På Svenska

Blog

Recent posts from Sentor

  • Categories

13 December, 2023

The Akamai origin disclosure non-vulnerability 

This is the story of a problem Laban Sköllermark found that Akamai themselves didn’t see as a vulnerability. Learn more!

16 November, 2023

Analyzing the security of WordPress from a historical perspective

This article, written by security consultant Emil Kylander Edwartz, takes a comprehensive look at WordPress with a specific focus on its role and security within the Swedish context.

24 October, 2023

Vulnerability disclosure: Authentication bypass in Auth0 

Laban Sköllermark found this authentication bypass vulnerability which let an attacker impersonate any user in an Auth0 customer’s system.

18 October, 2023

Vulnerability disclosure: Session fixation in Auth0 

This is the story of when Laban Sköllermark discovered a session fixation vulnerability in a non-standard configuration of Auth0’s product.

12 October, 2023

Dependency Confusion

This blog article will cover how this supply chain attack works, unique Swedish statistics, and what you can do to protect yourself.

12 July, 2023

Unlocking the Secrets of Code: An In-depth Exploration of White Box Security Testing

This blog post Emil Kylander Edwartz contain what white box penetration testing is, how to get started and how to build a methodology for it.

19 December, 2022

Active Directory domain (join)own accounts – security considerations

This article highlights the risks of using domain join accounts in the organisations’ Active Directory.

30 June, 2021

Potentially severe vulnerability in Windows Print Spooler

New indications point to a potential vulnerability in Microsoft’s Print Spooler service. The security flaw allows attackers to execute code over the network, making it serious.

29 June, 2021

Sentor becomes part of Accenture

Sentor was founded in 1998. Since the beginning, we have worked based on the knowledge that cybersecurity is a constant, ongoing battle, which requires experience, expertise and human intuition to be successful where automated scanning tools and programs fail.

4 May, 2021

Security recommendations for remote work

When employees work from home, the threat landscape for most employers changes. It may include, for example, sensitive information that needs to be handled outside the physical office’s secure environment, difficulties in providing reliable connections to many users at once, or lack of internal communication due to limited social channels.

3 November, 2020

Attackers blackmail psychotherapy center and its patients – ”Worst attack in Finnish history”

The Finnish psychotherapy center Vastaamo has been a victim of a ransomware attack which is described by experts and authorities as the worst in the country’s history.

21 October, 2019

Sentor expands and opens office in Finland

Sentor expands to Finland to meet the growing market demand for its cybersecurity services. Nicolas Gabriel-Robez has been recruited as Regional Director to develop the business in Finland.