March 19, 2024, 11:30 a.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

Such a security issue within Mintlify's systems facilitated the exposure of its internal admin credentials, which could be leveraged to enable internal endpoint compromise and further data exposure.

admin api security breach compromise credentials customer data data exposure enable endpoint exposure github internal issue leaks network security security systems tokens

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Security Operations Manager-West Coast

@ The Walt Disney Company | USA - CA - 2500 Broadway Street

Vulnerability Analyst - Remote (WFH)

@ Cognitive Medical Systems | Phoenix, AZ, US | Oak Ridge, TN, US | Austin, TX, US | Oregon, US | Austin, TX, US

Senior Mainframe Security Administrator

@ Danske Bank | Copenhagen V, Denmark