June 29, 2022, 4:30 p.m. | Sergiu Gatlan

BleepingComputer www.bleepingcomputer.com

The Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity Linux vulnerability known as PwnKit to its list of bugs exploited in the wild. [...]

cisa hackers linux pwnkit security vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Database Security Engineer, Assistant Vice President

@ MUFG | Tampa - 4050 West Boy Scout Blvd.

Senior IR & SecOps Engineer

@ JFrog | Tel Aviv

Consultant ITSCM / IT-Notfallmanagement (m/w/d)

@ Schwarz Gruppe | Berlin, DE

Freelancer Auditor Information Security - ISO 27001 - Netherlands

@ LRQA | Rotterdam, NL

GG9b-Assoc Eng II, Services

@ HARMAN International | IN Bengaluru EOIZ Indust Area Campus HCS