All Articles

Ordered by Date Received : Year: "2022" Month: "07" Day: "14" Hour: "04"
Page: 1 (of 0)

Total Articles in this collection: 26

Navigation Help at the bottom of the page
Article: Mercado DevSecops 2022, participação de tamanho, receita e previsão para 2028 - Minho Diario - published almost 2 years ago.
Content: O relatório global do mercado DevSecops abrange suas estratégias de negócios bem-sucedidas, capacidade de produção, receita, preço e margem bruta, ...
https://minhodiario.com/2022/07/13/mercado-devsecops-2022-participacao-de-tamanho-receita-e-previsao-para-2028/   
Published: 2022 07 14 00:23:42
Received: 2022 07 14 04:53:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Mercado DevSecops 2022, participação de tamanho, receita e previsão para 2028 - Minho Diario - published almost 2 years ago.
Content: O relatório global do mercado DevSecops abrange suas estratégias de negócios bem-sucedidas, capacidade de produção, receita, preço e margem bruta, ...
https://minhodiario.com/2022/07/13/mercado-devsecops-2022-participacao-de-tamanho-receita-e-previsao-para-2028/   
Published: 2022 07 14 00:23:42
Received: 2022 07 14 04:53:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Kyndryl's Kris Lovejoy on Enterprise Security Trends - eWeek - published almost 2 years ago.
Content: [Use] DevSecOps, prepare to recover by getting in touch with your BCDR folks and then simplify in the middle. It means that security officers, ...
https://www.eweek.com/security/enterprise-security-trends/   
Published: 2022 07 14 01:28:37
Received: 2022 07 14 04:53:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: Kyndryl's Kris Lovejoy on Enterprise Security Trends - eWeek - published almost 2 years ago.
Content: [Use] DevSecOps, prepare to recover by getting in touch with your BCDR folks and then simplify in the middle. It means that security officers, ...
https://www.eweek.com/security/enterprise-security-trends/   
Published: 2022 07 14 01:28:37
Received: 2022 07 14 04:53:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: The Connection Between Zero Trust and DevSecOps - GovEvents.com - published almost 2 years ago.
Content: The Zero Trust and DevSecOps Connection. Speaker and Presenter Information. Jason Miller. Relevant Government Agencies. Navy & Marine Corps, DOD & ...
https://www.govevents.com/details/57168/the-connection-between-zero-trust-and-devsecops/   
Published: 2022 07 14 02:21:54
Received: 2022 07 14 04:53:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Article: The Connection Between Zero Trust and DevSecOps - GovEvents.com - published almost 2 years ago.
Content: The Zero Trust and DevSecOps Connection. Speaker and Presenter Information. Jason Miller. Relevant Government Agencies. Navy & Marine Corps, DOD & ...
https://www.govevents.com/details/57168/the-connection-between-zero-trust-and-devsecops/   
Published: 2022 07 14 02:21:54
Received: 2022 07 14 04:53:58
Feed: Google Alert - devsecops
Source: Google Alert
Category: News
Topic: DevSecOps
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: How attackers abuse Quickbooks to send phone scam emails - published almost 2 years ago.
Content:
https://www.helpnetsecurity.com/2022/07/14/abuse-quickbooks-send-phone-scam-emails-video/   
Published: 2022 07 14 04:30:56
Received: 2022 07 14 04:49:22
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: How attackers abuse Quickbooks to send phone scam emails - published almost 2 years ago.
Content:
https://www.helpnetsecurity.com/2022/07/14/abuse-quickbooks-send-phone-scam-emails-video/   
Published: 2022 07 14 04:30:56
Received: 2022 07 14 04:49:22
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Federal Court Dismisses Colonial Pipeline Cybersecurity Litigation - National Law Review - published almost 2 years ago.
Content: Recently a federal court dismissed cybersecurity litigation brought in the wake of the May 2021 Colonial Pipeline Ransomware attack.
https://www.natlawreview.com/article/federal-court-dismisses-colonial-pipeline-cybersecurity-litigation   
Published: 2022 07 13 23:47:45
Received: 2022 07 14 04:22:19
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Federal Court Dismisses Colonial Pipeline Cybersecurity Litigation - National Law Review - published almost 2 years ago.
Content: Recently a federal court dismissed cybersecurity litigation brought in the wake of the May 2021 Colonial Pipeline Ransomware attack.
https://www.natlawreview.com/article/federal-court-dismisses-colonial-pipeline-cybersecurity-litigation   
Published: 2022 07 13 23:47:45
Received: 2022 07 14 04:22:19
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: ClusterFuzzLite: Continuous fuzzing for all - published over 2 years ago.
Content: Posted by Jonathan Metzman, Google Open Source Security TeamIn recent years, continuous fuzzing has become an essential part of the software development lifecycle. By feeding unexpected or random data into a program, fuzzing catches bugs that would otherwise slip through the most thorough manual checks and provides coverage that would take staggering human e...
http://security.googleblog.com/2021/11/clusterfuzzlite-continuous-fuzzing-for.html   
Published: 2021 11 11 12:00:00
Received: 2022 07 14 04:09:24
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: ClusterFuzzLite: Continuous fuzzing for all - published over 2 years ago.
Content: Posted by Jonathan Metzman, Google Open Source Security TeamIn recent years, continuous fuzzing has become an essential part of the software development lifecycle. By feeding unexpected or random data into a program, fuzzing catches bugs that would otherwise slip through the most thorough manual checks and provides coverage that would take staggering human e...
http://security.googleblog.com/2021/11/clusterfuzzlite-continuous-fuzzing-for.html   
Published: 2021 11 11 12:00:00
Received: 2022 07 14 04:09:24
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: Exploring Container Security: A Storage Vulnerability Deep Dive - published over 2 years ago.
Content: Posted by Fabricio Voznika and Mauricio Poppe, Google Cloud Kubernetes Security is constantly evolving - keeping pace with enhanced functionality, usability and flexibility while also balancing the security needs of a wide and diverse set of use-cases.Recently, the GKE Security team discovered a high severity vulnerability that allowed workloads to have acce...
http://security.googleblog.com/2021/12/exploring-container-security-storage.html   
Published: 2021 12 02 20:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Exploring Container Security: A Storage Vulnerability Deep Dive - published over 2 years ago.
Content: Posted by Fabricio Voznika and Mauricio Poppe, Google Cloud Kubernetes Security is constantly evolving - keeping pace with enhanced functionality, usability and flexibility while also balancing the security needs of a wide and diverse set of use-cases.Recently, the GKE Security team discovered a high severity vulnerability that allowed workloads to have acce...
http://security.googleblog.com/2021/12/exploring-container-security-storage.html   
Published: 2021 12 02 20:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Improving OSS-Fuzz and Jazzer to catch Log4Shell - published over 2 years ago.
Content: Posted by Jonathan Metzman, Google Open Source Security TeamThe discovery of the Log4Shell vulnerability has set the internet on fire. Similar to shellshock and heartbleed, Log4Shell is just the latest catastrophic vulnerability in software that runs the internet. Our mission as the Google Open Source Security Team is to secure the open source libraries the ...
http://security.googleblog.com/2021/12/improving-oss-fuzz-and-jazzer-to-catch.html   
Published: 2021 12 16 22:04:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Improving OSS-Fuzz and Jazzer to catch Log4Shell - published over 2 years ago.
Content: Posted by Jonathan Metzman, Google Open Source Security TeamThe discovery of the Log4Shell vulnerability has set the internet on fire. Similar to shellshock and heartbleed, Log4Shell is just the latest catastrophic vulnerability in software that runs the internet. Our mission as the Google Open Source Security Team is to secure the open source libraries the ...
http://security.googleblog.com/2021/12/improving-oss-fuzz-and-jazzer-to-catch.html   
Published: 2021 12 16 22:04:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Understanding the Impact of Apache Log4j Vulnerability - published over 2 years ago.
Content: Posted by James Wetter and Nicky Ringland, Open Source Insights Team Editors Note:The below numbers were calculated based on both log4j-core and log4j-api, as both were listed on the CVE. Since then, the CVE has been updated with the clarification that only log4j-core is affected.The ecosystem impact numbers for just log4j-core, as of 19th December are over ...
http://security.googleblog.com/2021/12/understanding-impact-of-apache-log4j.html   
Published: 2021 12 17 17:25:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Understanding the Impact of Apache Log4j Vulnerability - published over 2 years ago.
Content: Posted by James Wetter and Nicky Ringland, Open Source Insights Team Editors Note:The below numbers were calculated based on both log4j-core and log4j-api, as both were listed on the CVE. Since then, the CVE has been updated with the clarification that only log4j-core is affected.The ecosystem impact numbers for just log4j-core, as of 19th December are over ...
http://security.googleblog.com/2021/12/understanding-impact-of-apache-log4j.html   
Published: 2021 12 17 17:25:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Apache Log4j Vulnerability - published over 2 years ago.
Content: Like many other companies, we’re closely following the multiple CVEs regarding Apache Log4j 2. Our security teams are investigating any potential impact on Google products and services and are focused on protecting our users and customers.We encourage anyone who manages environments containing Log4j 2 to update to the latest version.Based on findings in our ...
http://security.googleblog.com/2021/12/apache-log4j-vulnerability.html   
Published: 2021 12 18 02:08:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Apache Log4j Vulnerability - published over 2 years ago.
Content: Like many other companies, we’re closely following the multiple CVEs regarding Apache Log4j 2. Our security teams are investigating any potential impact on Google products and services and are focused on protecting our users and customers.We encourage anyone who manages environments containing Log4j 2 to update to the latest version.Based on findings in our ...
http://security.googleblog.com/2021/12/apache-log4j-vulnerability.html   
Published: 2021 12 18 02:08:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Reducing Security Risks in Open Source Software at Scale: Scorecards Launches V4 - published over 2 years ago.
Content: Posted by Laurent Simon and Azeem Shaikh, Google Open Source Security Team (GOSST) Since our July announcement of Scorecards V2, the Scorecards project—an automated security tool to flag risky supply chain practices in open source projects—has grown steadily to over 40 unique contributors and 18 implemented security checks. Today we are proud to announce the...
http://security.googleblog.com/2022/01/reducing-security-risks-in-open-source.html   
Published: 2022 01 19 15:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Reducing Security Risks in Open Source Software at Scale: Scorecards Launches V4 - published over 2 years ago.
Content: Posted by Laurent Simon and Azeem Shaikh, Google Open Source Security Team (GOSST) Since our July announcement of Scorecards V2, the Scorecards project—an automated security tool to flag risky supply chain practices in open source projects—has grown steadily to over 40 unique contributors and 18 implemented security checks. Today we are proud to announce the...
http://security.googleblog.com/2022/01/reducing-security-risks-in-open-source.html   
Published: 2022 01 19 15:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Vulnerability Reward Program: 2021 Year in Review - published about 2 years ago.
Content: Posted by Sarah Jacobus, Vulnerability Rewards Team Last year was another record setter for our Vulnerability Reward Programs (VRPs). Throughout 2021, we partnered with the security researcher community to identify and fix thousands of  vulnerabilities – helping keep our users and the internet safe. Thanks to these incredible researchers, Vulnerability Rewar...
http://security.googleblog.com/2022/02/vulnerability-reward-program-2021-year.html   
Published: 2022 02 10 17:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Vulnerability Reward Program: 2021 Year in Review - published about 2 years ago.
Content: Posted by Sarah Jacobus, Vulnerability Rewards Team Last year was another record setter for our Vulnerability Reward Programs (VRPs). Throughout 2021, we partnered with the security researcher community to identify and fix thousands of  vulnerabilities – helping keep our users and the internet safe. Thanks to these incredible researchers, Vulnerability Rewar...
http://security.googleblog.com/2022/02/vulnerability-reward-program-2021-year.html   
Published: 2022 02 10 17:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: 🌹 Roses are red, Violets are blue 💙 Giving leets 🧑‍💻 more sweets 🍭 All of 2022! - published about 2 years ago.
Content: Posted by Eduardo Vela, Vulnerability Matchmaker Until December 31 2022 we will pay 20,000 to 91,337 USD for exploits of vulnerabilities in the Linux Kernel, Kubernetes, GKE or kCTF that are exploitable on our test lab.We launched an expansion of kCTF VRP on November 1, 2021 in which we paid 31,337 to 50,337 USD to those that are able to compromise our kCTF ...
http://security.googleblog.com/2022/02/roses-are-red-violets-are-blue-giving.html   
Published: 2022 02 14 17:07:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: 🌹 Roses are red, Violets are blue 💙 Giving leets 🧑‍💻 more sweets 🍭 All of 2022! - published about 2 years ago.
Content: Posted by Eduardo Vela, Vulnerability Matchmaker Until December 31 2022 we will pay 20,000 to 91,337 USD for exploits of vulnerabilities in the Linux Kernel, Kubernetes, GKE or kCTF that are exploitable on our test lab.We launched an expansion of kCTF VRP on November 1, 2021 in which we paid 31,337 to 50,337 USD to those that are able to compromise our kCTF ...
http://security.googleblog.com/2022/02/roses-are-red-violets-are-blue-giving.html   
Published: 2022 02 14 17:07:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Mitigating kernel risks on 32-bit ARM - published about 2 years ago.
Content: Posted by Ard Biesheuvel, Google Open Source Security Team Linux kernel support for the 32-bit ARM architecture was contributed in the late 90s, when there was little corporate involvement in Linux development, and most contributors were students or hobbyists, tinkering with development boards, often without much in the way of documentation.Now 20+ years lat...
http://security.googleblog.com/2022/02/mitigating-kernel-risks-on-32-bit-arm.html   
Published: 2022 02 23 17:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Mitigating kernel risks on 32-bit ARM - published about 2 years ago.
Content: Posted by Ard Biesheuvel, Google Open Source Security Team Linux kernel support for the 32-bit ARM architecture was contributed in the late 90s, when there was little corporate involvement in Linux development, and most contributors were students or hobbyists, tinkering with development boards, often without much in the way of documentation.Now 20+ years lat...
http://security.googleblog.com/2022/02/mitigating-kernel-risks-on-32-bit-arm.html   
Published: 2022 02 23 17:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Find and $eek! Increased rewards for Google Nest & Fitbit devices - published about 2 years ago.
Content: Posted by Medha Jain, Program Manager, Devices & Services Security At Google, we constantly invest in security research to raise the bar for our devices, keeping our users safe and building their trust in our products. In 2021, we published Google Nest security commitments, in which we committed to engage with the research community to examine our produc...
http://security.googleblog.com/2022/04/find-and-eek-increased-rewards-for.html   
Published: 2022 04 05 13:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Find and $eek! Increased rewards for Google Nest & Fitbit devices - published about 2 years ago.
Content: Posted by Medha Jain, Program Manager, Devices & Services Security At Google, we constantly invest in security research to raise the bar for our devices, keeping our users safe and building their trust in our products. In 2021, we published Google Nest security commitments, in which we committed to engage with the research community to examine our produc...
http://security.googleblog.com/2022/04/find-and-eek-increased-rewards-for.html   
Published: 2022 04 05 13:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Improving software supply chain security with tamper-proof builds - published about 2 years ago.
Content: Posted by Asra Ali and Laurent Simon, Google Open Source Security Team (GOSST)Many of the recent high-profile software attacks that have alarmed open-source users globally were consequences of supply chain integrity vulnerabilities: attackers gained control of a build server to use malicious source files, inject malicious artifacts into a compromised build p...
http://security.googleblog.com/2022/04/improving-software-supply-chain.html   
Published: 2022 04 07 13:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Improving software supply chain security with tamper-proof builds - published about 2 years ago.
Content: Posted by Asra Ali and Laurent Simon, Google Open Source Security Team (GOSST)Many of the recent high-profile software attacks that have alarmed open-source users globally were consequences of supply chain integrity vulnerabilities: attackers gained control of a build server to use malicious source files, inject malicious artifacts into a compromised build p...
http://security.googleblog.com/2022/04/improving-software-supply-chain.html   
Published: 2022 04 07 13:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: How to SLSA Part 1 - The Basics - published about 2 years ago.
Content: Posted by Tom Hennen, Software Engineer, BCID & GOSST One of the great benefits of SLSA (Supply-chain Levels for Software Artifacts) is its flexibility. As an open source framework designed to improve the integrity of software packages and infrastructure, it is as applicable to small open source projects as to enterprise organizations. But with this flex...
http://security.googleblog.com/2022/04/how-to-slsa-part-1-basics.html   
Published: 2022 04 12 16:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: How to SLSA Part 1 - The Basics - published about 2 years ago.
Content: Posted by Tom Hennen, Software Engineer, BCID & GOSST One of the great benefits of SLSA (Supply-chain Levels for Software Artifacts) is its flexibility. As an open source framework designed to improve the integrity of software packages and infrastructure, it is as applicable to small open source projects as to enterprise organizations. But with this flex...
http://security.googleblog.com/2022/04/how-to-slsa-part-1-basics.html   
Published: 2022 04 12 16:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How to SLSA Part 2 - The Details - published about 2 years ago.
Content: Posted by Tom  Hennen, software engineer, BCID & GOSST In our last post we introduced a fictional example of Squirrel, Oppy, and Acme learning to use SLSA and covered the basics of what their implementations might look like. Today we’ll cover the details: where to store attestations and policies, what policies should check, and how to handle key distribu...
http://security.googleblog.com/2022/04/how-to-slsa-part-2-details.html   
Published: 2022 04 13 16:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: How to SLSA Part 2 - The Details - published about 2 years ago.
Content: Posted by Tom  Hennen, software engineer, BCID & GOSST In our last post we introduced a fictional example of Squirrel, Oppy, and Acme learning to use SLSA and covered the basics of what their implementations might look like. Today we’ll cover the details: where to store attestations and policies, what policies should check, and how to handle key distribu...
http://security.googleblog.com/2022/04/how-to-slsa-part-2-details.html   
Published: 2022 04 13 16:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: How to SLSA Part 3 - Putting it all together - published about 2 years ago.
Content: Posted by Tom Hennen, software engineer, BCID & GOSST In our last two posts (1,2) we introduced a fictional example of Squirrel, Oppy, and Acme learning to SLSA and covered the basics and details of how they’d use SLSA for their organizations. Today we’ll close out the series by exploring how each organization pulls together the various solutions into a ...
http://security.googleblog.com/2022/04/how-to-slsa-part-3-putting-it-all.html   
Published: 2022 04 14 17:28:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: How to SLSA Part 3 - Putting it all together - published about 2 years ago.
Content: Posted by Tom Hennen, software engineer, BCID & GOSST In our last two posts (1,2) we introduced a fictional example of Squirrel, Oppy, and Acme learning to SLSA and covered the basics and details of how they’d use SLSA for their organizations. Today we’ll close out the series by exploring how each organization pulls together the various solutions into a ...
http://security.googleblog.com/2022/04/how-to-slsa-part-3-putting-it-all.html   
Published: 2022 04 14 17:28:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: The Package Analysis Project: Scalable detection of malicious open source packages - published about 2 years ago.
Content: Posted by Caleb Brown, Open Source Security Team Despite open source software’s essential role in all software built today, it’s far too easy for bad actors to circulate malicious packages that attack the systems and users running that software. Unlike mobile app stores that can scan for and reject malicious contributions, package repositories have limited r...
http://security.googleblog.com/2022/04/the-package-analysis-project-scalable.html   
Published: 2022 04 28 16:05:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: The Package Analysis Project: Scalable detection of malicious open source packages - published about 2 years ago.
Content: Posted by Caleb Brown, Open Source Security Team Despite open source software’s essential role in all software built today, it’s far too easy for bad actors to circulate malicious packages that attack the systems and users running that software. Unlike mobile app stores that can scan for and reject malicious contributions, package repositories have limited r...
http://security.googleblog.com/2022/04/the-package-analysis-project-scalable.html   
Published: 2022 04 28 16:05:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Taking on the Next Generation of Phishing Scams - published almost 2 years ago.
Content: Posted by Daniel Margolis, Software Engineer, Google Account Security Team Every year, security technologies improve: browsers get better, encryption becomes ubiquitous on the Web, authentication becomes stronger. But phishing persistently remains a threat (as shown by a recent phishing attack on the U.S. Department of Labor) because users retain the ability...
http://security.googleblog.com/2022/05/taking-on-next-generation-of-phishing.html   
Published: 2022 05 11 18:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Taking on the Next Generation of Phishing Scams - published almost 2 years ago.
Content: Posted by Daniel Margolis, Software Engineer, Google Account Security Team Every year, security technologies improve: browsers get better, encryption becomes ubiquitous on the Web, authentication becomes stronger. But phishing persistently remains a threat (as shown by a recent phishing attack on the U.S. Department of Labor) because users retain the ability...
http://security.googleblog.com/2022/05/taking-on-next-generation-of-phishing.html   
Published: 2022 05 11 18:00:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Privileged pod escalations in Kubernetes and GKE - published almost 2 years ago.
Content: Posted by GKE and Anthos Platform Security Teams At the KubeCon EU 2022 conference in Valencia, security researchers from Palo Alto Networks presented research findings on “trampoline pods”—pods with an elevated set of privileges required to do their job, but that could conceivably be used as a jumping off point to gain escalated privileges.The research ment...
http://security.googleblog.com/2022/05/privileged-pod-escalations-in.html   
Published: 2022 05 18 13:03:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Privileged pod escalations in Kubernetes and GKE - published almost 2 years ago.
Content: Posted by GKE and Anthos Platform Security Teams At the KubeCon EU 2022 conference in Valencia, security researchers from Palo Alto Networks presented research findings on “trampoline pods”—pods with an elevated set of privileges required to do their job, but that could conceivably be used as a jumping off point to gain escalated privileges.The research ment...
http://security.googleblog.com/2022/05/privileged-pod-escalations-in.html   
Published: 2022 05 18 13:03:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing the winners of the 2021 GCP VRP Prize - published almost 2 years ago.
Content: Posted by Harshvardhan Sharma, Information Security Engineer, Google 2021 was another record-breaking year for our Vulnerability Rewards Program (VRP). We paid a total of $8.7 million in rewards, our highest amount yet. 2021 saw some amazing work from the security research community. It is worth noting that a significant portion of the reports we received we...
http://security.googleblog.com/2022/06/announcing-winners-of-2021-gcp-vrp-prize.html   
Published: 2022 06 03 19:03:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Announcing the winners of the 2021 GCP VRP Prize - published almost 2 years ago.
Content: Posted by Harshvardhan Sharma, Information Security Engineer, Google 2021 was another record-breaking year for our Vulnerability Rewards Program (VRP). We paid a total of $8.7 million in rewards, our highest amount yet. 2021 saw some amazing work from the security research community. It is worth noting that a significant portion of the reports we received we...
http://security.googleblog.com/2022/06/announcing-winners-of-2021-gcp-vrp-prize.html   
Published: 2022 06 03 19:03:00
Received: 2022 07 14 04:09:23
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: SBOM in Action: finding vulnerabilities with a Software Bill of Materials - published almost 2 years ago.
Content: Posted by Brandon Lum and Oliver Chang, Google Open Source Security TeamThe past year has seen an industry-wide effort to embrace Software Bills of Materials (SBOMs)—a list of all the components, libraries, and modules that are required to build a piece of software. In the wake of the 2021 Executive Order on Cybersecurity, these ingredient labels for softwar...
http://security.googleblog.com/2022/06/sbom-in-action-finding-vulnerabilities.html   
Published: 2022 06 14 16:00:00
Received: 2022 07 14 04:09:22
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: SBOM in Action: finding vulnerabilities with a Software Bill of Materials - published almost 2 years ago.
Content: Posted by Brandon Lum and Oliver Chang, Google Open Source Security TeamThe past year has seen an industry-wide effort to embrace Software Bills of Materials (SBOMs)—a list of all the components, libraries, and modules that are required to build a piece of software. In the wake of the 2021 Executive Order on Cybersecurity, these ingredient labels for softwar...
http://security.googleblog.com/2022/06/sbom-in-action-finding-vulnerabilities.html   
Published: 2022 06 14 16:00:00
Received: 2022 07 14 04:09:22
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Game on! The 2022 Google CTF is here. - published almost 2 years ago.
Content: Posted by Jan Keller, Technical Entertainment Manager, Bug Hunters Are you ready to put your hacking skills to the test? It’s Google CTF time!The competition kicks off on July 1 2022 6:00 PM UTC and runs through July 3 2022 6:00 PM UTC. Registration is now open at http://goo.gle/ctf.In true old Google CTF fashion, the top 8 teams will qualify for our Hackcel...
http://security.googleblog.com/2022/06/game-on-2022-google-ctf-is-here.html   
Published: 2022 06 21 16:00:00
Received: 2022 07 14 04:09:22
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Game on! The 2022 Google CTF is here. - published almost 2 years ago.
Content: Posted by Jan Keller, Technical Entertainment Manager, Bug Hunters Are you ready to put your hacking skills to the test? It’s Google CTF time!The competition kicks off on July 1 2022 6:00 PM UTC and runs through July 3 2022 6:00 PM UTC. Registration is now open at http://goo.gle/ctf.In true old Google CTF fashion, the top 8 teams will qualify for our Hackcel...
http://security.googleblog.com/2022/06/game-on-2022-google-ctf-is-here.html   
Published: 2022 06 21 16:00:00
Received: 2022 07 14 04:09:22
Feed: Google Online Security Blog
Source: Google Online Security Blog
Category: Cyber Security
Topic: Cyber Security
Article: Businesses are adding more endpoints, but can’t manage them all - published almost 2 years ago.
Content:
https://www.helpnetsecurity.com/2022/07/14/businesses-are-adding-more-endpoints/   
Published: 2022 07 14 03:30:12
Received: 2022 07 14 04:09:21
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Businesses are adding more endpoints, but can’t manage them all - published almost 2 years ago.
Content:
https://www.helpnetsecurity.com/2022/07/14/businesses-are-adding-more-endpoints/   
Published: 2022 07 14 03:30:12
Received: 2022 07 14 04:09:21
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained

All Articles

Ordered by Date Received : Year: "2022" Month: "07" Day: "14" Hour: "04"
Page: 1 (of 0)

Total Articles in this collection: 26


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor