How we work towards a more safe digital world

We are a collective with over 130 very enthusiastic and skilled people who are passionate about security & cyber. We work voluntarily to make the digital world a little safer every day.

Learn more
What we do

What we do

DIVD scans the internet on the presence of Common Vulnerabilities and Exposures (CVEs) which might be quite impactfull. When we find vulnerable URLs, we send owners an notification email on the vulnerability present, where we found it and what to do.

We also find new vulnerabilities (zero-days) and share these with the software vendor, so they can fix it. Furthermore, when we detect instances of compromised credentials, we take swift action by alerting affected individuals via email and urging them to immediately change their passwords or take other necessary steps.

  • Scan the internet for vulnerabilities

    When our CSIRT team finds or becomes aware of a vulnerability, they scan the internet and identify the affected systems.

  • Reporting the vulnerability to the right people

    When affected systems are identified, we investigate the owners of these systems and notify them. Our notification email informs them and offers steps to fix or mitigate the issue.

  • 0 Day disclosure

    DIVD is also a CVE Numbering Authority, in this role we assign CVE numbers and help security researchers engage with vendors to disclose vulnerabilities.

  • 130

    Members
  • 115

    Total cases
  • 687.759

    Vulnerable IPS Notified

Our proudest work

Ethics

Ethics at the base of everything we do

As we work on sensitive data, gathered without informed consent, we established this Code of Conduct to provide an ethical base for the work we do. This code can also be used by other researchers working on what is currently referred to as responsible disclosure, or coordinated vulnerability disclosure.

Code of conduct

Testimonials