Episode 18 – Haroon Meer, Thinkst Applied Research




Security Conversations show

Summary: <p>Thinkst founder Haroon Meer (<a href="https://twitter.com/haroonmeer">@haroonmeer</a>) talks about building a security company from scratch without VC funding, using Canaries to pinpoint signs of intruder activity, advancements in security research, and the state of the bug bounty market.</p> <audio class="wp-audio-shortcode" id="audio-363-7" style="width: 100%;"><a href="https://securityconversations.com/wp-content/uploads/2018/04/ep-18-haroon_meer.mp3">https://securityconversations.com/wp-content/uploads/2018/04/ep-18-haroon_meer.mp3</a></audio>