March 14, 2023, 10:45 a.m. | Balaji N

Cyber Security News cybersecuritynews.com

A new distribution called “Kali Purple” was released recently by Offensive Security as part of the Kali Linux 2023.1 project for its 10th anniversary, and it’s the first version of 2023.  Since the Kali Linux 2022.4 was released last year, This new version, Kali Purple is specially designed for defensive security, and it’s aimed at […]


The post Kali Linux 2023.1 Released – New Kali Purple Added for Purple & Blue Teamers appeared first on Cyber Security News.

anniversary blue called cyber security defensive defensive security distribution kali kali linux kali linux 2022.4 linux offensive offensive security project purple security version

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Officer Level 1 (L1)

@ NTT DATA | Virginia, United States of America

Alternance - Analyste VOC - Cybersécurité - Île-De-France

@ Sopra Steria | Courbevoie, France

Senior Security Researcher, SIEM

@ Huntress | Remote US or Remote CAN

Cyber Security Engineer Lead

@ ASSYSTEM | Bridgwater, United Kingdom