Please turn on your JavaScript for this page to function normally.
GNOME
GNOME 44 features improved settings panels for Device Security

GNOME 44, code-named Kuala Lumpur, is now available. The GNOME Circle now includes many new apps, and both the Software and Files apps have undergone enhancements. The new …

Amazon Linux 2023
Amazon Linux 2023: Create and execute cloud-based applications with enhanced security

AWS has been offering Amazon Linux, a cloud-optimized Linux distribution, since 2010. This distribution’s latest version is now available. Amazon Linux 2023 is provided …

fix
We can’t wait for SBOMs to be demanded by regulation

Old ads can be startling—cigarette ads used to boast their health-giving properties, sugar-laden candy was once advertised as a dietary aid, and soft drinks were advertised as …

Kali Linux Purple
Kali Linux 2023.1 released – and so is Kali Purple!

OffSec (formerly Offensive Security) has released Kali Linux 2023.1, the latest version of its popular penetration testing and digital forensics platform, and the release is …

Burp Suite extensions
5 open source Burp Suite penetration testing extensions you should check out

When it comes to assessing the security of computer systems, penetration testing tools are critical for identifying vulnerabilities that attackers may exploit. Among these …

Docker hub
Researchers find hidden vulnerabilities in hundreds of Docker containers

Rezilion uncovered the presence of hundreds of Docker container images containing vulnerabilities that are not detected by most standard vulnerability scanners and SCA tools. …

open source
The potential pitfalls of open source management

84% of codebases contain at least one known open-source vulnerability, a nearly 4% increase from last year, according to Synopsys. The findings of the report deliver an …

GraphQL
The top security threats to GraphQL APIs and how to address them

Enterprises looking to modernize their APIs are increasingly switching from the REST architecture to the open-source data query and manipulation language GraphQL. While the …

Critical OpenEMR vulnerabilities may allow attackers to access patients’ health records

Critical vulnerabilities discovered in OpenEMR can be chained to gain code execution on a server running a vulnerable version of the popular open-source electronic health …

open source
Open source skills continue to be in high demand

80% of organizations increased their use of open source software over the last 12 months, according to Perforce Software and the Open Source Initiative. Four out of five …

open source security
How businesses can bolster their cybersecurity defenses with open source

Open-source software enables better security for both large and small organizations. It is the foundation of today’s society and is found throughout a modern application …

git
Critical RCE vulnerabilities found in git (CVE-2022-41903, CVE-2022-23251)

A source code audit has revealed two critical vulnerabilities affecting git, the popular distributed version control system for collaborative software development. The latest …

Don't miss

Cybersecurity news