All Articles

Ordered by Date Published : Year: "2022" Month: "07"
and by Page: << < 102 (of 224) > >>

Total Articles in this collection: 11,246

Navigation Help at the bottom of the page
Article: CVE-2022-28676 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28676   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28676 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28676   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28675 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28675   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28675 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28675   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2022-28674 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28674   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28674 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28674   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2022-28673 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28673   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28673 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28673   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28672 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28672   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28672 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28672   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-28671 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28671   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28671 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28671   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2022-28670 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28670   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28670 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28670   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:22
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28669 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28669   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28669 (pdf_editor, pdf_reader) - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28669   
Published: 2022 07 18 19:15:08
Received: 2022 07 23 05:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-28678 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28678   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28678 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28678   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-28677 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28677   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28677 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28677   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28676 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28676   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28676 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28676   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2022-28675 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28675   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28675 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28675   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2022-28674 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28674   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28674 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28674   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28673 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28673   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28673 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28673   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2022-28672 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28672   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28672 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28672   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-28671 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28671   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28671 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28671   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28670 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28670   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28670 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28670   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2022-28669 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28669   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-28669 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28669   
Published: 2022 07 18 19:15:08
Received: 2022 07 18 20:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Botnet malware disguises itself as password cracker for industrial controllers - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/07/18/password-sality-malware/   
Published: 2022 07 18 19:12:53
Received: 2022 07 18 19:30:32
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Botnet malware disguises itself as password cracker for industrial controllers - published about 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2022/07/18/password-sality-malware/   
Published: 2022 07 18 19:12:53
Received: 2022 07 18 19:30:32
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Cassava Technologies secures $50m funding to accelerate digital transformation in Africa - published about 2 years ago.
Content: “Cassava will be the go-to market partner in Africa for C5's cutting-edge portfolio companies to deliver best-in-class cyber security, ...
https://www.businessamlive.com/cassava-technologies-secures-50m-funding-to-accelerate-digital-transformation-in-africa/   
Published: 2022 07 18 19:10:51
Received: 2022 07 18 20:01:55
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cassava Technologies secures $50m funding to accelerate digital transformation in Africa - published about 2 years ago.
Content: “Cassava will be the go-to market partner in Africa for C5's cutting-edge portfolio companies to deliver best-in-class cyber security, ...
https://www.businessamlive.com/cassava-technologies-secures-50m-funding-to-accelerate-digital-transformation-in-africa/   
Published: 2022 07 18 19:10:51
Received: 2022 07 18 20:01:55
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Sr. DevOps Engineer - GeekWork - GeekWire - published about 2 years ago.
Content: Experience with DevSecOps in a regulated environment (FDA, ISO, etc.) Experience with infrastructure testing; A good understanding of software ...
https://www.geekwire.com/jobs/?p=72861   
Published: 2022 07 18 19:05:06
Received: 2022 07 18 20:52:48
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Sr. DevOps Engineer - GeekWork - GeekWire - published about 2 years ago.
Content: Experience with DevSecOps in a regulated environment (FDA, ISO, etc.) Experience with infrastructure testing; A good understanding of software ...
https://www.geekwire.com/jobs/?p=72861   
Published: 2022 07 18 19:05:06
Received: 2022 07 18 20:52:48
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: DTRA Seeks Info on Consolidated DevSecOps Platform Development - ExecutiveBiz - published about 2 years ago.
Content: The Defense Threat Reduction Agency is soliciting input on developing a consolidated platform that is meant to employ a DevSecOps approach to ...
https://blog.executivebiz.com/2022/07/dtra-seeks-info-on-consolidated-devsecops-platform-development/   
Published: 2022 07 18 19:02:14
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: DTRA Seeks Info on Consolidated DevSecOps Platform Development - ExecutiveBiz - published about 2 years ago.
Content: The Defense Threat Reduction Agency is soliciting input on developing a consolidated platform that is meant to employ a DevSecOps approach to ...
https://blog.executivebiz.com/2022/07/dtra-seeks-info-on-consolidated-devsecops-platform-development/   
Published: 2022 07 18 19:02:14
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: 8 months on, US says Log4Shell will be around for “a decade or longer” - published about 2 years ago.
Content:
https://nakedsecurity.sophos.com/2022/07/18/8-months-on-us-says-log4shell-will-be-around-for-a-decade-or-longer/   
Published: 2022 07 18 18:57:17
Received: 2022 07 20 15:08:34
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Article: 8 months on, US says Log4Shell will be around for “a decade or longer” - published about 2 years ago.
Content:
https://nakedsecurity.sophos.com/2022/07/18/8-months-on-us-says-log4shell-will-be-around-for-a-decade-or-longer/   
Published: 2022 07 18 18:57:17
Received: 2022 07 20 15:08:34
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: D2iQ Partners with Aqua Security to Protect Cloud-Native Applications in Production - published about 2 years ago.
Content: With Aqua on DKP, organizations can automate and simplify DevSecOps to reduce risk, enhance workload management, and ultimately stop cloud-native ...
https://www.dbta.com/Editorial/News-Flashes/D2iQ-Partners-with-Aqua-Security-to-Protect-Cloud-Native-Applications-in-Production-153975.aspx   
Published: 2022 07 18 18:53:16
Received: 2022 07 18 22:12:46
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: D2iQ Partners with Aqua Security to Protect Cloud-Native Applications in Production - published about 2 years ago.
Content: With Aqua on DKP, organizations can automate and simplify DevSecOps to reduce risk, enhance workload management, and ultimately stop cloud-native ...
https://www.dbta.com/Editorial/News-Flashes/D2iQ-Partners-with-Aqua-Security-to-Protect-Cloud-Native-Applications-in-Production-153975.aspx   
Published: 2022 07 18 18:53:16
Received: 2022 07 18 22:12:46
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Treating Healthcare’s Insider Threat - published about 2 years ago.
Content:
https://www.databreaches.net/treating-healthcares-insider-threat/   
Published: 2022 07 18 18:48:29
Received: 2022 07 18 18:51:31
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Treating Healthcare’s Insider Threat - published about 2 years ago.
Content:
https://www.databreaches.net/treating-healthcares-insider-threat/   
Published: 2022 07 18 18:48:29
Received: 2022 07 18 18:51:31
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: White House to hold summit on addressing the thousands of unfilled cybersecurity jobs - published about 2 years ago.
Content: While the total number varies depending on the source, most estimates peg the shortage of qualified cybersecurity workers in the hundreds of thousands ...
https://www.scmagazine.com/analysis/careers/white-house-to-hold-summit-on-addressing-the-thousands-of-unfilled-cybersecurity-jobs/   
Published: 2022 07 18 18:42:15
Received: 2022 07 18 19:41:33
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: White House to hold summit on addressing the thousands of unfilled cybersecurity jobs - published about 2 years ago.
Content: While the total number varies depending on the source, most estimates peg the shortage of qualified cybersecurity workers in the hundreds of thousands ...
https://www.scmagazine.com/analysis/careers/white-house-to-hold-summit-on-addressing-the-thousands-of-unfilled-cybersecurity-jobs/   
Published: 2022 07 18 18:42:15
Received: 2022 07 18 19:41:33
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Games Leaving Apple Arcade Soon Won't Be Playable - published about 2 years ago.
Content:
https://www.macrumors.com/2022/07/18/former-apple-arcade-games-not-playable/   
Published: 2022 07 18 18:34:04
Received: 2022 07 18 20:51:43
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Games Leaving Apple Arcade Soon Won't Be Playable - published about 2 years ago.
Content:
https://www.macrumors.com/2022/07/18/former-apple-arcade-games-not-playable/   
Published: 2022 07 18 18:34:04
Received: 2022 07 18 20:51:43
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Valdemar on Twitter: "SQL cheatsheet #devops #devsecops #kubernetes #cicd #k8s #linux ... - published about 2 years ago.
Content: SQL cheatsheet #devops #devsecops #kubernetes #cicd #k8s #linux #docker #sysadmin #automation #technology #cloudcomputing #serverless ...
https://twitter.com/heyValdemar/status/1549008810727321606   
Published: 2022 07 18 18:20:53
Received: 2022 07 18 22:32:22
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Valdemar on Twitter: "SQL cheatsheet #devops #devsecops #kubernetes #cicd #k8s #linux ... - published about 2 years ago.
Content: SQL cheatsheet #devops #devsecops #kubernetes #cicd #k8s #linux #docker #sysadmin #automation #technology #cloudcomputing #serverless ...
https://twitter.com/heyValdemar/status/1549008810727321606   
Published: 2022 07 18 18:20:53
Received: 2022 07 18 22:32:22
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Implementing Zero-Trust on Kubernetes - Container Journal - published about 2 years ago.
Content: Container Ecosystems · Container Management · Container Networking · Container Security. zero-trust GitOps DevSecOps Kubernetes.
https://containerjournal.com/features/implementing-zero-trust-on-kubernetes/   
Published: 2022 07 18 18:20:09
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Implementing Zero-Trust on Kubernetes - Container Journal - published about 2 years ago.
Content: Container Ecosystems · Container Management · Container Networking · Container Security. zero-trust GitOps DevSecOps Kubernetes.
https://containerjournal.com/features/implementing-zero-trust-on-kubernetes/   
Published: 2022 07 18 18:20:09
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: White House summit to tackle cybersecurity talent gap - Protocol - published about 2 years ago.
Content: The Biden administration is calling the shortage of cybersecurity talent a "national security challenge" ahead of a summit at the White House ...
https://www.protocol.com/bulletins/white-house-cybersecurity-talent-gap   
Published: 2022 07 18 18:16:41
Received: 2022 07 19 04:41:33
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: White House summit to tackle cybersecurity talent gap - Protocol - published about 2 years ago.
Content: The Biden administration is calling the shortage of cybersecurity talent a "national security challenge" ahead of a summit at the White House ...
https://www.protocol.com/bulletins/white-house-cybersecurity-talent-gap   
Published: 2022 07 18 18:16:41
Received: 2022 07 19 04:41:33
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: CVE-2022-26120 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26120   
Published: 2022 07 18 18:15:09
Received: 2022 07 18 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-26120 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26120   
Published: 2022 07 18 18:15:09
Received: 2022 07 18 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-26118 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26118   
Published: 2022 07 18 18:15:09
Received: 2022 07 18 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-26118 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26118   
Published: 2022 07 18 18:15:09
Received: 2022 07 18 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2022-26117 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26117   
Published: 2022 07 18 18:15:09
Received: 2022 07 18 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-26117 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26117   
Published: 2022 07 18 18:15:09
Received: 2022 07 18 20:23:21
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-23438 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23438   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:19
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-23438 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23438   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:19
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-22445 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22445   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:18
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-22445 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22445   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:18
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-41031 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41031   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41031 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41031   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38868 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38868   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38868 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38868   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-29799 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29799   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29799 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29799   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-29790 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29790   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29790 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29790   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29788 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29788   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-29788 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-29788   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-22131 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22131   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-22131 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-22131   
Published: 2022 07 18 18:15:08
Received: 2022 07 18 20:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: GoTyme Bank strengthens cybersecurity measures | Philstar.com - published about 2 years ago.
Content: Chris Bennett, chief technology officer at GoTyme Bank, said the digital bank has invested heavily in the best cybersecurity controls to strengthen ...
https://www.philstar.com/business/2022/07/19/2196323/gotyme-bank-strengthens-cybersecurity-measures   
Published: 2022 07 18 18:10:01
Received: 2022 07 18 19:41:33
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: GoTyme Bank strengthens cybersecurity measures | Philstar.com - published about 2 years ago.
Content: Chris Bennett, chief technology officer at GoTyme Bank, said the digital bank has invested heavily in the best cybersecurity controls to strengthen ...
https://www.philstar.com/business/2022/07/19/2196323/gotyme-bank-strengthens-cybersecurity-measures   
Published: 2022 07 18 18:10:01
Received: 2022 07 18 19:41:33
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Apple Reportedly Plans to Slow Hiring and Spending for Some Teams in 2023 - published about 2 years ago.
Content:
https://www.macrumors.com/2022/07/18/apple-to-slow-hiring-spending-report/   
Published: 2022 07 18 18:07:30
Received: 2022 07 18 20:51:43
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Reportedly Plans to Slow Hiring and Spending for Some Teams in 2023 - published about 2 years ago.
Content:
https://www.macrumors.com/2022/07/18/apple-to-slow-hiring-spending-report/   
Published: 2022 07 18 18:07:30
Received: 2022 07 18 20:51:43
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: DevSecOps Market Industry Improvement Status and Outlook by 2027 | 120 Report Pages - published about 2 years ago.
Content: Global “DevSecOps Market” development strategy pre and post COVID-19, by corporate strategy analysis, landscape, type, application, and leading 20 ...
https://thepost.nz/2022/07/18/devsecops-market-industry-improvement-status-and-outlook-by-2027-120-report-pages/   
Published: 2022 07 18 17:57:55
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: DevSecOps Market Industry Improvement Status and Outlook by 2027 | 120 Report Pages - published about 2 years ago.
Content: Global “DevSecOps Market” development strategy pre and post COVID-19, by corporate strategy analysis, landscape, type, application, and leading 20 ...
https://thepost.nz/2022/07/18/devsecops-market-industry-improvement-status-and-outlook-by-2027-120-report-pages/   
Published: 2022 07 18 17:57:55
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: 子芽做客《安全说》:洞察DevSecOps发展新态势,探秘领航者背后的故事 - FreeBuf - published about 2 years ago.
Content: DevSecOps的本质还是围绕数字化应用自身安全,因而悬镜认为其核心技术是代码疫苗技术。 通过代码疫苗技术中的IAST运行时动态插桩,除了检测到通用漏洞、业务逻辑 ...
https://m.freebuf.com/articles/network/339424.html   
Published: 2022 07 18 17:56:55
Received: 2022 07 18 22:32:22
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: 子芽做客《安全说》:洞察DevSecOps发展新态势,探秘领航者背后的故事 - FreeBuf - published about 2 years ago.
Content: DevSecOps的本质还是围绕数字化应用自身安全,因而悬镜认为其核心技术是代码疫苗技术。 通过代码疫苗技术中的IAST运行时动态插桩,除了检测到通用漏洞、业务逻辑 ...
https://m.freebuf.com/articles/network/339424.html   
Published: 2022 07 18 17:56:55
Received: 2022 07 18 22:32:22
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: WordPress Page Builder Plug-in Under Attack, Can't Be Patched - published about 2 years ago.
Content:
https://www.darkreading.com/application-security/wordpress-page-builder-addons-under-attack-cant-be-patched   
Published: 2022 07 18 17:55:01
Received: 2022 07 18 18:11:36
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: WordPress Page Builder Plug-in Under Attack, Can't Be Patched - published about 2 years ago.
Content:
https://www.darkreading.com/application-security/wordpress-page-builder-addons-under-attack-cant-be-patched   
Published: 2022 07 18 17:55:01
Received: 2022 07 18 18:11:36
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: 悬镜安全荣膺DevSecOps创新赛道领航者,获... - FreeBuf - published about 2 years ago.
Content: DevSecOps作为一种全新的安全理念,核心是将自动化的安全能力嵌入DevOps研运一体化开发流程的各个阶段,自2012年由Gartner首度提出后,至今已成为企业实现数字化 ...
https://m.freebuf.com/news/339425.html   
Published: 2022 07 18 17:52:07
Received: 2022 07 18 21:32:47
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: 悬镜安全荣膺DevSecOps创新赛道领航者,获... - FreeBuf - published about 2 years ago.
Content: DevSecOps作为一种全新的安全理念,核心是将自动化的安全能力嵌入DevOps研运一体化开发流程的各个阶段,自2012年由Gartner首度提出后,至今已成为企业实现数字化 ...
https://m.freebuf.com/news/339425.html   
Published: 2022 07 18 17:52:07
Received: 2022 07 18 21:32:47
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Russia fines Google $358 million for not removing banned info - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/russia-fines-google-358-million-for-not-removing-banned-info/   
Published: 2022 07 18 17:51:50
Received: 2022 07 18 18:02:43
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Russia fines Google $358 million for not removing banned info - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/russia-fines-google-358-million-for-not-removing-banned-info/   
Published: 2022 07 18 17:51:50
Received: 2022 07 18 18:02:43
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: /r/netsec's Q3 2022 Information Security Hiring Thread - published about 2 years ago.
Content: Overview If you have open positions at your company for information security professionals and would like to hire from the /r/netsec user base, please leave a comment detailing any open job listings at your company. We would also like to encourage you to post internship positions as well. Many of our readers are currently in school or are just finishing thei...
https://www.reddit.com/r/netsec/comments/w25lkc/rnetsecs_q3_2022_information_security_hiring/   
Published: 2022 07 18 17:51:45
Received: 2022 07 18 18:29:22
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: /r/netsec's Q3 2022 Information Security Hiring Thread - published about 2 years ago.
Content: Overview If you have open positions at your company for information security professionals and would like to hire from the /r/netsec user base, please leave a comment detailing any open job listings at your company. We would also like to encourage you to post internship positions as well. Many of our readers are currently in school or are just finishing thei...
https://www.reddit.com/r/netsec/comments/w25lkc/rnetsecs_q3_2022_information_security_hiring/   
Published: 2022 07 18 17:51:45
Received: 2022 07 18 18:29:22
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Apple Seeds Second Release Candidate Version of macOS Monterey 12.5 to Developers - published about 2 years ago.
Content:
https://www.macrumors.com/2022/07/18/macos-monterey-12-5-release-candidate-2/   
Published: 2022 07 18 17:51:29
Received: 2022 07 18 18:11:59
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Seeds Second Release Candidate Version of macOS Monterey 12.5 to Developers - published about 2 years ago.
Content:
https://www.macrumors.com/2022/07/18/macos-monterey-12-5-release-candidate-2/   
Published: 2022 07 18 17:51:29
Received: 2022 07 18 18:11:59
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: FBI warns of fake cryptocurrency apps used to defraud investors - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/fbi-warns-of-fake-cryptocurrency-apps-used-to-defraud-investors/   
Published: 2022 07 18 17:36:19
Received: 2022 07 18 17:42:16
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: FBI warns of fake cryptocurrency apps used to defraud investors - published about 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/fbi-warns-of-fake-cryptocurrency-apps-used-to-defraud-investors/   
Published: 2022 07 18 17:36:19
Received: 2022 07 18 17:42:16
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Oteemo, Inc DevSecOps Consultant, Terraform - SmartRecruiters Job Search - published about 2 years ago.
Content: You will be part of our DevSecOps practice and will be primarily working on building enterprise DevSecOps solutions based on IAC (Terraform), ...
https://jobs.smartrecruiters.com/OteemoInc/743999839244081-devsecops-consultant-terraform   
Published: 2022 07 18 17:34:29
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Oteemo, Inc DevSecOps Consultant, Terraform - SmartRecruiters Job Search - published about 2 years ago.
Content: You will be part of our DevSecOps practice and will be primarily working on building enterprise DevSecOps solutions based on IAC (Terraform), ...
https://jobs.smartrecruiters.com/OteemoInc/743999839244081-devsecops-consultant-terraform   
Published: 2022 07 18 17:34:29
Received: 2022 07 18 19:32:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: DevSecOps para infraestructura como código (IaC) - Azure Architecture Center | Microsoft Docs - published about 2 years ago.
Content: Aprenda a usar DevSecOps para IaC para implementar de forma segura la infraestructura en la nube en una nueva zona de aterrizaje de Azure.
https://docs.microsoft.com/es-mx/azure/architecture/solution-ideas/articles/devsecops-infrastructure-as-code   
Published: 2022 07 18 17:26:40
Received: 2022 07 18 20:33:15
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: DevSecOps para infraestructura como código (IaC) - Azure Architecture Center | Microsoft Docs - published about 2 years ago.
Content: Aprenda a usar DevSecOps para IaC para implementar de forma segura la infraestructura en la nube en una nueva zona de aterrizaje de Azure.
https://docs.microsoft.com/es-mx/azure/architecture/solution-ideas/articles/devsecops-infrastructure-as-code   
Published: 2022 07 18 17:26:40
Received: 2022 07 18 20:33:15
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Application Engineer - III, DevSecOps Engineering at Vanguard - The Muse - published about 2 years ago.
Content: Find our Application Engineer - III, DevSecOps Engineering job description for Vanguard located in Charlotte, NC, as well as other career ...
https://www.themuse.com/jobs/vanguard/application-engineer-iii-devsecops-engineering   
Published: 2022 07 18 17:24:25
Received: 2022 07 19 04:52:08
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Application Engineer - III, DevSecOps Engineering at Vanguard - The Muse - published about 2 years ago.
Content: Find our Application Engineer - III, DevSecOps Engineering job description for Vanguard located in Charlotte, NC, as well as other career ...
https://www.themuse.com/jobs/vanguard/application-engineer-iii-devsecops-engineering   
Published: 2022 07 18 17:24:25
Received: 2022 07 19 04:52:08
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: CVE-2022-32387 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32387   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-32387 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32387   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:23
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: CVE-2022-2444 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2444   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2444 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2444   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-2443 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2443   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2443 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2443   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2437 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2437   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2437 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2437   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2022-2435 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2435   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2435 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2435   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:15
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-2224 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2224   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2224 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2224   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2223 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2223   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2223 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2223   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2022-2117 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2117   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2117 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2117   
Published: 2022 07 18 17:15:09
Received: 2022 07 18 18:23:13
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-23745 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23745   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-23745 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23745   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-22304 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22304   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-22304 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-22304   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:14
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2022-2108 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2108   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2108 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2108   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-2101 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2101   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2101 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2101   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2039 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2039   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2039 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2039   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:12
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2022-2001 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2001   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-2001 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2001   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2022-1912 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1912   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-1912 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1912   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:11
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-1565 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1565   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2022-1565 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1565   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2021-44170 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44170   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44170 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44170   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-42755 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42755   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42755 - published about 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42755   
Published: 2022 07 18 17:15:08
Received: 2022 07 18 18:23:10
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: Name That Toon: Modern-Day Fable - published about 2 years ago.
Content:
https://www.darkreading.com/application-security/name-that-toon-modern-day-fable   
Published: 2022 07 18 17:10:00
Received: 2022 07 18 17:30:56
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Name That Toon: Modern-Day Fable - published about 2 years ago.
Content:
https://www.darkreading.com/application-security/name-that-toon-modern-day-fable   
Published: 2022 07 18 17:10:00
Received: 2022 07 18 17:30:56
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Leading Energy and Utility Cybersecurity Companies - Power Technology - published about 2 years ago.
Content: Cybersecurity concerns in the power sector. When it comes to cybersecurity, energy utility companies have considered it to be a major concern for ...
https://www.power-technology.com/buyers-guide/leading-cybersecurity-companies-power/   
Published: 2022 07 18 17:07:47
Received: 2022 07 18 19:41:34
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Leading Energy and Utility Cybersecurity Companies - Power Technology - published about 2 years ago.
Content: Cybersecurity concerns in the power sector. When it comes to cybersecurity, energy utility companies have considered it to be a major concern for ...
https://www.power-technology.com/buyers-guide/leading-cybersecurity-companies-power/   
Published: 2022 07 18 17:07:47
Received: 2022 07 18 19:41:34
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: unRAR CVE-2022-30333 deep dive (including full exploit for Zimbra) - published about 2 years ago.
Content: submitted by /u/iagox86 [link] [comments]
https://www.reddit.com/r/netsec/comments/w24dmf/unrar_cve202230333_deep_dive_including_full/   
Published: 2022 07 18 17:00:43
Received: 2022 07 18 17:29:10
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: unRAR CVE-2022-30333 deep dive (including full exploit for Zimbra) - published about 2 years ago.
Content: submitted by /u/iagox86 [link] [comments]
https://www.reddit.com/r/netsec/comments/w24dmf/unrar_cve202230333_deep_dive_including_full/   
Published: 2022 07 18 17:00:43
Received: 2022 07 18 17:29:10
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: MAR-10382580-r2.v1 – RAT - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/analysis-reports/ar22-197a   
Published: 2022 07 18 16:59:40
Received: 2022 07 18 20:22:26
Feed: CISA Analysis Reports
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Reports
Topic: Cyber Security
Article: MAR-10382580-r2.v1 – RAT - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/analysis-reports/ar22-197a   
Published: 2022 07 18 16:59:40
Received: 2022 07 18 20:22:26
Feed: CISA Analysis Reports
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Reports
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: MAR-10382580.r2.v1 – RAT - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/analysis-reports/ar22-197a   
Published: 2022 07 18 16:59:40
Received: 2022 07 18 18:22:22
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: MAR-10382580.r2.v1 – RAT - published about 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/analysis-reports/ar22-197a   
Published: 2022 07 18 16:59:40
Received: 2022 07 18 18:22:22
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: DevSecOps Software Engineer at CSEngineering - Remote.Work - published about 2 years ago.
Content: It is comprised of multiple Air Force and DOD Software teams, including Cloud One, with a common goal of making the DOD enterprise DevSecOps ...
https://remote.work/jobs/devsecops-software-engineer-at-csengineering   
Published: 2022 07 18 16:57:42
Received: 2022 07 19 03:52:19
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: DevSecOps Software Engineer at CSEngineering - Remote.Work - published about 2 years ago.
Content: It is comprised of multiple Air Force and DOD Software teams, including Cloud One, with a common goal of making the DOD enterprise DevSecOps ...
https://remote.work/jobs/devsecops-software-engineer-at-csengineering   
Published: 2022 07 18 16:57:42
Received: 2022 07 19 03:52:19
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Cybersecurity on the Farm: How Could Your Operation Be At Risk? | Pork Business - published about 2 years ago.
Content: The terms cybersecurity and cyber insurance are more than just concepts in the agriculture industry, says Kansas State University cropping systems ...
https://www.porkbusiness.com/news/industry/cybersecurity-farm-how-could-your-operation-be-risk   
Published: 2022 07 18 16:57:26
Received: 2022 07 18 19:41:34
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity on the Farm: How Could Your Operation Be At Risk? | Pork Business - published about 2 years ago.
Content: The terms cybersecurity and cyber insurance are more than just concepts in the agriculture industry, says Kansas State University cropping systems ...
https://www.porkbusiness.com/news/industry/cybersecurity-farm-how-could-your-operation-be-risk   
Published: 2022 07 18 16:57:26
Received: 2022 07 18 19:41:34
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: 8 months on, US says Log4Shell will be around for “a decade or longer” - published about 2 years ago.
Content:
https://nakedsecurity.sophos.com/2022/07/18/8-months-on-us-says-log4shell-will-be-around-for-a-decade-or-longer/   
Published: 2022 07 18 16:57:17
Received: 2022 07 18 17:28:14
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Article: 8 months on, US says Log4Shell will be around for “a decade or longer” - published about 2 years ago.
Content:
https://nakedsecurity.sophos.com/2022/07/18/8-months-on-us-says-log4shell-will-be-around-for-a-decade-or-longer/   
Published: 2022 07 18 16:57:17
Received: 2022 07 18 17:28:14
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Global Socket 1.4.38 - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167762/gsocket-1.4.38.tar.gz   
Published: 2022 07 18 16:47:05
Received: 2022 07 18 17:11:29
Feed: Security Tool Files ≈ Packet Storm
Source: Security Tool Files ≈ Packet Storm
Category: News
Topic: Security Tooling
Article: Global Socket 1.4.38 - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167762/gsocket-1.4.38.tar.gz   
Published: 2022 07 18 16:47:05
Received: 2022 07 18 17:11:29
Feed: Security Tool Files ≈ Packet Storm
Source: Security Tool Files ≈ Packet Storm
Category: News
Topic: Security Tooling
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Builder XtremeRAT 3.7 MVID-2022-0624 Insecure Crypto Bypass - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167761/MVID-2022-0624.txt   
Published: 2022 07 18 16:42:24
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Builder XtremeRAT 3.7 MVID-2022-0624 Insecure Crypto Bypass - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167761/MVID-2022-0624.txt   
Published: 2022 07 18 16:42:24
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: EFF and Partners Urge the Indian Government to Keep End-to-End Encryption Alive - published about 2 years ago.
Content:
https://www.eff.org/deeplinks/2022/07/eff-and-partners-urge-indian-government-keep-end-end-encryption-alive   
Published: 2022 07 18 16:41:37
Received: 2022 07 18 17:10:59
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: EFF and Partners Urge the Indian Government to Keep End-to-End Encryption Alive - published about 2 years ago.
Content:
https://www.eff.org/deeplinks/2022/07/eff-and-partners-urge-indian-government-keep-end-end-encryption-alive   
Published: 2022 07 18 16:41:37
Received: 2022 07 18 17:10:59
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Builder XtremeRAT 3.7 MVID-2022-0623 Insecure Permissions - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167760/MVID-2022-0623.txt   
Published: 2022 07 18 16:40:36
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Builder XtremeRAT 3.7 MVID-2022-0623 Insecure Permissions - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167760/MVID-2022-0623.txt   
Published: 2022 07 18 16:40:36
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Backdoor.Win32.HoneyPot.a MVID-2022-0622 Weak Hardcoded Password - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167759/MVID-2022-0622.txt   
Published: 2022 07 18 16:38:18
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Backdoor.Win32.HoneyPot.a MVID-2022-0622 Weak Hardcoded Password - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167759/MVID-2022-0622.txt   
Published: 2022 07 18 16:38:18
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Orange Station 1.0 SQL Injection - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167758/orangestation10-sql.txt   
Published: 2022 07 18 16:37:43
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Orange Station 1.0 SQL Injection - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167758/orangestation10-sql.txt   
Published: 2022 07 18 16:37:43
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Property Listing Script 3.1 SQL Injection - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167757/pls31-sql.txt   
Published: 2022 07 18 16:36:53
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: Property Listing Script 3.1 SQL Injection - published about 2 years ago.
Content:
https://packetstormsecurity.com/files/167757/pls31-sql.txt   
Published: 2022 07 18 16:36:53
Received: 2022 07 18 17:11:27
Feed: Files ≈ Packet Storm
Source: Files ≈ Packet Storm
Category: News
Topic: Hacking
Article: New Study Finds Most Enterprise Vendors Failing to Mitigate Speculative Execution Attacks - published about 2 years ago.
Content:
https://thehackernews.com/2022/07/new-study-finds-most-enterprise-vendors.html   
Published: 2022 07 18 16:33:57
Received: 2022 07 18 16:48:51
Feed: The Hacker News [ THN ] - Best Security Blog
Source: The Hacker News [ THN ] - Best Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: New Study Finds Most Enterprise Vendors Failing to Mitigate Speculative Execution Attacks - published about 2 years ago.
Content:
https://thehackernews.com/2022/07/new-study-finds-most-enterprise-vendors.html   
Published: 2022 07 18 16:33:57
Received: 2022 07 18 16:48:51
Feed: The Hacker News [ THN ] - Best Security Blog
Source: The Hacker News [ THN ] - Best Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Re: AnyDesk Public Exploit Disclosure - Arbitrary file write by symbolic link attack lead to denial-of-service attack on local machine - published about 2 years ago.
Content:
https://seclists.org/fulldisclosure/2022/Jul/9   
Published: 2022 07 18 16:32:20
Received: 2022 07 18 17:04:04
Feed: Full Disclosure
Source: Full Disclosure
Category: Alerts
Topic: Vulnerabilities
Article: Re: AnyDesk Public Exploit Disclosure - Arbitrary file write by symbolic link attack lead to denial-of-service attack on local machine - published about 2 years ago.
Content:
https://seclists.org/fulldisclosure/2022/Jul/9   
Published: 2022 07 18 16:32:20
Received: 2022 07 18 17:04:04
Feed: Full Disclosure
Source: Full Disclosure
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report

All Articles

Ordered by Date Published : Year: "2022" Month: "07"
Page: << < 102 (of 224) > >>

Total Articles in this collection: 11,246


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor