Interview With Safety Detectives

Mauricio Gomez talking about Fluid Attacks

Blog Interview With Safety Detectives

| 1 min read

Contact us

A few days ago, Mauricio Gomez, our co-founder and chairman, had an interview with Safety Detectives. It was conducted by Aviva Zacks, their content manager, writer and editor. She is continuously posting interviews with cybersecurity 'thought leaders' on her company's blog.

In this interview, Gomez describes in general terms what Fluid Attacks is. He talks about the services and solutions we offer, and the methodologies we employ as a red team constantly searching for vulnerabilities. He also gives an opinion about the current cyber-threats and the susceptibility of many companies to being attacked. The recent and sudden transformations in the modes of working and the tools used in the COVID-19 pandemic are factors of extraordinary importance for him.

Get started with Fluid Attacks' Vulnerability Management solution right now

To read the interview, please click here!

Share

Subscribe to our blog

Sign up for Fluid Attacks' weekly newsletter.

Recommended blog posts

You might be interested in the following related posts.

Photo by James Lee on Unsplash

A lesson of this global IT crash is to shift left

Photo by CardMapr on Unsplash

Users put their trust in you; they must be protected

Photo by Wilhelm Gunkel on Unsplash

Transparency for fewer supply chain attacks

Photo by Sarah Kilian on Unsplash

Develop bank applications that resist DDoS attacks

Photo by Towfiqu barbhuiya on Unsplash

Ensuring compliance and security in the banking sector

Photo by Andre Taissin on Unsplash

With great convenience comes increased risk

Photo by FlyD on Unsplash

Software supply chain management in financial services

Start your 21-day free trial

Discover the benefits of our Continuous Hacking solution, which hundreds of organizations are already enjoying.

Start your 21-day free trial
Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.