Intigriti news and trends

5 EU Startups Making Waves in the AML Technology Space
Startups // June 20, 2022

The current wave of anti-money laundering (AML) technology has been largely precipitated by a series of directives issued by the European Parliament since 2015. Nevertheless, financial institutions (FIs) operating in the bloc have more to gain than legislative compliance when it comes to intercepting the...

Crowdsourced Bug Bounty Programs Help EU Firms Beat Hackers at Their Own Game
Cybersecurity // May 06, 2022

Cyberthreats have heightened in the wake of the pandemic and fraudsters getting more sophisticated by the day, creating countless threats and vulnerabilities that require businesses to stay on top of their game to safeguard their data and systems from attackers. Of all the solutions companies...

EMEA Daily: Central African Republic Embraces Crypto; TrueLayer Introduces Variable Recurring Payments
International // April 26, 2022

In today’s top Europe, Middle East and Africa (EMEA) news, Central African Republic Finance Minister Herve Ndoba said the use of cryptocurrencies in the nation’s economy is coming, while London’s TrueLayer has introduced variable recurring payments (VRP). Plus, Facebook owner Meta and Google pledged to...

Cybersecurity Company Intigriti Nets $22.4M in Series B Funding
Investments // April 26, 2022

Brussels-based cybersecurity platform Intigriti has raised 21.1 million euros ($22.4 million) in a Series B round, the company announced Tuesday (April 26). The latest infusion of funds will enable Intigriti to accelerate its rapid detection, reporting and validation of corporate vulnerabilities and empower “ethical hackers”...

Interviews & Exclusives
How Hackers Are Using AI to Evade Cybersecurity Defenses

February 28, 2023
The role of ethical hackers is increasingly critical as cybercriminals get more sophisticated in their methods and techniques. With a duty to inform, these experts are tasked with responsibly disclosing their findings to a business when a vulnerability is uncovered, especially if the risk is severe. It is a process Inti De Ceukelaire, chief hacker […]

Crowdsourced Bug Bounty Programs Help EU Firms Beat Hackers at Their Own Game

May 06, 2022
Cyberthreats have heightened in the wake of the pandemic and fraudsters getting more sophisticated by the day, creating countless threats and vulnerabilities that require businesses to stay on top of...

Quick Reads
Cybersecurity Company Intigriti Nets $22.4M in Series B Funding

April 26, 2022
Brussels-based cybersecurity platform Intigriti has raised 21.1 million euros ($22.4 million) in a Series B round, the company announced Tuesday (April 26). The latest infusion of funds will enable Intigriti to accelerate its rapid detection, reporting and validation of corporate vulnerabilities and empower “ethical hackers” to uncover cybersecurity threats, outperforming traditional methods, the company said. […]