Aug. 17, 2023, 8 p.m. | Bill Toulas

BleepingComputer www.bleepingcomputer.com

Lax policies for package naming on Microsoft's PowerShell Gallery code repository allow threat actors to perform typosquatting attacks, spoof popular packages and potentially lay the ground for massive supply chain attacks. [...]

attacks code code repository gallery microsoft package packages policies popular powershell repository security spoof spoofing supply supply chain supply chain attacks threat threat actors typosquatting typosquatting attacks vulnerable

Product Regulatory Compliance Specialist

@ Avery Dennison | Oegstgeest, Netherlands

Cyber Security Analyst

@ FinClear | Melbourne, Australia

Senior Application Security Manager, United States-(Virtual)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Vice President - Information Security Management - FedRAMP

@ JPMorgan Chase & Co. | Chicago, IL, United States

Vice President, Threat Intelligence & AI

@ Arctic Wolf | Remote - Minnesota

Cybersecurity Analyst

@ Resource Management Concepts, Inc. | Dahlgren, Virginia, United States