March 6, 2023, 2 p.m. | emmaline

Blog - Praetorian www.praetorian.com

On March 2, 2023, we issued some updates to our secrets sniffing tool, Nosey Parker, which has been available as an Apache 2-licensed open-source project since December 2022. We originally developed the full version to embed in Chariot, our Attack Surface Management solution, because we needed a secrets detection tool that was as fast as […]


The post Find More Secrets with Nosey Parker v.0.12.0 appeared first on Praetorian.

apache attack attack surface attack surface management chariot december detection fast find labs management march nosey parker open source praetorian project secrets secrets detection secrets scanning sniffing solution tool tools & techniques updates version

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Cyber Security Culture – Communication and Content Specialist

@ H&M Group | Stockholm, Sweden

Container Hardening, Sr. (Remote | Top Secret)

@ Rackner | San Antonio, TX

GRC and Information Security Analyst

@ Intertek | United States

Information Security Officer

@ Sopra Steria | Bristol, United Kingdom

Casual Area Security Officer South Down Area

@ TSS | County Down, United Kingdom