The Canary Tool, Thinkst - Paul's Security Weekly #601

Published: April 28, 2019, 4 p.m.

Haroon Meer is the CEO and Researcher at Thinkst. He is coming on the show to talk about why hackers should create companies, and some of the technical details behind Thinkst' tool Canary!

To get started with Canary, visit: https://securityweekly.com/canary
Full Show Notes: https://wiki.securityweekly.com/Episode601

Follow us on Twitter: https://www.twitter.com/securityweekly