All Articles

Ordered by Date Published : Year: "2023" Month: "02" Day: "01" Hour: "22"
Page: 1 (of 0)

Total Articles in this collection: 19

Navigation Help at the bottom of the page
Article: LinQuest Buys Hellebore Consulting Group; Greg Young Quoted - GovCon Wire - published over 1 year ago.
Content: Beavercreek, Ohio-based Hellebore was founded in 2018 and provides DevSecOps and software engineering services in support of the Air Force and ...
https://www.govconwire.com/2023/02/linquest-buys-hellebore-consulting-group-greg-young-quoted/   
Published: 2023 02 01 22:59:40
Received: 2023 02 03 08:45:39
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: LinQuest Buys Hellebore Consulting Group; Greg Young Quoted - GovCon Wire - published over 1 year ago.
Content: Beavercreek, Ohio-based Hellebore was founded in 2018 and provides DevSecOps and software engineering services in support of the Air Force and ...
https://www.govconwire.com/2023/02/linquest-buys-hellebore-consulting-group-greg-young-quoted/   
Published: 2023 02 01 22:59:40
Received: 2023 02 03 08:45:39
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Principal DevSecOps Engineer (Remote) - Patterson - Monster Jobs - published over 1 year ago.
Content: Patterson Principal DevSecOps Engineer (Remote) jobs in Rochester, MN. View job details, responsibilities & qualifications. Apply today!
https://www.monster.com/job-openings/principal-devsecops-engineer-remote-rochester-mn--a19af9b9-0171-4484-98d4-ab8a468b575e   
Published: 2023 02 01 22:56:45
Received: 2023 02 02 08:45:37
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Principal DevSecOps Engineer (Remote) - Patterson - Monster Jobs - published over 1 year ago.
Content: Patterson Principal DevSecOps Engineer (Remote) jobs in Rochester, MN. View job details, responsibilities & qualifications. Apply today!
https://www.monster.com/job-openings/principal-devsecops-engineer-remote-rochester-mn--a19af9b9-0171-4484-98d4-ab8a468b575e   
Published: 2023 02 01 22:56:45
Received: 2023 02 02 08:45:37
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: LockBit ransomware goes 'Green,' uses new Conti-based encryptor - published over 1 year ago.
Content:
https://www.bleepingcomputer.com/news/security/lockbit-ransomware-goes-green-uses-new-conti-based-encryptor/   
Published: 2023 02 01 22:48:11
Received: 2023 02 01 23:04:02
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: LockBit ransomware goes 'Green,' uses new Conti-based encryptor - published over 1 year ago.
Content:
https://www.bleepingcomputer.com/news/security/lockbit-ransomware-goes-green-uses-new-conti-based-encryptor/   
Published: 2023 02 01 22:48:11
Received: 2023 02 01 23:04:02
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Over 1,800 Android phishing forms for sale on cybercrime market - published over 1 year ago.
Content:
https://www.bleepingcomputer.com/news/security/over-1-800-android-phishing-forms-for-sale-on-cybercrime-market/   
Published: 2023 02 01 22:30:45
Received: 2023 02 01 22:44:13
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Over 1,800 Android phishing forms for sale on cybercrime market - published over 1 year ago.
Content:
https://www.bleepingcomputer.com/news/security/over-1-800-android-phishing-forms-for-sale-on-cybercrime-market/   
Published: 2023 02 01 22:30:45
Received: 2023 02 01 22:44:13
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Is it ODD to shift left -- Building elite DevSecOps performers - BrightTALK - published over 1 year ago.
Content: This session will explore the underlying use cases for shifting security and observability left with two emerging practices, DevSecOps and ...
https://www.brighttalk.com/webcast/19489/573504?utm_source=brighttalk-portal&utm_medium=web&utm_campaign=all-brighttalk&utm_content=recorded   
Published: 2023 02 01 22:29:37
Received: 2023 02 02 08:45:37
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Is it ODD to shift left -- Building elite DevSecOps performers - BrightTALK - published over 1 year ago.
Content: This session will explore the underlying use cases for shifting security and observability left with two emerging practices, DevSecOps and ...
https://www.brighttalk.com/webcast/19489/573504?utm_source=brighttalk-portal&utm_medium=web&utm_campaign=all-brighttalk&utm_content=recorded   
Published: 2023 02 01 22:29:37
Received: 2023 02 02 08:45:37
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2023-23751 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23751   
Published: 2023 02 01 22:15:09
Received: 2023 02 01 23:15:39
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-23751 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23751   
Published: 2023 02 01 22:15:09
Received: 2023 02 01 23:15:39
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2023-23750 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23750   
Published: 2023 02 01 22:15:09
Received: 2023 02 01 23:15:39
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2023-23750 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-23750   
Published: 2023 02 01 22:15:09
Received: 2023 02 01 23:15:39
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-47872 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47872   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-47872 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47872   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-45783 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45783   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-45783 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45783   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-45782 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45782   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-45782 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-45782   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:07
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-3913 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3913   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-3913 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-3913   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2022-37033 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-37033   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-37033 - published over 1 year ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-37033   
Published: 2023 02 01 22:15:08
Received: 2023 02 01 23:15:00
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Nearly All Firms Have Ties With Breached Third Parties - published over 1 year ago.
Content:
https://www.darkreading.com/cloud/nearly-all-firms-have-ties-breached-third-parties   
Published: 2023 02 01 22:12:13
Received: 2023 02 01 23:05:17
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Nearly All Firms Have Ties With Breached Third Parties - published over 1 year ago.
Content:
https://www.darkreading.com/cloud/nearly-all-firms-have-ties-breached-third-parties   
Published: 2023 02 01 22:12:13
Received: 2023 02 01 23:05:17
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: PHPJabbers Business Directory Script 3.2 Cross Site Scripting - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020005   
Published: 2023 02 01 22:10:29
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: PHPJabbers Business Directory Script 3.2 Cross Site Scripting - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020005   
Published: 2023 02 01 22:10:29
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Zstore 6.6.0 Cross Site Scripting - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020004   
Published: 2023 02 01 22:10:05
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: Zstore 6.6.0 Cross Site Scripting - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020004   
Published: 2023 02 01 22:10:05
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: io_uring Same Type Object Reuse Privilege Escalation - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020003   
Published: 2023 02 01 22:09:28
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: io_uring Same Type Object Reuse Privilege Escalation - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020003   
Published: 2023 02 01 22:09:28
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: vmwgfx Driver File Descriptor Handling Privilege Escalation - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020002   
Published: 2023 02 01 22:09:14
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Article: vmwgfx Driver File Descriptor Handling Privilege Escalation - published over 1 year ago.
Content:
https://cxsecurity.com/issue/WLB-2023020002   
Published: 2023 02 01 22:09:14
Received: 2023 02 01 22:14:04
Feed: WLB2 Database - CXSecurity.com
Source: WLB2 Database - CXSecurity.com
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: New HomePod Delivered to One Lucky Customer Two Days Early - published over 1 year ago.
Content:
https://www.macrumors.com/2023/02/01/new-homepod-delivered-early/   
Published: 2023 02 01 22:09:13
Received: 2023 02 01 22:26:01
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: New HomePod Delivered to One Lucky Customer Two Days Early - published over 1 year ago.
Content:
https://www.macrumors.com/2023/02/01/new-homepod-delivered-early/   
Published: 2023 02 01 22:09:13
Received: 2023 02 01 22:26:01
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Firms fear software stack breach as attack surface widens - ZDNet - published over 1 year ago.
Content: Across the globe, 76% believed a DevSecOps approach was important to enable companies to effectively protect against multi-staged cyber attacks ...
https://www.zdnet.com/article/firms-fear-software-stack-breach-as-attack-surface-widens/   
Published: 2023 02 01 22:05:35
Received: 2023 02 03 08:45:39
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Firms fear software stack breach as attack surface widens - ZDNet - published over 1 year ago.
Content: Across the globe, 76% believed a DevSecOps approach was important to enable companies to effectively protect against multi-staged cyber attacks ...
https://www.zdnet.com/article/firms-fear-software-stack-breach-as-attack-surface-widens/   
Published: 2023 02 01 22:05:35
Received: 2023 02 03 08:45:39
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps

All Articles

Ordered by Date Published : Year: "2023" Month: "02" Day: "01" Hour: "22"
Page: 1 (of 0)

Total Articles in this collection: 19


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor