Help
RSS
API
Feed
Maltego
Contact
Domain > www.securing.pl
×
More information on this domain is in
AlienVault OTX
Is this malicious?
Yes
No
DNS Resolutions
Date
IP Address
2025-08-10
3.166.192.41
(
ClassC
)
2025-11-23
3.175.34.3
(
ClassC
)
Port 80
HTTP/1.1 301 Moved PermanentlyServer: CloudFrontDate: Sun, 23 Nov 2025 08:46:13 GMTContent-Type: text/htmlContent-Length: 167Connection: keep-aliveLocation: https://www.securing.pl/X-Cache: Redirect from cloudfrontVia: 1.1 dcc3860be799b53566333f33c09b4790.cloudfront.net (CloudFront)X-Amz-Cf-Pop: HIO52-P3X-Amz-Cf-Id: Sl_SUQmJcC-mcUDbgK-RZhqXr3hGajIXX4jZozypyfdyrxiqw7ts7A html>head>title>301 Moved Permanently/title>/head>body>center>h1>301 Moved Permanently/h1>/center>hr>center>CloudFront/center>/body>/html>
Port 443
HTTP/1.1 200 OKContent-Type: text/htmlContent-Length: 130435Connection: keep-aliveDate: Sun, 23 Nov 2025 01:22:02 GMTLast-Modified: Thu, 06 Nov 2025 11:00:18 GMTx-amz-version-id: lgLM5YPLouWli1BDOJ5gAVtFUGGZ5XAKETag: ae75d7e26324fb24bbbca126ce74bb9bServer: AmazonS3X-Cache: Hit from cloudfrontVia: 1.1 0917da16ef445f191a68e78a9846ed78.cloudfront.net (CloudFront)X-Amz-Cf-Pop: HIO52-P3X-Amz-Cf-Id: sxWZmh5UtkBvrWcdDb33tsD73OTwJH_i9Ehj1BPtBD1uOLjwU731hwAge: 26653 !DOCTYPE html>html langen-US classno-js>head> meta charsetUTF-8> meta nameviewport contentwidthdevice-width, initial-scale1 /> link relshortcut icon hrefhttps://www.securing.pl/eeksugli/assets/images/favicon.png /> link relalternate hreflangen hrefhttps://www.securing.pl/en/ />link relalternate hreflangpl hrefhttps://www.securing.pl/pl/ /> meta namedescription contentSecuring provides best security testing. Achieve appropriate level of applications and systems security. More than 20 years of security testing. /> meta namerobots contentindex, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1 /> link relcanonical hrefhttps://www.securing.pl/en/ /> meta propertyog:locale contenten_US /> meta propertyog:type contentwebsite /> meta propertyog:title contentSecuring - more than security testing /> meta propertyog:description contentSecuring provides best security testing. Achieve appropriate level of applications and systems security. More than 20 years of security testing. /> meta propertyog:url contenthttps://www.securing.pl/en/ /> meta propertyog:site_name contentSecuring /> meta propertyarticle:modified_time content2025-10-29T11:30:56+00:00 /> meta propertyog:image contenthttps://www.securing.pl/eetsassy/2020/10/Group-12.png /> meta propertyog:image:width content1600 /> meta propertyog:image:height content1600 /> meta nametwitter:card contentsummary_large_image /> meta nametwitter:image contenthttps://www.securing.pl/eetsassy/2020/10/Group-12.png /> meta nametwitter:label1 contentWritten by> meta nametwitter:data1 contentscw> meta nametwitter:label2 contentEst. reading time> meta nametwitter:data2 content0 minutes> script typeapplication/ld+json classyoast-schema-graph>{@context:https://schema.org,@graph:{@type:Organization,@id:https://www.securing.pl/en/#organization,name:Securing,url:https://www.securing.pl/en/,sameAs:,logo:{@type:ImageObject,@id:https://www.securing.pl/en/#logo,inLanguage:en-US,url:https://www.securing.pl/eetsassy/2020/10/Group-12-1.png,width:1600,height:1600,caption:Securing},image:{@id:https://www.securing.pl/en/#logo}},{@type:WebSite,@id:https://www.securing.pl/en/#website,url:https://www.securing.pl/en/,name:Securing,description:,publisher:{@id:https://www.securing.pl/en/#organization},potentialAction:{@type:SearchAction,target:https://www.securing.pl/en/?s{search_term_string},query-input:required namesearch_term_string},inLanguage:en-US},{@type:ImageObject,@id:https://www.securing.pl/en/#primaryimage,inLanguage:en-US,url:https://www.securing.pl/eetsassy/2020/04/logo.png,width:139,height:33},{@type:WebPage,@id:https://www.securing.pl/en/#webpage,url:https://www.securing.pl/en/,name:Securing - more than security testing,isPartOf:{@id:https://www.securing.pl/en/#website},about:{@id:https://www.securing.pl/en/#organization},primaryImageOfPage:{@id:https://www.securing.pl/en/#primaryimage},datePublished:2020-04-06T12:26:09+00:00,dateModified:2025-10-29T11:30:56+00:00,description:Securing provides best security testing. Achieve appropriate level of applications and systems security. More than 20 years of security testing.,inLanguage:en-US,potentialAction:{@type:ReadAction,target:https://www.securing.pl/en/}}}/script> link reldns-prefetch href//s.w.org />link relstylesheet idwp-block-library-css hrefhttps://www.securing.pl/deemeexo/css/dist/block-library/style.min.css?ver5.5.17 typetext/css mediaall />link relstylesheet idnsc_bara_new_banner_css-css hrefhttps://www.securing.pl/oargacmi/beautiful-and-responsive-cookie-consent-addon/public/css/cookieconsent.nsc.css?ver3.8.5 typetext/css mediaall />link relstylesheet idwpml-legacy-horizontal-list-0-css href//www.securing.pl/oargacmi/sitepress-multilingual-cms/templates/language-switchers/legacy-list-horizontal/style.css?ver1 typetext/css mediaall />link relstylesheet idscw-style-css hrefhttps://www.securing.pl/eeksugli/style.css?ver20251106s2 typetext/css mediaall />script idnsc_bara_consent_mode_default_script data-pagespeed-no-defer data-cfasync nowprocket data-no-optimize1 data-no-defer1 typetext/javascript> window.nsc_bara_consentModeConfig {analytics_storage:allow,ad_storage:allow,ad_personalization:allow}; windowdataLayer windowdataLayer || ; function gtag() { windowdataLayer.push(arguments); } gtag(consent, default, {analytics_storage:denied,ad_storage:denied,ad_personalization:denied,ad_user_data:denied,functionality_storage:denied,personalization_storage:denied,security_storage:denied}); windowdataLayer.push({event:consent_mode_default, consentType: newBanner});/script>script idnsc_bara_consent_mode_update_script data-pagespeed-no-defer data-cfasync nowprocket data-no-optimize1 data-no-defer1 typetext/javascript>!function(e,n,o,t,r){if(!1function(){if(i(o))return!0;return!1}())return;let a!1;function c(e){if(newBannern){const nfunction(){if(!1!a)return a;const ei(o);let n!1;try{nJSON.parse(decodeURIComponent(e))}catch(e){return console.warn(e),!1}return n}();return!(!n.categories||!n.categories.includes(e))}const tfunction(e){if(detailed,detailedRev,detailedRevDeny.includes(n))return o+_+e;return o}(e),ri(t),cdismissr?allow:r;if(!allow,deny.includes(c))throw console.error(Invalid cookie value: ,c),new Error(Invalid cookie value: +c);returnopt-in,opt-out,info.includes(n)?ce:allowc}function i(e){return document.cookie.match((^|;)\\s*+e+\\s*\\s*(^;+))?.pop()||}!function(){const o{},aObject.keys(t);for(let e0;ea.length;e+1){const ntae.filter((e>c(e)));n&&Array.isArray(n)&&n.length>0?oaegranted:oaedenied}windowewindowe||,function(){windowe.push(arguments)}(consent,update,o),!0window.nsc_bara_pushUETconsent&&(window.uetqwindow.uetq||,window.uetq.push(consent,update,{ad_storage:o.ad_storage}));if(windowe.push({event:consent_mode_update,consentType:n,method:pushed per inline.}),r){if(console.log(cleanedGtagValuesUpdate from PHP,JSON.parse(r)),console.log(cleanedGtagValuesUpdate internal JS,o),r!JSON.stringify(o))throw new Error(💀💀💀💀💀 PHP and JS DIFFER 💀💀💀💀💀💀);console.log(%c All GOOD PHP and JS seems to be the same. ,background: #cef5d8; color: #5c5e5c)}}()} (dataLayer,newBanner,scrng_consent,window.nsc_bara_consentModeConfig, );/script>script typetext/javascript idnsc_bara_gtm_loader_js-js-before>var nsc_bara_php_gtm_vars {gtm_id: GTM-KL342K27,dataLayerName:dataLayer,gtmHostname:www.googletagmanager.com,gtmUrl:};/script>script typetext/javascript srchttps://www.securing.pl/oargacmi/beautiful-and-responsive-cookie-consent-addon/public/js/nscGTM.js?ver3.8.5 idnsc_bara_gtm_loader_js-js>/script>script typemodule typetext/javascript srchttps://www.securing.pl/oaptiwhi/nsc-bara-beautiful-cookie-banner-addon-files/cookieconsent-config/cookieconsent-config.js?ver3.8.5-756524043 idnsc_bara_new_banner_config_js-js>/script>script typetext/javascript srchttps://www.securing.pl/deemeexo/js/jquery/jquery.js?ver1.12.4-wp idjquery-core-js>/script>link relEditURI typeapplication/rsd+xml titleRSD hrefhttps://www.securing.pl/xmlrpc.php?rsd /> script async srchttps://www.googletagmanager.com/gtag/js?idG-LXSPSYKBLM>/script> script> window.dataLayer window.dataLayer || ; function gtag(){dataLayer.push(arguments);} gtag(js, new Date()); gtag(config, G-LXSPSYKBLM); /script> link relicon hrefhttps://www.securing.pl/eetsassy/2020/09/favicon.png sizes32x32 />link relicon hrefhttps://www.securing.pl/eetsassy/2020/09/favicon.png sizes192x192 />link relapple-touch-icon hrefhttps://www.securing.pl/eetsassy/2020/09/favicon.png />meta namemsapplication-TileImage contenthttps://www.securing.pl/eetsassy/2020/09/favicon.png /> title>Securing - more than security testing/title> script srchttps://www.securing.pl/oargacmi/beautiful-and-responsive-cookie-consent-addon/public/js/cookieconsent.nsc.umd.js>/script> style> h2, h3 { scroll-margin-top: 75px; } /style>/head>body classpage-home> header idheader classdark> div classcontainer> a classlogo hrefhttps://www.securing.pl/en/> svg width139 height33 viewBox0 0 139 33 fillnone xmlnshttp://www.w3.org/2000/svg>path fill-ruleevenodd clip-ruleevenodd dM34.9942 16.7275C35.0562 18.0825 34.8432 19.4085 34.4932 20.7065C33.6332 23.8895 31.9832 26.6015 29.4152 28.6875C26.3922 31.1415 22.9182 32.4395 18.9882 32.4255C18.9592 32.4255 18.9302 32.4115 18.9002 32.4035C18.9052 32.2885 18.8412 32.2085 18.7682 32.1265C17.9182 31.1655 17.0812 30.1905 16.2152 29.2445C15.9492 28.9545 15.9552 28.7725 16.2202 28.4885C17.0052 27.6505 17.7682 26.7905 18.5172 25.9205C18.6752 25.7395 18.9152 25.5785 18.9012 25.2825C19.4752 25.3085 20.0432 25.2565 20.6082 25.1505C23.9282 24.5225 26.1312 22.5885 27.3172 19.4605C27.6482 18.5895 27.7072 17.6695 27.8372 16.7615C28.9612 17.6525 30.0572 18.5775 31.1112 19.5485C31.3472 19.7665 31.4822 19.8265 31.7562 19.5765C32.8192 18.6095 33.9122 17.6745 34.9942 16.7275Z fill#7C8AA5/>path fill-ruleevenodd clip-ruleevenodd dM18.9009 25.2822C18.9149 25.5782 18.6749 25.7392 18.5179 25.9212C17.7679 26.7912 17.0049 27.6502 16.2199 28.4882C15.9549 28.7722 15.9489 28.9542 16.2149 29.2442C17.0819 30.1902 17.9179 31.1652 18.7689 32.1272C18.8409 32.2092 18.9049 32.2882 18.9009 32.4032C17.0749 32.4162 15.3159 32.0532 13.6069 31.4452C11.3449 30.6402 9.37693 29.3742 7.69993 27.6532C6.14493 26.0572 5.03793 24.1942 4.18493 22.1462C3.42793 20.3292 3.13093 18.4532 3.15793 16.5062C3.21493 16.4902 3.28493 16.4892 3.32793 16.4552C4.38693 15.6082 5.43793 14.7492 6.42393 13.8172C6.69093 13.5642 6.87793 13.5562 7.14693 13.8122C7.67193 14.3102 8.22393 14.7802 8.76993 15.2552C9.25293 15.6762 9.74293 16.0872 10.2379 16.5092C10.3959 16.2872 10.2549 16.0432 10.4079 15.8712C10.4019 16.2472 10.3749 16.6242 10.3919 16.9992C10.4899 19.2132 11.2819 21.1122 12.8939 22.6782C14.4029 24.1442 16.1609 25.0412 18.2629 25.2512C18.2939 25.2932 18.3279 25.3032 18.3659 25.2592C18.5449 25.2662 18.7229 25.2742 18.9009 25.2822Z fill#455E7C/>mask idmask0 mask-typealpha maskUnitsuserSpaceOnUse x3 y1 width20 height16>path fill-ruleevenodd clip-ruleevenodd dM3.1582 1.00049H22.2597V16.5092H3.1582V1.00049Z fillwhite/>/mask>g maskurl(#mask0)>path fill-ruleevenodd clip-ruleevenodd dM10.4082 15.8713C10.2542 16.0433 10.3962 16.2873 10.2382 16.5093C9.7432 16.0873 9.2532 15.6763 8.7702 15.2553C8.2232 14.7803 7.6712 14.3103 7.1472 13.8123C6.8782 13.5573 6.6912 13.5643 6.4242 13.8173C5.4382 14.7493 4.3872 15.6083 3.3272 16.4553C3.2842 16.4893 3.2152 16.4903 3.1582 16.5063C3.1622 16.2983 3.1672 16.0893 3.1722 15.8803C3.2852 15.6953 3.2412 15.5003 3.2132 15.3063C3.2312 15.1633 3.2492 15.0213 3.2672 14.8803C3.3682 14.7593 3.3402 14.6253 3.3062 14.4913C3.4622 13.2943 3.8032 12.1583 4.2672 11.0373C5.8232 7.27627 8.3572 4.40927 12.0232 2.62127C14.2602 1.53027 16.6462 0.91427 19.1732 1.01027C19.2862 1.15127 19.3922 1.29927 19.5142 1.43227C20.3642 2.35427 21.2092 3.28127 22.0732 4.19027C22.3172 4.44827 22.3252 4.60927 22.0772 4.89327C21.1372 5.97827 20.0582 6.93727 19.1722 8.07027C19.0672 8.08027 18.9622 8.09427 18.8562 8.10027C15.8122 8.24627 13.4762 9.66627 11.7352 12.1003C11.0682 13.0323 10.7042 14.1113 10.4992 15.2383C10.4232 15.2933 10.4112 15.3643 10.4462 15.4473C10.4332 15.5893 10.4212 15.7293 10.4082 15.8713Z fill#203154/>/g>path fill-ruleevenodd clip-ruleevenodd dM19.1724 8.06999C20.0584 6.93699 21.1374 5.97899 22.0774 4.89399C22.3244 4.60999 22.3174 4.44799 22.0724 4.19099C21.2094 3.28099 20.3634 2.35499 19.5144 1.43199C19.3924 1.29899 19.2864 1.15099 19.1724 1.00999C20.8264 0.960988 22.4274 1.25199 23.9984 1.74499C25.6624 2.26699 27.1754 3.08199 28.5864 4.09499C32.0744 6.59999 34.0614 10.033 34.8214 14.205C34.9714 15.032 35.0714 15.878 34.9934 16.728C33.9124 17.675 32.8194 18.61 31.7564 19.576C31.4824 19.826 31.3464 19.767 31.1104 19.549C30.0564 18.577 28.9614 17.653 27.8374 16.762C27.8184 16.629 27.7914 16.495 27.7814 16.362C27.5374 13.092 25.9934 10.651 23.1054 9.06799C21.8814 8.39799 20.5404 8.17999 19.1724 8.06999Z fill#E34146/>mask idmask1 mask-typealpha maskUnitsuserSpaceOnUse x125 y10 width14 height22>path fill-ruleevenodd clip-ruleevenodd dM125.191 10.9939H138.284V31.4013H125.191V10.9939Z fillwhite/>/mask>g maskurl(#mask1)>path fill-ruleevenodd clip-ruleevenodd dM130.893 18.9844C131.81 18.9824 132.485 18.9024 133.087 18.5354C134.16 17.8834 134.707 16.4734 134.446 15.0774C134.176 13.6344 133.396 12.8204 132.011 12.5694C129.839 12.1754 128.056 13.1204 127.748 15.1794C127.624 16.0064 127.697 16.8344 128.172 17.5384C128.865 18.5644 129.87 19.0444 130.893 18.9844ZM131.662 25.0554C130.995 25.0554 130.326 25.0294 129.661 25.0624C128.692 25.1104 127.807 25.3494 127.266 26.2694C126.419 27.7084 126.975 29.1354 128.563 29.5644C129.8 29.8984 131.058 29.8654 132.311 29.7174C133.426 29.5874 134.474 29.2534 135.315 28.4554C135.93 27.8714 136.147 27.1644 135.903 26.3514C135.682 25.6144 135.07 25.3744 134.383 25.2384C133.481 25.0604 132.568 25.1504 131.662 25.0554ZM136.855 13.1244C136.566 13.1244 136.277 13.1384 135.99 13.1204C135.647 13.0974 135.565 13.1674 135.744 13.5054C136.378 14.7004 136.487 15.9694 136.079 17.2454C135.444 19.2274 133.915 20.1064 131.957 20.3794C131.108 20.4974 130.257 20.4494 129.428 20.2184C129.209 20.1574 129.055 20.1904 128.885 20.3184C128.281 20.7784 127.645 21.2104 127.708 22.1084C127.741 22.5824 127.907 22.9224 128.389 23.1224C128.878 23.3254 129.371 23.4124 129.893 23.4214C131.213 23.4424 132.534 23.4734 133.854 23.5004C134.825 23.5194 135.742 23.7504 136.603 24.2004C137.442 24.6384 138.041 26.0564 137.915 27.2084C137.746 28.7484 136.772 29.6524 135.502 30.3264C133.687 31.2884 131.729 31.5054 129.714 31.3604C128.79 31.2944 127.875 31.1634 127.018 30.7764C124.877 29.8094 124.874 27.4664 125.711 26.0744C126.028 25.5464 126.427 25.0944 126.96 24.7784C127.18 24.6484 127.258 24.5604 127.007 24.3764C125.589 23.3364 126.009 21.3504 126.902 20.4814C127.119 20.2704 127.324 20.0364 127.573 19.8714C127.893 19.6594 127.792 19.5544 127.552 19.3644C125.081 17.4094 125.287 13.3064 128.003 11.8264C130.031 10.7204 132.158 10.7064 134.224 11.8444C134.476 11.9844 134.679 12.0104 134.94 11.9064C135.854 11.5454 136.824 11.4624 137.79 11.3624C138.039 11.3374 138.165 11.3934 138.208 11.6844C138.406 13.0064 138.306 13.1234 136.855 13.1244Z fill#253557/>/g>path fill-ruleevenodd clip-ruleevenodd dM56.4795 16.8955C57.6785 16.8955 58.8785 16.8965 60.0785 16.8945C60.2705 16.8935 60.4995 16.9405 60.4875 16.6245C60.4375 15.2165 60.0425 13.9785 58.8065 13.1345C57.8855 12.5055 56.8595 12.4895 55.8275 12.6515C54.7055 12.8275 53.8595 13.4595 53.2615 14.4185C52.8525 15.0755 52.7105 15.8205 52.5545 16.5605C52.4875 16.8785 52.6835 16.8985 52.9265 16.8975C54.1105 16.8925 55.2945 16.8955 56.4795 16.8955ZM57.3625 18.3355C55.8595 18.3355 54.3565 18.3345 52.8545 18.3365C52.6635 18.3365 52.4385 18.2835 52.4555 18.6065C52.5115 19.7045 52.6225 20.8035 53.2675 21.7275C54.0375 22.8325 55.1795 23.3505 56.5005 23.5155C57.9405 23.6955 59.3435 23.5285 60.7105 23.0655C61.0365 22.9565 61.1545 23.0285 61.2295 23.3635C61.5295 24.7105 61.4715 24.4675 60.4475 24.7465C58.6525 25.2335 56.8345 25.3155 55.0105 24.8355C52.7425 24.2405 51.3985 22.7655 50.8905 20.5225C50.3895 18.3085 50.5035 16.1315 51.4975 14.0575C52.4155 12.1385 54.0365 11.2465 56.1005 11.0735C57.5295 10.9535 58.8845 11.1685 60.0735 12.0465C60.4675 12.3365 60.8175 12.6715 61.0965 13.0715C62.1165 14.5315 62.4755 16.1625 62.3475 17.9195C62.3245 18.2345 62.2095 18.3485 61.8705 18.3445C60.3685 18.3245 58.8655 18.3355 57.3625 18.3355Z fill#7C8AA5/>path fill-ruleevenodd clip-ruleevenodd dM113.019 13.5802C113.364 13.1012 113.73 12.6452 114.18 12.2612C115.876 10.8092 118.293 10.6842 120.153 11.6692C120.892 12.0602 121.308 12.7672 121.605 13.5312C121.9 14.2872 122.043 15.0822 122.05 15.8842C122.073 18.7452 122.057 21.6062 122.07 24.4682C122.072 24.7462 121.979 24.8242 121.718 24.8532C120.358 25.0052 120.327 24.9832 120.326 23.6522C120.326 21.3512 120.327 19.0512 120.324 16.7492C120.324 16.1882 120.308 15.6222 120.162 15.0832C119.622 13.0932 118.486 12.2822 116.375 12.7782C114.626 13.1902 113.698 14.4472 113.222 16.0932C113.027 16.7662 112.958 17.4572 112.96 18.1582C112.966 20.2322 112.952 22.3062 112.971 24.3802C112.975 24.7432 112.852 24.8392 112.516 24.8622C111.128 24.9602 111.128 24.9682 111.128 23.5952C111.128 19.6732 111.134 15.7522 111.119 11.8312C111.118 11.4342 111.222 11.2972 111.624 11.3112C112.972 11.3592 112.802 11.0602 112.872 12.5032C112.889 12.8462 112.874 13.1912 112.874 13.5352C112.923 13.5502 112.971 13.5652 113.019 13.5802Z fill#253557/>path fill-ruleevenodd clip-ruleevenodd dM89.7764 17.9209C89.7764 19.9479 89.7674 21.9769 89.7844 24.0049C89.7874 24.3819 89.6594 24.5249 89.2944 24.6069C87.7344 24.9589 86.1644 25.1899 84.5624 25.1309C83.6364 25.0979 82.7084 25.0139 81.8464 24.6469C80.2264 23.9549 79.4654 22.6139 79.1544 20.9659C78.9994 20.1469 78.9824 19.3149 78.9844 18.4829C78.9884 16.2729 78.9964 14.0629 78.9754 11.8539C78.9714 11.4239 79.1174 11.3149 79.5234 11.3139C80.7594 11.3119 80.7584 11.2969 80.7594 12.5189C80.7604 14.8039 80.7644 17.0889 80.7624 19.3739C80.7624 19.9519 80.8304 20.5209 80.9714 21.0799C81.3154 22.4379 82.3264 23.3259 83.7174 23.5089C84.9754 23.6739 86.2244 23.6309 87.4744 23.4149C87.8684 23.3469 88.0184 23.2069 88.0164 22.7759C87.9964 19.1299 88.0114 15.4829 87.9964 11.8349C87.9944 11.4409 88.0924 11.2779 88.4994 11.3179C88.7694 11.3439 89.0464 11.3399 89.3184 11.3179C89.6814 11.2889 89.7854 11.4399 89.7824 11.7919C89.7694 13.8349 89.7764 15.8779 89.7764 17.9209Z fill#7C8AA5/>path fill-ruleevenodd clip-ruleevenodd dM43.8257 11.0552C44.8167 11.0352 45.8127 11.2162 46.8007 11.4722C47.1217 11.5552 47.2077 11.7122 47.1497 12.0242C46.9507 13.1072 46.9577 13.1012 45.8787 12.8522C44.6417 12.5672 43.3897 12.4372 42.1377 12.7202C40.9597 12.9852 40.3467 14.0412 40.6787 15.1712C40.8297 15.6862 41.2267 15.9932 41.6727 16.2392C42.5967 16.7492 43.6467 16.9212 44.6127 17.3222C45.4847 17.6832 46.3227 18.0572 46.9247 18.8512C48.2237 20.5642 47.4437 23.5072 45.4857 24.4092C43.2537 25.4382 41.0077 25.2482 38.7287 24.6812C38.5107 24.6282 38.3617 24.5262 38.4827 24.2672C38.4947 24.2412 38.4937 24.2082 38.5007 24.1792C38.7727 23.0132 38.7667 23.0392 39.9177 23.2872C41.2007 23.5632 42.4947 23.6932 43.7897 23.3302C44.7607 23.0572 45.8787 22.0042 45.7257 20.9052C45.5977 19.9852 45.0507 19.3812 44.2677 18.9692C43.2697 18.4442 42.1527 18.2232 41.1217 17.7832C39.8627 17.2442 38.9407 16.4452 38.8407 14.9572C38.7007 12.8682 40.0017 11.4842 42.1137 11.1562C42.6707 11.0702 43.2297 11.0432 43.8257 11.0552Z fill#7C8AA5/>path fill-ruleevenodd clip-ruleevenodd dM72.3366 11.0552C73.2216 11.0272 74.1766 11.1832 75.1246 11.4122C75.3996 11.4792 75.4816 11.5822 75.4326 11.8832C75.2516 12.9922 75.2696 12.9772 74.1856 12.7622C73.1086 12.5482 72.0196 12.4872 70.9306 12.6832C69.3616 12.9652 68.2846 13.8722 67.7406 15.3472C67.0566 17.2002 67.0476 19.0932 67.7486 20.9372C68.3346 22.4812 69.5936 23.2422 71.1786 23.5082C72.4426 23.7202 73.6906 23.6262 74.9096 23.2402C75.1816 23.1552 75.2896 23.2272 75.3826 23.4722C75.7866 24.5282 75.7546 24.6122 74.6556 24.8692C72.9396 25.2702 71.2176 25.2692 69.5276 24.7632C67.5856 24.1802 66.3416 22.8472 65.8106 20.9212C65.2286 18.8152 65.2226 16.7012 66.1166 14.6582C67.0826 12.4552 68.8316 11.3262 71.1956 11.0812C71.3766 11.0632 71.5596 11.0602 71.7416 11.0562C71.9086 11.0522 72.0756 11.0552 72.3366 11.0552Z fill#7C8AA5/>path fill-ruleevenodd clip-ruleevenodd dM96.324 13.4376C96.851 12.7046 97.448 12.0486 98.297 11.6816C99.024 11.3676 99.792 11.3176 100.57 11.3276C100.76 11.3296 100.844 11.4256 100.862 11.6016C100.872 11.7066 100.887 11.8116 100.893 11.9176C100.947 12.9316 100.946 12.9316 99.943 12.9956C97.869 13.1256 96.582 14.4156 96.347 16.5716C96.263 17.3416 96.262 18.1116 96.262 18.8836C96.262 20.7146 96.251 22.5466 96.271 24.3776C96.275 24.7396 96.159 24.8706 95.815 24.8586C95.497 24.8476 95.178 24.8476 94.86 24.8576C94.544 24.8686 94.418 24.7696 94.419 24.4166C94.433 20.1926 94.431 15.9696 94.423 11.7466C94.422 11.4386 94.505 11.3286 94.824 11.3136C96.119 11.2546 96.121 11.2446 96.182 12.5256C96.196 12.8236 96.184 13.1226 96.184 13.4216C96.231 13.4266 96.277 13.4326 96.324 13.4376Z fill#253557/>path fill-ruleevenodd clip-ruleevenodd dM106.456 18.087C106.456 20.19 106.448 22.293 106.465 24.396C106.467 24.73 106.372 24.834 106.042 24.861C104.704 24.972 104.705 24.983 104.705 23.683C104.704 20.218 104.699 16.754 104.712 13.289C104.714 12.917 104.623 12.766 104.236 12.81C103.966 12.84 103.686 12.788 103.418 12.822C103.001 12.876 102.868 12.712 102.857 12.307C102.833 11.352 102.817 11.352 103.754 11.352C104.513 11.352 105.272 11.369 106.03 11.344C106.374 11.333 106.466 11.44 106.464 11.778C106.449 13.881 106.456 15.983 106.456 18.087Z fill#253557/>path fill-ruleevenodd clip-ruleevenodd dM104.982 5.79008C106.111 5.78708 106.111 5.78708 106.106 6.93008C106.102 8.08208 106.102 8.08208 104.956 8.08508C103.797 8.08908 103.797 8.08908 103.79 6.95108C103.783 5.79308 103.783 5.79308 104.982 5.79008Z fill#253557/>path fill-ruleevenodd clip-ruleevenodd dM3.21344 15.3058C3.24144 15.4998 3.28544 15.6958 3.17244 15.8798C3.13744 15.6848 3.11844 15.4918 3.21344 15.3058Z fill#455E7C/>path fill-ruleevenodd clip-ruleevenodd dM3.30623 14.4913C3.34023 14.6253 3.36823 14.7593 3.26723 14.8803C3.22323 14.7453 3.24323 14.6163 3.30623 14.4913Z fill#455E7C/>path fill-ruleevenodd clip-ruleevenodd dM18.2627 25.251C18.2977 25.254 18.3317 25.256 18.3657 25.259C18.3277 25.303 18.2937 25.293 18.2627 25.251Z fill#7C8AA5/>path fill-ruleevenodd clip-ruleevenodd dM10.4995 15.2383C10.5195 15.3173 10.5145 15.3903 10.4465 15.4473C10.4115 15.3643 10.4235 15.2933 10.4995 15.2383Z fill#455E7C/>/svg> /a> div> nav idnav> div>ul idmenu-main-menu>li>a hrefhttps://www.securing.pl/en/about-us/>About us/a>/li>li>a hrefhttps://www.securing.pl/en/services/>Services/a>/li>li>a hrefhttps://www.securing.pl/en/services/#training>Training/a>/li>li>a hrefhttps://www.securing.pl/en/dora/>DORA/a>/li>li>a hrefhttps://www.securing.pl/en/training/ios-application-security-engineer/>iASE/a>/li>li>a hrefhttps://www.securing.pl/en/knowledge-base/>Knowledge Base/a>/li>li>a hrefhttps://www.securing.pl/en/contact/>Contact/a>/li>/ul>/div> /nav> div> div classwpml-ls-sidebars-header-sidebar wpml-ls wpml-ls-legacy-list-horizontal> ul>li classwpml-ls-slot-header-sidebar wpml-ls-item wpml-ls-item-pl wpml-ls-first-item wpml-ls-last-item wpml-ls-item-legacy-list-horizontal> a hrefhttps://www.securing.pl/pl/ classwpml-ls-link>img classwpml-ls-flag srchttps://www.securing.pl/oargacmi/sitepress-multilingual-cms/res/flags/pl.png alt>span classwpml-ls-native langpl>PL/span>/a> /li>/ul>/div> div classbutton-widget> a classbtn transparent hrefhttps://outlook.office365.com/owa/calendar/bookings@securing.pl/bookings/>Book a call/a> /div> span classnav-trigger>span>/span>/span> /div> /div> /div> /header> div idmain classdark>section classwidget intro-post padding-bottom-large dark-mode> div> article> div classcontainer> div classrow> div classcol-lg-5 col-md-4 col-sm-12> div classthumb> img width2048 height1365 srchttps://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming.png classattachment-full size-full wp-post-image alt loadinglazy srcsethttps://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming.png 2048w, https://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming-300x200.png 300w, https://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming-1024x683.png 1024w, https://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming-768x512.png 768w, https://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming-1536x1024.png 1536w sizes(max-width: 2048px) 100vw, 2048px /> /div> /div> div classcol-lg-7 col-md-8 col-sm-12> div> span>NEW ON OUR BLOG/span> span>AI/span> /div> h2>From the AI Red Teaming Diary – Example LLM Vulnerabilities in Real-World Applications/h2> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span classtime> 2025.10.28 · 10 MIN reading /span> /div> a classbtn hrefhttps://www.securing.pl/en/from-the-ai-red-teaming-diary-example-llm-vulnerabilities-in-real-world-applications/> Read more on our blog /a> /div> /div> /div> /article> /div>/section>section classwidget conferences-listing dark-mode> div classcontainer> div> span classconferences-listing__title>They’ve trusted us/span> div classcarousel-slider stylewidth: 600px> div classjs-slider data-enabled0> div>div>img width300 height74 srchttps://www.securing.pl/eetsassy/2020/10/Ing-bank-300x74.png classattachment-medium size-medium wp-post-image alt loadinglazy srcsethttps://www.securing.pl/eetsassy/2020/10/Ing-bank-300x74.png 300w, https://www.securing.pl/eetsassy/2020/10/Ing-bank-768x190.png 768w, https://www.securing.pl/eetsassy/2020/10/Ing-bank.png 799w sizes(max-width: 300px) 100vw, 300px />/div>/div>div>div>img width300 height54 srchttps://www.securing.pl/eetsassy/2020/10/Santander-300x54.png classattachment-medium size-medium wp-post-image alt loadinglazy srcsethttps://www.securing.pl/eetsassy/2020/10/Santander-300x54.png 300w, https://www.securing.pl/eetsassy/2020/10/Santander-768x138.png 768w, https://www.securing.pl/eetsassy/2020/10/Santander.png 803w sizes(max-width: 300px) 100vw, 300px />/div>/div>div>div>img width300 height113 srchttps://www.securing.pl/eetsassy/2020/10/PKO-300x113.png classattachment-medium size-medium wp-post-image alt loadinglazy srcsethttps://www.securing.pl/eetsassy/2020/10/PKO-300x113.png 300w, https://www.securing.pl/eetsassy/2020/10/PKO-768x290.png 768w, https://www.securing.pl/eetsassy/2020/10/PKO.png 813w sizes(max-width: 300px) 100vw, 300px />/div>/div> /div> /div> /div> /div> /section> section classwidget services-boxes Small padding-bottom-large overlap-top overlap-bottom > div classcontainer> div> h2>Our Services/h2> h3>For Your Security/h3> div classrow> div classcol-lg-6 col-md-6 col-sm-12> img width38 height55 srchttps://www.securing.pl/eetsassy/2020/04/bug_report_24px-2-1.png classattachment-post-thumbnail size-post-thumbnail wp-post-image alt loadinglazy /> h2>App Security Testing/h2> p>The goal of application security testing is to detect application vulnerabilities to potential attacks, or in other words – to find defects that could be exploited by intruders./p> /div> div classcol-lg-6 col-md-6 col-sm-12> img width57 height57 srchttps://www.securing.pl/eetsassy/2020/04/whatshot_24px.png classattachment-post-thumbnail size-post-thumbnail wp-post-image alt loadinglazy /> h2>Training, workshops & courses offer/h2> p>At Securing, we offer dedicated trainings, custom workshops and a large-scale learning platform. Proper knowledge enables protection against unwanted incidents from the very beginning./p> /div> /div> div classaligncenter> a classbtn hrefservices/>View all services/a> /div> /div> /div> /section>section classwidget events-listing padding-top-large padding-bottom-large dark-mode> div classcontainer> header classline-header line-header--flex> h2>Where you can find us/h2> i>/i> /header> div classrow> div classcol-lg-3 col-md-12 col-sm-12> Future Events /div> div classcol-lg-3 col-md-4 col-sm-12> article> a hrefhttps://god.owasp.de/2025/ target_blank> header> Nov 25-26, 2025 div classno-transition>Düsseldorf, Germany/div> /header> h2>German OWASP Day 2025/h2> /a> /article> /div> div classcol-lg-3 col-md-4 col-sm-12> article> a hrefhttps://omhconf.pl target_blank> header> Dec 2-3, 2025 div classno-transition>Warsaw/div> /header> h2>Oh My Hack/h2> /a> /article> /div> /div> div classrow> div classcol-lg-3 col-md-12 col-sm-12> Past Events /div> div classcol-lg-3 col-md-4 col-sm-12> article> a hrefhttps://objectivebythesea.org/v8/index.html target_blank> header> Oct 15-17, 2025 div classno-transition>Ibiza, Spain/div> /header> h2>Objective By The Sea/h2> /a> /article> /div> div classcol-lg-3 col-md-4 col-sm-12> article> a hrefhttps://thehacksummit.com target_blank> header> Oct 13-14, 2025 div classno-transition>Warsaw, Poland/div> /header> h2>The Hack Summit/h2> /a> /article> /div> div classcol-lg-3 col-md-4 col-sm-12> article> a hrefhttps://www.blackhat.com/sector/2025/ target_blank> header> Sep 30-Oct 2, 2025 div classno-transition>Toronto, Canada/div> /header> h2>SecTor – a Black Hat event/h2> /a> /article> /div> /div> /div>/section> section classwidget conferences-listing overlap-top overlap-bottom > div classcontainer> div> span classconferences-listing__title>We speak on/span> div classcarousel-slider stylewidth: 680px> div classjs-slider data-enabled0> div>img width300 height87 srchttps://www.securing.pl/eetsassy/2020/04/logo-sample-300x87.png classattachment-medium size-medium wp-post-image alt loadinglazy srcsethttps://www.securing.pl/eetsassy/2020/04/logo-sample-300x87.png 300w, https://www.securing.pl/eetsassy/2020/04/logo-sample-768x223.png 768w, https://www.securing.pl/eetsassy/2020/04/logo-sample.png 860w sizes(max-width: 300px) 100vw, 300px />/div>div>img width200 height231 srchttps://www.securing.pl/eetsassy/2020/08/HITB-logo-regular.png classattachment-medium size-medium wp-post-image alt loadinglazy />/div>div>img width214 height46 srchttps://www.securing.pl/eetsassy/2020/08/confidence_logo_small.png classattachment-medium size-medium wp-post-image alt loadinglazy />/div>div>img width300 height92 srchttps://www.securing.pl/eetsassy/2020/08/OWASP-300x92.png classattachment-medium size-medium wp-post-image alt loadinglazy srcsethttps://www.securing.pl/eetsassy/2020/08/OWASP-300x92.png 300w, https://www.securing.pl/eetsassy/2020/08/OWASP-1024x314.png 1024w, https://www.securing.pl/eetsassy/2020/08/OWASP-768x235.png 768w, https://www.securing.pl/eetsassy/2020/08/OWASP-1536x471.png 1536w, https://www.securing.pl/eetsassy/2020/08/OWASP-2048x627.png 2048w sizes(max-width: 300px) 100vw, 300px />/div> /div> /div> /div> /section>section classwidget post-listing has-tabs > div classcontainer> header classline-header line-header--flex> i>/i> a classjs-view-all data-all-urlhttps://www.securing.pl/en/articles/ data-cat-basehttps://www.securing.pl/en/c/ hrefhttps://www.securing.pl/en/articles/>View all/a> /header> div classwrapper> nav> ul> li classactive>a href#all>span classno-transition>All/span>/a>/li> li>a href#ai>span classno-transition>AI/span>/a>/li> li>a href#app-security-pl-2>span classno-transition>App Security/span>/a>/li> li>a href#biometrics>span classno-transition>Biometrics/span>/a>/li> li>a href#blockchain-and-smart-contracts>span classno-transition>Blockchain and Smart Contracts/span>/a>/li> li>a href#cloud-security>span classno-transition>Cloud Security/span>/a>/li> li>a href#iam>span classno-transition>IAM/span>/a>/li> li>a href#infrastructure-security-2>span classno-transition>Infrastructure Security/span>/a>/li> li>a href#iot-devices-security>span classno-transition>IoT Devices Security/span>/a>/li> li>a href#mobile-app-security>span classno-transition>Mobile App Security/span>/a>/li> li>a href#our-tools>span classno-transition>Our Tools/span>/a>/li> li>a href#physical-security>span classno-transition>Physical Security/span>/a>/li> li>a href#red-team>span classno-transition>Red team/span>/a>/li> li>a href#single-sign-on>span classno-transition>Single Sign-On/span>/a>/li> li>a href#software-development-security>span classno-transition>Software Development Security/span>/a>/li> li>a href#threat-modeling-2>span classno-transition>Threat Modeling/span>/a>/li> li>a href#web-app-security>span classno-transition>Web App Security/span>/a>/li> /ul> a classjs-view-all data-all-urlhttps://www.securing.pl/en/articles/ data-cat-basehttps://www.securing.pl/en/c/ hrefhttps://www.securing.pl/en/articles/>span classno-transition>View all/span>/a> /nav> div classlisting> div idall classactive> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/from-the-ai-red-teaming-diary-example-llm-vulnerabilities-in-real-world-applications/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>AI/span> h2>a hrefhttps://www.securing.pl/en/from-the-ai-red-teaming-diary-example-llm-vulnerabilities-in-real-world-applications/>From the AI Red Teaming Diary – Example LLM Vulnerabilities in…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span> 2025.10.28 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/identity-broker-case-study-how-to-prevent-tenant-isolation-vulnerabilities-with-oktas-account-auto-link/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/08/Identity-Broker-case-study-How-to-prevent-tenant-isolation-vulnerabilities-with-Oktas-Account-Auto-Link-Securing-is-the-best-cybersecurity-company-in-Europe-IAM-Security-testing-securing-2-1-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>IAM/span> h2>a hrefhttps://www.securing.pl/en/identity-broker-case-study-how-to-prevent-tenant-isolation-vulnerabilities-with-oktas-account-auto-link/>Identity Broker case study: How to prevent tenant isolation vulnerabilities with…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2025.08.14 · 15 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-mifare-classic-cards-work/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/How-Mifare-Classic-cards-work-Bartosz-Klinowski-Securing-card-security-card-only-attacks-backdoor-Securing--300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Physical Security/span> h2>a hrefhttps://www.securing.pl/en/how-mifare-classic-cards-work/>Mifare Classic cards security/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/bartoszklinowski/> Bartosz Klinowski /a> /span> span> 2025.07.04 · 15 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-to-improve-payment-ecosystem/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/Securing-Wojciech-Dworakowski-Cybersecurity-Transaction-Authorization-Pitfalls-–-How-to-improve-the-current-payment-ecosystem-to-protect-users-and-businesses-cover-2-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>App Security/span> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/how-to-improve-payment-ecosystem/>Transaction Authorization Pitfalls – How to improve the current payment ecosystem…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechdworakowski/> Wojciech Dworakowski /a> /span> span> 2025.06.24 · 12 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/next-js-based-application-security-insights/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/Next.js-based-Application-Security-Insights-Dawid-Nastaj-Securing-Server-Action-CORS-SSRF-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/next-js-based-application-security-insights/>Next.js-based Application Security Insights/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span> 2025.06.06 · 10 MIN reading /span> /div> /div> /div> /div> /article> /div> div idai> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/from-the-ai-red-teaming-diary-example-llm-vulnerabilities-in-real-world-applications/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/10/Securing-is-the-best-penetration-testing-company-AI-Red-Teaming-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>AI/span> h2>a hrefhttps://www.securing.pl/en/from-the-ai-red-teaming-diary-example-llm-vulnerabilities-in-real-world-applications/>From the AI Red Teaming Diary – Example LLM Vulnerabilities in…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span> 2025.10.28 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/new-old-and-new-old-web-vulnerabilities-in-the-era-of-llms-real-life-examples/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/07/AI-LLM-300x199.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>AI/span> h2>a hrefhttps://www.securing.pl/en/new-old-and-new-old-web-vulnerabilities-in-the-era-of-llms-real-life-examples/>New, old and new-old web vulnerabilities in the Era of LLMs…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span> 2024.07.05 · 10 MIN reading /span> /div> /div> /div> /div> /article> /div> div idapp-security-pl-2> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-to-improve-payment-ecosystem/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/Securing-Wojciech-Dworakowski-Cybersecurity-Transaction-Authorization-Pitfalls-–-How-to-improve-the-current-payment-ecosystem-to-protect-users-and-businesses-cover-2-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>App Security/span> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/how-to-improve-payment-ecosystem/>Transaction Authorization Pitfalls – How to improve the current payment ecosystem…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechdworakowski/> Wojciech Dworakowski /a> /span> span> 2025.06.24 · 12 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/manual-vs-automated-penetration-testing-or-maybe-both/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/10/MicrosoftTeams-image-10-255x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>App Security/span> h2>a hrefhttps://www.securing.pl/en/manual-vs-automated-penetration-testing-or-maybe-both/>Manual vs. automated penetration testing – or maybe both?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/yelyzavetamariot/> Liza Mariot /a> /span> span> 2023.10.18 · 7 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/storing-secrets-in-web-applications-using-vaults/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/04/Vaults-App-Secrets_cut-300x259.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>App Security/span> h2>a hrefhttps://www.securing.pl/en/storing-secrets-in-web-applications-using-vaults/>Storing secrets in web applications using vaults/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/aleksandermlodak/> Aleksander Młodak /a> /span> span> 2023.04.19 · 17 min reading /span> /div> /div> /div> /div> /article> /div> div idbiometrics> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/attacking-the-face-recognition-authentication-how-easy-is-to-fool-it/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2020/11/image5-300x168.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Biometrics/span> h2>a hrefhttps://www.securing.pl/en/attacking-the-face-recognition-authentication-how-easy-is-to-fool-it/>Attacking the face recognition authentication – how easy is it to…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/sebastiandrygiel/> Sebastian Drygiel /a> /span> span> 2023.11.04 · 12 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/voice-biometrics-how-easy-is-it-to-hack-them-with-ai-deepfake/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/04/Deepfake_cut-300x254.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Biometrics/span> h2>a hrefhttps://www.securing.pl/en/voice-biometrics-how-easy-is-it-to-hack-them-with-ai-deepfake/>Voice Biometrics – how easy is it to hack them with…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/szymonchadam/> Szymon Chadam /a> /span> span> 2023.05.04 · 15 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/before-you-implement-face-recognition-to-your-app-ai-hack-study/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/08/Face-recognition-hacking-AI-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Biometrics/span> h2>a hrefhttps://www.securing.pl/en/before-you-implement-face-recognition-to-your-app-ai-hack-study/>Before you implement Face Recognition to your app – AI hack study/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/sebastiandrygiel/> Sebastian Drygiel /a> /span> span> 2021.08.05 · 14 MIN reading /span> /div> /div> /div> /div> /article> /div> div idblockchain-and-smart-contracts> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/blockchain-bridges-security-common-cross-chain-vulnerabilities/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2022/07/bridge-security-blockchain-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Blockchain and Smart Contracts/span> h2>a hrefhttps://www.securing.pl/en/blockchain-bridges-security-common-cross-chain-vulnerabilities/>Blockchain bridges security & common cross-chain vulnerabilities/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakub-zmyslowski/> Jakub Zmysłowski /a> /span> span> 2022.07.05 · 8 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/smart-contracts-audits-how-to-get-the-most-out-of-your-security-report/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2022/03/smart-contracts-security-audits-tips-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Blockchain and Smart Contracts/span> h2>a hrefhttps://www.securing.pl/en/smart-contracts-audits-how-to-get-the-most-out-of-your-security-report/>Smart Contracts Audits – how to get the most out of…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/pawelkurylowicz/> Paweł Kuryłowicz /a> /span> span> 2022.03.10 · 3 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/front-running-attack-in-defi-applications-how-to-deal-with-it/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2022/01/front-running-defi-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Blockchain and Smart Contracts/span> h2>a hrefhttps://www.securing.pl/en/front-running-attack-in-defi-applications-how-to-deal-with-it/>Front-running attack in DeFi applications – how to deal with it?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakub-zmyslowski/> Jakub Zmysłowski /a> /span> span> 2022.01.18 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/the-future-security-of-your-smart-contracts-upcoming-changes-in-scsvs/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/12/securing-the-future-of-smart-contracts-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Blockchain and Smart Contracts/span> h2>a hrefhttps://www.securing.pl/en/the-future-security-of-your-smart-contracts-upcoming-changes-in-scsvs/>The future security of your smart contracts – upcoming changes in SCSVS/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/pawelkurylowicz/> Paweł Kuryłowicz /a> /span> span> 2021.12.01 · 13 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/reentrancy-attack-in-smart-contracts-is-it-still-a-problem/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/09/reentrancy-attack-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Blockchain and Smart Contracts/span> h2>a hrefhttps://www.securing.pl/en/reentrancy-attack-in-smart-contracts-is-it-still-a-problem/>Reentrancy attack in smart contracts – is it still a problem?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/pawelkurylowicz/> Paweł Kuryłowicz /a> /span> span> 2021.09.22 · 7 MIN reading /span> /div> /div> /div> /div> /article> /div> div idcloud-security> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/public-clouds-are-secure-by-default-but-not-necessarily-in-your-case/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/04/public-cloud-2-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Cloud Security/span> h2>a hrefhttps://www.securing.pl/en/public-clouds-are-secure-by-default-but-not-necessarily-in-your-case/>Public clouds are secure by default… but not necessarily in your case/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/lukaszbobrek/> Łukasz Bobrek /a> /span> span> 2025.04.17 · 12 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/azure-single-sign-on-case-study-3-secure-authentication-for-function-apps/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/09/Natalia-SSO3-300x171.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Cloud Security/span> span>Single Sign-On/span> h2>a hrefhttps://www.securing.pl/en/azure-single-sign-on-case-study-3-secure-authentication-for-function-apps/>Azure Single Sign-On Case Study #3: Secure authentication for Function Apps/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2024.09.04 · 8 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/using-azure-cli-and-powershell-to-secure-your-storage-accounts/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/01/MicrosoftTeams-image-15-200x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Cloud Security/span> h2>a hrefhttps://www.securing.pl/en/using-azure-cli-and-powershell-to-secure-your-storage-accounts/>Using Azure CLI and PowerShell to secure your Storage Accounts/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/krzysztofdemczuk/> Krzysztof Demczuk /a> /span> span> 2024.01.17 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/cloud-shared-responsibility-model-explained/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/04/Cloud-Shared_small-300x244.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Cloud Security/span> h2>a hrefhttps://www.securing.pl/en/cloud-shared-responsibility-model-explained/>Cloud Shared Responsibility Model explained/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/lukaszbobrek/> Łukasz Bobrek /a> /span> span> 2023.04.12 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/setting-up-aws-monitoring-security-tips/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2022/01/AWS-monitoring-1-300x188.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Cloud Security/span> h2>a hrefhttps://www.securing.pl/en/setting-up-aws-monitoring-security-tips/>Setting up your AWS Monitoring – Security tips/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/pawel-kusinski/> Paweł Kusiński /a> /span> span> 2022.01.05 · 14 MIN reading /span> /div> /div> /div> /div> /article> /div> div idiam> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/identity-broker-case-study-how-to-prevent-tenant-isolation-vulnerabilities-with-oktas-account-auto-link/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/08/Identity-Broker-case-study-How-to-prevent-tenant-isolation-vulnerabilities-with-Oktas-Account-Auto-Link-Securing-is-the-best-cybersecurity-company-in-Europe-IAM-Security-testing-securing-2-1-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>IAM/span> h2>a hrefhttps://www.securing.pl/en/identity-broker-case-study-how-to-prevent-tenant-isolation-vulnerabilities-with-oktas-account-auto-link/>Identity Broker case study: How to prevent tenant isolation vulnerabilities with…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2025.08.14 · 15 MIN reading /span> /div> /div> /div> /div> /article> /div> div idinfrastructure-security-2> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/cve-2024-50603-aviatrix-network-controller-command-injection-vulnerability/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/01/CVE-Jakub-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Infrastructure Security/span> h2>a hrefhttps://www.securing.pl/en/cve-2024-50603-aviatrix-network-controller-command-injection-vulnerability/>CVE-2024-50603: Aviatrix Network Controller Command Injection Vulnerability/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakubkorepta/> Jakub Korepta /a> /span> span> 2025.01.07 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/5-security-tips-for-your-macos-environment/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/04/5-tips-macOS-security-300x198.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Infrastructure Security/span> h2>a hrefhttps://www.securing.pl/en/5-security-tips-for-your-macos-environment/>5 security tips for your macOS environment/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechregula/> Wojciech Reguła /a> /span> span> 2021.04.28 · 6 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/local-privilege-escalation-in-macos-infrastructure/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2020/12/Local-Privilege-Escalation-in-macOS-infrastructure-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Infrastructure Security/span> h2>a hrefhttps://www.securing.pl/en/local-privilege-escalation-in-macos-infrastructure/>Local Privilege Escalation in macOS infrastructure/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechregula/> Wojciech Reguła /a> /span> span> 2020.12.09 · 6 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/story-about-hacking-security-conference-and-their-funny-revenge/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2020/06/0-TSQegtyXiLH-PsSd-300x263.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Infrastructure Security/span> h2>a hrefhttps://www.securing.pl/en/story-about-hacking-security-conference-and-their-funny-revenge/>Story about hacking security conference and their funny revenge/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechregula/> Wojciech Reguła /a> /span> span> 2018.04.09 · 3 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/several-polish-banks-hit-by-watering-hole-attack-lessons-learnt/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2017/02/OPTIMIZED_Several-polish-banks-hit-by-watering-hole-attack-–-lessons-learnt-1536x1024-1-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Infrastructure Security/span> h2>a hrefhttps://www.securing.pl/en/several-polish-banks-hit-by-watering-hole-attack-lessons-learnt/>Several polish banks hit by watering hole attack – lessons learnt?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechdworakowski/> Wojciech Dworakowski /a> /span> span> 2017.02.08 · 5 MIN reading /span> /div> /div> /div> /div> /article> /div> div idiot-devices-security> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/gattacking-bluetooth-smart-devices-introducing-a-new-ble-proxy-tool/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2017/06/OPTIMIZED_GATTacking-Bluetooth-Smart-Devices-–-Introducing-a-New-BLE-Proxy-Tool-1536x1024-1-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>IoT Devices Security/span> h2>a hrefhttps://www.securing.pl/en/gattacking-bluetooth-smart-devices-introducing-a-new-ble-proxy-tool/>GATTacking Bluetooth Smart Devices – Introducing a New BLE Proxy Tool/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/slawomirjasek/> Sławomir Jasek /a> /span> span> 2017.06.19 /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/hce-cloning-faq/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2017/04/OPTIMIZED_HCE-cloning-FAQ-1536x1054-1-300x206.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>IoT Devices Security/span> h2>a hrefhttps://www.securing.pl/en/hce-cloning-faq/>HCE cloning FAQ/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/slawomirjasek/> Sławomir Jasek /a> /span> span> 2017.04.11 · 5 MIN reading /span> /div> /div> /div> /div> /article> article classpremium> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/gattacking-bluetooth-smart-devices/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2018/08/OPTIMIZED_GATTacking-Bluetooth-Smart-devices-1536x1059-1-300x207.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span classred>Premium/span> span>IoT Devices Security/span> h2>a hrefhttps://www.securing.pl/en/gattacking-bluetooth-smart-devices/>GATTacking Bluetooth Smart devices/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/slawomirjasek/> Sławomir Jasek /a> /span> span> 2016.08.05 /span> /div> /div> /div> /div> /article> article classpremium> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/connected-car-security-threat-analysis-and-recommendations/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2018/10/OPTIMIZED_Connected-Car-Security-–-Threat-Analysis-and-Recommendations-1536x966-1-300x189.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span classred>Premium/span> span>IoT Devices Security/span> h2>a hrefhttps://www.securing.pl/en/connected-car-security-threat-analysis-and-recommendations/>Connected Car Security – Threat Analysis and Recommendations/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechdworakowski/> Wojciech Dworakowski /a> /span> span> 2015.10.15 /span> /div> /div> /div> /div> /article> /div> div idmobile-app-security> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/threats-to-consider-when-integrating-digital-id-solutions-into-your-organization/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/Threats-to-consider-when-integrating-Digital-ID-solutions-into-your-organization-Szymon-Chadam-Digital-ID-verification-200x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Mobile App Security/span> h2>a hrefhttps://www.securing.pl/en/threats-to-consider-when-integrating-digital-id-solutions-into-your-organization/>Threats to consider when integrating Digital ID solutions into your organization/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/szymonchadam/> Szymon Chadam /a> /span> span> 2025.06.03 · 6 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-we-helped-secure-polands-digital-id-system-technical-analysis/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/04/Digital-ID-mCItizen-240x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Mobile App Security/span> h2>a hrefhttps://www.securing.pl/en/how-we-helped-secure-polands-digital-id-system-technical-analysis/>How we helped secure Poland’s digital ID system – technical analysis/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/szymonchadam/> Szymon Chadam /a> /span> span> 2025.04.11 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/hackers-vs-root-detection-on-android/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/03/mobile-guide-android-part-1-300x218.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Mobile App Security/span> h2>a hrefhttps://www.securing.pl/en/hackers-vs-root-detection-on-android/>Hackers vs root detection on Android/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/lukaszbobrek/> Łukasz Bobrek /a> /span> span> 2023.03.13 · 13 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/crypto-wallet-security-video/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/02/Crypto-Wallet-security-291x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Mobile App Security/span> h2>a hrefhttps://www.securing.pl/en/crypto-wallet-security-video/>Crypto Wallet Security – Video/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawid-pastuszak/> Dawid Pastuszak /a> /span> span> 2023.02.21 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/third-party-iphone-keyboards-vs-your-ios-application-security/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2022/10/MicrosoftTeams-image-1-300x201.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Mobile App Security/span> h2>a hrefhttps://www.securing.pl/en/third-party-iphone-keyboards-vs-your-ios-application-security/>Third-party iPhone keyboards vs your iOS application security/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/przemyslawsamsel/> Przemysław Samsel /a> /span> span> 2022.10.26 · 15 MIN reading /span> /div> /div> /div> /div> /article> /div> div idour-tools> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/making-ios-apps-secure-with-ios-security-suite-iss/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/12/iOS-Security-Suite-2.0-ISS-license-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Our Tools/span> h2>a hrefhttps://www.securing.pl/en/making-ios-apps-secure-with-ios-security-suite-iss/>Making iOS apps secure with iOS Security Suite (ISS)/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechregula/> Wojciech Reguła /a> /span> span> 2024.12.11 · 2 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/ios-security-suite-anti-tampering-swift-library/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2019/09/OPTIMIZED_iOS-Security-Suite-–-anti-tampering-Swift-library-1536x1154-1-300x225.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Our Tools/span> h2>a hrefhttps://www.securing.pl/en/ios-security-suite-anti-tampering-swift-library/>iOS Security Suite – anti-tampering Swift library/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechregula/> Wojciech Reguła /a> /span> span> 2019.09.01 /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/bucketscanner/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2018/08/BucketScanner-1536x1024-1-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Our Tools/span> h2>a hrefhttps://www.securing.pl/en/bucketscanner/>BucketScanner/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/pawelrzepa/> Paweł Rzepa /a> /span> span> 2018.08.30 /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/dumpsterdiver/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2018/08/OPTIMIZED_DumpsterDiver-1536x1207-1-300x236.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Our Tools/span> h2>a hrefhttps://www.securing.pl/en/dumpsterdiver/>DumpsterDiver/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/pawelrzepa/> Paweł Rzepa /a> /span> span> 2018.08.30 /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/ethereum-responsible-disclosure-messenger/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2018/08/OPTIMIZED_Ethereum-Responsible-Disclosure-Messenger-1536x1024-1-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Our Tools/span> h2>a hrefhttps://www.securing.pl/en/ethereum-responsible-disclosure-messenger/>Ethereum Responsible Disclosure Messenger/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/damianrusinek/> Damian Rusinek /a> /span> span> 2018.08.30 /span> /div> /div> /div> /div> /article> /div> div idphysical-security> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-mifare-classic-cards-work/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/How-Mifare-Classic-cards-work-Bartosz-Klinowski-Securing-card-security-card-only-attacks-backdoor-Securing--300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Physical Security/span> h2>a hrefhttps://www.securing.pl/en/how-mifare-classic-cards-work/>Mifare Classic cards security/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/bartoszklinowski/> Bartosz Klinowski /a> /span> span> 2025.07.04 · 15 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/bypassing-rfid-based-access-control-systems/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/05/Red-teaming-bypassing-rfid-control-systems-red-team-stories-300x239.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Physical Security/span> span>Red team/span> h2>a hrefhttps://www.securing.pl/en/bypassing-rfid-based-access-control-systems/>Red Team stories – Bypassing RFID-based access control systems/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/juliazdunczyk/> Julia Zduńczyk /a> /span> span> 2025.05.14 · 6 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/red-teaming-in-practice-physical-security-testing-tutorial/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/11/Julia-conference-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Physical Security/span> h2>a hrefhttps://www.securing.pl/en/red-teaming-in-practice-physical-security-testing-tutorial/>Red Teaming in practice: Physical Security Testing tutorial/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/juliazdunczyk/> Julia Zduńczyk /a> /span> span> 2024.11.05 · 3 MIN reading /span> /div> /div> /div> /div> /article> /div> div idred-team> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/bypassing-rfid-based-access-control-systems/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/05/Red-teaming-bypassing-rfid-control-systems-red-team-stories-300x239.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Physical Security/span> span>Red team/span> h2>a hrefhttps://www.securing.pl/en/bypassing-rfid-based-access-control-systems/>Red Team stories – Bypassing RFID-based access control systems/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/juliazdunczyk/> Julia Zduńczyk /a> /span> span> 2025.05.14 · 6 MIN reading /span> /div> /div> /div> /div> /article> /div> div idsingle-sign-on> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/which-iam-saas-architecture-is-for-you-exploring-iam-architectures-in-software-as-a-service-solutions/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/05/Exploring-IAM-architectures-in-Software-as-a-Service-solutions-Natalia-Trojanowska-Korepta-Securing-Identity-Access-Management-SaaS-multitenant-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Single Sign-On/span> h2>a hrefhttps://www.securing.pl/en/which-iam-saas-architecture-is-for-you-exploring-iam-architectures-in-software-as-a-service-solutions/>Which IAM SaaS architecture is for you – exploring IAM architectures…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2025.05.13 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/cve-2025-26788-passkey-authentication-bypass-in-strongkey-fido-server/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/02/CVE-2025-26788_Natalia-Trojanowska-Korepta-300x171.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Single Sign-On/span> h2>a hrefhttps://www.securing.pl/en/cve-2025-26788-passkey-authentication-bypass-in-strongkey-fido-server/>CVE-2025-26788: Passkey Authentication Bypass in StrongKey FIDO Server/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2025.02.14 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/the-year-in-review-the-most-interesting-single-sign-on-vulnerabilities-of-2024/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/01/The-year-in-review-The-most-interesting-Single-Sign-On-vulnerabilities-of-2024--300x209.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Single Sign-On/span> h2>a hrefhttps://www.securing.pl/en/the-year-in-review-the-most-interesting-single-sign-on-vulnerabilities-of-2024/>The year in review: The most interesting Single Sign-On vulnerabilities of 2024/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2025.01.27 · 8 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/new-year-new-iam-a-reasonable-approach-to-identity-and-access-management-in-2025/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/12/Natalia_IAM-300x171.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Single Sign-On/span> h2>a hrefhttps://www.securing.pl/en/new-year-new-iam-a-reasonable-approach-to-identity-and-access-management-in-2025/>New Year, New IAM: A reasonable approach to Identity and Access…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2024.12.17 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/azure-single-sign-on-case-study-3-secure-authentication-for-function-apps/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/09/Natalia-SSO3-300x171.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Cloud Security/span> span>Single Sign-On/span> h2>a hrefhttps://www.securing.pl/en/azure-single-sign-on-case-study-3-secure-authentication-for-function-apps/>Azure Single Sign-On Case Study #3: Secure authentication for Function Apps/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/nataliatrojanowska/> Natalia Trojanowska-Korepta /a> /span> span> 2024.09.04 · 8 MIN reading /span> /div> /div> /div> /div> /article> /div> div idsoftware-development-security> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/baking-mojolicious-cookies-revisited-a-case-study-of-solving-security-problems-through-security-by-obscurity/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/10/Mojolicious-cookies-300x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Software Development Security/span> h2>a hrefhttps://www.securing.pl/en/baking-mojolicious-cookies-revisited-a-case-study-of-solving-security-problems-through-security-by-obscurity/>Baking Mojolicious Cookies revisited: a case study of solving security problems…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakubkramarz/> Jakub Kramarz /a> /span> span> 2024.10.29 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/security-of-external-dependencies-in-ci-cd-workflows/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/10/SECURITY-OF-EXTERNAL-DEPENDENCIES-IN-CICD-WORKFLOWS-300x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Software Development Security/span> h2>a hrefhttps://www.securing.pl/en/security-of-external-dependencies-in-ci-cd-workflows/>Security of External Dependencies in CI/CD Workflows/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakubkramarz/> Jakub Kramarz /a> /span> span> 2024.10.09 · 6 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/security-features-in-financial-applications-our-recommendations/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/08/Financial-apps-security-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Software Development Security/span> h2>a hrefhttps://www.securing.pl/en/security-features-in-financial-applications-our-recommendations/>Security Features in Financial Applications – our recommendations/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/lukaszbobrek/> Łukasz Bobrek /a> /span> span> 2021.08.19 · 7 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-to-stay-secure-for-longer-software-development-case/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/07/secure-for-longer-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Software Development Security/span> h2>a hrefhttps://www.securing.pl/en/how-to-stay-secure-for-longer-software-development-case/>How to stay secure for longer? Software development case./a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/mateuszolejarka/> Mateusz Olejarka /a> /span> span> 2021.07.20 · 8 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/adding-security-to-your-sdlc-process/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/05/Adding-security-to-your-SDLC-process-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Software Development Security/span> h2>a hrefhttps://www.securing.pl/en/adding-security-to-your-sdlc-process/>Adding security to your SDLC process/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/mateuszolejarka/> Mateusz Olejarka /a> /span> span> 2021.05.04 · 7 MIN reading /span> /div> /div> /div> /div> /article> /div> div idthreat-modeling-2> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/light-agile-approach-to-threat-modeling/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/08/Light-TM-240x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Threat Modeling/span> h2>a hrefhttps://www.securing.pl/en/light-agile-approach-to-threat-modeling/>Light & agile approach to threat modeling/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/sebastianobara/> Sebastian Obara /a> /span> span> 2024.08.07 · 7 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-to-prepare-an-effective-threat-modeling-session/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/05/Threat-Modeling-2-300x224.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Threat Modeling/span> h2>a hrefhttps://www.securing.pl/en/how-to-prepare-an-effective-threat-modeling-session/>How to prepare an effective threat modeling session/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/sebastianobara/> Sebastian Obara /a> /span> span> 2023.05.17 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/why-threat-modeling-is-important/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2023/02/Threat-modeling-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Threat Modeling/span> h2>a hrefhttps://www.securing.pl/en/why-threat-modeling-is-important/>Why threat modeling is important/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/sebastianobara/> Sebastian Obara /a> /span> span> 2023.02.13 · 5 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/threat-modeling-how-to-start-doing-it/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/03/TM-2-main-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Threat Modeling/span> h2>a hrefhttps://www.securing.pl/en/threat-modeling-how-to-start-doing-it/>Threat Modeling – how to start doing it?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakubkaluzny/> Jakub Kałużny /a> /span> span> 2021.03.30 · 9 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/thinking-what-can-go-wrong-introduction-to-threat-modeling/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/02/TM-intro-300x198.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Threat Modeling/span> h2>a hrefhttps://www.securing.pl/en/thinking-what-can-go-wrong-introduction-to-threat-modeling/>Thinking what can go wrong? Introduction to Threat Modeling./a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/jakubkaluzny/> Jakub Kałużny /a> /span> span> 2021.02.17 · 9 MIN reading /span> /div> /div> /div> /div> /article> /div> div idweb-app-security> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/how-to-improve-payment-ecosystem/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/Securing-Wojciech-Dworakowski-Cybersecurity-Transaction-Authorization-Pitfalls-–-How-to-improve-the-current-payment-ecosystem-to-protect-users-and-businesses-cover-2-300x200.png);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>App Security/span> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/how-to-improve-payment-ecosystem/>Transaction Authorization Pitfalls – How to improve the current payment ecosystem…/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/wojciechdworakowski/> Wojciech Dworakowski /a> /span> span> 2025.06.24 · 12 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/next-js-based-application-security-insights/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2025/06/Next.js-based-Application-Security-Insights-Dawid-Nastaj-Securing-Server-Action-CORS-SSRF-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/next-js-based-application-security-insights/>Next.js-based Application Security Insights/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span> 2025.06.06 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/web-push-notifications-and-user-targeted-attacks-our-research/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2024/02/grafika-dawid-klamka-200x300.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/web-push-notifications-and-user-targeted-attacks-our-research/>Web Push Notifications and user-targeted attacks – our research/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/dawidnastaj/> Dawid Nastaj /a> /span> span> 2024.02.13 · 10 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/http-request-smuggling-attack-is-it-still-a-vulnerability-worth-considering/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2022/09/request-smuggling-2-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/http-request-smuggling-attack-is-it-still-a-vulnerability-worth-considering/>HTTP request smuggling attack. Is it a vulnerability still worth considering?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/przemyslawsamsel/> Przemysław Samsel /a> /span> span> 2022.09.21 · 17 MIN reading /span> /div> /div> /div> /div> /article> article> div classrow no-gutters> div classcol-lg-4 col-md-5 col-sm-12> a hrefhttps://www.securing.pl/en/why-should-you-care-about-content-security-policy/ classthumb stylebackground-image: url(https://www.securing.pl/eetsassy/2021/03/Content-Security-Policy-300x200.jpg);>/a> /div> div classcol-lg-8 col-md-7 col-sm-12> div classwidget post-box> div> span>Web App Security/span> h2>a hrefhttps://www.securing.pl/en/why-should-you-care-about-content-security-policy/>Why should you care about Content Security Policy?/a>/h2> /div> div> span> a hrefhttps://www.securing.pl/en/author/michalogorzalek/> Michał Ogorzałek /a> /span> span> 2021.03.22 · 14 MIN reading /span> /div> /div> /div> /div> /article> /div> /div> /div> /div>/section>section idnewsletter classwidget newsletter padding-top-medium overlap-bottom > div classcontainer> form classnewsletter-form> header> h2>Newsletter/h2> Stay up to date with the latest IT security research form our team. Monthly newsletter – no spam. /header> div classnewsletter-form__content> div classnewsletter-form__email-wrapper> input typeemail nameyour_email class js-newsletter-email placeholderWrite your e-mail address/> span classnewsletter-error-notice newsletter-error-notice--input js-error-email-notice rolealert data-foryour_email>This field is required/span> /div> button classbtn newsletter-form__submit typesubmit>Subscribe/button> /div> div classnewsletter-form__content> label classjs-newsletter-consent-label> input namenewsletter_consent classnewsletter-consent js-newsletter-consent typecheckbox value1/> span>I agree to a hrefhttps://www.securing.pl/en/privacy-policy/ target_blank>Privacy Policy/a> and a href target_blank>Newsletter Terms & Conditions/a>./span> /label> /div> span classnewsletter-error-notice newsletter-error-notice--checkbox js-error-consent-notice rolealert>This field is required/span> /form> /div>/section>div classwp-block-scw-image-section>section classwidget image-section dark-mode vertical-mode padding-top-large Small>div classcontainer>div classrow>div classcol-lg-7 col-md-7 col-sm-12>h2>Benefit from our expertise and enhance your digital project /h2>p>We work like real partners providing not only a security test report but also supporting you through the whole process. We are eager to share our knowledge so you can often hear our speakers at IT Security conferences across the world./p>a classbtn href/about-us>Read more about us/a>/div>div classcol-lg-5 col-md-5 col-sm-12>div classthumb>img srchttps://www.securing.pl/eetsassy/2020/10/Rectangle-Copy-19-3.jpg/>/div>/div>/div>/div>/section>/div>section classwidget experts-listing padding-bottom-large dark-mode> div classcontainer> header> h2>Our Experts/h2> /header> div classrow> div classcol-lg-3 col-md-6 col-sm-6> a hrefhttps://www.securing.pl/en/author/wojciechregula/> div classthumb> img loadinglazy srchttps://www.securing.pl/eetsassy/2025/04/Wojciech-Regula-300x300.png width300 height300 altWojciech Reguła classavatar avatar-300 wp-user-avatar wp-user-avatar-300 alignnone photo /> /div> strong>Wojciech Reguła/strong> font size4> Principal IT Security Consultant br> Head of Mobile Security/font> /a> /div> div classcol-lg-3 col-md-6 col-sm-6> a hrefhttps://www.securing.pl/en/author/mateuszolejarka/> div classthumb> img loadinglazy srchttps://www.securing.pl/eetsassy/2025/04/Mateusz-Olejarka-300x300.png width300 height300 altMateusz Olejarka classavatar avatar-300 wp-user-avatar wp-user-avatar-300 alignnone photo /> /div> strong>Mateusz Olejarka/strong> font size4> Principal IT Security Consultant br>Head of Web Security/font> /a> /div> div classcol-lg-3 col-md-6 col-sm-6> a hrefhttps://www.securing.pl/en/author/lukaszbobrek/> div classthumb> img loadinglazy srchttps://www.securing.pl/eetsassy/2025/05/Lukasz-Bobrek-300x300.png width300 height300 altŁukasz Bobrek classavatar avatar-300 wp-user-avatar wp-user-avatar-300 alignnone photo /> /div> strong>Łukasz Bobrek/strong> font size4> Principal IT Security Consultant br> Head of Cloud Security/font> /a> /div> div classcol-lg-3 col-md-6 col-sm-6> a hrefhttps://www.securing.pl/en/author/jakubkorepta/> div classthumb> img loadinglazy srchttps://www.securing.pl/eetsassy/2025/05/Jakub-Korepta-300x300.png width300 height300 altJakub Korepta classavatar avatar-300 wp-user-avatar wp-user-avatar-300 alignnone photo /> /div> strong>Jakub Korepta/strong> font size4> Principal IT Security Consultant br> Head of Infrastructure/font> /a> /div> /div> /div>/section>div classwp-block-scw-cta-section>section classwidget cta-section padding-top-large padding-bottom-medium overlap-top>div classcontainer>div>h2>Become a client/h2>p>and let’s build your safe future together/p>p>a classbtn hrefhttps://outlook.office365.com/owa/calendar/bookings@securing.pl/bookings/>Book a Call/a>/p>a href/contact>or leave a message/a>/div>/div>/section>/div> /div> footer idfooter classdark> div classcontainer> div classrow> div classcol-lg-6 col-md-12 col-sm-12> div classrow> div classcol-lg-4 col-md-4 col-sm-4> div classwidget>h5>Company/h5>div>ul idmenu-company>li>a hrefhttps://www.securing.pl/en/about-us/>About Us/a>/li>li>a hrefhttps://www.securing.pl/en/knowledge-base/>Knowledge Base/a>/li>li>a hrefhttps://www.securing.pl/en/join-our-team/>Careers/a>/li>/ul>/div>/div> /div> div classcol-lg-4 col-md-4 col-sm-4> div classwidget>h5>Stay in Touch/h5>div>ul idmenu-stay-in-touch>li>a hrefhttps://www.securing.pl/en/contact/>Contact/a>/li>li>a href/feed/>RSS/a>/li>/ul>/div>/div> /div> div classcol-lg-4 col-md-4 col-sm-4> div classwidget>h5>Services/h5>div>ul idmenu-services>li>a hrefhttps://www.securing.pl/en/service/app-security-testing/web-application-testing/>Web application testing/a>/li>li>a hrefhttps://www.securing.pl/en/service/app-security-testing/mobile-application-testing/>Mobile Application Testing/a>/li>li>a hrefhttps://www.securing.pl/en/service/identity-and-access-management-security-testing/>Identity and Access Management Security Testing/a>/li>li>a hrefhttps://www.securing.pl/en/service/red-teaming/>Red Teaming/a>/li>/ul>/div>/div> /div> /div> /div> div classcol-lg-6 col-md-12 col-sm-12> div classrow> div classcol-lg-6 col-md-6 col-sm-6> div classwidget>h5>Meet Us in Real Life/h5> div classtextwidget>p>strong>Krakow/strong>/p>p>Kalwaryjska 65/6/p>p data-pm-slice1 1 >30-504 Krakow/p>p data-pm-slice1 1 >NIP 6792755791/p>p data-pm-slice1 1 >KRS span data-teamstrue>span classui-provider a b c d e f g h i j k l m n o p q r s t u v w x y z ab ac ae af ag ah ai aj ak dirltr>0001132008/span>/span>/p>p>tel: +48 12 425 25 75/p>p>span classui-provider a b c d e f g h i j k l m n o p q r s t u v w x y z ab ac ae af ag ah ai aj ak dirltr>a classfui-Link ___1rxvrpe f2hkw1w f3rmtva f1ewtqcl fyind8e f1k6fduh f1w7gpdv fk6fouc fjoy568 figsok6 f1hu3pq6 f11qmguv f19f4twv f1tyq0we f1g0x7ka fhxju0i f1qch9an f1cnd47f fqv5qza f1vmzxwi f1o700av f13mvf36 f1cmlufx f9n3di6 f1ids18y f1tx3yz7 f1deo86v f1eh06m1 f1iescvh fhgqx19 f1olyrje f1p93eir f1nev41a f1h8hb77 f1lqvz6u f10aw75t fsle3fq f17ae5zn titlemailto:info@securing.pl hrefmailto:info@securing.pl target_blank relnoreferrer noopener aria-labelLink info@securing.pl>info@securing.pl/a>/span>/p>/div> /div> /div> div classcol-lg-6 col-md-6 col-sm-6> div classwidget> div classtextwidget>p>strong>Contact for Germany:/strong>/p>p>tel: +49 30 374 334 69/p>/div> /div> /div> /div> /div> /div> div classrow> div classcol-lg-6 col-md-6 col-sm-12> div classwidget>a href/>img width139 height33 srchttps://www.securing.pl/eetsassy/2020/04/logo.png classimage wp-image-37 attachment-full size-full alt loadinglazy stylemax-width: 100%; height: auto; />/a>/div> /div> div classcol-lg-3 col-md-6 col-sm-12> div classwidget>h5>Meet Us on Social Media/h5> div classtextwidget>/div> /div>div classwidget> ul classsocial-widget> li>a hrefhttps://www.facebook.com/SecuRingPL>svg idBold enable-backgroundnew 0 0 24 24 height512 viewBox0 0 24 24 width512 xmlnshttp://www.w3.org/2000/svg>path dm15.997 3.985h2.191v-3.816c-.378-.052-1.678-.169-3.192-.169-3.159 0-5.323 1.987-5.323 5.639v3.361h-3.486v4.266h3.486v10.734h4.274v-10.733h3.345l.531-4.266h-3.877v-2.939c.001-1.233.333-2.077 2.051-2.077z/>/svg>/a>/li> li>a hrefhttps://www.linkedin.com/company/securing/>svg idBold enable-backgroundnew 0 0 24 24 height512 viewBox0 0 24 24 width512 xmlnshttp://www.w3.org/2000/svg>path dm23.994 24v-.001h.006v-8.802c0-4.306-.927-7.623-5.961-7.623-2.42 0-4.044 1.328-4.707 2.587h-.07v-2.185h-4.773v16.023h4.97v-7.934c0-2.089.396-4.109 2.983-4.109 2.549 0 2.587 2.384 2.587 4.243v7.801z/>path dm.396 7.977h4.976v16.023h-4.976z/>path dm2.882 0c-1.591 0-2.882 1.291-2.882 2.882s1.291 2.909 2.882 2.909 2.882-1.318 2.882-2.909c-.001-1.591-1.292-2.882-2.882-2.882z/>/svg>/a>/li> li>a hrefhttps://twitter.com/SecuRingPL>?xml version1.0 encodingiso-8859-1?>svg version1.1 idCapa_1 xmlnshttp://www.w3.org/2000/svg xmlns:xlinkhttp://www.w3.org/1999/xlink x0px y0px viewBox0 0 512 512 styleenable-background:new 0 0 512 512; xml:spacepreserve>g> g> path dM512,97.248c-19.04,8.352-39.328,13.888-60.48,16.576c21.76-12.992,38.368-33.408,46.176-58.016 c-20.288,12.096-42.688,20.64-66.56,25.408C411.872,60.704,384.416,48,354.464,48c-58.112,0-104.896,47.168-104.896,104.992 c0,8.32,0.704,16.32,2.432,23.936c-87.264-4.256-164.48-46.08-216.352-109.792c-9.056,15.712-14.368,33.696-14.368,53.056 c0,36.352,18.72,68.576,46.624,87.232c-16.864-0.32-33.408-5.216-47.424-12.928c0,0.32,0,0.736,0,1.152 c0,51.008,36.384,93.376,84.096,103.136c-8.544,2.336-17.856,3.456-27.52,3.456c-6.72,0-13.504-0.384-19.872-1.792 c13.6,41.568,52.192,72.128,98.08,73.12c-35.712,27.936-81.056,44.768-130.144,44.768c-8.608,0-16.864-0.384-25.12-1.44 C46.496,446.88,101.6,464,161.024,464c193.152,0,298.752-160,298.752-298.688c0-4.64-0.16-9.12-0.384-13.568 C480.224,136.96,497.728,118.496,512,97.248z/> /g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>/svg>/a>/li> li>a hrefhttps://medium.com/securing>?xml version1.0 encodingiso-8859-1?>!DOCTYPE svg PUBLIC -//W3C//DTD SVG 1.1//EN http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd>svg version1.1 idCapa_1 xmlnshttp://www.w3.org/2000/svg xmlns:xlinkhttp://www.w3.org/1999/xlink x0px y0px viewBox0 0 483.86 483.86 styleenable-background:new 0 0 483.86 483.86; xml:spacepreserve>g> path dM483.86,112.345h-26.699c-6.952,0-25.143,7.552-25.143,13.981v233.467c0,6.445,18.191,11.729,25.143,11.729h26.699v51.835 H311.052v-51.835h34.57V129.615h-6.016L256.42,423.356h-64.406l-82.11-293.741h-6.219v241.906h34.555v51.835H0v-51.835h19.173 c7.527,0,15.383-5.283,15.383-11.729V126.326c0-6.43-7.855-13.981-15.383-13.981H0V60.504h179.155l58.496,207.342h1.574 l59.073-207.342H483.86V112.345z/>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>g>/g>/svg>/a>/li> li>a hrefhttps://www.youtube.com/channel/UCq8PmY8uYer4CYb6dgPSZIg>svg version1.1 xmlnshttp://www.w3.org/2000/svg width32 height32 viewBox0 -2 32 32>title>youtube/title>path fill#f56a6a dM31.681 9.6c0 0-0.313-2.206-1.275-3.175-1.219-1.275-2.581-1.281-3.206-1.356-4.475-0.325-11.194-0.325-11.194-0.325h-0.012c0 0-6.719 0-11.194 0.325-0.625 0.075-1.987 0.081-3.206 1.356-0.963 0.969-1.269 3.175-1.269 3.175s-0.319 2.588-0.319 5.181v2.425c0 2.587 0.319 5.181 0.319 5.181s0.313 2.206 1.269 3.175c1.219 1.275 2.819 1.231 3.531 1.369 2.563 0.244 10.881 0.319 10.881 0.319s6.725-0.012 11.2-0.331c0.625-0.075 1.988-0.081 3.206-1.356 0.962-0.969 1.275-3.175 1.275-3.175s0.319-2.587 0.319-5.181v-2.425c-0.006-2.588-0.325-5.181-0.325-5.181zM12.694 20.15v-8.994l8.644 4.513-8.644 4.481z>/path>/svg>/a>/li> /ul> /div> /div> /div> /div> /footer>script typetext/javascript srchttps://www.securing.pl/eeksugli/assets/js/vendor.min.js?ver20251106s2 idscw-plugins-js>/script>script typetext/javascript idscw-scripts-js-extra>/* !CDATA */var wpAjax {url:https:\/\/www.securing.pl\/wp-admin\/admin-ajax.php};var wpSettings {premiumFormConfirmationEN:h2>Materials will be sent!\u00a0\/h2>\r\np>Expect an email from us.\u00a0\/p>,premiumFormConfirmationPL:h2>Materia\u0142 zostanie wys\u0142any!\/h2>\r\np>Oczekuj wiadomo\u015bci email od nas.\/p>,contactFormConfirmationEN:p>Thanks for contacting us! We will be in touch with you shortly.\/p>\r\np>script>const req new XMLHttpRequest(); req.open(\GET\, \https:\/\/www.securing.pl\/en\/contact-thank-you\); req.send();\/script>\/p>,contactFormConfirmationPL:p>Dzi\u0119kujemy za kontakt - wkr\u00f3tce wr\u00f3cimy do Ciebie z odpowiedzi\u0105.\/p>\r\np>script>const req new XMLHttpRequest(); req.open(\GET\, \https:\/\/www.securing.pl\/pl\/contact-thank-you\); req.send();\/script>\/p>};/* > *//script>script typetext/javascript srchttps://www.securing.pl/eeksugli/assets/js/dist.min.js?ver20251106s2 idscw-scripts-js>/script>script typetext/javascript srchttps://www.securing.pl/deemeexo/js/wp-embed.min.js?ver5.5.17 idwp-embed-js>/script>/body>/html>
View on OTX
|
View on ThreatMiner
Please enable JavaScript to view the
comments powered by Disqus.
Data with thanks to
AlienVault OTX
,
VirusTotal
,
Malwr
and
others
. [
Sitemap
]