Huntrix

Huntrix

Computer and Network Security

New Orleans, Louisiana 49 followers

Strengthening Security, Inspiring Confidence

About us

At Huntrix, our goal is simple yet profound: to invest deeply—into our team, our services, and our community—building a foundation of trust, excellence, and positive impact. This is the essence of our mission: to lead with integrity, innovate with purpose, and serve with a commitment to quality that goes beyond expectation. Join our journey, together we can make a difference.

Website
https://huntrix.io
Industry
Computer and Network Security
Company size
2-10 employees
Headquarters
New Orleans, Louisiana
Type
Privately Held
Founded
2023

Locations

Employees at Huntrix

Updates

  • View organization page for Huntrix, graphic

    49 followers

    What is the dark web? While the dark web is often associated with illegal activities, it's important to provide a balanced perspective based on factual statistics. The dark web makes up only a small portion of the internet. The deep web and dark web together comprise about 90% of the internet, but the dark web itself is estimated to be a much smaller fraction (~0.01%).1 𝐂𝐨𝐦𝐦𝐨𝐧 𝐌𝐢𝐬𝐜𝐨𝐧𝐜𝐞𝐩𝐭𝐢𝐨𝐧𝐬: 𝐈𝐭'𝐬 𝐀𝐥𝐥 𝐈𝐥𝐥𝐞𝐠𝐚𝐥: Not everything on the dark web is illegal. While there are illicit activities, there are also legitimate uses, like anonymous communication for journalists and activists in oppressive regimes. 𝐄𝐚𝐬𝐢𝐥𝐲 𝐀𝐜𝐜𝐞𝐬𝐬𝐢𝐛𝐥𝐞: It's not as simple as typing a URL. You need special software like Tor to access it, which provides anonymity. 𝐎𝐧𝐥𝐲 𝐟𝐨𝐫 𝐂��𝐛𝐞𝐫𝐜𝐫𝐢𝐦𝐢𝐧𝐚𝐥𝐬: While cybercriminals do use the dark web, other users include whistleblowers, journalists, protesters, grassroots organizers, and individuals seeking privacy or living under oppressive regimes. Additionally, some companies and state actors use it for threat intelligence purposes. What do you find on the dark web? It’s estimated that over 57% of the dark web’s content is related to illegal activities, goods and services.2 Things like cybercrime forums, hackers for hire, drugs, violence, among other extreme things. On the other hand, there are legal activities relating to the purchase of apparel, video games and rare collectibles to mention a few. When it comes to cybersecurity, staying off the dark web is something every company and individual should care about. → We recommend you to always enable MFA on all online accounts and never accept a MFA request you do not recognize. If you are a company, this should be part of your security strategy as well as educating users on secure online practices around MFA. →Another great tip is to practice secure password management by using a password manager, creating long and complex passwords and keeping them unique across accounts. → Outdated software and systems are some of the most common ways attackers are able to hack into companies, stealing sensitive data that ends up in the dark web. Always keep these components up to date and use endpoint protection software to identify attackers on their track. — 1. https://lnkd.in/g-d6P_g8 2. https://lnkd.in/gZSt8WZU #Cybersecurity #DarkWeb #StaySafe

    • No alternative text description for this image
  • Huntrix reposted this

    View profile for Miguel S., graphic

    Entrepreneur & CEO | Cyber Security Professional 🔰

    Dynamic Code Analysis: - What it is: Also referred to as “Dynamic Application Security Testing” (DAST). Examines software programs and applications while they are running. Checks for major application vulnerabilities like SQL injections, Cross-Site Scripting, memory leaks, and more. Web pentesting and DAST/DCA are often used interchangeably. - Pros: Since it identifies issues that occur during execution, it's better at identifying real threats and vulnerabilities. Results in less false positives. Offers a detailed view of how the application behaves under various conditions and workloads. It's also able to use context-specific conditions for more complex security checks. - Cons: Needs a running environment, which can be complex to set up for testing purposes. This is especially true if integration tests must be used to cover functionalities and paths of the application. it is slower than static code analysis because it tests the application in real-time. - Tools: Tools like ZAP and Burp Suite are very popular for this type of testing. There are other tools that can be used with more niche use-cases: - Sqlmap for identifying and exploiting databases through SQL injections. - Browser Developer tools 👀 - ysoserial for Java serialization exploitation - metasploit for identifying and exploiting vulnerabilities via premade modules - GitHub (not really a tool but a great database for finding proof of concepts on specific vulnerabilities and using them to assess security vulnerabilities) #Cybersecurity #Pentesting #DevSecOps

  • Huntrix reposted this

    View profile for Miguel S., graphic

    Entrepreneur & CEO | Cyber Security Professional 🔰

    Static Code Analysis: - What it is: Reviews code without executing it. - Pros: Detects vulnerabilities early in the development cycle, enforces coding standards, and efficiently scans large codebases. - Cons: Can produce false positives and cannot detect runtime issues. - Some Open Source Scanners: 1. SonarQube (on docker too) 2. Snyk 3. OWASP Dependency Check 4. gitleaks 5. trufflehog 6. semgrep #cybersecurity #pentest #staticCodeAnalysis #security

  • View organization page for Huntrix, graphic

    49 followers

    Having a mentor is really important for helping future professionals grow. Mentors don’t just teach technical stuff; they also share their real-life experiences and tips that you won’t find in any book. They inspire us to be creative, solve problems, and keep getting better. Another important thing is giving back. Whether it’s through mentoring, volunteering, or sharing what we know, giving back helps create a supportive community in cybersecurity. It’s about lifting others up as we grow, making sure the next generation is even stronger. Let’s keep supporting mentorship and giving back in cybersecurity. Together, we can build a more inclusive and powerful industry where everyone has the chance to succeed. #Cybersecurity #Mentorship #GivingBack #TechCommunity #ProfessionalDevelopment

    • No alternative text description for this image
  • Huntrix reposted this

    View profile for Miguel S., graphic

    Entrepreneur & CEO | Cyber Security Professional 🔰

    Initially, putting ourselves out there wasn't a strategy I liked. Posting seemed daunting and we feared not being able to provide value or being criticized. But as a startup, getting the right attention is crucial for attracting potential partners, customers, and talent. We knew we had to challenge ourselves to start posting and focus on interacting with the community and providing as much value as possible. Since growing a meaningful community is something we aspire to at Huntrix, we put the fear aside and got to work. In just two months we saw some amazing results. Although small, they are big wins for us. For context, in the first 4 months of 2024, we posted a total of 5 pieces (mostly in April). Here’s what we saw: - 0 impressions (Jan - Mar) - 158 impressions (April) - 49 unique views - 11 engagements - 2 new followers - 36 unique page visitors We then decided to double down on our efforts. We went from one post a week to almost one post per day. In May and June alone, our team posted 39 unique pieces on LinkedIn. Here’s what we saw: - 4,554 impressions (2,882% increase) - 1,768 unique views (3,608% increase) - 842 engagements (7,654% increase) - 34 new followers (1,700% increase) - 267 page views with 102 unique visitors (283% increase) Additionally, we saw 𝟯.𝟮𝟴𝘅 more traffic to our website in those two months. Overall we posted 𝟳.𝟴𝘅 more than in Jan - April, where we started from zero. So what's the lesson? → Overcoming the fear of putting ourselves out there was the first step. → Consistency matters; regular posting has significantly increased our visibility and engagement. → Providing value above all else has been crucial. → Maintaining a long-term vision is key. Building a strong online presence is a journey, and we are committed to continuing our efforts. We want our brand to reflect the hard work and dedication of our team. We've seen partners and prospects engage with us online before deciding to work with us. What's next? We still have a long way to go, and our results are just a drop in the bucket of the potential out there. However, I am very happy and appreciative of every single one of those who have consistently engaged with us and expressed interest in our journey. We will continue our work, standing by our ideals of hard work, dedication, and integrity. If you are a business or IT/Security leader, we offer tailored pentesting that focuses on aligning with your organizational needs and risks. We would love to connect with you. "Failures and successes are just steps along the way; the determination to keep going is what really matters." #StartupJourney #Cybersecurity #Pentesting #BusinessGrowth #HardWork #Dedication

    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
    • No alternative text description for this image
  • View organization page for Huntrix, graphic

    49 followers

    As we hit past the midpoint of 2024, it's clear that ransomware attacks have continued to make headlines and disrupt industries. Let's dive into some of the major incidents: - Change Healthcare Attack: In February, a ransomware attack on UnitedHealth-owned Change Healthcare caused chaos in the U.S. healthcare system. Pharmacies and hospitals couldn't process claims or receive payments for weeks. - Ascension Health System Breach: In May, the Ascension health system was struck, leading to the diversion of emergency care from some hospitals. - CDK Global Hit: Most recently, software maker CDK Global fell victim, disrupting thousands of car dealerships relying on their platform. 🧐 These attacks raise a crucial question: Are threat actors specifically targeting companies whose operations impact patients and customers to increase ransom pressure? Evidence suggests they might be, with UnitedHealth reportedly paying a $22 million ransom to a Russian-speaking cybercrime group. Other major cyberattacks in the first half of 2024 include: - Ivanti VPN Compromise and Microsoft Executive Breach: Both incidents impacted U.S. government agencies. - Snowflake Customer Data Theft: Widespread data theft targeting customers. - AT&T Data Breach: In March, AT&T discovered personal data of over 70 million current and former customers on the dark web, affecting social security numbers and other personal information. These attacks remind us of the critical need for strong cybersecurity measures. Stay vigilant and secure. We hate to see the challenges these attacks put on fellow security professionals and good companies. Remember, no one wins from a cyber attack; well, maybe just hackers. #Cybersecurity #Ransomware #DataBreach #TechNews

  • View organization page for Huntrix, graphic

    49 followers

    You hear the word "scope" a lot when it comes to pentesting. But what does it really mean? In simple terms, the scope outlines what is permitted and what isn't during a pentest. It's determined by the organization being tested, with the assistance of the pentesting firm in most cases. The scope is crucial because pentesting without proper permission is illegal. It protects the pentester, the pentesting firm, and the client by clearly defining what can and cannot be tested. For network pentests, the scope typically includes a list of IPs or IP ranges. For application pentests, it lists individual pages or the number of API endpoints. The scope often determines the effort (in hours) needed for the test and affects the project's cost. Many firms just ask for the number of endpoints or IPs and give you a price. But is that enough? We take a more thorough approach. We want to understand your concerns, past efforts, and where you feel most vulnerable. By focusing on addressing your top risks, not just listing issues, our pentesting aligns with your needs. Our goal is to enhance your organization's resilience against cyber attacks and risks. Not all companies scope pentests the same way. It's important to choose partners who are aligned with your long-term goals, not just short-term fixes. Understanding and defining the scope ensures a pentest that truly serves and protects your organization.

    • No alternative text description for this image
  • View organization page for Huntrix, graphic

    49 followers

    Ready to dive into your first penetration test? Here are 10 essential steps to help you master it: 1. Understand the Basics: Familiarize yourself with penetration testing concepts and methodologies. Know the difference between black box, white box, and grey box testing. 2. Gather Your Tools: Equip yourself with the necessary tools. Popular tools include Nmap, Metasploit, Burp Suite, and Wireshark. Make sure you know how to use them effectively. 3. Scope the Test: Define the boundaries of your test. Know what you are testing, what’s out of scope, and get the necessary permissions. 4. Reconnaissance: Conduct thorough reconnaissance to gather information about the target. Use tools and techniques to map out the network and identify potential vulnerabilities. 5. Vulnerability Analysis: Identify and analyze vulnerabilities in the target system. Use automated scanners and manual testing to ensure a comprehensive assessment. 6. Exploitation: Attempt to exploit identified vulnerabilities. This step should be done carefully to avoid causing damage to the system. 7. Post-Exploitation: Assess the impact of the exploited vulnerabilities. Determine what sensitive data you can access and understand the potential damage. 8. Document Everything: Keep detailed notes throughout the process. Document your findings, methodologies, and tools used. 9. Report Writing: Create a clear and concise report. Highlight critical vulnerabilities, their impact, and provide actionable recommendations for remediation. 10. Follow-Up: After delivering the report, be available to discuss your findings and assist with remediation efforts. Follow up to ensure that vulnerabilities are addressed. Starting your journey in penetration testing can be intimidating but incredibly rewarding. Take it step by step and don't hesitate to reach out to the community or mentors for help. #PenetrationTesting #Cybersecurity #EthicalHacking #CareerTips

  • View organization page for Huntrix, graphic

    49 followers

    How secure is your business, really? Cybersecurity isn’t just a tech issue; it’s a crucial business priority. Here’s why following best practices is so crucial: 1. Protects Sensitive Data 2. Saves Money 3. Keeps Your Business Running 4. Helps you Comply with Regulations 5. Builds Customer Trust 6. Enables Continuous Improvement Key Best Practices Include: • Regular Security Audits: Identify and address vulnerabilities before they can be exploited. • Penetration Testing: Simulate attacks to uncover and rectify weaknesses. • Employee Training: Educate staff about phishing, social engineering, and safe online behavior. • Strong Password Policies: Enforce using strong, unique passwords and multi-factor authentication. • Data Encryption: Protect data both in transit and at rest. • Patch Management: Regularly update software to fix security flaws. Following these best practices not only protects your business but also helps create a safer online environment. #Cybersecurity #BestPractices #PenetrationTesting #DataProtection #BusinessContinuity #CustomerTrust #CyberAwareness

  • Huntrix reposted this

    View profile for Miguel S., graphic

    Entrepreneur & CEO | Cyber Security Professional 🔰

    Here are 6 tips for conducting a successful Azure cloud security configuration review: 𝟭. 𝗘𝗻𝘀𝘂𝗿𝗲 𝗣𝗿𝗼𝗽𝗲𝗿 𝗔𝗰𝗰𝗲𝘀𝘀: Secure the necessary permissions in advance and verify your access works. 𝟮. 𝗨𝘁𝗶𝗹𝗶𝘇𝗲 𝗥𝗲𝗰𝗼𝗺𝗺𝗲𝗻𝗱𝗲𝗱 𝗧𝗼𝗼𝗹𝘀: I suggest tools like ScoutSuite, Prowler, and Microsoft’s Defender for Cloud and Configuration Analyzer, but there are many more. 𝟯. 𝗔𝗻𝗮𝗹𝘆𝘇𝗲 𝗥𝗲𝗽𝗼𝗿𝘁𝗲𝗱 𝗙𝗶𝗻𝗱𝗶𝗻𝗴𝘀 𝗧𝗵𝗼𝗿𝗼𝘂𝗴𝗵𝗹𝘆: Differentiate between genuine risks and false positives to prioritize remediation efforts. 𝟰. 𝗔𝘂𝗱𝗶𝘁 𝗨𝘀𝗲𝗿 𝗮𝗻𝗱 𝗖𝗿𝗲𝗱𝗲𝗻𝘁𝗶𝗮𝗹 𝗠𝗮𝗻𝗮𝗴𝗲𝗺𝗲𝗻𝘁 𝗣𝗿𝗮𝗰𝘁𝗶𝗰𝗲𝘀: Implement MFA, strong password policies, etc. 𝟱. 𝗘𝘅𝗮𝗺𝗶𝗻𝗲 𝗗𝗮𝘁𝗮 𝗣𝗿𝗼𝘁𝗲𝗰𝘁𝗶𝗼𝗻 𝗮𝗻𝗱 𝗦𝘁𝗼𝗿𝗮𝗴𝗲 𝗦𝗲𝘁𝘁𝗶𝗻𝗴𝘀: Ensure encryption and proper configuration of storage access policies. 𝟲. 𝗩𝗮𝗹𝗶𝗱𝗮𝘁𝗲 𝗮𝗻𝗱 𝗔𝘀𝘀𝗲𝘀𝘀 𝗥𝗶𝘀𝗸𝘀: Spend most of your time on validation, assessing risks, and taking action. From my experience, these tips have made my reviews much more efficient and effective. I’ve also found that the real value lies in the validation process. This is where you can identify and mitigate security risks effectively. It's also important to understand common misconfigurations that can put your data at risk. Here are some issues we frequently encounter: Excessive Permissions: → Violating the principle of least privilege. Unrestricted Open Network Ports: → Allowing unnecessary access, especially RDP and SSH from public networks. Exposed Storage Buckets: → Leaving cloud storage buckets publicly accessible. Absence of Logging and Monitoring: → Reducing visibility into potential security issues. Weak Identity and Access Management (IAM): → No MFA, poor password policies, and improper API key management. Inadequate Encryption: → Failing to encrypt data both in transit and at rest. I hope these tips help you in your next cloud security review. If you found this helpful, leave a comment, add your tips, or reshare! --- P.S. - If you are interested in conducting a security review or pentest, message me, cheers! #Cloud #Azure #Cybersecurity #Pentesting #Infosec #Technology

Similar pages