Haroon Meer on the business of cybersecurity

Thinkst founder and CEO Haroon Meer joins Ryan Naraine on the show to talk about building a successful cybersecurity company without venture capital investment, fast-moving attack surfaces and the never-ending battle to mitigate memory corruption issues.Links:Haroon Meer on TwitterThinkst: We bootstrapped to $11 million in ARRMemory Corruption and Hacker FolkloreThinkst CanaryPodcast: Haroon Meer, Thinkst Applied Research

Om Podcasten

Security Conversations covers the business of cybersecurity, from the lens of veteran journalist and storyteller Ryan Naraine. Thoughtful conversations with security practitioners on threat intelligence, zero trust, securing cloud deployments, penetration testing, bug bounties, advancements in offensive research and targeted malware espionage activity. Connect with Ryan on Twitter (Open DMs).