May 31, 2023, 8:37 a.m. | Guru

Cyber Security News cybersecuritynews.com

Offensive Security launched Kali Linux 2023.2, an updated Penetration testing distro with new features, hacking tools, and various updates.


The post Kali Linux 2023.2 Released – What’s New! appeared first on Cyber Security News.

cyber cyber security distro features hacking hacking tools kali kali linux linux new features offensive offensive security penetration penetration testing security testing tools updates

Senior Security Officer

@ eSimplicity | Remote

Senior - Automated Cyber Attack Engineer

@ Deloitte | Madrid, España

Public Key Infrastructure (PKI) Senior Engineer

@ Sherwin-Williams | Cleveland, OH, United States

Consultant, Technology Consulting, Cyber Security - Privacy (Senior) (Multiple Positions) (1502793)

@ EY | Chicago, IL, US, 60606

Principal Associate, CSOC Analyst

@ Capital One | McLean, VA

Real Estate Portfolio & Corporate Security Lead

@ Lilium | Munich