Skip to content

Christoph Hartmann

avatar
Christoph Hartmann, co-founder and CTO at Mondoo, wants to make the world more secure. He’s long been a leader in security engineering and DevOps, creating widely adopted solutions like Dev-Sec.io and InSpec. For fun, he builds everything from custom operating systems to autonomous Lego Mindstorm robots.

Blog Post by Christoph Hartmann

Christoph HartmannNovember 27, 20234 min read

Embracing Enhanced Security: CIS IBM AIX 7.1 and 7.2 Benchmarks

Mondoo now extends its cutting-edge security solutions to IBM AIX platforms! This marks a ...
Start Reading
Christoph HartmannJune 23, 20232 min read

Addressing CVE-2023-32434: Continuous Security for Apple's Kernel

Apple’s Kernel Vulnerability: A Wake-Up Call Cybersecurity is integral to managing our ...
Start Reading
Christoph HartmannApril 17, 20231 min read

Enhance Your Security with Data: Mondoo + Snowflake Integration

Mondoo is thrilled to announce its extended partnership with Snowflake, following the ...
Start Reading
Christoph HartmannMarch 22, 20235 min read

Secure Your SaaS Applications with Mondoo's Open SSPM Solution

The modern business landscape is evolving rapidly, with more and more organizations ...
Start Reading
Christoph HartmannMarch 1, 20231 min read

Mondoo Launches Cloud-Based Enterprise Solution for Highly Regulated Industries

If you're in a highly regulated industry like healthcare, government or finance, data ...
Start Reading
Christoph HartmannFebruary 7, 20232 min read

Protect Your VMware ESXi Servers from ESXiArgs Ransomware with CVE-2021-21974 Patch

VMware ESXi servers have been targeted by a new ransomware called ESXiArgs. The attackers ...
Start Reading
Christoph HartmannFebruary 7, 20231 min read

Kubernetes Security Posture Management: Protecting Your Cluster and Workloads

Recently, I had the opportunity to talk with Bhavin and Ryan from Kubernetes Bytes about ...
Start Reading
Christoph HartmannNovember 1, 20227 min read

High OpenSSL Vulnerabilities (CVE-2022-3602 & CVE-2022-3786): Find, Fix, and Enforce Through Open Source

Find the OpenSSL high vulnerabilities (CVE-2022-3602 and CVE-2022-3786) in your ...
Start Reading
Christoph HartmannAugust 8, 20225 min read

What Do the New Security Guidelines for PowerShell Mean for You?

Cybersecurity agencies in the US, UK, and New Zealand have issued new recommendations for ...
Start Reading
view raw