tremendously, becoming a solution we now rely on every day. The continuous... --- - Published: 2025-02-03 - Modified: 2025-02-03 - URL: https://riversecurity.eu/testimonial/lisa-solutions/ "At Lisa Solutions, ensuring the security of our software and protecting our customers' data are top priorities. We are pleased to share that River Security recently conducted a penetration test, which confirmed the strength and resilience of our systems. This outcome reflects our commitment to maintaining the highest security standards. Regular security assessments are a key part of how we ensure our platform remains robust against potential threats. For our customers, this means greater confidence in the reliability and safety of the solutions we provide. We will continue to invest in proactive security measures to safeguard our technology and support the growth of micro-mobility operators, ensuring they can rely on our solutions with confidence. From our experience, we highly recommend River Security as a trusted partner for cyber security testing and risk assessments. Their innovative testing methodology stands out from anything we’ve seen before, providing deep insights that go beyond standard assessments. The combination of their expertise, thorough approach, and actionable recommendations has been invaluable in strengthening our security posture. " --- - Published: 2025-01-22 - Modified: 2025-01-22 - URL: https://riversecurity.eu/testimonial/orbyt/ «We are very pleased with our decision to work with River Security. Their testers handled a scope that included both authenticated and unauthenticated attack vectors targeting several services, delivering high-quality recommendations within the agreed timeline. Collaborating with them was a pleasant experience, both digitally and in person. We highly recommend River Security for their skilled expertise and great service. » --- - Published: 2025-01-15 - Modified: 2025-01-15 - URL: https://riversecurity.eu/testimonial/wikborgrein/ "River Security’s Active Focus service provides valuable real-time insights into our digital attack surface. Their expert team and continuous, agile penetration testing allow us to identify and fix vulnerabilities as soon as they arise and before they get exploited by threat actors. Our partnership with River Security helps us stay one step ahead of evolving cyber threats, and we confidently recommend Active Focus to any business interested in building a strong, proactive cybersecurity posture. " --- - Published: 2024-10-22 - Modified: 2024-10-22 - URL: https://riversecurity.eu/testimonial/coop/ "We engaged River Security to conduct a penetration test on our IDP solution. Their team was highly professional and easy to work with. They took the time to understand our needs, ensuring that their testing aligned with our expectations. The results were delivered in a comprehensive, well-organized report clearly outlining their findings and providing actionable recommendations. " --- - Published: 2024-10-14 - Modified: 2024-10-16 - URL: https://riversecurity.eu/testimonial/statkraft/ River Security is one of a few suppliers in a program delivering cyber security services to Statkraft AS. Details regarding the specific type of service provided and how the collaboration is structured are not intended for public disclosure. However, there will be opportunities to request a one-on-one discussion with the designated contact at the customer's end upon request. - Statkraft --- - Published: 2024-10-07 - Modified: 2024-10-07 - URL: https://riversecurity.eu/testimonial/snapper-net-solutions/ "River Security has been instrumental in strengthening our security posture by proactively identifying potential risks and responding swiftly. Through their comprehensive digital footprint analysis, River Security uncovered shadow IT elements within our environment, which could have posed significant risks if left unaddressed. Their prompt communication, even reaching out to us late on a Friday, ensured immediate mitigations were put in place, safeguarding our most critical assets. River’s diligence and proactive approach have been invaluable in maintaining our security hygiene. They not only identified key vulnerabilities early but also helped us verify findings beyond automated tools, offering a more thorough and reliable review. When a third-party security researcher presented potential issues, River had already flagged and begun addressing these points, demonstrating their comprehensive oversight and hands-on approach to security. We are grateful for River Security’s expertise and dedication to ensuring our digital assets remain secure. Their combination of swift action and ongoing collaboration makes them a trusted partner in protecting our business. " --- - Published: 2024-10-03 - Modified: 2025-01-15 - URL: https://riversecurity.eu/testimonial/skagerak-energi/ We had the pleasure of hosting a Secure Coding Session for our developers, led by Chief Hacking Officer Chris Dale from River Security AS. The workshop from River Security was tailored to our development team and provided valuable insights into best practices for writing robust and secure code. Chris guided us in an engaging and educational way through advanced techniques for early identification of vulnerabilities and how security must be integrated into the development process from the ground up. "We had the pleasure of hosting a Secure Coding Session for our developers, led by Chief Hacking Officer Chris Dale from River Security AS. The workshop from River Security was tailored to our development team and provided valuable insights into best practices for writing robust and secure code. Chris guided us in an engaging and educational way through advanced techniques for early identification of vulnerabilities and how security must be integrated into the development process from the ground up. We particularly appreciated the technical depth of the session, which covered key topics such as web application security, input validation, and the ability to perform testing without being security experts. Chris presented complex security concepts in a highly accessible and practical manner. Overall, the session gave us many practical tools and methods, several of which have already been implemented to strengthen both code security and our overall IT security. We highly recommend River Security to organizations that want to strengthen their technical defenses and adopt a proactive security mindset. " --- - Published: 2024-09-10 - Modified: 2024-09-10 - URL: https://riversecurity.eu/testimonial/ward-burke/ "The main benefit of the service is an increased level of comfort knowing that someone is consistently monitoring our systems and ‘watching our back’ for potential threats. This proactive approach allows us to focus more on our core business operations without constantly worrying about potential security gaps." "The main benefit of the service is an increased level of comfort knowing that someone is consistently monitoring our systems and ‘watching our back’ for potential threats. This proactive approach allows us to focus more on our core business operations without constantly worrying about potential security gaps. " --- - Published: 2024-07-09 - Modified: 2024-07-09 - URL: https://riversecurity.eu/testimonial/siglar-carbon/ “We recently hired River Security for a penetration test at Siglar Carbon and were thoroughly impressed. Their team was highly professional and communicative, consistently providing significant value. Not only did they validate our existing protocols, but they also enhanced our current security measures. We highly recommend River Security for their outstanding penetration testing services.” “We recently hired River Security for a penetration test at Siglar Carbon and were thoroughly impressed. Their team was highly professional and communicative, consistently providing significant value. Not only did they validate our existing protocols, but they also enhanced our current security measures. We highly recommend River Security for their outstanding penetration testing services. ” --- - Published: 2024-07-09 - Modified: 2024-07-09 - URL: https://riversecurity.eu/testimonial/rostein/ “Rostein is pleased with the work and results, and the delivery and the report contained everything we needed. River Security’s thorough approach and comprehensive analysis met our expectations and helped us understand our security landscape better." “Rostein is pleased with the work and results, and the delivery and the report contained everything we needed. River Security’s thorough approach and comprehensive analysis met our expectations and helped us understand our security landscape better. " --- - Published: 2024-06-28 - Modified: 2024-07-04 - URL: https://riversecurity.eu/testimonial/kredinor/ “Automated vulnerability scanners have limited value. The combination of technology, automation and human expertise is what makes River Security’s Active Focus unique. The proactive and prioritized reports and deep insights provided by their team have truly elevated our cybersecurity posture." “Automated vulnerability scanners have limited value. The combination of technology, automation and human expertise is what makes River Security’s Active Focus unique. The proactive and prioritized reports and deep insights provided by their team have truly elevated our cybersecurity posture. ” --- - Published: 2024-04-24 - Modified: 2024-04-24 - URL: https://riversecurity.eu/testimonial/posten-bring/ “Collaborating with River Security is proving transformative for us at Posten Bring. We have a large digital footprint, making it challenging to assess effectively. However, River Security's ongoing delivery is offering us invaluable insights into our own assets, highlighting both where we have control and where there is room for improvement. What truly impresses us is how comprehensive the service was and that River Security's analysis with their methods unveiled hidden issues and identified areas where we need to take action. This newfound visibility is essential, enabling us to pinpoint precisely where enhancements are needed in a prioritized order. Thanks to River Security, we now have a comprehensive understanding of our external exposure and can confidently prioritize accordingly. Their delivery not only brings clarity but also facilitates the streamlining and alignment of our security posture. Worth mentioning is their swift activation of experts and penetration testers on-the-fly during our monthly meetings to provide added value and address tailored needs as they arise. In summary, River Security's contribution with Active Focus is instrumental in navigating the complexities of our external attack surface, empowering us to make informed decisions and proactively enhance our overall IT-security posture. We sincerely appreciate their expertise and professionalism and wholeheartedly recommend their Active Focus service to any organization.” “Collaborating with River Security is proving transformative for us at Posten Bring. We have a large digital footprint, making it challenging to assess effectively. However, River Security's ongoing delivery is offering us invaluable insights into our own assets, highlighting both where we have control and where there is room for improvement. What truly impresses us is how comprehensive the service was and that River Security's analysis with their methods unveiled hidden issues and identified areas where we need to take action. This newfound visibility is essential, enabling us to pinpoint precisely where enhancements are needed in a prioritized order. Thanks to River Security, we now have a comprehensive understanding of our external exposure and can confidently prioritize accordingly. Their delivery not only brings clarity but also facilitates the streamlining and alignment of our security posture. Worth mentioning is their swift activation of experts and penetration testers on-the-fly during our monthly meetings to provide added value and address tailored needs as they arise. In summary, River Security's contribution with Active Focus is instrumental in navigating the complexities of our external attack surface, empowering us to make informed decisions and proactively enhance our overall IT-security posture. We sincerely appreciate their expertise and professionalism and wholeheartedly recommend their Active Focus service to any organization. ” --- - Published: 2024-03-26 - Modified: 2024-03-26 - URL: https://riversecurity.eu/testimonial/rainfall/ "We recently had River Security conduct a security workshop for our team and selected customers. The workshop was well executed, and the content of the presentation was exciting, unique, enjoyable, and relevant. Chris did a great job teaching both testers and developers about the importance of security testing and how to develop secure code. I highly recommend River Security for top-notch security training." "We recently had River Security conduct a security workshop for our team and selected customers. The workshop was well executed, and the content of the presentation was exciting, unique, enjoyable, and relevant. Chris did a great job teaching both testers and developers about the importance of security testing and how to develop secure code. I highly recommend River Security for top-notch security training. " --- - Published: 2024-03-11 - Modified: 2024-03-26 - URL: https://riversecurity.eu/testimonial/digiflow/ "Digiflow is an IT-partner committed to facilitate digital success for small and medium-sized enterprises (SMEs), aiming in the process to provide our customers with deliverables well above industry standards. Our focus on ensuring the security of our customers' data has led us to choose River Security as our preferred IT-security partner. Their continuous approach aligns seamlessly with our commitment to safeguarding sensitive information, providing a unique and important additional layer of security. After thorough consideration and evaluation of various IT-security providers, we selected River Security for their expertise, agility, and unique approach. They have offered valuable insights into our digital attack surface and they assist us with daily controls related to changes. The continuous testing and detailed follow-up reporting have been comprehensive, and their team has been instrumental in guiding us through results and findings and discussing remedial actions. We highly recommend River security and their Active Focus offering for any company with a significant external attack surface." "Digiflow is an IT-partner committed to facilitate digital success for small and medium-sized enterprises (SMEs), aiming in the process to provide our customers with deliverables well above industry standards. Our focus on ensuring the security of our customers' data has led us to choose River Security as our preferred IT-security partner. Their continuous approach aligns seamlessly with our commitment to safeguarding sensitive information, providing a unique and important additional layer of security. After thorough consideration and evaluation of various IT-security providers, we selected River Security for their expertise, agility, and unique approach. They have offered valuable insights into our digital attack surface and they assist us with daily controls related to changes. The continuous testing and detailed follow-up reporting have been comprehensive, and their team has been instrumental in guiding us through results and findings and discussing remedial actions. We highly recommend River security and their Active Focus offering for any company with a significant external attack surface. " --- - Published: 2024-01-15 - Modified: 2024-01-15 - URL: https://riversecurity.eu/testimonial/stix/ "As part of our ongoing security efforts, we've engaged external experts, River Security, to assess our security posture. They specialize in offensive security, or "Red Team" activities, and we affectionately refer to them as "kind bandits." The exercise aimed to uncover: Unknown attack surfaces and vulnerabilities Potential information leaks Opportunities to enhance security Results: 10 domains, 89 subdomains, and 87 applications reviewed Some third-party apps needed upgrading Internal tools unnecessarily accessible online Vulnerabilities to "User Enumeration Attack" identified Incomplete security headers (CSP, HSTS, SPF, DKIM, DMARC) for some domains No critical vulnerabilities or data leaks were found. One medium severity item that required a simple upgrade, while the rest where low-severity "hygiene points." Having an external perspective is invaluable. River Security's professionalism, attention to detail, and well-executed process impressed us. Security is paramount, and partnering with experts like River Security reaffirms our commitment to safeguarding services and users. External expertise is crucial in areas where we lack proficiency. River Security's work provided assurance and a reminder of the perpetual need for improvement." Read full article here: https://stix.no/fokus-pa-sikkerhet/ As part of our ongoing security efforts, we've engaged external experts, River Security, to assess our security posture. They specialize in offensive security, or "Red Team" activities, and we affectionately refer to them as "kind bandits. " The exercise aimed to uncover: Unknown attack surfaces and vulnerabilities Potential information leaks Opportunities to enhance security Results: 10 domains, 89 subdomains, and 87 applications reviewed Some third-party apps needed upgrading Internal tools unnecessarily accessible online Vulnerabilities to "User Enumeration Attack" identified Incomplete security headers (CSP, HSTS, SPF, DKIM, DMARC) for some domains No critical vulnerabilities or data leaks were found. One medium severity item that required a simple upgrade, while the rest where low-severity "hygiene points. " Having an external perspective is invaluable. River Security's professionalism, attention to detail, and well-executed process impressed us. Security is paramount, and partnering with experts like River Security reaffirms our commitment to safeguarding services and users. External expertise is crucial in areas where we lack proficiency. River Security's work provided assurance and a reminder of the perpetual need for improvement. Read full article here: https://stix. no/fokus-pa-sikkerhet/ --- - Published: 2024-01-12 - Modified: 2024-01-14 - URL: https://riversecurity.eu/testimonial/aprila-bank/ "We hired River Security to perform a set of Red teaming activities to give us assurance of our resilience to cyber-attacks and help us understand our vulnerabilities. River Security proved to be very efficient and professional throughout the process and were excellent in conveying results and explaining their significance to the organization. We would not hesitate to recommend River Security." We hired River Security to perform a set of Red teaming activities to give us assurance of our resilience to cyber-attacks and help us understand our vulnerabilities. River Security proved to be very efficient and professional throughout the process and were excellent in conveying results and explaining their significance to the organization. We would not hesitate to recommend River Security. --- - Published: 2023-12-21 - Modified: 2024-01-14 - URL: https://riversecurity.eu/testimonial/snuti-sommerles/ "Their creative and thorough methods instilled confidence in our work as a small business, enabling us to proudly process data for hundreds of thousands of children in Norway. They combined professionalism with a down-to-earth and warm approach. They had a great eye for detail and clever approaches which we learned a lot from." Their creative and thorough methods instilled confidence in our work as a small business, enabling us to proudly process data for hundreds of thousands of children in Norway. They combined professionalism with a down-to-earth and warm approach. They had a great eye for detail and clever approaches which we learned a lot from. --- - Published: 2023-12-09 - Modified: 2024-01-14 - URL: https://riversecurity.eu/testimonial/pascal-technologies/ "River Security did a penetration test and assessment of the cyber security of our product. The team at River did a great job in understanding our systems in no time. They were highly efficient in analyzing every piece of our solution, both on our physical devices and on our cloud systems, and gave continuous feedback to us on things to improve. We got a thorough walkthrough of every vulnerability, their severity and guidance on how to fix them. This was very educational and insightful and gave our entire team a lot of motivation to increase and maintain a high level of cyber security. We would definitely recommend River Security." River Security did a penetration test and assessment of the cyber security of our product. The team at River did a great job in understanding our systems in no time. They were highly efficient in analyzing every piece of our solution, both on our physical devices and on our cloud systems, and gave continuous feedback to us on things to improve. We got a thorough walkthrough of every vulnerability, their severity and guidance on how to fix them. This was very educational and insightful and gave our entire team a lot of motivation to increase and maintain a high level of cyber security. We would definitely recommend River Security. --- - Published: 2023-11-10 - Modified: 2024-01-14 - URL: https://riversecurity.eu/testimonial/cancer-registry/ "Our annual security training for the IT department were enhanced this year with a session led by Chris Dale from River Security. In the current climate, security is a subject of great importance. Both developers and system administrators at Kreftregisteret (Cancer Registry Norway) had a full day with a highly skilled presenter who spiced up the day with both theory and demonstrations of how systems can be exploited. It was entertaining, frightening, and educational. The topics conveyed and the technical level were very high. The interest and understanding of securing IT systems at the Cancer Registry of Norway have increased significantly after Chris visited us." Our annual security training for the IT department were enhanced this year with a session led by Chris Dale from River Security. In the current climate, security is a subject of great importance. Both developers and system administrators at Kreftregisteret (Cancer Registry Norway) had a full day with a highly skilled presenter who spiced up the day with both theory and demonstrations of how systems can be exploited. It was entertaining, frightening, and educational. The topics conveyed and the technical level were very high. The interest and understanding of securing IT systems at Kreftregisteret have increased significantly after Chris visited us.   --- - Published: 2023-10-24 - Modified: 2024-01-14 - URL: https://riversecurity.eu/testimonial/veso/ "In our industry, staying aware and ahead of IT security concerns is essential. Our decision to engage River Security to assess our digital attack surface was rooted in our commitment to safeguarding our operations. The process was straightforward: once we confirmed the details, they immediately set to work.Their assessment provided a practical external view of Veso's digital presence, highlighting areas of concern and vulnerabilities, some of which were unexpected." In our industry, staying aware and ahead of IT security concerns is essential.  Our decision to engage River Security to assess our digital attack surface was rooted in our commitment to safeguarding our operations. The process was straightforward: once we confirmed the details, they immediately set to work. Their assessment provided a practical external view of Veso's digital presence, highlighting areas of concern and vulnerabilities, some of which were unexpected. Their report and workshop session were to-the-point, uncomplicated, and insightful; reviewing the report to address issues was straightforward. The advice provided allowed us to implement both short-term and strategic measures based on the prioritized list of issues. This collaboration has been efficient, informative, and will aid in raising awareness across our operations. In addition to the Digital Footprint delivery, River Security provided invaluable guidance through their general cybersecurity consulting. We can confidently recommend River Security. --- - Published: 2023-01-31 - Modified: 2024-03-12 - URL: https://riversecurity.eu/testimonial/aritma/ "We realized the need of switching from a compliance-driven annual pentest approach, which can often feel like "security theater," to a continuous focus method for better risk management. This approach gives us greater faith in our ability to protect our 50K clients who rely on our payment and accounting infrastructure. To ensure security and stability as our business expands and with the recent name change, which may increase our attractiveness as a target, it was crucial to implement additional security measures. Although we have strong internal cyber security and measures in place, it can be challenging to keep up with a growing attack surface and external threats. That's why we sought the expertise of River Security, who can help us stay ahead of potential threats." We realized the need of switching from a compliance-driven annual pentest approach, which can often feel like "security theater," to a continuous focus method for better risk management. This approach gives us greater faith in our ability to protect our 50K clients who rely on our payment and accounting infrastructure. To ensure security and stability as our business expands and with the recent name change, which may increase our attractiveness as a target, it was crucial to implement additional security measures. Although we have strong internal cyber security and measures in place, it can be challenging to keep up with a growing attack surface and external threats. That's why we sought the expertise of River Security, who can help us stay ahead of potential threats. River Security has provided great value to Aritma since the start, first through an initial Digital Footprint exercise and then with the ongoing delivery in Active Focus. Their methods and technology have uncovered vulnerabilities we would not necessarily find on our own. The team is skilled in identifying real vulnerabilities, demonstrating how they can be exploited, and illustrating the severity. We recommend River Security for their technical expertise, and as a group of people who is pleasant to work with. --- - Published: 2023-01-09 - Modified: 2023-01-09 - URL: https://riversecurity.eu/testimonial/firi/ "As a cryptocurrency exchange, we understand the importance of strong cyber security measures. That's why we have a comprehensive, multi-layered strategy in place at Firi to prevent, protect against, and detect potential threats. To further enhance our IT-security posture, we turned to River Security's Active Focus service. It has proven to be an invaluable resource in staying up-to-date on the latest industry developments and implementing proactive measures to protect our attack surface. Implementation of Active Focus has improved our management and understanding of our attack surface, significantly reducing our risk for future attacks. The team at River Security is always available to answer any questions or concerns we have and has become an invaluable partner in keeping our company and client information safe. We highly recommend the Active Focus service for any business looking to prioritize their cyber security needs." As a cryptocurrency exchange, we understand the importance of strong cyber security measures. That's why we have a comprehensive, multi-layered strategy in place at Firi to prevent, protect against, and detect potential threats. To further enhance our IT-security posture, we turned to River Security's Active Focus service. It has proven to be an invaluable resource in staying up-to-date on the latest industry developments and implementing proactive measures to protect our attack surface. Implementation of Active Focus has improved our management and understanding of our attack surface, significantly reducing our risk for future attacks. The team at River Security is always available to answer any questions or concerns we have and has become an invaluable partner in keeping our company and client information safe. We highly recommend the Active Focus service for any business looking to prioritize their cyber security needs. --- - Published: 2022-12-23 - Modified: 2022-12-23 - URL: https://riversecurity.eu/testimonial/sparebanken-vest/ "At the core of our comprehensive cyber-security approach is the concept of layered protection, ensuring that we are always at the forefront of the latest and greatest innovations in the industry. That's where River Security comes in, offering their Active Focus service to keep us ahead of the curve with a constantly evolving attack surface, and even helping us to uncover the unknown. With a dynamic blend of cutting-edge technology and skilled expert verification, paired with lightning-fast agility, we are better equipped to tackle any threat that comes our way." At the core of our comprehensive cyber-security approach is the concept of layered protection, ensuring that we are always at the forefront of the latest and greatest innovations in the industry. That's where River Security comes in, offering their Active Focus service to keep us ahead of the curve with a constantly evolving attack surface, and even helping us to uncover the unknown. With a dynamic blend of cutting-edge technology and skilled expert verification, paired with lightning-fast agility, we are better equipped to tackle any threat that comes our way. --- - Published: 2022-11-08 - Modified: 2022-11-16 - URL: https://riversecurity.eu/testimonial/sfe/ "As the uncertainty surrounding the situation in Europe continues, security in critical infrastructure is of higher importance than ever. Having an external party look at your company from an attackers' point of view is crucial to identify weaknesses, but also to confirm good measures already in place. Through a tendering process, we invited River Security to submit their proposal. They immediately understood the assignment, still they challenged us and brought life to new ideas and concepts." As the uncertainty surrounding the situation in Europe continues, security in critical infrastructure is of higher importance than ever. Having an external party look at your company from an attackers' point of view is crucial to identify weaknesses, but also to confirm good measures already in place. Through a tendering process, we invited River Security to submit their proposal. They immediately understood the assignment, still they challenged us and brought life to new ideas and concepts. Endgame was that they suggested a multi-phase delivery covering exactly what we (didn't know we) needed. This made it easy to conclude what vendor to appoint amongst strong competitors. They started with conducting an external digital footprint to give us an overview of all our digital assets and continued to perform inside penetration testing both remote and on-site. At the end of the delivery, they held a thorough workshop to go through their findings and suggested measures to mitigate and reduce the risk of being successfully hacked by cyber criminals. We receive complete reports from every phase, in addition to an executive summary describing what measures we need to focus on first. Our experience from working with River Security is exclusively positive. Their competence, adaptability and knowledge sharing are without comparison. We can safely recommend River Security. --- - Published: 2022-10-07 - Modified: 2025-01-15 - URL: https://riversecurity.eu/testimonial/norgesgruppen/ We have come to know River Security quite well the last few years, as they have conducted several penetration tests for us. Through each and every contact we have had with them, we have experienced nothing but excellence at all stages. As a large company we take our responsibilities seriously when it comes to security. Having highly competent partners like River Security provides us with immense value. Their validations and recommendations are very comprehendible and contributes to our ability to stay one step ahead of the cyber criminals. River Security has been consistent, flexible and proved their competence in every single delivery. We want to give River Security our best recommendations! "We have come to know River Security quite well the last few years, as they have conducted several penetration tests for us. Through each and every contact we have had with them, we have experienced nothing but excellence at all stages. As a large company we take our responsibilities seriously when it comes to security. Having highly competent partners like River Security provides us with immense value. Their validations and recommendations are very comprehendible and contributes to our ability to stay one step ahead of the cyber criminals. River Security has been consistent, flexible and proved their competence in every single delivery. We want to give River Security our best recommendations! " --- - Published: 2022-06-07 - Modified: 2022-06-10 - URL: https://riversecurity.eu/testimonial/mesta/ "We have worked with River Security a while, and since August 2021 we have been on their service, Active Focus. We experience that the service is highly relevant, and it gives us a great benefit when it comes to discovering issues at the earliest possible time. We know that when we receive a report from River Security, there is an actual issue that they can prove. We like how their reports is concise, and that they offer a solution and expert opinion for both short- and long-term fixes. The team is very knowledgeable and has taught us a lot when it comes to proactive cyber security. They are agile and clearly has a lot of competence within their field, and we are happy to have them on our side in the ever-changing threat landscape." We have worked with River Security a while, and since August 2021 we have been on their service, Active Focus. We experience that the service is highly relevant, and it gives us a great benefit when it comes to discovering issues at the earliest possible time. We know that when we receive a report from River Security, there is an actual issue that they can prove. We like how their reports is concise, and that they offer a solution and expert opinion for both short- and long-term fixes. The team is very knowledgeable and has taught us a lot when it comes to proactive cyber security. They are agile and clearly has a lot of competence within their field, and we are happy to have them on our side in the ever-changing threat landscape. --- - Published: 2022-05-23 - Modified: 2024-01-15 - URL: https://riversecurity.eu/testimonial/hennig-olsen-is/ “We have repeatedly had a positive experience with River Security’s services. The gained insights contribute to further advance our security, in addition to confirming that measures and solutions already in place works as intended. River Security proves themselves through their knowledge and service orientation which cannot be taken for granted. We also enjoyed the pleasant, relaxed, and collegial interaction that created a great arena for knowledge sharing. We can therefore nothing but recommend River Security.” We have repeatedly had a positive experience with River Security’s services. The gained insights contribute to further advance our security, in addition to confirming that measures and solutions already in place works as intended. River Security proves themselves through their knowledge and service orientation which cannot be taken for granted. We also enjoyed the pleasant, relaxed, and collegial interaction that created a great arena for knowledge sharing. We can therefore nothing but recommend River Security. --- - Published: 2022-05-20 - Modified: 2022-05-20 - URL: https://riversecurity.eu/testimonial/beerenberg/ «Through recommendations, we came into contact with River Security. They conducted a Digital Footprint for us, which provided us with great value. The report from the delivery was thorough and tangible and gave us a great overview of our external attack surface. We learned a lot and also found their service “Active Focus” to be very interesting and unique. We are looking forward to continuing the collaboration and have them contribute to further strengthen our defence against cyber-crime.” Through recommendations, we came into contact with River Security. They conducted a Digital Footprint for us, which provided us with great value. The report from the delivery was thorough and tangible and gave us a great overview of our external attack surface. We learned a lot and also found their service “Active Focus” to be very interesting and unique. We are looking forward to continuing the collaboration and have them contribute to further strengthen our defence against cyber-crime. --- - Published: 2022-04-08 - Modified: 2022-04-08 - URL: https://riversecurity.eu/testimonial/fjordkraft/ "River Security has delivered both a complete Digital Footprint report and several complex penetration tests to Fjordkraft AS. The work conducted confirms the professionality and competency within the team performing service deliveries of noteworthy quality." River Security has delivered both a complete Digital Footprint report and several complex penetration tests to Fjordkraft AS. The work conducted confirms the professionality and competency within the team performing service deliveries of noteworthy quality. --- - Published: 2022-02-20 - Modified: 2024-08-06 - URL: https://riversecurity.eu/testimonial/fornybar-norge/ "We had a truly engaging and inspiring lecture from River Security held by Chris Dale on the subject of vendor security and “always-on” penetration testing. The lecture was practical with a theoretical backdrop and provided us with knowledge on how to assess cloud vendors and other vendors." We had a truly engaging and inspiring lecture from River Security held by Chris Dale on the subject of vendor security and “always-on” penetration testing. The lecture was practical with a theoretical backdrop and provided us with knowledge on how to assess cloud vendors and other vendors, as well as how “always-on” penetration testing, and Attack Surface Management can reduce the risks. --- - Published: 2022-02-20 - Modified: 2022-02-20 - URL: https://riversecurity.eu/testimonial/altidata/ "We’ve had the joy of becoming a returning customer, experiencing a high level of efficiency and quality of workmanship. River Security have proven to be a valuable partner in our continuing risk assessment and security work, showing excellent understanding and execution of the tasks required." We’ve had the joy of becoming a returning customer, experiencing a high level of efficiency and quality of workmanship. River Security have proven to be a valuable partner in our continuing risk assessment and security work, showing excellent understanding and execution of the tasks required. --- - Published: 2022-02-20 - Modified: 2023-03-07 - URL: https://riversecurity.eu/testimonial/glitre-nett/ "River Security conducted a Digital Footprint and an internal Penetration Test on our systems. Our experience with the team from River Security shows that they are highly skilled professionals. Throughout the project we really appreciated their enthusiasm and great interaction with our own team. " River Security conducted a Digital Footprint and an internal Penetration Test on our systems. Our experience with the team from River Security shows that they are highly skilled professionals. Throughout the project we really appreciated their enthusiasm and great interaction with our own team. The River team were most flexible in both work hours and feedback loops, with a mindset of continuous knowledge transfer throughout the delivery. We felt very included in the process and have learned a lot about threat actors, tactics techniques and procedures. As a final exercise, we did a full-day workshop where we were given in-depth and specific input how to further improve our it-security posture and hygiene. We would gladly work with River again. --- - Published: 2022-02-20 - Modified: 2022-02-25 - URL: https://riversecurity.eu/testimonial/utdanningsforbundet/ "We had a very engaging and helpful lecture from River Security, held by Chris Dale. There is no doubt that he possesses experience and competence far beyond what we feel is our own everyday life. ery useful to get such a clear and direct reminder that cybercrime is not just about burglary in large companies and where the big money is. Entertaining and thought-provoking." We had a very engaging and helpful lecture from River Security, held by Chris Dale. There is no doubt that he possesses experience and competence far beyond what we feel is our own everyday life. Very useful to get such a clear and direct reminder that cybercrime is not just about burglary in large companies and where the big money is. Entertaining and thought-provoking. --- - Published: 2022-02-20 - Modified: 2022-04-08 - URL: https://riversecurity.eu/testimonial/instabank/ "We needed to perform a penetration test/audit of a mobile application. After our first meeting, we felt certain that River Security had the right competence and mindset to perform the job. They proved to be competent and very flexible with regards to timeframe and changes in scope." We needed to perform a penetration test/audit of a mobile application. After our first meeting, we felt certain that River Security had the right competence and mindset to perform the job. They proved to be competent and very flexible with regards to timeframe and changes in scope. We can safely recommend the River Security team for similar assignments, as their knowledge and work is precise and refreshing. --- - Published: 2022-02-17 - Modified: 2022-02-25 - URL: https://riversecurity.eu/testimonial/revolution-race/ "Had the pleasure of working with River Security during a digital footprint analysis. The analysis itself was very good and thorough and the report gave us clear directions over where to focus our efforts next which of course is very valuable. I can also say that working with the highly skilled professionals at River Security was a delight and I can highly recommend them for this type of projects or activities " Had the pleasure of working with River Security during a digital footprint analysis. The analysis itself was very good and thorough and the report gave us clear directions over where to focus our efforts next which of course is very valuable. I can also say that working with the highly skilled professionals at River Security was a delight and I can highly recommend them for this type of projects or activities. --- - Published: 2022-02-17 - Modified: 2024-08-05 - URL: https://riversecurity.eu/testimonial/fair-group/ "Fair has repeatedly relied on River Security for Digital Footprint analysis of our external attack surface and in-depth penetration testing of our product offerings. Each engagement left us thoroughly impressed by their competence, skill set, and ability to swiftly understand our internal processes without prior knowledge of our systems. The detailed handover meetings and comprehensive reports provided invaluable insights, guiding us on where to focus our efforts. We appreciate their flexibility and pragmatic approach to tackling complex projects. We highly recommend their services and will continue to utilize River Security’s expertise in the future." "Fair has repeatedly relied on River Security for Digital Footprint analysis of our external attack surface and in-depth penetration testing of our product offerings. Each engagement left us thoroughly impressed by their competence, skill set, and ability to swiftly understand our internal processes without prior knowledge of our systems. The detailed handover meetings and comprehensive reports provided invaluable insights, guiding us on where to focus our efforts. We appreciate their flexibility and pragmatic approach to tackling complex projects. We highly recommend their services and will continue to utilize River Security’s expertise in the future. " --- - Published: 2022-02-17 - Modified: 2022-02-17 - URL: https://riversecurity.eu/testimonial/backe/ "River Security conducted a Digital Footprint report which gave us a great overview of our digital assets. We have a history of mergers and acquisitions and really needed to get a better overview of all the resource we have and what these might represent related to threats and risks. " River Security conducted a Digital Footprint report which gave us a great overview of our digital assets. We have a history of mergers and acquisitions and really needed to get a better overview of all the resource we have and what these might represent related to threats and risks. A bonus to the delivered report, was the brilliant walk-through, where we learned a lot concerning the current status in addition to the insights on the newest approaches and attack methods within the field of Cyber. --- - Published: 2022-02-17 - Modified: 2022-06-07 - URL: https://riversecurity.eu/testimonial/klaveness-digital/ "Protecting our customers data is a key priority at Klaveness Digital, we therefore test our products regularly. After careful consideration and evaluation of different providers, we chose River Security as the preferred partner due to their knowledge, agility and approach." Protecting our customers data is a key priority at Klaveness Digital, we therefore test our products regularly. After careful consideration and evaluation of different providers, we chose River Security as the preferred partner due to their knowledge, agility and approach. They conducted a granular and in-depth penetration test on a selected system with a high level of expertise and determination. The testing and follow up reporting were comprehensive, and they were very helpful in taking us through the results and discussing remedial actions. We have no hesitation in recommending River Security for similar activities. --- - Published: 2022-02-17 - Modified: 2024-05-08 - URL: https://riversecurity.eu/testimonial/cyber-scope/ "We've worked with remarkably talented consultants at River Security and can highly recommend them to others. Hands-on solutions, practical examples and a definitive light in the tunnel for our projects was the return from our consulting sessions. " We've worked with remarkably talented consultants at River Security and can highly recommend them to others. Hands-on solutions, practical examples and a definitive light in the tunnel for our projects was the return from our consulting sessions. --- - Published: 2022-02-17 - Modified: 2022-02-17 - URL: https://riversecurity.eu/testimonial/institute-of-marine-research/ "River Security conducted a Digital Footprint report and Penetration Test for us which was very valuable. Their work showed very high competence and also great communication skills which gave us great insight of findings and where to put our focus in the future." River Security conducted a Digital Footprint report and Penetration Test for us which was very valuable. Their work showed very high competence and also great communication skills which gave us great insight of findings and where to put our focus in the future. Their services are well-recommended, and we’d like to work with them again. --- - Published: 2022-02-17 - Modified: 2022-02-25 - URL: https://riversecurity.eu/testimonial/lingit/ "River Security has proven to be a security partner who has excelled at delivering what we needed, when we needed it and in a very customized and highly applicable way. Through our engagements with the team of experts, our team has benefited greatly from receiving useful and hands-on ideas on how we can continuously understand and address many of our cyber challenges." River Security has proven to be a security partner who has excelled at delivering what we needed, when we needed it and in a very customized and highly applicable way. Through our engagements with the team of experts, our team has benefited greatly from receiving useful and hands-on ideas on how we can continuously understand and address many of our cyber challenges. We can highly recommend River Security as a professional and highly talented security partner. --- - Published: 2022-02-10 - Modified: 2022-02-25 - URL: https://riversecurity.eu/testimonial/azets/ "From day one, the service from River Security has significantly improved our IT-security posture, and we have been supplied with precise, critical and relevant input immediately upon discovery. We can safely recommend River Security and the service “Active Focus” to anyone who wishes to systemize continuous attack surface management." Azets have had the pleasure of working with River Security and their proactive managed service “Active Focus” since late 2020. The service is unique and innovative, and very suitable for our organization which includes several subsidiaries spanning many European countries, most with their own IT portfolio. One of the differentiating features of River Security is that they focus on real threats and areas that need attention - so we not only know about vulnerabilities, dark web disclosures and other issues, but also how they will affect our business. The focus on a pragmatic and customized approach results in River Security getting integrated into our daily security operations, and we are quickly able to resolve matters. From day one, the service from River Security has significantly improved our IT-security posture, and we have been supplied with precise, critical and relevant input immediately upon discovery. We can safely recommend River Security and the service “Active Focus” to anyone who wishes to systemize continuous attack surface management. --- - Published: 2022-02-10 - Modified: 2022-03-09 - URL: https://riversecurity.eu/testimonial/the-national-museum/ "River Security provided an extraordinary delivery and gave us an instant overview on our Digital Footprint. Their skill level is unprecedented, and they provided us with great value from start to finish during the weeks of collaboration. Their way of delivery is both agile and dynamic and that makes the deliveries flexible and comfortable. Their methodology is innovative and seeks to find the root cause of any given problem." River Security provided an extraordinary delivery and gave us an instant overview on our Digital Footprint. Their skill level is unprecedented, and they provided us with great value from start to finish during the weeks of collaboration. Their way of delivery is both agile and dynamic and that makes the deliveries flexible and comfortable. Their methodology is innovative and seeks to find the root cause of any given problem. They have been available throughout the whole period of the delivery and participated in all ad-hoc meetings requested. Furthermore, they have been very pragmatic and solution oriented, and I also appreciate the honestly during this whole delivery. We’d like to work with them again as a strategic it-security partner in the future. --- - Published: 2022-02-10 - Modified: 2022-03-03 - URL: https://riversecurity.eu/testimonial/easee/ "River security has been very pleasant to work with, they “held our hand” through the entire project, took lead and ownership to be able to deliver their part. They are extremely agile and adapted really well to our way of working. River spoke our language and we immediately identified with them and their way of working with cyber security. I would gladly recommend River Security for anyone who has similar needs as us." River Security has conducted a digital footprint, several penetration tests and conducted internal cyber Security awareness programs for us. River security has been very pleasant to work with, they “held our hand” through the entire project, took lead and ownership to be able to deliver their part. They are extremely agile and adapted really well to our way of working. River spoke our language and we immediately identified with them and their way of working with cyber security. I would gladly recommend River Security for anyone who has similar needs as us. --- --- ## Posts - Published: 2025-04-24 - Modified: 2025-04-25 - URL: https://riversecurity.eu/one-massive-step-closer-to-assembling-the-core-team-of-river-security/ - Categories: River Security We're happy to welcome Raza Ansari as our newest Sales Executive at River Security. Raza's addition marks a significant milestone as he becomes the 20th member of our team. This aligns with our strategic plan to expand to over 30 team members across all functions, strengthening our presence in the Nordic home market and supporting our international ambitions. “I’m incredibly motivated to be part of River Security. Cyber security is more critical than ever, and I’m eager to contribute to a team that’s at the forefront of protecting businesses in this digital age. I actively sought out River Security because I see them as a company with drive and a clear plan for success in the industry. ” says Raza A Global Perspective Aligned with River Security's Vision Raza brings a global perspective that aligns seamlessly with River Security's vision. With a dynamic career spanning technology, media, telecommunications, and an increasing focus on cyber security, Raza offers a wealth of expertise in solution sales, business development, and strategic consulting. Having led business development, sales, and operations across the Asia Pacific region, Raza has amassed significant international experience. His period in the digital TV industry, including roles at Conax and Zappware, has equipped him with the skills to navigate complex markets and deliver tailored solutions that resonate both globally and locally. This international experience is a perfect match for River Security's strategic direction, as the company focuses on strengthening its presence in the European home market and pursuing international expansion plans. Raza's... --- - Published: 2025-02-07 - Modified: 2025-06-07 - URL: https://riversecurity.eu/welcome-to-the-river-security-team-lasse/ - Categories: River Security - Tags: hiring We’re excited to welcome Lasse Bogen to River Security as our newest Sales Executive. With over 15 years of experience in IT and telecom sales, product management, and IT operations, Lasse brings a strong background in delivering IT solutions across the energy and retail sectors. From IT Solutions to Driving Business Growth Lasse’s career has given him a deep understanding of technology, business strategy, and client management. His background includes roles at TietoEvry Tech Services and Embriq AS, where he successfully: Managed IT services and sales for SMB clients across Norway, working closely with C-level executives Led contract negotiations and renewals, ensuring businesses received the best IT solutions for their needs Spearheaded digital transformation initiatives, streamlining workflows and reducing manual processes for clients Built partnerships with key technology providers, introducing new IT solutions such as electronic shelf labels and RFID technology in retail A Passion for Cybersecurity and Innovation Lasse has always been drawn to technology and security, and joining River Security gives him the chance to fully focus on cybersecurity. With a strong interest in how businesses can protect themselves against modern threats, he’s eager to contribute to a team that prioritizes proactive defense and smart security solutions. "I’ve worked in IT for over 15 years, and cyber security has always been the most exciting and dynamic field. Joining River Security feels like coming home—where technology, security, and problem-solving come together to truly make a difference," says Lasse. Beyond Work: A Passionate Gamer and Explorer Lasse enjoys a challenge,... --- - Published: 2025-01-07 - Modified: 2025-01-07 - URL: https://riversecurity.eu/cato-stensland-is-new-osoc-lead-in-river-security/ - Categories: River Security We are proud to announce that Cato Stensland has been promoted to the role of Offensive Security Operation Center (OSOC) Lead at River Security, effective January 1, 2025. Over the past 1. 5 years, Cato has served as our Threat Intelligence Manager, demonstrating dedication, expertise, and vision that make him the perfect choice to lead our OSOC team. A Visionary in Security with a Keen Eye on the Future Cato has established himself as one of the most respected figures in cybersecurity. His technical expertise and analytical skills have helped position River Security as a leading player in offensive security. With his deep understanding of the security landscape, passion for technology, and commitment to continuous improvement, Cato has become an indispensable part of our team. As OSOC Lead, he will use his experience to develop our Offensive Security Operation Center into a global benchmark for offensive security. Why Cato Is Perfect for the OSOC Lead Role Cato combines technical excellence with strong leadership skills. As Threat Intelligence Manager, he showcased his ability to balance complex technological challenges with strategic objectives. His experience in analyzing threat landscapes and proactively addressing security challenges is invaluable to us, particularly in an era where cyber threats are becoming increasingly sophisticated. With a natural ability to inspire and engage his team, Cato is a leader who builds both trust and results. Under his leadership, we are confident that OSOC will become even more effective, innovative, and valuable to our customers. River Security Is Growing—Nationally and Internationally River... --- - Published: 2024-12-06 - Modified: 2024-12-06 - URL: https://riversecurity.eu/arskonferansen-i-bergen/ - Categories: River Security River Security on Stage with Norway’s Leaders – A Defining Moment When a growing company like River Security is invited to share the stage with the Prime Minister, top leaders from the Norwegian Armed Forces, The Norwegian Police Security Service (PST), Ministry of Justice and Public Security and prominent figures from the business community, it is a testament to our expertise and relevance. At a prestigious conference with over a century of tradition, we stood among Norway’s decision-makers, offering guidance on how both businesses and authorities can navigate the existing and imminent cyber threat landscape. Check out the event video located at the bottom of the page. From Dubai to Bergen – Racing Against the ClockOur journey to this prestigious event wasn’t without its challenges. Fresh off the stage in Dubai, we faced a race against time to reach Bergen. Against all odds, we arrived on site at 13:37 (the hacker gods clearly have a sense of humor), with mere minutes to spare before our scheduled slot. In a packed hall with over 1,000 attendees – including the Prime Minister – the room waited patiently as we prepared to go on stage. Delivering our insights under such high stakes was a moment we’ll never forget. From Hackers to a Gala DinnerThe day, rich in discussions about the consequences of cyberattacks and proactive defense strategies, concluded with an elegant gala dinner. For a team of "friendly hackers" and cybersecurity enthusiasts, it was a rare and delightful experience, reinforcing the importance of... --- - Published: 2024-11-05 - Modified: 2024-11-05 - URL: https://riversecurity.eu/why-cyber-due-diligence-is-critical-for-ma-success/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Attack Surface Management, digital-footprint In the modern business landscape, cybersecurity risks can have a massive impact on mergers and acquisitions (M&A). Beyond just financials, the security of a company’s digital infrastructure has become a key factor in ensuring a successful deal. Failing to include cyber due diligence can expose both buyers and sellers to unexpected security risks, costly breaches, and regulatory issues, making it a critical component of any M&A transaction. What is Cyber Due Diligence? Cyber due diligence involves assessing the cybersecurity posture of a target company during the M&A process. This includes evaluating IT security infrastructure, data protection policies, regulatory compliance, and resilience against cyber threats. For buyers, it's essential to understand any potential vulnerabilities that could impact the deal, while sellers benefit from demonstrating a robust security framework. Key Reasons Cyber Due Diligence is Essential Risk Reduction: Identifying and addressing vulnerabilities before the deal is finalized helps prevent costly breaches and minimizes regulatory risks. Regulatory Compliance: Ensures that both parties meet the stringent requirements of GDPR, NIS-2, DORA, ISO 27001, and other relevant standards. Valuation Impact: Unresolved security gaps can lead to price adjustments or add conditions to the acquisition, impacting the overall value of the transaction. The Role of River Security At River Security, we provide expert cyber due diligence services for M&A transactions, whether it’s a small acquisition or a large-scale merger. Even smaller deals can pose significant risks if the target company has hidden vulnerabilities that could compromise the buyer's broader network or data. We specialize in identifying... --- - Published: 2024-11-02 - Modified: 2025-01-25 - URL: https://riversecurity.eu/pentesting-is-transforming-8-steps-to-a-successful-pentest-operation-in-2025/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management Pentesting isn’t what it used to be, folks. Gone are the days of single checklist exercises and surface-level scans. In 2025, we’re transforming the way we think about pentesting—making it a dynamic, intelligence-driven, and collaborative practice that does more than just “find vulnerabilities. ” We’re taking a proactive, adversary-informed approach that considers not only what’s in your environment but how attackers are thinking about exploiting it. Continuity in penetration testing is often overlooked, yet it's a crucial element for maintaining a robust security posture. Bug bounty hunting comes closest to addressing this need, as it focuses on finding deltas — the incremental changes in code, configurations, or patches — before anyone else. Testers must track these changes over time, identifying new vulnerabilities that arise from shifts in the system. The ability to spot and exploit these deltas requires a deep understanding of a targets evolution. Let’s dive into eight steps that can drive this transformation in your own pentest operations. 1. Start by Knowing Yourself: Your Digital Footprint If you don’t know what you look like from the outside, you’re already missing key pieces of the puzzle. Your digital footprint—the combination of all your public-facing assets, IPs, domains, cloud resources, and services—is what attackers are scanning day in and day out. Building a digital footprint gives you the eyes of an attacker. This first step means cataloging every piece of exposed infrastructure, application, and service. It’s a constantly evolving picture, and for pentesters, this is foundational. After all, how can... --- - Published: 2024-10-28 - Modified: 2024-10-31 - URL: https://riversecurity.eu/the-art-of-discovery-a-penetration-testers-journey-through-a-django-misconfiguration/ - Categories: River Security - Tags: Active Focus, Attack Surface Management [Editors Note: Eirik Valle Kjellby is an amazing gentleman and the latest, as of October 2024, addition to the ever growing penetration testing team at River Security. He continues to amaze me in his hunt for vulnerabilities as part of our continuous and always-on penetration testing efforts. In this article, Eirik shares with us one particular journey that was both insighful and interesting. Have a good read. ~ Chris Dale In the world of penetration testing, the thrill lies not just in the discovery of vulnerabilities, but in the narrative that unfolds with each test. Today, I want to take you through an enlightening adventure that encapsulates the essence of what it means to be a penetration tester, with a focus on a Django application that was, quite unfortunately, running in debug mode. I am Eirik and I work as a penetration tester with River Security. Working continuously with micro engagements, every day with new challenges all the time is not only a fun way of working, it is also very effective in terms of challenging the threat actors, and reducing risks to our customers. Enjoy this post on how we leverage multiple vulnerabilities to, in the end, prove significant value to customers and other stakeholders. Debug Mode: A Goldmine for Attackers The moment we deployed our testing tools against the target, it was evident that we were in for a treat. The Django application was running in debug mode, a misstep that would soon prove disastrous for our client.... --- - Published: 2024-09-26 - Modified: 2024-12-02 - URL: https://riversecurity.eu/compliance-and-confusion-your-guide-to-navigate-the-most-common-frameworks-and-regulations-for-cyber-security/ - Categories: River Security - Tags: Active Focus, Attack Surface Management, compliance, incident response In this comprehensive guide I will go through the most common frameworks and regulations for Cyber Security, as there might be some confusion in how to apply them to the everyday work. The frameworks and regulations we will map out here are in the table of contents below. Use the links to navigate the article. DORA NIS2  ISO27001  CIS 18  I work as Threat Intelligence Manager at River Security and also provide customers with CISO as a Service. Working with penetration testers who actively engage attack surface, changes and intelligence over time, continuously, is very exciting and provides with a lot of great benefits in terms of compliance. Let us explore. The confusion  If you buy a product, it normally gives you an opportunity or serves to solve one of your many problems. In the cyber security world, there are numerous problems and piles of (alleged) solutions. As with the highway to hell, it is also a world littered with good intentions. I say littered due to the fact that there is no single uniform framework to deal with – there are loads of them.   Governments have in the latter years become more active. This is because of an unhealthy level of tension in this world, combined with ever-higher reliance on the digital world for better, faster and more comprehensive basic and extended services. So, they are now finally adding their own piece of mind to this plethora of intentions – the difference this time around is that governments can... --- - Published: 2024-09-05 - Modified: 2024-09-05 - URL: https://riversecurity.eu/back-to-austevoll-hacker-space/ - Categories: River Security A couple of weeks ago, we packed our things at River Security and headed back to the beautiful Austevoll to participate in our semi-annual Hackathon, which we’ve named "Hacker Space. " This event has become an important tradition in our calendar, and after last year's success in Austevoll, there was no doubt we wanted to return to this place. The cabins provided a perfect base for four days of intensive work, learning, and socializing. With the sea just outside the door and great hiking opportunities nearby, there's no doubt this is a place that stimulates both creativity and collaboration. Team River Security august 2024 What is Hacker Space? Hacker Space is a Hackathon where we at River Security work closely together in different teams to solve challenges that require both technical expertise and creative thinking. The purpose of the Hackathon is to challenge ourselves, learn from each other, and most importantly, have fun while developing new solutions that can be implemented in the company. This year, we had several exciting tasks on the agenda, including developing new security solutions, capture the flag challenges, exploring new innovative technology, and focusing on improving the user experience in our existing systems. Collaboration and Competition An important aspect of Hacker Space is building stronger relationships between colleagues. We split into smaller teams and work intensively on various tasks throughout the Hackathon. While there's a certain level of competition between the teams, the greatest reward is that we learn from each other and share knowledge... --- - Published: 2024-09-02 - Modified: 2024-09-02 - URL: https://riversecurity.eu/welcome-to-the-river-security-team-bjornar/ - Categories: River Security We are excited to announce that Bjørnar has joined us as a Fullstack Developer, bringing a wealth of experience in programming, devops, and web development. At 27 years old and originally from Larvik, Bjørnar’s journey into technology started early. He studied IKT in Sandefjord and completed his apprenticeship with Optimale Systemer in Larvik. Bjørnar then pursued a bachelor's degree in computer engineering at Høgskolen i Østfold in Halden. While studying, he founded his own company, Datahjelpen AS, to help pay off student loans, showcasing his entrepreneurial spirit from the start. After graduation, Bjørnar spent four years as a fullstack developer at Adstate, where he honed his skills in JavaScript, TypeScript, PHP, and Java, alongside devops work with LAMP/LEMP stacks, Docker, and Kubernetes. His passion lies in building intuitive and visually appealing user experiences, and he’s driven by creating environments where team members feel respected, safe, and excited about their work. Beyond coding, Bjørnar is a tech enthusiast with a strong interest in Bitcoin, DIY projects, 3D printing, and Raspberry Pi. He’s also an avid gamer, currently diving into V Rising, Enshrouded, and World of Warcraft(WoW), balancing his love for gaming with his passion for tech. When not gaming, he enjoys hiking in the mountains and working on programming hobby projects. At River Security, Bjørnar is eager to continue developing his leadership skills and to foster a culture where innovation thrives. He’s also passionate about challenging modern web development trends, advocating for the power of web standards over reinventing the wheel. A Perfect Fit at... --- - Published: 2024-08-30 - Modified: 2025-06-05 - URL: https://riversecurity.eu/penetration-testing-much-more-than-just-checklists/ - Categories: Penetration Testing, River Security - Tags: penetration testing This blog post seeks to outline key aspects of the methodology River Security employs to identify vulnerabilities during our penetration testing. Our approach is continually evolving, designed to adapt to the ever-changing landscape of technology. This community has given so much to us in the past; now, it's just about giving back by sharing our methodology. Sincerely yours,Chris Dale Penetration testing has developed a lot during the past few years. Testing today has many more facets than just discovering technical vulnerabilities. Applications and services must be tested in the same way cyber-criminals would exploit them, including misuse of password, technical and logical vulnerabilities in the application and custom based on the target application and technology stack. As such River Security has, via many years of experience, built a methodology to ensure vulnerabilities are discovered, led by team efforts and thoroughly and effectively communicated to our customers. This methodology is explained in the video linked, and represented as an abstracted upside down pyramid in the picture. In the next sections we will walk through parts of what a web application penetration test would ideally contain. https://www. youtube. com/watch? v=eX2dwXNIba8 The Methodology Penetration testing should be a collaborative effort to maximize effectiveness and knowledge sharing. Collaboration fosters a richer learning environment, enhancing the overall skill set of the team. "Pentesting is boring because it’s all just checklists going through testing. " ~Echoed by many The methodology aims to make pentesting fun and interesting again. The checklist approach is not the best approach,... --- - Published: 2024-08-16 - Modified: 2024-08-16 - URL: https://riversecurity.eu/depiction-from-b-sides-def-con-32/ - Categories: River Security This year’s B-Sides and DEF CON 32 were my first time ever going to the States and a hacking convention as large as DEF CON. Located in the Las Vegas Convention Center in the scorching heat of 45 degrees Celsius, I was about to experience the biggest hacking convention on the planet. Shout-out to the most awesome employer for giving me the opportunity of a lifetime and sponsoring me this trip!   Day 0 - Las Vegas  Flying in at Harry Reid airport, seeing the canyons, the black glass pyramid The Luxor and The Sphere in the background made it real, I was in Las Vegas! After getting settled in at the hotel on the Strip, @vegar and me decided we wanted to experience new things, things we cannot experience at home. After marveling at Caesar’s Palace’s exterior and interior like most have seen on tv, the grand casino and indoor shopping world. We called Battlefield Vegas to pick us up with a Humvee and take us to their range to get a taste of the well beloved 2nd Amendment, which was the experience of a lifetime. Las Vegas is fun, the people are friendly and when the sun sets its true beauty comes out with all its flashy lights and lobbies filled with casinos.   Day 1 B-Sides  After enriching ourselves with a typical American breakfast, we made our way to The Tuscany to enter B-Sides. A smaller venue which touches up on independent cyber security research without the... --- - Published: 2024-08-05 - Modified: 2024-08-05 - URL: https://riversecurity.eu/strategic-expansion-knut-martin-hauge-joins-river-securitys-board-of-directors/ - Categories: River Security We are proud to announce a key addition to our Board of Directors as we continue our journey of scaling and international expansion. Knut Martin Hauge joins us, bringing a distinguished background in management consulting, successful tech startup ventures and corporate strategic growth initiatives. His impressive track record and expertise will be invaluable as we chart our future course. Knut Martin Hauge, currently the Business Strategy Director at Aera Payment & Identification, has experience in realizing innovations and growing businesses domestically and internationally. His strengths in technology development, strategic processes and operations management will be instrumental in guiding our strategic decisions. Known for his ability to get things done and passion for growth, Knut’s approach aligns perfectly with our ambitions. We are confident that his insights and energy will inspire our Board and the entire organization. When we asked Knut why he chose to join our Board, he shared:"I was drawn to this opportunity because of the company’s clear ambition, commitment to innovation and position in an important technology area. River Security’s proactive approach to cybersecurity aligns perfectly with my own values and aspirations. I am eager to contribute to the growth and international success of this remarkable team. "We are excited to welcome Knut Martin Hauge to our Board and look forward to the new heights we will reach together. --- - Published: 2024-08-01 - Modified: 2024-08-01 - URL: https://riversecurity.eu/welcome-to-river-security-eirik/ - Categories: River Security We are very happy to announce the newest addition to our River Security team, Eirik, who will hold the position of Offensive Security Engineer! With a strong passion for cybersecurity and experience from both penetration testing and programming, Eirik brings a perfect skill set that will build the team even further. Eirik's Journey to River Security Eirik has always dreamed of working in an environment where his hobby aligns perfectly with his professional aspirations. "The reason I wanted to join River Security is because of my dream to work with my hobby," Eirik shares. "Here, I feel I can move forward and delve deeper into my field alongside the experts at River Security. ” With a keen interest in penetration testing, Eirik has been honing his skills for years. He proudly holds two certifications on the HackTheBox platform and actively uses various information channels to stay updated on the latest threat landscape. "It's been a long-time dream to be invited into such a knowledgeable team and to delve deeper into penetration testing," Eirik says. A Strong Foundation in Programming Before diving into the world of penetration testing, Eirik spent considerable time working with various programming languages, including Lua, SQL, and Python. He also explored other languages like C#, HTML & CSS, and PHP. Eirik believes that having a broad knowledge of programming languages is always a valuable tool for understanding how applications function behind the scenes. "I believe that having knowledge of other programming languages is always a good tool... --- - Published: 2024-07-15 - Modified: 2024-07-15 - URL: https://riversecurity.eu/my-first-weeks-as-coo-at-river-security/ - Categories: River Security When I received the job offer to become the COO at River Security, I was thrilled, humbled, and super excited. I was joining a company with unparalleled expertise in cyber security, a team passionate about challenging the norms and building top-tier products and services. Some of our team members are even hackers! With cyber security being a top priority for many companies due to global shifts in the security landscape, I was ready to transition from another exciting industry, the renewable energy sector. Despite being new to the field, I am eager to share my experiences and the insights I've gained so far. The Why - Who is River Security? We are on a mission to revolutionize the cyber security industry by proactively identifying and mitigating threats before they can cause harm. We achieve this by delivering Digital Footprint exercises, Penetration Testing, and our standout offering, Active Focus, which continuously maps out and monitors an organization's external attack surface and enables our team of penetration testers to conduct continuous testing on the delta. This is a true game changer! River Security is 100% Remote I must admit, I only had earlier experiences with mixed remote office setups for a month, and when I said yes, I thought this would be a nice extra perk. But the experience has been even better than that! River Security is created as a fully remote company, with employees spread all over Norway—and some across Europe. We use virtual office software where we can walk... --- - Published: 2024-07-01 - Modified: 2024-07-01 - URL: https://riversecurity.eu/introducing-new-coo-chris-dale-steps-into-chief-hacking-officer/ - Categories: River Security We are happy to introduce Christian Engen as the new Chief Operating Officer (COO) at River Security. Christian steps into this pivotal role, succeeding one of our founders, Chris Dale. With his entrepreneurial spirit and deep expertise, Christian is eager to further River Security’s mission of staying ahead of cyber threats and delivering top-tier protection to our clients.   Christian shares his thoughts on joining our team:  "I am very excited to join River Security as the new COO, taking over the reins from one of the founders, Chris Dale, allowing him to focus on other important tasks at the company. In this role, I look forward to joining the experienced and passionate team and to furthering the company’s mission to stay ahead of cyber threats and deliver top-tier protection to clients. River Security, known for its proactive approach to cybersecurity and innovative technology, has experienced substantial growth and success over the past four years. With an entrepreneurial mindset, I am dedicated to leveraging my expertise to accelerate River Security's growth and drive its continued success, ensuring the company stays at the cutting edge of cybersecurity innovation. " – Christian Engen, COO  Christian Engen is an experienced business developer and tech enthusiast with over 9 years of experience in entrepreneurial environments. He has held key positions, including Chief Product Officer (CPO) at Volte and Business Developer at Hafslund, Fortum, and 24Nettbutikk. His track record in business development, operational efficiency, and product management is impressive, having driven significant growth and customer... --- - Published: 2024-06-29 - Modified: 2024-06-30 - URL: https://riversecurity.eu/finding-attack-surface-and-fraudulent-domains-via-certificate-transparency-logs/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Certificate Transparency (CT) logs are like public records for internet security. When a new TLS certificate is issued, it gets logged in these CT logs. This makes it easier for us to track and monitor all certificates tied to our customers domains, and perhaps more importantely, their brands. By regularly checking these logs, and subscribing to the logs via real-time updates, we can spot new attack surface early in its life cycle, and any unauthorized certificates that might have been issued for our domains. This is crucial because such certificates can be used by attackers to launch phishing attacks or spoof our brands. CT logs in other words also help us find fraudulent domains. Cybercriminals often create fake domains that look like real ones to trick users. By analyzing CT logs, we can identify these suspicious domains early. For example, we can spot domains that have slight spelling changes or use similar-looking characters to mimic trusted sites. Catching these fraudulent domains quickly allows us to take action before they can cause any harm. In short, CT logs are a valuable tool in our cybersecurity toolkit, helping us protect our domains and users from potential threats. Using Active Focus our team of penetration testers has managed to compromise a targets ridicoulusly fast via the following methodology: Monitor certificate transparency logs to identify any instances of your target brand name. When a new certificate is detected, perform DNS delta checking to determine if the domain resolves to an IP address. If the... --- - Published: 2024-06-05 - Modified: 2024-06-05 - URL: https://riversecurity.eu/celebrating-4-years-of-river-security-a-journey-of-growth-success-and-stopping-the-threat-actors/ - Categories: News, River Security As we celebrate our fourth anniversary, we at River Security are filled with immense pride and gratitude. What started as a small, ambitious venture has now grown into a robust organization with 16 dedicated employees—and we're still hiring! Our journey has been marked by remarkable milestones, outstanding achievements, and unwavering commitment to excellence in cybersecurity. Team photo from one of our many Hacker Spaces where we get together and hack Phenomenal Growth and Impact Over the past year, we've achieved a 60% Annual Recurring Revenue (ARR) and maintained an impressive yearly growth rate of 80%. This success is a testament to our innovative approach and the hard work of our talented team. One of our most significant accomplishments has been the evolution of our penetration testing services. Our Offensive SOC, a progressive and continuous penetration testing initiative, has been a game-changer. It’s delivering heavy impact, providing continuous value to our clients, and setting new industry standards. An overview of the Offensive Security Operations Center, and some of the many moving parts involved Customer Trust and Satisfaction We are incredibly proud to have received 33 glowing customer testimonials and several detailed case studies highlighting our effectiveness. Our customers are not just signing up for one-time services; many are committing to three-year contracts, reinforcing their trust in our continuous and proactive approach to cybersecurity. Investing in Our Team Our team's growth and development have been pivotal to our success. Over the past year, our staff has attended numerous conferences, delivered dozens of... --- - Published: 2024-05-30 - Modified: 2024-05-31 - URL: https://riversecurity.eu/the-penetration-testers-manifesto/ - Categories: River Security This is River Security's ethos—our belief system, motivation, and inspiration. Interested in working with us? Check out our jobs page. As a hacker, I am driven by a relentless curiosity and a desire to uncover the hidden truths that lie just beyond our reach. I know that there is always a way to penetrate even the most seemingly impenetrable systems. I approach every challenge with sharp senses, a keen intellect, and an open mind, ready to peel away layer after layer of complexity in pursuit of the answers I seek. I understand that the work of a hacker is not magic, but rather the product of hard-won knowledge and a deep understanding of the systems we seek to exploit. I will not be deterred by initial failures, but will instead channel that energy into building my knowledge and experience, all the while observing the problem at hand and digging deeper than anyone else to find a way in. To be a successful hacker is not easy, but I am committed to this path and will persist in the face of any obstacle. I will not assume that there is nothing to be found, but will always maintain a sense of excitement and possibility, knowing that there is always something more to discover. I am hacker, and I will not rest until I have uncovered every secret and unlocked every door. --- - Published: 2024-05-15 - Modified: 2024-05-15 - URL: https://riversecurity.eu/why-our-customers-choose-active-focus/ - Categories: Attack Surface Management, River Security A few years back, River Security developed and launched Active Focus, a world-first, disruptive IT security technology and service enabling penetration testers to be always-on, properly fighting against the adversary in real-time. We developed Active Focus because of the clear and obvious need for penetration testing to have a stronger real impact on threat actors, allowing penetration testers to de-weaponize the enemy before issues could be exploited. This requires an always-on, continuous approach to penetration testing, and led us to develop Active Focus, the Offensive Security Operations Center. Our customers will tell you it has revolutionized their approach to IT security. Active Focus, an expert-moderated continuous external penetration testing and attack surface management service, provides businesses with an always-relevant, continuously updated view of what they expose digitally and how their attack surface can be compromised. It is extremely cost effective, providing very good value-for-money. Additionally, many of our customers take the perspective that the traditional reactive SOC is often very expensive and can sometimes provide a false sense of security, see for instance this article: https://riversecurity. eu/the-illusion-of-security/ Taking Control Surprisingly to some of our customers, Active Focus requires very little time investment on their part; in most cases just one single hour per month. Our efficient technology along with the always-on expert-moderation by our IT security team, that continuously micro-pentest changes to the digital attack surface, means that our customers only need to do something actively when immediate action is necessary. While our penetration testers continually work behind the scenes... --- - Published: 2024-02-05 - Modified: 2024-02-05 - URL: https://riversecurity.eu/say-hi-to-martin/ - Categories: River Security We are happy to announce that Martin Andreassen has joined River Security as a Business Developer. Martin is an INSEAD MBA with significant international exposure, having lived and worked in seven countries, with many years of senior experience from Nordea, Northern Europe's largest financial services group. Martin brings a wealth of knowledge and experience to our team, positioning him as a key asset for our strategic growth initiatives, as we leverage his broad expertise to drive River Security's expansion into key markets. His significant international knowledge and strategic acumen will be vital in gaining momentum for our cyber security offerings and securing our position as an important new leader in the industry. "Joining River Security and its outstanding team is an absolute privilege. With its world-first paradigm shifting technologies, its dynamic and forward-looking customer base, and the privilege of being surrounded every day by incredibly skilled and inspired colleagues, I could not wish for more. Helping River Security’s strategic growth as we together raise the bar for what is technically possible in cybersec, while rolling out our continuous penetration paradigm in new countries and regions - helping beat back threat actors and secure economic values – this is something I have always wanted to do. " --- - Published: 2024-02-02 - Modified: 2024-05-16 - URL: https://riversecurity.eu/ethical-considerations-in-incident-response/ - Categories: River Security - Tags: incident response Ethical considerations in incident response, especially when dealing with sensitive data and disclosing information about security breaches, are paramount. These situations require a careful balance between transparency, confidentiality, legal obligations, and the protection of all parties involved. Some of the key ethical considerations to keep in mind are discussed below in this post. Privacy and Confidentiality During an incident response, teams often handle sensitive information, including personal data of customers, employees, and partners. It is crucial to protect this information from unauthorized access or disclosure throughout the process. Ethical standards demand that only authorized personnel have access to sensitive data, and they must ensure the confidentiality and integrity of this data while responding to and recovering from the incident. Transparency with Stakeholders Organizations have a moral and often legal obligation to disclose security breaches to stakeholders, particularly when such incidents may impact their privacy or security. However, disclosing too much information too quickly can spread panic, harm reputations, or even provide attackers with information that could lead to further exploitation. Ethically, organizations must find a balance between being transparent about the nature and scope of the breach while ensuring the disclosure does not compromise the ongoing response or investigation. Timely Notification Ethical incident response requires that affected parties be notified in a timely manner, allowing them to take necessary steps to protect themselves from potential harm, such as identity theft or financial fraud. The timing of such notifications is a delicate ethical issue, as organizations must balance the need for... --- - Published: 2024-02-01 - Modified: 2024-02-01 - URL: https://riversecurity.eu/welcome-william/ - Categories: River Security We are delighted to introduce William Kristoffersen as our latest team member, stepping into the role of Senior Penetration Tester! Through thorough interview rounds and his active participation in our hacker-house event, we've come to recognize William as an exceptionally talented individual deeply passionate about Cyber Security. His engagement in the community and keen awareness of industry developments align seamlessly with our commitment to giving back to the community, sharing knowledge, and contributing to a safer internet for all. Possessing a diverse skill set, William excels in coding with Python and Golang, with a particular strength in web app Penetration Testing. Beyond his technical abilities, William's personal qualities of curiosity, eagerness to learn, reflective maturity, and strong commitment make him an invaluable asset to our team from day one. In his role, he will focus on enhancing and expanding our service offerings to meet the needs of our growing customer base. William will be involved in Digital Footprints, Penetration Testing, Incident Response, and will be closely aligned with our O-SOC operation. His journey with us commences on February 1, and he is eager to be part of River, expressing a clear curiosity about understanding more about Active Focus and our continuous efforts. Notably, William resides in Hommersåk outside Stavanger, further solidifying our presence in the "oil capital of Norway. " A warm welcome to William , who undoubtedly adds significant value to our team. We look forward to achieving great milestones together. --- - Published: 2023-11-18 - Modified: 2023-11-18 - URL: https://riversecurity.eu/navigating-the-currents-of-cybersecurity-river-securitys-approach-to-distinguishing-vulnerabilities-security-hygiene-and-exploitable-issues/ - Categories: River Security In the ever-evolving landscape of cybersecurity, staying ahead of potential threats requires a keen understanding of the nuanced differences between vulnerabilities, security hygiene, and issues with demonstrable impacts on confidentiality, availability, or integrity. In this blog post, we'll delve into how River Security sets itself apart by meticulously navigating these waters, offering a comprehensive approach to safeguarding digital assets. Understanding the Terminology Before we dive into River Security's methodology, let's clarify the terms we're dealing with: Vulnerabilities: Weaknesses or gaps in a system's defenses that could be exploited to compromise the integrity, availability, or confidentiality of information, often theoretically and exploit code is not avilable to threat actors. Security Hygiene: Best practices, policies, and measures implemented to maintain a healthy and secure digital environment. These are proactive steps taken to prevent vulnerabilities and ensure a robust defense. Exploitable Issues: Specific problems or weaknesses that, when exploited, have a tangible and demonstrable impact on the confidentiality, availability, or integrity of a system. River Security's Differentiation Strategy 1. In-Depth Vulnerability Assessment: River Security employs a thorough vulnerability assessment process, actively scanning systems to identify potential weaknesses. However, the key differentiator lies in our ability to categorize these vulnerabilities based on their severity and potential impact. This does not only require automation, such as scanning and artificial intelligence, but also the human touch, the expert competency. 2. Security Hygiene Practices: Recognizing that prevention is often the best cure, River Security places a strong emphasis on proactive security hygiene measures. This includes regular system... --- - Published: 2023-11-17 - Modified: 2023-11-17 - URL: https://riversecurity.eu/strengthening-the-fort-how-attack-surface-management-empowers-companies-in-web-security-mail-security-credential-management-and-authentication/ - Categories: River Security There are many "vulnerabilities" that don't need immediate fixing; best practices, security hygiene and many other priorities risk taking priority over other more important security factors. At River Security, we differenciate between actual issues which require prioritization, and other items, often security hygiene issues which are useful to know about, but doesn't require anyone yelling at you to prioritize fixing of. Attack surface management (ASM) is as a powerful ally, especially when used as fuel to penetration testing teams with continious streams of information to enable them to penetration test. This information can be extremely useful, not only to penetration testers, but for daily operations and life-cycle management of our entities. Web Security and Best Practices Web security is the cornerstone of most applications today; it has quickly become ubiquitous. During our assessments, leveraging automation and scanning, we also naturally find information on wether or not web security best-practices are implemtend or if they are neglected. As we scan and discover systems, web applications are scrutinized by the automated tools penetration testers utilize to help prove risks to our clients; this data is forwarded into the Attack Surface Management tool, allowing us to report on the current security-state of the web applications best practices. These best practices are plentiful, and some examples are highlighted below: Does the website limit and control which JavaScript is allowed to run via Content Security Policies? Is there any HTTP Strict Transport Security enabled? What about server and header information revealing the details about the... --- - Published: 2023-10-06 - Modified: 2023-10-06 - URL: https://riversecurity.eu/beyond-bug-bounty-elevating-security-with-attack-surface-management/ - Categories: Attack Surface Management, River Security - Tags: Attack Surface Management In an era where cybersecurity threats constantly evolve, organizations must stay ahead of malicious actors to safeguard their digital assets. Bug bounty programs have surged in popularity recently as a means for companies to crowdsource security testing. However, there exists an alternative approach that offers superior security coverage, higher quality and faster results, along with a deeper understanding of your organization's unique security landscape: Attack Surface Management (ASM). This article delves into the key distinctions between ASM and bug bounty hunting, emphasizing how the former can deliver superior results and peace of mind to organizations seeking robust cybersecurity solutions. Comprehensive Coverage Bug bounty programs typically concentrate on specific applications or software components. While they excel at finding vulnerabilities in these targeted areas, they often leave broader attack surfaces unexamined. In contrast, ASM adopts a holistic approach, scanning and analyzing your organization's entire digital footprint. River Security, with our ASM technology and Offensive SOC, casts a wide net to identify potential vulnerabilities across all assets, including both new and existing ones. This comprehensive coverage ensures that no stone is left unturned, providing you with a more complete understanding of your security posture. Our Active Focus complements our ASM data with penetration testing efforts, creating a rapid and agile service. Quality Over Quantity Bug bounty programs rely on a large number of independent researchers, also known as bug hunters or ethical hackers, to find vulnerabilities. While this approach can yield valuable results, it can also lead to an overwhelming number of low-quality... --- - Published: 2023-08-30 - Modified: 2023-08-30 - URL: https://riversecurity.eu/river-security-joins-the-norwegian-cybersecurity-cluster/ - Categories: River Security In today's interconnected digital landscape, the importance of robust cybersecurity measures cannot be overstated. With the ever-evolving threat landscape, collaborative efforts and shared expertise are essential to ensure the safety and security of our digital world. We are thrilled to announce that River Security has become a proud member of the Norwegian Cybersecurity Cluster, a move that signals new opportunities for growth, learning, and a united front against cyber threats. The cluster's ambitions align perfectly with River Security, and the precence of both startups and established companies within various cybersecurity disciplines in the cluster made our decision to join an easy one. What resonated strongly with us is the cluster's unwavering focus on knowledge transfer and industry-wide cooperation. We look forward to both contributing our expertise and gaining insights from this dynamic network. Magnus Holst, CEO River Security Why the Norwegian Cybersecurity Cluster? The Cluster represents a powerhouse of expertise, innovation, and collaboration in the realm of cybersecurity. As a collective of like-minded organizations and professionals, the cluster has become a formidable force in tackling the challenges posed by cybercriminals and other threat actors. River Security is excited to be a part of this dynamic network that emphasizes the power of unity in the fight against digital vulnerabilities. Strengthening Cyber Defense Membership in the Norwegian Cybersecurity Cluster offers River Security access to a treasure trove of knowledge, insights, and best practices. Collaborating with other industry leaders, researchers, and experts not only enhances our own capabilities but also contributes to the... --- - Published: 2023-08-23 - Modified: 2023-08-23 - URL: https://riversecurity.eu/changes-to-the-board-of-directors/ - Categories: River Security Change is a constant factor within any active organization, and at River Security, we're glad to share a shift in our board that pushes us toward a future filled with opportunities. Firstly, we're happy to introduce Stine Andreassen, our new Chairwoman of the Board, who brings a lot of experience, a good eye for structure, and a strong sense of professionalism. Her commitment to our company's mission and vision is solid, and we are sure that her leadership will take us to new levels. She has already been very important over the past year while being a board member. With Stine leading, we expect better efficiency, strategic alignment, and a continued focus on excellence that will help both our team and customers. "I believe the River Security team has what it takes to achieve significant growth. In the past year as a board member, I've seen their impressive achievements and scalable technology firsthand. Taking on the role of Chairwoman of the Board not only interests me but also fills me with excitement, as I look forward to playing a bigger role in their next phase. " Stine Andreassen, Chairwoman of the Board Due to Stine taking on greater responsibilities, Chris Dale had the opportunity to step down from being Chairman to a valued board member. This allows him to dedicate more time and energy to his role as Chief Operating Officer (COO). His deep involvement in day-to-day operations and his strategic vision have been important in bringing Active Focus to... --- - Published: 2023-08-10 - Modified: 2023-08-11 - URL: https://riversecurity.eu/the-illusion-of-security/ - Categories: Attack Surface Management, River Security - Tags: Active Focus, Offensive SOC, Proactive Why SOC Can Give False Confidence Compared to Proactive Offensive Services In the rapidly evolving landscape of cyber security, businesses face an ever-increasing number of threats that can compromise their sensitive data and disrupt their operations. In response, companies have traditional established Security Operations Centers (SOC's) to monitor and help defend against potential cyber-attacks. While SOC is an essential component of a robust cyber security strategy, it often falls short in providing a truly proactive outlook on security. In this blog post, we will explore why SOC can give a false sense of security and why proactive offensive services are becoming indispensable in safeguarding organizations. We will also unveil recurring vulnerabilities that tend to surface consistently during our testing activities. Reactive Nature of SOC SOC's typically rely on detecting and responding to threats after they have already occurred. This reactive approach leaves organizations vulnerable to unknown or emerging threats that may bypass traditional security measures. SOC analysts primarily depend on signatures, behavioral patterns, and known attack vectors to detect and mitigate threats, which means they can be easily blindsided by sophisticated, never-seen-before attacks. Time Lags and Dwell TimeDue to the reactive nature of SOC, there is a time lag between an attack's initiation and its detection. This delay, often referred to as dwell time, allows threat actors to remain undetected and continue their malicious activities. By the time SOC identifies the breach, the attackers may have already achieved their objectives, making it incredibly challenging to contain the damage. Limited Visibility... --- - Published: 2023-07-31 - Modified: 2023-07-31 - URL: https://riversecurity.eu/introducing-cato-stensland-a-security-maverick-with-a-vision/ - Categories: River Security - Tags: hiring, news We are thrilled to announce our newest addition to the team, Cato Stensland, who is joining us as a Threat Intelligence Manager. With a remarkable background in the Intelligence Service and extensive experience across various disciplines, Cato brings a wealth of knowledge and expertise to our organization. As he joins our team, he remarks: As the new Threat Intelligence Manager at River Security, I'm thrilled to join a company that goes beyond compliance, prioritizing genuine security. Together, we'll proactively tackle threats, delivering top-tier protection to our valued customers. It's an honor to be part of a team that strives for true security excellence, surpassing industry standards with unwavering dedication. - Cato Stensland, Threat Intelligence Manager With an extensive background in various disciplines within the intelligence community, Cato's operational experience is second to none. His passion for developing concepts and nurturing talent has led him to spearhead groundbreaking initiatives and take on significant responsibilities throughout his career. Notably, Cato holds the prestigious clearance of "Cosmic Top Secret," showcasing the trust placed in him with sensitive and classified information. As a project leader, Cato has successfully driven several innovative tech solutions, led sprints, and organized interdisciplinary gatherings with great results. He also played a pivotal role in enhancing and training frontline operations in both the UDI and UD for national and international case processing. Notably, he was instrumental in establishing an OSINT (Open Source Intelligence) section. His ability to blend legal, technical, and hands-on skills enables him to identify both problems and... --- - Published: 2023-07-05 - Modified: 2023-07-05 - URL: https://riversecurity.eu/our-top-resources-to-stay-up-to-date/ - Categories: River Security - Tags: Community, CTI, Resources In our company, we believe in the importance of continuous learning and staying up to date with the latest trends and developments in our field. We reached out to a few of our team members to find out their go-to resources. Here are the top recommendations from our knowledegable employees: Chris - The Bookworm Chris, our resident book enthusiast, finds great value in diving deep into the world of cyber security through reading. Here are some of the books Chris highly recommends: The Web Application Hackers Handbook, Second Edition: This comprehensive guide by Dafydd Stuttard and Marcus Pinto provides a deep understanding of web application vulnerabilities and defenses. Hacking Exposed - Wireless: Written by Johnny Cache, Joshua Wright and Vincent Liu, this book explores wireless network security and penetration testing techniques. Code Complete: A Practical Handbook of Software Construction, Second Edition: Steve McConnell's masterpiece offers invaluable insights and best practices for software development. According to Chris, "Reading these books not only enhances my technical knowledge, but also expands my problem-solving skills. " Richard - The Podcast Fan Richard, our talented blogger and web aficionado, finds inspiration and entertainment through podcasts. Here are Richard's favorite cyber security podcasts: Smashing Security: Richard recommends this podcast hosted by Graham Cluey and Carole Theriault. It covers the latest security news and insightful discussions on a wide range of cyber security topics. Darknet Diaries: This podcast, hosted by Jack Rhysider, tells capticating stories of real-world hacking incidents and the people behind them. When asked about... --- - Published: 2023-03-23 - Modified: 2023-03-23 - URL: https://riversecurity.eu/ensuring-the-security-of-client-data/ - Categories: River Security The Importance of Employee Background Checks. Cyber Security is a field where honesty, integrity and security are of paramount importance. Companies operating in this industry must take rigorous measures to ensure the trustworthiness of their employees. Agenda Risk is a reputable provider of background checks that delivers high-quality services to a variety of industries. Their screening process include amongst other: identity check employee verification education verification reference checks Partnering with Agenda Risk enables us to obtain a more complete picture of our employees’ backgrounds and ensure that we hire individuals with a strong track record of honesty and integrity. Our partnership with Agenda Risk is a critical part of our overall approach to maintaining a secure and trustworthy workplace and is an integral part of our recruitment process. Insider threats can compromise even the most robust security systems, making it essential for us to vet our employees thoroughly before hiring them. By conducting background checks, we can identify potential red flags that may indicate an employee is not suitable for our organization and take appropriate action to protect our clients’ data. In conclusion, partnering with Agenda Risk is an important part of our commitment to maintaining the highest standards of honesty, integrity, and security in our operations. By conducting background checks, we can identify potential risks and take appropriate action to protect our clients’ data. We encourage other organizations to prioritize the security and integrity of their operations by partnering with reputable third-party providers, like Agenda Risk, to conduct comprehensive... --- - Published: 2023-02-23 - Modified: 2023-02-23 - URL: https://riversecurity.eu/protecting-your-data-techniques-for-securing-sensitive-information-online/ - Categories: River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Data has become the currency of our time and as such, it is crucial to ensure its security. Hackers can easily gain access to highly sensitive data through simple Google queries. Oftentimes, employees may inadvertently or unknowingly upload data on various internet solutions, such as a CMS ("Content Management System") system or SaaS ("Software as a Service"), without taking proper precautions to protect it. At River Security, we understand the importance of safeguarding our customers' brands and data. As part of our mission, we employ a range of techniques to identify any data that may have been inadvertently or intentionally published online. Our team utilizes discovery techniques that are tailored to the target system, leveraging inherent weaknesses in the target web-server or little-known features of the target system, such as API's ("Application Programming Interface"), to locate uploaded files on the platform. We frequently come across insecure cloud storage solutions that reveal sensitive files, or files indexed by search engines, that can be easily accessed by hackers. A simple search using the popular Google Hacking Database can reveal the extent to which sensitive data is readily available on the internet. Our goal is to ensure our customers are protected against such threats and remain secure in a landscape that is continuously evolving. This is why we not only hunt for in-secure buckets, but also procure a vast amount of OSINT data from partners on the topic. Photo by Geri Forsaith on Unsplash We take great pride in providing our customers with... --- - Published: 2023-02-23 - Modified: 2024-12-03 - URL: https://riversecurity.eu/dont-overlook-social-media-security-protecting-your-brand/ - Categories: River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Social media has emerged as a significant yet often overlooked part of the attack surface for many businesses. Understanding where your brand is exposed online is crucial to safeguarding these channels effectively. A compromised social media account can severely damage a company’s reputation and trust, opening the door to misinformation, phishing campaigns, propaganda, and other malicious activities. Such incidents can inflict long-lasting harm on a brand’s image. For this reason, proactive management and robust security measures for social media accounts are essential. Photo by Austin Distel on Unsplash River Security’s Active Focus managed service, paired with our expert penetration testers, takes a proactive approach to identifying and securing your brand’s social media presence. We help locate all associated accounts, test for vulnerabilities—often exploiting breaches or leaked credentials—and identify fake or unmanaged accounts. These rogue accounts, which can damage brand integrity, should either be deactivated or brought under proper governance. Safeguarding your social media accounts involves numerous tips and strategies, but at a bare minimum, enabling Multi-Factor Authentication (MFA) is essential. Modern social media accounts are often linked to personal or private individual profiles, which can complicate management within a corporate environment. Nevertheless, the first step in enabling MFA—and improving overall security—is simply identifying all the social media accounts associated with your brand or organization. Without a clear inventory, securing them becomes an uphill battle. Once SoME ("Social Media") accounts have been identified, it’s essential to ensure that the individuals managing them receive targeted and up-to-date awareness training. This training should... --- - Published: 2023-02-23 - Modified: 2023-02-24 - URL: https://riversecurity.eu/welcome-herman/ - Categories: River Security We are pleased to announce that Herman Bergsholm has officially joined River Security's Platform Engineering team! Photo from article. Full article (in Norwegian) opens in a new tab. Herman is a highly skilled developer who has already made a name for himself in the industry. In a recent Kode24 article, he discusses using advanced technologies to efficiently monitor and handle clients' attack surfaces through continuous data collection and processing for penetration testing and early vulnerability detection. At River Security, we are always looking for top talent to join our team, and we were fortunate to have the opportunity to bring Herman on board after his former employer and client had to downsize. They reached out to us to see if we were interested in temporarily employing one of their skilled employees. We have gotten to know Herman very well as he has been a part of our team since august 2022. After getting to know Herman during his temporary contract with us, he has already proved to be a very valuable addition to the team. Herman prefers working with Python 3. 11 and finds that its syntax and plug-in architecture significantly improves his development experience, but he also enjoys using JS, Go and Bash. When he is not working, he enjoys playing guitar and making music, in addition to building LEGO with his kids. Why River Security? "I've always been interested in cyber security, which is why developing security tools is the pinnacle of software development for me. Joining River... --- - Published: 2023-01-31 - Modified: 2023-01-31 - URL: https://riversecurity.eu/introducing-richard-beunk-the-first-hire-of-the-year-2023/ - Categories: News, River Security - Tags: hiring, news Richard is currently completing his bachelor’s degree in Cyber Security. His thesis focuses on malware analysis. He is an enthusiastic and driven individual who is eager to bring his passion for cyber security to the team. As a Security Researcher, Richard will join our team of experts, taking on new challenges and utilizing his expertise to make valuable contributions to the company and our clients. His interest in cyber security extends beyond the digital realm; he particularly enjoys the physicals aspects of security such as social engineering and lock picking. Before diving into the field of cyber security, Richard honed his skills in CNC machining and operations. However, it was his encounter with our co-founder, Chris, during his studies at Noroff that solidified his true passion for cyber security. During his time at Noroff, Richard repeatedly stood out as a smart and curious individual, impressing both his peers and instructors. With his relentless pursuit of knowledge and hands-on approach to security, Richard will be a great asset to our team. He is deeply passionate about Open Source Intelligence (OSINT) in both personal and professional projects. At River Security, we believe in hiring individuals based on their attitude, and training them for success. We are honored to have Richard join us and are eager to see the valuable contributions he will bring as a Security Researcher. --- - Published: 2023-01-12 - Modified: 2023-01-25 - URL: https://riversecurity.eu/the-milestones-of-2022/ - Categories: News, River Security - Tags: news As we look back on the year 2022, it's clear that it was a year of significant milestones and achievements. A great deal of progress has been made, and we have seen a wide range of advancements that will shape the future. New Team Members We are truly happy that we got to welcome new highly skilled team members to our River Security family this year as well. Each and every one bringing their own pieces of the puzzle, putting it together with passion and purpose to shape the future of River Security and essentially how we think of Cyber Security. They have all been introduced previously, but if you would like a recap on some of them, you can click their names: Markus, Vegard, Preben. Certifications and knowledge At our company, we place a paramount importance on maintaining a strong and secure cyber defense. To achieve this, we actively invest in the development and education of our employees by encouraging them to pursue training and certifications in their respective fields. This year, our team has made significant strides in enhancing their skills and knowledge, through the completion of various courses and certifications, including: OSWA (Offensive Security Web Assessor) SEC560 (Specialized Knowledge and Applications) GXPN (GIAC Exploit Researcher and Advanced Penetration Tester certification) Development As a team, we have dedicated ourselves to continuously improving our services by working collaboratively to advance the technologies behind them, as well as refining the User Interface to enhance the overall experience for our users.... --- - Published: 2022-12-28 - Modified: 2023-01-31 - URL: https://riversecurity.eu/code-repositories-a-wealth-of-information-and-potential-threats-how-river-security-protects-your-assets/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint "River Security prioritizes protecting customer assets and data from threats by identifying code repositories and searching for secrets. This approach allows for identification of vulnerabilities and potential for improvement in customers' security posture, ultimately enhancing protection for assets, brand, and data." At River Security, one of our key priorities is helping our customers protect their assets and data from potential threats. One way we do this is by identifying customer-owned code repositories and looking for secrets that may be hidden within them. Code repositories can contain a wealth of information that is valuable to attackers, including references to other systems, secrets like certificates and passwords, and much more. By identifying these repositories and searching for secrets, we are able to help our customers protect their assets and data from potential threats. One of the key benefits of this approach is that it allows us to identify vulnerabilities in our customers' systems and recommend remediation measures to address them. In addition to identifying vulnerabilities, this approach also allows us to uncover valuable information that can be used to improve our customers' security posture. For example, we may find references to other systems or third-party integrations that can be exploited by attackers, and recommend measures to secure these systems and prevent unauthorized access. Our approach to identifying customer-owned code repositories and searching for secrets is an important part of our efforts to help our customers protect their assets, brand and data from potential threats. Interested in knowing more? --- - Published: 2022-12-28 - Modified: 2023-01-17 - URL: https://riversecurity.eu/cheating-the-threat-actors-how-river-security-monitors-cloud-assets-to-stay-ahead/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management At River Security, we understand the importance of monitoring cloud assets in order to protect our customers from potential threats. That's why we have developed a unique approach to monitoring these assets that involves not only scanning for them, but also using small pieces of code deployed inside customers cloud environments, fully controlled and operated by the customer. By deploying these small functions in the cloud environment, we are able to receive direct insights into the deployed assets in our customers' cloud environments. This gives us a significant advantage over other threat actors, as they are unable to access this information and are therefore at a disadvantage when it comes to identifying new or changed assets and being the first to find vulnerabilities. One of the key benefits of this approach is that it allows us to monitor cloud assets more in real-time, ensuring that we are able to identify and respond to potential vulnerabilities as quickly as possible. This helps to minimize the risk of data breaches or other security incidents, and allows our customers to feel confident that their assets are being tested at all times. By working closely with our customers to identify and address these vulnerabilities, we are able to help them build stronger, more secure cloud environments that are better able to withstand potential threats. Overall, our approach to monitoring cloud assets gives us a unique advantage in the fight against potential threats. Interested in knowing more? --- - Published: 2022-12-28 - Modified: 2023-01-17 - URL: https://riversecurity.eu/mobile-apps-can-reveal-valuable-information-for-attackers/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Mobile applications have become a crucial part of modern business operations, with many companies relying on them to connect with customers, manage internal processes, and handle sensitive information. However, the convenience and functionality of these apps also make them a potential target for attackers looking to gain unauthorized access to an organizations systems and data. One common method for finding vulnerabilities in mobile applications is reverse engineering, which involves analyzing and deconstructing the app to understand its underlying code and functions. Reverse engineering can be used to identify security weaknesses and uncover hidden features or functionality that may not be immediately apparent to the user. One of the primary benefits of reverse engineering mobile apps is the ability to discover secrets that may be hidden within the code. This can include things like API keys, certificates, passwords, and third-party integrations that could be exploited by an attacker. When River Security identifies company owned mobile applications, we reverse engineer them for secrets. Reverse engineering can also reveal API connections to back-end data centers, which can provide an attacker with an avenue for attack through methods such as SQL injection or other vulnerabilities. In some cases, an attacker may be able to use these connections to gain access to sensitive information or otherwise disrupt the operation of the underlying systems. Overall, the ability to reverse engineer mobile apps can be a valuable tool for identifying and addressing vulnerabilities in an organization's security posture. By understanding the inner workings of these apps, River... --- - Published: 2022-12-28 - Modified: 2023-01-15 - URL: https://riversecurity.eu/active-trace-adding-deception-to-aid-detection-and-attack-surface-management/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management As the prevalence of cyber attacks continues to rise, it's more important than ever for organizations to protect themselves online. One tool that can help with this is Active Trace, a service that detects attackers cloning websites by planting traps that are difficult for the attackers to detect. When it comes to website cloning, the goal of the attacker is often to create a duplicate of a legitimate website in order to trick users into entering sensitive information or completing fraudulent transactions. This can be devastating for both the target organization and the users who fall victim to the scam. Active Trace works by planting traps on websites, these traps are only activated when the site is accessed by an attacker. When the trap is triggered, Active Trace is able to identify the attacker and alert the security teams, allowing them to take proactive actions to protect their users. One of the key benefits of using Active Trace is that it can help to prevent attacks before they happen. By identifying and stopping attackers before they can utilize a cloned website, Active Trace can help to reduce the risk of a successful phishing attacks. Overall, Active Trace is a valuable tool for organizations using Active Focus, helping you to stay one step ahead of the attackers. Interested in knowing more? --- - Published: 2022-12-15 - Modified: 2025-05-21 - URL: https://riversecurity.eu/combating-digital-threats-with-active-focus-your-brand/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Active Focus is designed to constantly monitor the digital attack surface of a business or organization, looking for signs of malicious activity or attempts to fraudulently use the company's brand. This can include things like the use of the company's name, logos, or other identifying features on fake websites or other digital assets. By keeping a constant lookout for these threats, Active Focus can help businesses stay one step ahead of malicious actors and protect their customers from being tricked into visiting fraudulent websites. Active Focus doesn't just rely on identifying specific instances of brand misuse. It also uses a technology called Active Trace to embed unique watermarks on the company's websites, making it easier to track down and identify any fraudulent copies that may be created. In addition to this, River Security also uses lists of known legitimate domains to monitor for "typo- and combo-squatting" – a common technique used by cybercriminals to trick people into visiting fake websites that look similar to the real thing. By constantly monitoring for these threats, Active Focus can help businesses keep their customers safe from harm. Overall, Active Focus is a powerful tool that can help businesses protect their digital assets and keep their customers safe from online threats. By constantly monitoring the digital attack surface and using advanced technologies like Active Trace, it's able to stay ahead of the game and help businesses stay one step ahead of malicious actors. Interested in knowing more? --- - Published: 2022-12-08 - Modified: 2023-11-18 - URL: https://riversecurity.eu/the-key-to-successful-third-party-management-in-the-saas-space/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management Third party vendors and subcontractors can introduce significant risk to a company, particularly if they are not properly monitored and managed. In order to help mitigate these risks, companies can take a number of steps to monitor and maintain an overview of their third party vendors. A major concern for many companies is that sensitive and proprietary data will leak, if and when one of their third-party vendors are breached. One key step is to have clear, written contracts in place with all third party vendors and subcontractors. These contracts should outline the specific services that the vendor will provide, as well as any security requirements that the vendor must follow. This can help to ensure that the vendor is aware of the company's security expectations and can help to prevent potential security breaches. Additionally, companies can conduct regular audits and assessments of their third party vendors. These audits can help to identify any potential security vulnerabilities or areas for improvement, and can help the company to ensure that the vendor is following the necessary security protocols. River Security regularly supports customers in assessing their third party vendors. Another important step that companies can take is to require all third party vendors and subcontractors to use unique, strong passwords for any accounts or services that they access on behalf of the company. This can help to prevent password reuse, which is one of the most common causes of security breaches. Companies can also require the use of two-factor authentication, which... --- - Published: 2022-10-28 - Modified: 2023-01-11 - URL: https://riversecurity.eu/5-reasons-why-you-should-explore-attack-surface-management-now/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, cyber security, cyber-crime, digital-footprint, ransomware Co-writer: Vegard Reiersen The world is more digitally connected than ever before. Criminals take advantage of this online transformation to target the ever-changing digital attack surface and weaknesses in online systems, networks, and infrastructure. Does Attack Surface Management offer solutions to these complex challenges? Cyber crime knows no national borders. Criminals, victims and technical infrastructure span multiple jurisdictions, bringing many challenges to investigations and prosecutions. What is Attack Surface Management? If you are remotely interested in Cyber Security, you have probably heard about Attack Surface Management. In case you have not, let us break it down a little. We define the attack surface as a compilation of all digital assets related to the brand. This includes but is not limited to your domains, third parties, shadow IT, external phishing websites, brand abuse and supply chain risk. To simply put it, these are various ways an attacker can get into your business network or device to steal or change vital data. Attack Surface Management is essentially enabling you to discover the above mentioned changes and threats in your digital landscape.   Here are the 5 reasons why you should explore Attack Surface Management: Know Yourself Knowing yourself and your entire digital attack surface allows you to make decisions that can reduce your potential of being hacked. Realign Security Thinking Getting an ethical hacker's perspective on your business, positions your security teams or SOC to more efficiently prioritize areas of the attack surface. React Faster to emerging Threats Security teams must move... --- - Published: 2022-10-03 - Modified: 2022-12-21 - URL: https://riversecurity.eu/welcome-markus/ - Categories: River Security - Tags: hiring We are expanding the Offensive Security Operation Center, where Markus Leding will be joining as an Offensive Security Engineer! He studied Cyber Security in Florida at the Valencia College. Since his return to Norway, he has been working as a Cyber Security Analyst at Advania, where he has gained considerable experience. He has completed relevant certifications, such as OSCP and PCEP. Instead of describing his qualifications, we asked the Managing Director, Magnus, why Markus was a good fit for this position: From time to time, you find rare talent. So, this one was easy! The energy you get from just talking with him is special. I believe we all felt the good connection already in the first meeting, discussing both technical aspects on what we do in River Security, as well as human aspects related to work life itself. He is a considerate young gentleman, holding tons of ideas bringing his vigorous initiative to the group. He has both the initial skillset and experience to take upon challenging tasks on the get-go, and the mindset and eagerness to evolve further, constantly looking for ways to improve. I see this as a perfect match for both parties: With Markus we will further strengthen our Offensive SOC team, defined in our Strategy to be the most crucial team as they deliver our Active Focus service to our rapidly growing client base. Joining us also fit the ambitions of Markus as he will now be surrounded by experienced seniors in multiple roles putting... --- - Published: 2022-09-29 - Modified: 2022-09-29 - URL: https://riversecurity.eu/new-external-members-to-our-board-of-directors/ - Categories: River Security We are happy to announce two new external members to the Board of Directors, Stine Andreassen and Karsten Duus Wetteland! Stine brings a lot to the table when it comes to innovation and business development. Her infectious passion for strategy and marketing are truly inspiring and will be extremely valuable as we keep growing. She has a bachelor’s degree in Entrepreneurship & Economy, and has experience from project management, marketing and as an entrepreneur. She co-founded the company Wide Assessment where she holds the position as CEO. Wide Assessment is known for their innovative recruitment platform WA. works. She has received multiple awards for her tech and leadership talents. She currently holds seats in other boards, which provides her with in-depth knowledge of corporate governance responsibilities.  Her qualities and experience will be a great asset to our company. When asked about the deciding factors for joining our board of directors, she replies: I really enjoyed our initial discussions and felt that this was a company where I could both contribute with passion for growth hacking, and learn so much from the success the team has had already! Stine Andreassen, Board Member Karsten is Chief Information Security Officer at Eviny. He completed his bachelor’s degree in Information Security at the Norwegian Defence College of Engineering and is truly passionate about Information Technology, Strategy and Products. He has gained a lot of valuable experience through his work with the Norwegian Armed Forces, EY, BKK and Eviny. Eviny (formerly known as BKK) is... --- - Published: 2022-09-26 - Modified: 2022-12-21 - URL: https://riversecurity.eu/were-officially-welcoming-preben-to-the-team/ - Categories: River Security - Tags: hiring Preben has been working with our Platform Engineering Team during the summer, so we have had the chance to get to know him well. It has been such a pleasure having him with us during these few months, and we are thrilled that he is eager to continue working with us. He has had a steep learning curve, and we are proud to see how much he has grown into his role. This spring, he completed his bachelor’s degree in Informatics. When he started his bachelor’s, he simultaneously started his own successful company within media and marketing. This is a true testament to his capacity and drive, which are qualities we truly appreciate in River Security. Once the bachelor’s degree was completed, he decided to follow his true passion, development. He prefers to use JavaScript in both front- and back-end using various development platforms and frameworks like Node JS, React JS, Next JS and Tailwindcss. Since working with us, he has proven to be a valuable team member, both professionally and socially. His problem-solving abilities combined with his positive attitude are invaluable and harmonize perfectly with our values. When asked why he decided to join River Security, he replies; “The first few months at River Security has been incredibly educational, I get to be a part of many cool and exciting projects along with very skilled people. River Security’s culture is very special, and I’m honored to be a part of this team! ” To Preben it’s also a huge... --- - Published: 2022-09-15 - Modified: 2024-06-29 - URL: https://riversecurity.eu/where-applications-reside-vulnerabilities-arise-network-services/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Firewalls are considered to be a blocking control on our networks, but inherently also exists to allow users access to functionality; functionality provided by applications. Applications unfortunately regularly contain vulnerabilities, and it's our duty to help close such vulnerabilities before attackers can take advantage of them. Active Focus and the team at the Offensive Security Operations Center does their best to continuously audit and validate any new risk encroaching on our businesses. Configuration Changes and Mistakes Yes, mistakes does happen. A change was rolled out, and it led to unintended risks. Who can blame the team? Knowing what risk is exposed when allowing new network services to be present on the Internet is hard, something typically best assessed by offensive engineers. A good reason why the Offensive Security Operations Center needs to pick up on such changes and help assess it. Supporting the popular trend of rapid deployments and change, it can be hard to fully govern and control changes across the enterprise. Threat Actors are always on the lookout for mistakes and changes, and so are we. The moment we discover new and modified attack surface, we engage our offensive engineers to help assess the situation. Scanning Continuously and Purple Teaming (AKA Cheat Codes) Cyber Security requires us to be always on the lookout in order to be among the first to address new risk in the attack surface. Scanning and network discovery is a science in itself, and River Security loves to indulge in it, always trying to... --- - Published: 2022-09-10 - Modified: 2023-11-18 - URL: https://riversecurity.eu/how-do-we-monitor-for-domains/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Domains represent a crucial and vital part of the attack surface our organizations expose. A DNS ("Domain Name System") is a central part of every organization and can essentially be considered as a directory of all things accessible, pointing our computer systems to which IP address responsible for serving up functionality, applications and support to our users and customers. Attackers consider domains and DNS as a treasure trove of information. What do YOU have that THEY might find interesting to attack? Our threat actors often look for what we, in River Security, call the path least travelled. You know, those systems nobody else has found, which our organization might have forgotten about, that are without governance, patch management and other security controls. DNS contain a directory of what companies seek to offer their users and customers, River Security tries their best to always stay on top of what your directory holds. What new systems do you provision? What old systems can we find references too? All in all with the goal of continuously stay on top of the attack service and provide offensive services, as fast and accurately as possible, to wherever risk might surface. DNS Points to Resources - Resources Hold Value The DNS Value Chain for attackers looke like this: DNS Names are found Names Resolve to IP Adresses, IPv4 or IPv6 IP Addresses may have opening in the firewall, exposing network services hosted on TCP and UDP These network services have applications, which may have vulnerabilties and... --- - Published: 2022-09-01 - Modified: 2023-11-18 - URL: https://riversecurity.eu/users-and-cyber-threat-intelligence/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint Cyber Criminals Can Do It, So Can We! Is there any new opportunities Cyber Threat Intelligence provide our Offensive Engineers? On a regular basis, organizations are compromised because of credentials of their users allow attackers an easy way into the organization, often via techniques such as Credential Stuffing and Password Spraying. It is imperative that, as a company which provides Offensive Services, we act as close to what other Threat Actors are doing. Such Threat Actors include: Script Kiddies Cyber Criminals Nation States Simple techniques allow attackers on the inside of organizations, River Security need to act the same. Credential Stuffing Hacking does not have to be complex or hard and credential stuffing proves that point. It is a technique where Threat Actors are using leaked credentials from other domains, website and systems to break into yours. Fact of the matter is, unfortunately, many of our users use the same passwords, and often company email addresses, to register for third party systems. When these third parties are hacked, River Security tries to procure the credentials, like Threat Actors do, and re-use the credentials across your infrastructure. This is called Credential Stuffing. Credential Stuffing allows the abuse of credential re-use and is a very common attack technique. River Security buys and collects Cyber Threat Intelligence from multiple sources to ensure we can stay on top of this issue on behalf of our customers. We also receive passwords from malware infected machines, often from machines originating from our customers user base, that... --- - Published: 2022-08-23 - Modified: 2023-01-11 - URL: https://riversecurity.eu/why-we-monitor-technology/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, digital-footprint A key pillar in every organizationTECHNOLOGY Why and how do we monitor it? What kind of opportunities does it present our Offensive Security Operations Center? With aged technology comes vulnerabilities. These can in some cases, but far from every case, be exploited by attackers. Identifying technology as it dates, but also verifying if conditions are exploitable and presenting risk to the customer is incredibly important. Our goal is to be the fastest and best threat actor, and as such we: Quickly and accurately identify different technology in our customers attack surfaceClassify the technology across a large number of classes, e. g. server operating systems, web frameworks and much more Analyze our findings and answer the question: Can we hack our customer now? Continuously stay on top of the technology, as it changes, to see if we can somehow break in tomorrow Information from all our sources are normalized and presented to penetration testers to assess the situation. If we can not abuse a vulnerability in technology, we will not alert you about it. Present the information? Sure, but to alert? Nay, that would be crying wolf without being justified. Through this module of our Active Focus delivery – we identify the different technologies in use by the customer. We produce extensive lists of all technology using scanners, OSINT vendors and commercial vulnerability management software. All this information is fed to River Security’s Offensive Security Operations Center (O-SOC) where it is processed and understood by our team. The two fighter jet... --- - Published: 2022-08-09 - Modified: 2022-08-09 - URL: https://riversecurity.eu/we-are-looking-for-senior-developers/ - Categories: River Security Are you passionate and experienced in development and architecture? Perhaps have a special thing for Cyber Security too? You might be the person we are looking for! To support our fully remote workforce we are now looking for a senior developer to help lead and build our development team. Cyber Security is an indispensable part of all services. River Security prides ourselves in tackling Cyber Security challenges head-on with ways we believe best disrupt cyber criminals and threat actors. We are currently one of Norway’s strongest cyber security innovation companies. We are therefore in the process of strengthening our investment to further develop our services within Attack Surface Management (ASM). In this connection, we are now looking for a new Senior Developer. Do you have professional weight and want to further develop yourself? Then we can help give you an exciting everyday life and a committed team to work with.   What is it like to work with us? Check out our blogpost: https://riversecurity. eu/work-with-river-security/ What does our Customers say: https://riversecurity. eu/testimonials/ About you  You are self-driven and can take the lead. You are passionate for new technology, and it drives you to work in close collaboration to jointly create new improved products and solutions.   You are creative, practical, and organized in both the design and verification process of your system designs.   The successful candidate will possess a breadth and depth of knowledge. This position requires continuous learning to keep up with the latest. Our employees are expected... --- - Published: 2022-06-30 - Modified: 2022-06-30 - URL: https://riversecurity.eu/meet-our-head-of-international-sales-vegard-reiersen/ - Categories: River Security River Security has experienced substantial growth over the past two years. Our services are gaining increasing international attention and demand, and we are super happy to finally announce Vegard as our newly appointed Head of International Sales. Vegard will be responsible for growing and developing new international business while maintaining key customer and partner relationships. When asked about what he looks forward to in his newly created role, he answers: “River Security represents such great competence and talent, so I really look forward to getting to work with them. River Security is perfectly positioned for the future, and I feel humble to take part in that. In addition to bringing new business in, it is also my responsibility to build, structure and scale the organization and sales processes in such a way that we can work efficiently with customers. Having the opportunity to lead the international sales function is an exciting and rewarding opportunity, and I cannot wait to get started building relationships and creating value for our customers. ” Vegard just recently moved to Norway after spending eight years in Singapore. His diverse background includes more than thirteen years within sales and business development, as well as experience with IT and cyber security solutions for the shipping industry. He holds a MBA from Management Development Institute of Singapore, and a BA in Marketing & Sales Management from BI Norwegian Business School.   Why River Security, Vegard?   “I have a keen interest in cyber security and fighting cybercrime. As... --- - Published: 2022-06-27 - Modified: 2022-06-27 - URL: https://riversecurity.eu/two-years-in-business/ - Categories: River Security River Security is all about upstream thinking, thinking ahead of the symptoms and fixing problems at their core. Combating Adversaries, The Way We Know Best “I do not believe in luck. Coincidence can happen, but I believe in well-preparedness, and proactive measures. ”  A little more than two years have passed since I founded this company along with Chris Dale, and I am taking a moment to dwell on the past, present and future for our company. I will address my observations and my take on both the possibilities and challenges we are facing now and in the future. When positioning River Security within cyber space, we clearly saw a gap that needed to be filled. We started talking to clients and our networks to see if there could be room for a brand-new discipline – taking on proactiveness and continuous deliveries as part of offensive services, our specialty. To remind you – proactiveness is not the same as protectiveness, and yes – we do need both. Trends and innovations  The industry is experiencing a massive growth. We see new companies popping up on a regular basis, whereas larger traditional firms try to keep up and repositioning to surf the wave of cyber security (with various credibility). We observe many M&A (Mergers & Acquisitions) attempts in the industry, most likely because it is not easy to innovate, build and create. A couple of questions I would love to have the answers, but for now I think they are merely food-for-thought: ... --- - Published: 2022-06-10 - Modified: 2022-06-10 - URL: https://riversecurity.eu/efficiently-weaponizing-vulnerabilities-and-automating-vulnerability-hunting/ - Categories: River Security We want to congratulate our colleague, Simen Bai, who together with Ruben Christoffer Hegland-Antonsen and Even Bøe completed their Bachelor of Engineering in Computer Science at NTNU! The bachelor thesis was written about “Efficiently Weaponizing Vulnerabilities and Automating Vulnerability Hunting”. They wanted to develop a working methodology for efficiently going from a published security vulnerability, to demonstrating the impact the vulnerability can have on a target environment. By having the risk demonstrated, the organizations are provided insight into the overall significance of a vulnerability, which may aid them in managing risks properly and allocate resources efficiently. A common way to demonstrate the risk of a vulnerability is by weaponizing it. Weaponizing vulnerabilities means creating a working PoC that demonstrates exactly how an attacker could exploit the vulnerability in a system. For instance, a PoC could be a program that sends a crafted HTTP request to a web server, where the web server responds with a file that should not be accessible. If the file contents are sent back to the client, you have proof that the vulnerability exist in the system, and it can be exploited. After a vulnerability has been found and weaponized, it is beneficial to automate the process of scanning a range of assets to see if they are vulnerable. To scan an extensive range of assets, the scanning process must be automated. The goal of automating vulnerability hunting is to automatically detect if assets in scope are vulnerable. Furthermore, automating this process would help identify the... --- - Published: 2022-05-12 - Modified: 2022-05-12 - URL: https://riversecurity.eu/what-is-an-offensive-security-operations-center/ - Categories: River Security Penetration Testing exercises has for a long time has several flaws in its execution. For example: What is the scope of the penetration test? Who is best capable of setting the scope? Clients are often not the best to answer the question regarding what the scope is. If they were, we would not have the problem of Shadow IT and Dark Data. To combat this, we invented the Digital Footprint exercise, allowing companies to better grasp their data awry, systems unmaintained and other long-hanging fruits attackers can potentially abuse if they were to look. Our Offensive Security Operations Center was designed to continuously, every day and hour, let our customers know which opportunities exists in attacking them, but with as close to zero to no false-positives. Always accurate alerts on where and what our customers should address concerning their own risk. The Offensive Security Operations Center Our team will dedicate efforts in demonstrating the effects of vulnerabilities so informed actions can be put in motion by our customers. The following graphic shows some of the areas of opportunities in which our team, from day-to-day business, assesses and builds automation, procedures and process on how to both discover assets and help uncover risks in them. Overview of some of the many elements which the service includes, to help uncover data and assets, and overall help understand and mitigate risk. Each of these blocks contain automation and data-gatherers which helps the team focus, on a continuous basis, on the assets which change.... --- - Published: 2022-04-04 - Modified: 2022-04-12 - URL: https://riversecurity.eu/a-warm-welcome-to-robert/ - Categories: River Security - Tags: hiring We are happy to announce yet an expansion of the team! It is no secret that there is a global shortage in Cyber Security competence. It has been predicted that in the near future, the gap between skilled workers and the demand will increase significantly. We are therefore humbled and proud that we are in a position where we can attract great talents and minds to join us. When we asked Robert why he decided to join us, he explains that he was intrigued by our agile processes and proactive mindset. He is eager to take part in delivering one of the most proactive and continuous services on the market, and to challenge the standards in the Cyber Security industry. Robert has a lot of relevant work experience, in addition to certifications such as OSEP, OSCP, Web Application Security, and so on. He has completed a MA in Business Information, where he authored his thesis on "Web application for gathering and monitoring Internet resources". His last employment was with the PKO Bank Polski, which is one of the largest institutions in Poland, and one of the leading financial groups in Central and Eastern Europe. Roberts' experience within the finance-sector will be a great attribute for our growing customer-base within this field. Through several rounds of interviews and meetings, we can safely state that his curious and outgoing nature aligns perfectly with the rest of our organization. He has amazed us with his knowledge and passion for Cyber Security, and we... --- - Published: 2022-03-01 - Modified: 2022-05-19 - URL: https://riversecurity.eu/we-are-thrilled-to-welcome-a-full-stack-developer-to-the-team/ - Categories: River Security - Tags: hiring We are thrilled to welcome a full-stack developer to the team! Our company and services are continuously expanding and evolving, and our service Active Focus has matured significantly over the past year and a half. To help us facilitate further growth, and to maintain a user-friendly interface both in the back- and frontend, we have hired our first in-house developer. We will still utilize free-lancers when needed, but an in-house developer will be a highly valued contribution to the company. We invited Oscar to our latest "Hacker-House" event, where we had the delight of witnessing his knowledge and enthusiasm first-hand. Through subsequent interviews, Oscar has proven to be a great match for River Security. Through his previous engagements, he has gained experience equivalent to a senior developer, and is eager to master new skills. Oscar has, despite his young age, an impressing resume as he started his career within IT-consulting since he was 17 years old. He has various experience within different programming languages and technologies, in addition to a considerable passion for his field of expertise. Oscars' skills and curiosity, combined with his competence, will make him an important member of our team. We are incredibly happy to have Oscar joining us! --- - Published: 2022-02-02 - Modified: 2022-04-12 - URL: https://riversecurity.eu/2021-the-comic/ - Categories: River Security - Tags: about-us A month into 2022, it's finally time to take a look back at 2021. This was our first full year in business, and it has been beyond anything we could have hoped for! We are sincerely grateful for the opportunity to welcome new highly skilled team members to our River Security family. Every day we witness incredible passion and drive within our members' areas of expertise. Our customer-base has grown tremendously, and we appreciate each and every one of them. We can clearly see that many companies are becoming more aware of the risks related to their digital presence, and that there is a desire to invest in proactive and continuous services like Active Focus to reduce the risk significantly. We are proud of all the customers that trusts us with their valuable digital assets, and especially proud of the great feedback we receive both personally, and publicly in our testimonials. We proudly present a brief excerpt from a testimonial on Active Focus: One of the differentiating features of River Security is that they focus on real threats and areas that need attention - so we not only know about vulnerabilities, dark web disclosures and other issues, but also how they will affect our business. The focus on a pragmatic and customized approach results in River Security getting integrated into our daily security operations, and we are quickly able to resolve matters. Ole-Martin Bækkeli - CISO Azets Through 2021, we have spoken at several public events for everything from industry... --- - Published: 2021-12-28 - Modified: 2022-01-01 - URL: https://riversecurity.eu/%e2%9d%84river-security-xmas-advent-challenge-%e2%9d%84/ - Categories: News, River Security - Tags: CTF The deadline, which was a short one, was set to the 27th of December, meaning only the most diligent and hard-working Santa’s little elves hackers would be able to participate in the competition part of the challenge. The challenge was to solve as many doors/windows/hatches from the https://rsxc. no/ advent calendar as possible, and submit a write-up within the deadline. The challenge will stay up for at least a couple of more weeks for anyone looking to experiment with the challenges, try out techniques from writeups and to have some more fun. For the winners we have the following prizes: 1st: A 12 month Burp Suite License; the defacto tool for web application penetration testers2nd: 4k Apple TV for all your streaming delights. 3rd: Onyx Studio 4 speaker system. The feedback we have received from the community has been tremendous. People have been collaborating and chatting on the Discord (https://discord. gg/KxdWt3nker) we set up for the occasion. Furthermore we provided a feedback form for hackers to provide their candid feedback on the challenges and these are our main take-aways: A scoreboard! Yes, we want to see progress of who is participating and the overall progress between different players. This time around we didn’t get the chance to make one, and we also value having the CTF open and available to everyone. Next year we will feature an optional scoreboard without compromising on availability, allowing everyone to participate even if they don’t want to register. We like easy and medium types... --- - Published: 2021-11-19 - Modified: 2022-04-12 - URL: https://riversecurity.eu/countdown-to-christmas-with-us/ - Categories: River Security - Tags: CTF Christmas is approaching, and here at River Security, "Santa's helpful elves" have produced 24 challenges, one for each day in December leading up to Christmas. We've got awesome stickers and unique coins for the hackers who provide a write-up in solving the challenges. For the top 3 best write-ups for the challenge, we have the following prizes: Burp License (If you already have Burp License, pay it forward to an ethical hacker instead)4k Apple TVOnyx Studio 4 speaker Make sure you follow River Security on LinkedIn or Twitter to get our latest updates on the challenges and more! --- - Published: 2021-11-15 - Modified: 2022-01-22 - URL: https://riversecurity.eu/we-are-hiring/ - Categories: River Security - Tags: hiring Want to join an innovative start-up within the cyber security industry?   Employer: River Security AS  Job title: Senior Penetration Tester  Deadline: Apply! For the right person, there is always an opening. Form of employment: 100%  Get to know River Security: https://riversecurity. eu Cyber Security is an indispensable part of all services, especially on the Internet.  River Security prides ourselves in tackling Cyber Security challenges head-on with ways we believe best disrupt cyber criminals and threat actors. We are currently one of Norway's strongest cyber security innovation companies.  We are therefore in the process of strengthening our investment with more cyber security experts for conducting penetration testing and further develop our services within Attack Surface Management (ASM).  In this connection, we are now looking for a new Senior Penetration Tester. Do you have professional weight as a penetration tester and want to further develop yourself? Then we can help give you an exciting everyday life and a committed team to work with.   About you  The successful candidate will possess a breadth and depth of knowledge within the Cyber Security field.  This position requires continuous learning to keep up with the latest technologies and attack tactics as well as a tenacious attitude. Our employees are expected to continuously improve their tradecraft and add to the breadth and depth of their knowledge. You are a naturally curious self-starter  You thrive in a team-oriented environment but can also develop and deliver independently with little to no supervision. Relentless learner – you actively seek to add to your skillset and knowledge base while challenging the status quo to drive efficiency in the team Strong interpersonal skills – you can communicate with a wide range of... --- - Published: 2021-11-01 - Modified: 2021-11-01 - URL: https://riversecurity.eu/welcome-simen-bai/ - Categories: River Security - Tags: hiring Join us in welcoming our future rockstar, Simen Bai to the position as Security Researcher! Throughout interview-rounds and his participation in our hacker-house event early this fall, we have gotten to know Simen Bai to be extremely talented and passionate about Cyber Security. He is currently finishing his Bachelor of Engineering in Computer Science at NTNU Gjøvik and seems eager to take part in our mission to proactively fight cyber-crime. While studying for his bachelor’s degree, he has gained valuable experience from part-time at mnemonic SOC (Security Operations Center).   In the past he has proven his skills through “Capture the Flag” (CTF) exercises and has also competed in international Cyber Security competitions. Simen is active in the community and pays close attention to everything happening in the industry. This corresponds very well with our values when it comes to giving back to the community. We like to share our knowledge and contribute to a safer internet for everyone. As a person, he is curious, eager to learn, well reflected and mature, and will with no doubt be a great asset to our team from day one. He will through his position aim to improve and further develop our service-offerings, in benefits of our growing customer base. Welcome Simen! --- - Published: 2021-09-01 - Modified: 2021-11-15 - URL: https://riversecurity.eu/part-2-acquiring-talent-in-information-security/ - Categories: River Security - Tags: hiring This is a continuation of Part 1 - Acquiring Talent In Information Security. A Penetration Testing Wizard is assessing a new prospect Assessing New Prospects  Being able to discern the ones who "can talk the talk" from who can "walk the walk" is a challenge, but with the right tools we can greatly speed up the interview process and find high quality prospects. Within cyber security, and in IT in general, there are many who can talk their way around the interview table, but might not possess the practical skills for the job. There is a big difference between talking about e. g. hacking techniques and exploits than being capable of executing such attacks in practice. Instead of going the traditional route of doing only interview questions, a better approach is to put your prospects in front of a keyboard and see what they are made of; practical testing. I have assessed candidates with practical tests for several years now, and with tremendous success. In many cases the practical testing can be done before even meeting the candidate, saving both parties the possible costs of travel and out-of-office drawbacks. How does it work? You must have a setup with vulnerable infrastructure the candidate can work on, and ideally have varying levels of difficulty for different tasks they should work on. Consider what you would see in a Capture-The-Flag (CTF) challenge online or at a security conference, except here you don’t necessarily need a scoring server, a simple word document to... --- - Published: 2021-08-24 - Modified: 2021-11-15 - URL: https://riversecurity.eu/acquiring-talent-in-information-security/ - Categories: River Security - Tags: hiring Hiring Great Fantastic Penetration Testers What does it take to become a successful penetration tester? How do you identify, hire and stimulate your staff? Did you know, some of the best penetration testers I know have origins from system administration and networking? Let's discuss some different points to keep in mind when assessing current and future penetration testers  Unfortunately, this industry attracts "wannabes"; people who have fallen in love with the adrenaline of hacking but instead of seeking to understand they seek only to solve, commonly known as script kiddies. There is nothing wrong with being a script kiddie, many of them have a burning desire for hacking, but does not really tip the scales when it comes to demonstrating thorough understanding of technical content. For a employer to consider hiring someone like this, one of the many "I really want to be a hacker" types, they need to complement their passion and enthusiasm with the technical know how and demonstrated interest. Being a hacker, i. e. a penetration tester, is commonly viewed as a cool, elite and almost mysterious craft. I must imagine some people consider hackers are wizards rendering magic to break into computer systems... Are pentesters wizards. . ? When recruiting penetration tester we want to identify people with passion and interest, yes, but perhaps even more importantly, identify people with an interest in improving underlying skills and filling knowledge gaps; the genuinely curious and problem solving kind. The people who ask the questions “Why? ”, “Why... --- - Published: 2021-08-02 - Modified: 2021-08-16 - URL: https://riversecurity.eu/karina-arland-account-executive-welcome/ - Categories: River Security - Tags: hiring We are incredibly happy to announce our latest member to the team, Karina Årland, joining us from Beerenberg! We welcome her to the position as Account Executive. The continuous growth in our customer base and service portfolio requires us to focus on shaping the long-term customer experience beyond what is of technical relevance to our clients. To battle this challenge, we early recognized the need of having a dedicated resource, ensuring us to cover all the human aspects and factors involved in maintaining staff, contracts, and customers. A curious mindset and the right aptitude are key for being successful at River Security. For months we have been scouting our professional networks looking for qualified people; Karina was handpicked to join our qualifying round held in Q2 where she presented a case-study and participated in a workshop with our team. She showed early to be eager about getting the role, and by delivering incomparable efforts we discovered her talent. Both the commitment and quality of the work presented during the qualification round gave us the confirmation we needed, realizing her attitude and talents greatly surpassed our expectations. One of the primary tasks of the Account Executive will be to both strengthen and support all our existing and future customer relations. With Karina in this role, we will ensure our clients requirements, needs and requests are met. We are truly privileged to have you in our team, Karina. --- - Published: 2021-07-01 - Modified: 2022-09-15 - URL: https://riversecurity.eu/incident-response-practicing-and-gamification/ - Categories: River Security - Tags: incident response I recently published a video on YouTube on the aspect of practicing Incident Response scenarios, applying elements of gamification and planning out how we can plan to prepare against dealing with the different scenarios. The video can be found here: https://www. youtube. com/watch? v=fS4t70gdhZA The lists of scenarios are included for your convenience in this post: Large number of requests kills the webserverLicense keys are being brute forcedOur product is spread unlocked on the InternetNews outlet calls and claims there has been a leakToo liberal privileges causing accidents to break our systemsThird-party tool installed and it contains malware now or laterSomeone gets access to GitHub and ransoms our repositoriesOur database is encrypted, and we will lose some data from restoring the backupsIntruder already having access and us not knowingAccess to developer computer through local port used for developing local serverOur database backups could be deleted during ransomware attackAccess to company Azure account and deletes all of our infrastructureAttacker already has access to our systems and is waiting for the right time to exploit themInternal/external Bob trying to exfiltrate PII data. (blast radius, reach of permissions, etc. . )IDE plugin used to attack developer environment (e. g. for VS Code, Eclipse, NetBeans, Visual Studio) Identity theft and exploitations of it, access to personal dataWe set up MFA on something, lose a phone, and suddenly can't get back into it. More generic scenarios include: Worm InfectionWindows IntrusionUnix/Linux IntrusionDDOSMalicious Network BehaviorWebsite DefacementWindows Malware DetectionBlackmailSmartphone MalwareSocial EngineeringInformation LeakageInsider AbusePhishingScamTrademark InfringementRansomwareAD network compromiseSEO poisoningWeb-server hacking... --- - Published: 2021-06-07 - Modified: 2022-04-12 - URL: https://riversecurity.eu/happy-birthday-to-river-security/ - Categories: River Security - Tags: about-us At the time of writing, River Security has turned one year old and looking back, we realize what a fantastic year it has been! As most one-year-olds are busy learning to walk, we find ourselves running, jumping, and climbing. While constantly in the zone, either developing our service or concluding a project delivery, we rarely take the time to realize and reflect on what has been achieved. – So, to remedy this, both for you and ourselves, we decided to set aside some time finishing this blogpost last night giving us all some insights into how these firsts 12 months have been. Founded on the 5th of June 2020, by two resources with one idea of making IT-security more approachable and comprehendible to the customers. With no financial backing, no external owners, and no technology partners it can be quite a challenge. We have taken a path of our own, and from day one we knew that proactive measures and continuous deliveries are the way to go about information security. “Upstream thinking” methodology and the “OODA-loop” are core concepts of how this company has been shaped and helped us focus our products and services in the right direction. This direction pulls us in the direction of always-on attackers. IT-security is like working out; It does not help much going to the gym twice a year. To best fight cybercrime, we mimic how real attackers operate while putting great efforts into staying up to date with the latest tactics, techniques and... --- - Published: 2021-05-20 - Modified: 2023-01-11 - URL: https://riversecurity.eu/ooda-loops-speed-and-agility/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management To beat attackers at their own game, it is imperative River Security is able to more rapidly detect, uncover and find flaws in our customers environments than the threat actors. This process boils down to a process known as a OODA Loop. The OODA loops is a concept we have borrowed from the military. It helps us achieve speed and agility within our processes. Our agile processes and team help us to rapidly: Observe changes and developing threats in our customers landscapeOrient ourselves and the customer on the matters at handDecide which measures to defeat the adversary withAct on the measures By focusing our own OODA loops and making them faster than our adversaries will help us win the fight. Speed - How We Become Lightning Fast Speed matters, and the faster and sooner we can bring our customers the latest news about what is going, the sooner we can start making ourselves secure. River Security makes many reports every month on our latest recommendations in protecting our customers infrastructure. These recommendations helps our clients continuously prioritize in an IT landscape which is ever changing. Integrations into our customers environments ensures that our alerts and notifications hit our customers in their existing pipelines, allowing us direct correspondence with the teams responsible for fixing the issue. To ensure speed and focus from the right team on the right issues, our team writes scripts and solutions to help find changes in our customers infrastructure. Agility - Micro Prioritizations Every Day The security... --- - Published: 2021-05-18 - Modified: 2023-01-11 - URL: https://riversecurity.eu/know-your-enemy/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management River Security follow closely the attackers' behaviors and attack techniques. In studying attackers Tactics, Techniques and Procedures (TTP's), our tools are sharpened and tailored to discover weaknesses in organizations defenses so we can better defend ourselves. Our Red Team uses the same attacks and techniques of attackers, and those we use in penetration tests, to help uncover vulnerabilities continuously.   River Security does not only do testing, scanning and different vulnerability checks on assets discovered, we also pay attention to notable events in the industry. When flaws and vulnerabilities are discovered by Threat Intelligence communities, or just happened to be talked about on Social Media, the team acts on behalf of our customers to uncover if they are at risk. Risk on one hand is interesting, but our team also provides our recommendations to remediate and stop the issue. Any asset River Security identifies, Developing Issues and Vulnerabilities found will be explored by a team of experienced penetration testers. Our Technical Account Manager communicates to our customers continuously and in a language they can understand. IT and Cyber Security changes rapidly, and the team at River Security closely follows attackers latest developments. We do our best to help our customers uncover and mitigate threats regarding Threat Actors latest Tactics, Techniques and Procedures (TTP's). These are TTP's we actively use while conducting penetration testing, something which we use actively to fuel our development within the Active Focus service. Ransomware, Cryptocurrency Miners And Monetization A significant threat towards most organizations today is... --- - Published: 2021-05-03 - Modified: 2021-05-03 - URL: https://riversecurity.eu/new-employee/ - Categories: River Security - Tags: hiring The current threat landscape, where the number of cyberattacks are rapidly increasing, sets requirements for cybersecurity companies to always be on the constant lookout for more skilled talent in this on-going fight on cybercrime. As the market on global scale lacks enough competent resources, we are truly happy to announce Vegar Linge Haaland as the newest member in the River Security family. Vegar is first and foremost a highly experienced and skilled penetration tester, but he truly got the grip on network operations, automation, and development as well! With his level of experience, he will hold the position as Principal Consultant, with his first day in the (home)office today. His passion within the field of cyber is indisputable. He understands the aspects and layers of “computer fundamentals”, and he acknowledge the necessity to be up to date on the everchanging TTP’s The following certifications is worth mentioning: OSCP and OSWE from Offensive Security. With Vegar in the team, we will also be able to further improve the continuous modular development of our own service and technology – Active Focus. Joining us from a well-established competitor, we wanted to ask him on how he has reasoned and what he sees to be the key factors and essentials when he decided to approach us to make this shift happen. “The opportunity of being part of a highly competent team of like minded hackers, keeping focus on the essentials with a clear pro-active niche-strategy. I am also excited to get to be part... --- - Published: 2021-04-29 - Modified: 2023-01-11 - URL: https://riversecurity.eu/ransomware-roulette-level-up-or-pay-up/ - Categories: Attack Surface Management, Penetration Testing, River Security - Tags: Active Focus, Attack Surface Management, ransomware As we all know, at least to some extent, cryptocurrency solved the main problem (if we ask threat actors, that is) in ransomware and extortion attacks – getting away with the money. It became so easy to monetize the criminal act of breaking into organizations and encrypt their data that RAAS was born. What is RAAS you ask? Ransomware as a service. Not every malicious hacker has the time and ability to develop a robust ransomware attack, so they purchase one with the no-cure-no-pay guarantee. This may translate into, although somewhat simplified; Any malicious hacker can singlehandedly mount a serious attack if he/she can find a hole in the target’s defenses. Armed with this knowledge we must realize that it is paramount that we step up our defensive capabilities. Traditional security testing in form of penetration tests and the almost useless vulnerability scan gives a snapshot of the threat landscape, at best. Many companies schedule tests like this several times a year, either to check that box that satisfies some compliance or, hopefully, because they are starting to understand the threat. This is certainly better than doing nothing, but it is essentially the same as protecting your herd of sheep 4 times a year. Quarterly you send the herder out to check that fences are satisfactory, but ONLY where you are aware there are fences, and ONLY the fence you believe is most important and ONLY a specific area of that fence you fear might be damaged. The herder checks... --- - Published: 2021-03-11 - Modified: 2021-03-11 - URL: https://riversecurity.eu/cyber-warfare-the-threat-of-the-0-day-is-there-nothing-we-can-do/ - Categories: River Security - Tags: news Introduction Breaking news within our Cyber Security domain has become almost an everyday business; Cyber-Warfare and crime has become an everyday threat against democratic values, privacy and the livelihood of most organizations are threatened. Our online and interconnected networks, ranging of hundreds of systems and hundreds of thousands of lines of code are putting us at risk. Yesterday, principal consultant Chris Dale commented on the 9 'o clock TV2 news here in Norway. The Norwegian parliament had become one of the many victims of the Microsoft Exchange vulnerability everyone has heard of by now. The status quo? A much more serious attack than the Solarwinds compromise which is still lingering fresh in our minds. This post tries to address some of the things which was commented on in order to shed more light and nuances in the debate. The interview (in Norwegian) can be found here: https://www. tv2. no/v/1640084/? wf=ext Interview in TV2's headquarters in Bergen, Norway. Can 0-days not be prevented? One of the statements from the parliament were "Because the software provider was not aware of this vulnerability, criminals had knowledge of it, the parliament could not have prevented this breach". In its nature, a 0-day is a vulnerability for which there exists no patch, but that does not imply that no mitigation exists. There are many ways for networks, systems and applications to be configured with resilience against unknown attacks, whether it is by disrupting the attack and ruining the exploitation efforts completely, or by simply preventing... --- - Published: 2021-02-01 - Modified: 2021-02-01 - URL: https://riversecurity.eu/welcoming-jan-petter-dale-to-the-team-as-technical-account-manager-security-analyst/ - Categories: River Security - Tags: hiring We are extremely happy to welcome Jan Petter Dale (https://www. linkedin. com/in/jan-petter-dale-6794a0174/) to our team. Jan Petter will join the team as a Technical Account Manager & Security Analyst. This effectively bridges the gap between our Active Focus customers and our specialists. During his 4 years at his latest employer Atea, he had amongst others, the position as Team Manager, with the following responsibility for some of the largest customers: On-boarding / TransitionProduct SpecialistCustomer OperationsSLA Management Jan Petter also has several achievements: ITIL Foundation 4 certifiedATEA Employee of the year 2018 We welcome Jan Petter to the team and look forward for our customers benefiting from higher quality services. --- - Published: 2020-12-15 - Modified: 2021-02-08 - URL: https://riversecurity.eu/will-your-backup-save-you/ - Categories: River Security - Tags: news The Norwegian cruise company Hurtigruten was recently targeted with a successful attack directed towards large portions of their IT infrastructure. Judging from Hurtigrutens own announcement, it appears their entire IT operations are down. We were asked by the Norway’s leading business newspaper, Dagens Næringsliv, to give our perspective on what seems to be an organized attack spanning over some time. What we can gather from the outside is that significant parts of their network are crippled including the webserver hosting hurtigruten. no. The attack appears to be in the ever so trending ransomware category. When commenting on this, we bring attention to the value of having well-tested proper back-up routines in place. If backups are pristine and unaffected by the attack, a close to full restore should be possible. Furthermore, we point out three obvious options for Hurtigruten moving forward towards the best possible outcome. Digital Forensics: Look for possible flaws or bugs in the attack leading to recovery of encryption keys or the likesRestore systems and operations from backups, trusting that its integrity has not been compromised. Rebuild their systems from scratch, which undoubtably would prove a very costly affair For a full read of the article (in Norwegian) or the Google Translate version in English: https://www. dn. no/arbeidsliv/hurtigruten/nsm/stortinget/hurtigruten-rammet-av-omfattende-dataangrep/2-1-930388 https://translate. google. com/translate? sl=no&tl=en&u=https://www. dn. no/arbeidsliv/hurtigruten/nsm/stortinget/hurtigruten-rammet-av-omfattende-dataangrep/2-1-930388 --- - Published: 2020-11-16 - Modified: 2021-02-08 - URL: https://riversecurity.eu/in-search-of-ethical-hackers/ - Categories: River Security - Tags: hiring, news In River, we always seek to challenge the norm and the methodology set. This also involves our way of recruiting. This topic, of finding new ethical hackers through technical challenges and competitions, even caught the interest from NRK (Norway’s biggest TV broadcaster) and they invited us to explain in detail how and why this is the most ideal way of finding skilled personnel in this highly technical field. In Sunday’s episode of Helgemorgen we elaborate on this topic and explain the necessity of finding the ideal resources in the continuous fight against cybercriminals across the globe. There are even small hints to be found as well, as Chris gives away some clues relating to the ongoing challenge that we put out last week. Good luck to you all. Other topics discussed during this episode is why do we need ethical hackers in the first place? And how is the current pandemic specifically changing the cybercriminals game plan, targeting all of us in new ways. Everything is wrapped up in a 7-minute dialogue, so be sure to follow the link below. https://tv. nrk. no/serie/helgemorgen-tv/2020/DNRR62002220#t=5228s --- - Published: 2020-11-09 - Modified: 2020-11-09 - URL: https://riversecurity.eu/do-you-want-to-join-us-see-what-our-latest-hire-says-about-the-process-joining-river-security/ - Categories: River Security - Tags: hiring As part of our on-going strategy to only employ the best and most qualified people, we held a quite difficult (and complex) hacking competition during the summer months, and Krister Kvaavik were one out of four resources/candidates to fully solve the tasks. When looking at the logs covering weeks of competition, we could see traces of hundreds of different people challenging themselves. When recruiting within IT-security we would recommend to not only use the traditional methods, for instance conducting several interviews with the subjects. Instead, we believe hiring can be done differently within this industry, allowing candidates to demonstrate skill first, walk-the-walk, before doing the talk. We were so lucky to get Krister Kvaavik onboard, and hopefully he will attract even more great talent around the globe to join us. As a part of our journey, we are now growing with an increased customer base and new and exciting services to offer. “Coming from Bouvet, having great and competent colleagues, expectations are high. I have had a considerable career so far and I am excited for my next chapter now with River Security. When I solved the hacking challenge during summer, they contacted me for an interview and presented the business plan and future projects for River Security. This process was mesmerizing and mind-blowing, and I could not stop thinking of the opportunity laying before me. The opportunity to both work with Chris Dale as a mentor and be part of a new IT-security focused company from the early stages... --- - Published: 2020-11-02 - Modified: 2020-11-09 - URL: https://riversecurity.eu/say-welcome-to-our-latest-hire-krister-kvaavik/ - Categories: River Security - Tags: hiring Krister will have his first day with us today.   “Coming from Bouvet, having great and competent colleagues, expectations are high. I have had a considerable career so far and I am excited for my next chapter now with River Security. When I solved the hacking challenge during summer, they contacted me for an interview and presented the business plan and future projects for River Security. This process was mesmerizing and mind-blowing, and I could not stop thinking of the opportunity laying before me. The opportunity to both work with Chris Dale as a mentor and be part of a new IT-security focused company from the early stages really intrigued me. Despite this awesome new adventure, leaving Bouvet is one of the most difficult decisions I have ever made. ” – Krister Kvaavik  Here is a short summary on Krister: Unique talent and skill contributing to the team Thick CV boasting several necessary talents for our services Holds relevant certifications, including GCIH with an impressive 99% result on the exam Has great references from both clients and employers Great public speaker A real engine, conducting his tasks to the max Has security clearance  Rarely you find all these qualities in the same person, and we feel honored and lucky having him on our team. We know he will be a great asset both to our clients and all future employees. He is a great person always happy to provide help and share his knowledge. To be part of River Security, you need to be always looking to... --- - Published: 2020-10-19 - Modified: 2021-08-24 - URL: https://riversecurity.eu/breaking-into-information-security/ - Categories: River Security - Tags: hiring, self-development, training People have continually been contacting me for mentorship, positions in their company or in general about how to get started in the Information Security industry. Thank you, I am honored. In my humble attempt to satisfy the latter, I have compiled a list of resources and some tips and tricks I often recommend to people getting started in this industry. First, let me tell you my story and a little bit about the industry. From hotel room attendant to Head of Cyber Security and beyond Before founding River Security (https://www. linkedin. com/company/river-security) I have been through many jobs requiring different skills and merits. I have always considered myself hard-working and my early career was not even related to IT in any way. I worked at hotels cleaning rooms, carrying luggage or cleaning dishes. I served 12 months military service and I have worked full-time as a tire repair man. Eventually I decided to become master of my own fate and make myself useful within IT: I decided to get myself a Computer Science degree. I studied for my degree full-time during evenings while working as a service electrician at Rolls Royce, a rewarding and decent paying job I enjoyed, albeit having higher ambitions. I wanted to work full time with IT and more importantly with Information Security. During my final year of Computer Science study, I decided to leave my full-time job and work part-time as a tier-one helpdesk engineer for a Norwegian Internet Service Provider (ISP). This meant I... --- - Published: 2020-09-17 - Modified: 2020-11-09 - URL: https://riversecurity.eu/share-and-prepare/ - Categories: River Security - Tags: compromise, incident response We frequently help customers deal with data-breaches and compromise, both organization-wide and incidents limited to a handful of devices. When the breach has been contained and the organization recovered, we always ask our customers to help us give back to the community by sharing their story. Not only is this a great learning process for all parties involved within the compromised organization, but it also has great value for other organizations and their security teams or IT operations.  When an organization tells the world how it got breached and what specific actions would have effectively prevented it, they also help us strengthen the infosec community. In some situations, public disclosure, detailed nor otherwise, is not advised or even feasible. At the very least, we highly recommend involving law enforcement. Sometimes we also explore, together with the customer, ways to safely enlighten other organizations in the same line of business.   In the modern-day Internet, it is not a matter of IF, but WHEN you get hacked. Many organizations have already adopted this mindset and there are plenty of examples which show that breaches are inevitable.  Unfortunately, the world wide web has turned into the wild wild west where shots are constantly being fired in all directions.  Taking proactive measures to not get hit is important, now more than ever.   There are several ways to make sure that the next data-breach does not feature your company on frontpages of newspapers.  Many of the compromises that cross our path are achieved by targeting low-hanging fruit. These successful attacks could often have been thwarted with minimal efforts, costing next to nothing. Remember, you do not lose the moment you are hacked, you lose if the hackers are allowed sufficient time to secure their objectives. Objectives which almost always revolve around data theft and monetization of your IT infrastructure and people.   If you want peace, prepare for war! --- - Published: 2020-09-08 - Modified: 2020-09-08 - URL: https://riversecurity.eu/wake-up-dont-get-your-email-compromised/ - Categories: News, River Security - Tags: Email NRK, the biggest Norwegian television broadcaster and news medium called us last week and asked, “how does actually email accounts get hacked (so easily)? ” The reason for asking is closely linked with the recent and critical events both in Stortinget (the supreme legislature of Norway) and in various public sector organizations here in Norway. This conversation ended up in a small article where we provided tips and tricks on how to stay in the clear, and avoid email compromise/break-ins. To us this topic and line of events is not really news at all, as we unfortunately see this happen on a weekly basis, but when this happen to major organization and critical institutions it of course gets the full media attention. In the article we strongly advice on quite trivial measures as strong/long and unique passwords, the use of MFA as not optional but a bare minimum on all services (available). The usage of password managers and more. We also discuss the potential risk and weaknesses in some MFA methods/systems, but generally, MFA makes it so much harder to be a criminal. We can all hope that the increasing media focus on cyber and breaches might have the positive outcome/effect that organizations soon will wake up and understand that it is time to see WWW as a battleground. Norwegian article: https://www. nrk. no/norge/slik-kan-e-postkontoen-din-bli-hacket-1. 15145667 Read the (Google translated) article here: https://translate. google. com/translate? hl=&sl=no&tl=en&u=https%3A%2F%2Fwww. nrk. no%2Fnorge%2Fslik-kan-e-postkontoen-din-bli-hacket-1. 15145667&sandbox=1 --- - Published: 2020-08-10 - Modified: 2020-08-10 - URL: https://riversecurity.eu/leaked-credentials-and-vulnerabilities-lead-to-compromise/ - Categories: River Security - Tags: ransomware Several companies have been hacked in Norway the past few weeks (Intersport, NHH), and internationally we've seen the same (Intel, Canon, Garmin). River Security commented in the Norwegian news magazine Dagens Næringsliv regarding this. Norwegian article: https://www. dn. no/teknologi/river-security/chris-dale/nhh/chris-dale-hjelper-bedrifter-rammet-av-losepengevirus-vi-betaler-ut-sa-mye-at-vi-sliter-med-a-skaffe-nok-bitcoin-pa-det-apne-markedet/2-1-854498 Google Translate in English: https://translate. google. com/translate? hl=&sl=no&tl=en&u=https%3A%2F%2Fwww. dn. no%2Fteknologi%2Friver-security%2Fchris-dale%2Fnhh%2Fchris-dale-hjelper-bedrifter-rammet-av-losepengevirus-vi-betaler-ut-sa-mye-at-vi-sliter-med-a-skaffe-nok-bitcoin-pa-det-apne-markedet%2F2-1-854498 Do we really pay criminals #ransom? Ideally, we would not, and we will investigate thoroughly before we do any kind of dealings with criminals. Sometimes however, customers have zero returns to normal operations, and when all other options are discussed, River Security investigates and negotiates with the criminals. Payment is never an easy option to conclude, but if payment is what decides if you go bankruptcy or not, would you let your organization be a martyr? We recommend companies to consider they might've already been hacked. These companies getting hacked are not unique, and it is often pertaining lost usernames and passwords. Most companies we check already have leaked usernames and passwords from the past 6 months; credentials that are likely still working. Customers on our proactive digital attack surface monitoring solution get automatic notifications and proof-of-concepts of credentials which are leaked and that are still working in the enterprise, among many other things. --- - Published: 2020-07-10 - Modified: 2020-07-10 - URL: https://riversecurity.eu/the-infosec-osint-show-breaking-up-the-recon-and-pentest-produces-better-results/ - Categories: River Security - Tags: digital-footprint Today the podcast Infosec & OSINT show was released, and our Founder and Principal Consultant Chris Dale participated on the show. He explains why breaking up recon and pentest produces better results. He also explains his recon process as well as the tools he uses to map out the target's attack surface. The 20/80 rule when learning and building new skills. The concept of splitting the recon segment and penetration testing into two deliveries. The advantages of splitting Offensive Services into at least two iterations and two deliveries. How do we approach OSINT and Reconnaissance of target companies. Some techniques to aid in reconnaissanceCyber deception on DNS servers Listen to the podcast here: https://directory. libsyn. com/episode/index/id/15142697 Contact us about this service --- - Published: 2020-07-07 - Modified: 2020-07-08 - URL: https://riversecurity.eu/interview-xss-rat-chris-dale/ - Categories: River Security - Tags: penetration testing Chris Dale was invited to do a webcast with XSS Rat, and why not give back to the community and say yes? The webcast discussed the following topics: How to become a certified SANS instructor. What makes you want to teach for other people. Advice on how to get into the hacking scene. How do you prioritize which services to attack first. Release cycles and continuous monitoring for security purposes. How we handle vulnerabilities / CVE's that doesn't necessarily have a proof-of-concept attached to them. Minimum Viable Penetration Testing methodology. Career advice and the 20/80 split of time and effort spent vs. returns on investment. When do you stop feeling like a script-kiddie and start feeling like a hacker. Suggestions on attack methodology to start finding more interesting findings. The origin and meaning behind River Security. What should you put on your resume to land your dream job. Tips on the hiring process and how to find talent. We hope you find it interesting. The interview can be seen here: https://www. youtube. com/watch? v=bFyTjmrC4hU --- - Published: 2020-07-03 - Modified: 2020-07-03 - URL: https://riversecurity.eu/15-minute-podcast-we-share-our-passion-on-cyber-security/ - Categories: News, River Security - Tags: espionage, fraud, legislation, MFA, multi-factor-authentication, psyops 15 minutes for a podcast is perfect! It's not too long, not too short and we got to share the most important things. Last month we did an in studio recording with Teknisk Ukeblad , a popular Norwegian magazine. The podcast is in Norwegian and can be listened to here: Spotify: https://open. spotify. com/episode/1rZKcADrFWjIZ3pQVyakIL? si=nyCw6PwRSmazXjux4gVScwWebsite player: https://www. tu. no/artikler/mot-chris-som-brenner-for-datasikkerhet-det-er-altfor-lett-a-vaere-hacker-i-norge/494506 In essence we got to share several important aspects of our ideas and concepts, and they are summed up below. They wondered why we choose the name River Security. For us, it is all about upstream thinking, solving problems where they manifest, instead of solving the symptoms. Next is a quick section on the general security of Norway's far stretching country, how well are we really secured? Chris Dale makes claims that unfortunately things are not looking too good, it's actually pretty bad in many places. Why is it so? Part of it, Chris said, is due to the naivety of people in general. There's built-in trust in people which may support trade between businesses really well, but it's a double edged sword as this trust is often misplaced in scammers and fraud schemes online. Businesses are often adverse against taking on risk in terms of patching and keeping systems up to date in terms of security. Perhaps they shy away from patching and updating because they can't set their priorities straight, or because they've tried to update something before, it failed and they won't try again. Unfortunately, many businesses are... --- - Published: 2020-07-02 - Modified: 2021-06-11 - URL: https://riversecurity.eu/how-to-engage-a-company-in-offensive-services/ - Categories: River Security - Tags: digital-footprint, Discovery, OSINT, Reconnaissance, Scanning This post will assist you in how to best start engaging a company in offensive services, because you want to understand the running risks of your company. It highlights how you can start by assessing your own digital footprint, then move into having penetration testing services on the assets identified as most critical. Don't start before you know your digital footprint Most likely, you don’t know exactly how hackers operate, and that’s probably why you want to procure someone to aid you in understand where your risks are, and if they exceed your risk threshold or not. A good first step in engaging with a third party regarding offensive services is to first have them map your digital footprint; include physical assets too if that concerns you. Many penetration testing organizations can also do physical assessments, and River Security like to include that in foot printing efforts. What can a digital footprint look like? It should include as many digital assets as possible, including but not limited to: Servers, IP addresses, domains, anything reachable over the Internet. Mobile applications, including endpoints relating to API’s. People, including any email addresses found, and what position they have at the company. Leaked credentials for any user in the organization. Ideally, plot assets on map to better visualize your organizations digital footprint. It's often easier to prioritize when assets are visualized. Such a digital footprint report should to the providers best ability disclose as many risks as possible, without performing any active exploitation penetration... --- - Published: 2020-06-24 - Modified: 2020-06-25 - URL: https://riversecurity.eu/interview-digi-no-everybody-will-be-hacked-its-just-a-matter-of-when-not-if/ - Categories: News - Tags: digital-footprint Today we were featured in an article on a Norwegian online magazine called Digi. no. The article discusses our company launch and some important distinctions that makes us different from many others. Following are some of the conclusions the article makes. Link to both Norwegian and translated article at the bottom. The article shares our long-term goal of 8-10 employees as of 2022, an ambitious goal. Short term goal is an immediate senior/principal hire during or after Summer. The company will focus on providing consulting for organizations, not technology or products. While River Security will provide good advice, best-practices and how-to's, it's not up to us to dictate which technology partner you choose. Furthermore, the article discusses: The benefits of starting out with digital-footprint services. Providing reports based on reconnaissance, discovery and scanning activities of our offensive teams. Continuously controlling organizations external facade, providing intelligence on changed assets, new vulnerabilities, leaked credentials, etc. Passion, enthusiasm and initiative is what drives many security professionals like Chris Dale. How remote work is acceptable in 2020, and more and more companies are comfortable hiring not only developers from India, but specialists you trust also remotely. Hackers work remotely, and so can we! Threat intelligence and sharing of information. We applaud those whom share information regarding their own incidents, providing the rest of us with excellent intelligence on how to not fall victim to the same tricks. The claim that everybody gets hacked. Most people have already been hacked in-fact, considering how huge leaks... --- - Published: 2020-06-23 - Modified: 2020-06-24 - URL: https://riversecurity.eu/digital-footprint-the-first-step-in-most-offensive-services-guest-blog-post/ - Categories: River Security - Tags: digital-footprint We've contributed with a blog post at www. sans. org to shed light on smarter, more efficient and convenient ways of providing offensive services. We discuss the mutual benefits of mapping the digital footprint as a first step in the engagement, and we discuss elements of what such a digital footprint report could contain. "Organizations change continuously and it’s harder than ever to know what the current status quo looks like. "https://www. sans. org/blog/digital-footprint-offensive-services/ What does your digital footprint look like? You can quickly get started with the mapping as River Security offer this service. Read more about Offensive services - digital footprint. Always knowing your digital footprint By partnering up with proven consultants you can guarantee the overall security of the organization. Read more about Offensive services - Continuous control. What is the state of your organizations' digital footprint? Contact us about this service --- - Published: 2020-06-15 - Modified: 2020-06-24 - URL: https://riversecurity.eu/weaknesses-related-to-work-from-home-related-to-covid-19/ - Categories: River Security - Tags: covid-19, credential-stuffing, multi-factor-authentication, work-from-home Today we had an article featured online in the magazine "Advokatbladet", which in English is translated into "Lawyer Magazine". We discuss how multi-factor authentication promises great returns for information security vs. the impact on usability. Cyber criminals are using leaked credentials from other sites, to try re-use the credentials to see if they work at a target organization. Multi-factor authentication effectively helps stop many of these attacks. The article discusses the topic in depth, how the economy of leaked credentials is fueled, and how it's being applied in large scale attacks against our organizations. Finally we discuss tips on how to further protect ourselves against this type of attack. The article then pivots into how to secure the internal networks, secure control of the digital facade of the company, and tips on best practice security, like network segmentation and more. Considering the adversaries are down to 19 minutes from compromise to pivoting into more machines, we definitely need to ramp up our defenses further. The article is in Norwegian and can be found here: https://www. advokatbladet. no/mange-svakheter-i-firmaenes-it-sikkerhet/151946Google Translate link for non-Norwegian speaking readers: https://translate. google. com/translate? sl=no&tl=en&u=https%3A%2F%2Fwww. advokatbladet. no%2Fmange-svakheter-i-firmaenes-it-sikkerhet%2F151946 --- - Published: 2020-06-15 - Modified: 2021-02-01 - URL: https://riversecurity.eu/hiring-senior-consultant/ - Categories: News - Tags: hiring After a buzzing first couple of weeks, we're pleased to say that there is high demands for offensive services and projects within cyber consulting. There as been high tempo and great momentum throughout partnerships and prospects in EMEA. This requires us to look at hiring more technicians to join the team. We are searching for one or two sharp profiles, whom have a great deal of experience already from the cyber security industry. If the following points ring true to you, you should consider applying at the position: A 'can do' attitude. Don't tell us you can't because, tell us you can if. Hard working and ready to deal with engagements all across EMEA. Extremely talented in many different fields within Cyber Security, not just offensive services. Expert at web applications. This is a minimum as a lot of the attack surface covered is web applications. A team player, not afraid to voice their opinion or to receive well intended feedback on operations. Strict ethical and moral bounderies and integrity. The ability to work within processes and ensure high quality deliveries for clients. What are the benefits working with River Security? We're a start-up. If you are the right match, we can negotiate in having stakes in the company. Highly dynamic and versatile team, with a focus on training and building competency, both for ourselves, our clients and the community. A signing bonus to facility home-office, presenting equipment and safe enviroment to work on confidential cases. Competative salary based on... --- - Published: 2020-06-11 - Modified: 2020-06-24 - URL: https://riversecurity.eu/guest-blog-post-cybercrime-is-winning-what-are-you-going-to-do-about-it/ - Categories: River Security - Tags: cyber-crime This week we guest blogged to our friends over at InfoSec-Magazine. The article discusses how Cybercrime is Winning and how we can change our stories and objectives to help secure ourselves better. The post discusses how we're really in the same neighborhood as some of the worst criminals we can imagine, when we're online. We shouldn't be naive when behaving ourselves online. The post also suggests some suggestions on how we can change the story, and hopefully allow regular people to take information security more seriously. Fraud, scams and criminal activity is a big money maker, and we definitely need to up our game if we're to stop them. We hope you like it. Read all about it here: https://www. infosecurity-magazine. com/blogs/cybercrime-is-winning/ --- - Published: 2020-06-10 - Modified: 2020-06-24 - URL: https://riversecurity.eu/fraud-scam-covid19/ - Categories: News - Tags: covid-19, cyber-crime, multi-factor-authentication, work-from-home Principal Consultant, Chris Dale, was yesterday at 11. 30 CEST live on national TV commenting on the wide-spread and influx of scammers and fraudsters during the pandemic by news-anchor Sturla Dyregrov. See interview here (Norwegian): https://www. tv2. no/v/1570659/ Telenor had blocked more than 200. 000 fraud attempts every day, and tens of thousands of fraud domains are generated every week. Chris comments on how River assists companies both pro-actively and during incident response during Covid-19. News anchor and Chris discusses how work-from-home and the influx of fraud attempts are affecting our everyday users. It’s pointed at that work-from-home might make it easier in several ways, breaking into organizations or targeting users directly: Users select weak passwords and are now suddenly exposed via VPN. They could be compromised through easy password guessing. River Security has shown how passwords from Active Directory can be audited and controlled in environments before, using nothing but built-in solutions of the environment. When users are alone and working from home, there’s a change of the state of mind. You’re perhaps more afraid and subject to being tricked by someone pretending to be a superior. You’re likely to make more mistakes, as you want to please and show that you’re available during the crisis and doing work while at home. The lack of colleagues to ask for advice, the fear and state of mind changes, may allow workers to be more often compromised. Lecture on Cyber Security in Abu Dhabi, given by Chris Dale The discussion pivots... --- ---