May 5, 2023, 4:09 p.m. | Brian Johnson

7 Minute Security 7ms.us


SafePass.me is the only enterprise solution to protect organizations against credential stuffing and password spraying attacks. Visit safepass.me for more details, and tell them 7 Minute Security sent you to get a 10% discount!



In today's episode we staged an NTLM relay attack using a vulnerable

7 minute security attack attacks build credential credential stuffing discount diy enterprise lab ntlm ntlm relay ntlm relay attack organizations password password spraying pentest pentesting podcast protect relay relay attack security solution spraying vulnerable

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Compliance Architect - Experian Health (Can be REMOTE from anywhere in the US)

@ Experian | ., ., United States

IT Security Specialist

@ Ørsted | Kuala Lumpur, MY

Senior, Cyber Security Analyst

@ Peloton | New York City

Cyber Security Engineer | Perimeter | Firewall

@ Garmin Cluj | Cluj-Napoca, Cluj County, Romania

Pentester / Ethical Hacker Web/API - Vast/Freelance

@ Resillion | Brussels, Belgium