Raising SEO security awareness

Chris Spann, Senior Technical SEO at Lumar, delves into the rise of SEO security awareness. SEOs leverage a valuable arsenal of tools and insights that can uncover potential vulnerabilities in our websites. However, a communication gap between SEO and security teams often hinders collaboration, resulting in conflicting efforts that can impede progress for both teams. Today, Chris discusses raising SEO security awareness.
About the speaker

Chris Spann

Lumar

 is a little camera shy

Chris is Senior Technical SEO at Lumar

Show Notes

  • 01:12
    The intersection of SEO and security
    SEOs and security teams often have different priorities and are unaware of each other's needs and challenges. Collaboration is key to overcoming obstacles like access restrictions and crawler limitations, highlighting the need for mutual understanding and cooperation.
  • 08:51
    Security considerations for SEOs
    Regularly analyze log files, old subdomains, and how your site appears in the SERP for potential security risks and suspicious activity like the "pharma hack". Report any findings to the security team, even if unsure, to mitigate any potential security breaches.
  • 14:07
    Website security risks and organic search traffic impact
    Security breaches, like the pharma hack, damage user trust and brand reputation, lowering click-through rates and search rankings. Additionally, broader security issues not directly related to SEO, like data leaks or misuse, still impact organic search traffic.
  • 20:30
    URL manipulation and SEO vulnerabilities
    SEOs should be cautious of vulnerabilities in URL structures, as attackers can manipulate them to rank harmful or slanderous content on a website. Additionally, SEOs need to stay vigilant against techniques like injecting script tags via canonical tags.
  • 23:31
    Recommendations for flagging security risks
    Raise questions about potential security risks to show awareness and build relationships with the security team. Promptly report illegal content, providing screenshots or demonstrations to illustrate the potential impact of identified security risks.
  • 27:09
    Security resources for SEOs
    Explore resources like the "Darknet Diaries" podcast, which features interviews with white-hat hackers, and websites like KrebsOnSecurity for cybersecurity news and insights. Additional resources include Tom Anthony's “fuzzing” videos on YouTube.

Quotes

  • "If you think youve found illegal content, don't touch it. Just flag it immediately to somebody in the security or infrastructure team." - Chris Spann

  • "We run afoul of CloudFlare and DDoS protection all the time, highlighting the constant battle between SEO efforts and security measures." - Chris Spann

  • "There's often a disconnect between what SEOs want and the reasons behind security decisions, emphasizing the need for better communication." - Chris Spann

  • "SEO has many tools that allow us to notice things that might be of interest to the security team. If you find an issue, report it to them. The more you can do that with other teams, the easier it makes everyones life." - Chris Spann

About the speaker

Chris Spann

Lumar

 is a little camera shy

Chris is Senior Technical SEO at Lumar

Up Next: