Nov. 17, 2022, 8:36 p.m. | SC Staff

SC Magazine feed for Risk Management www.scmagazine.com

Threat actors could exploit already-addressed Zendesk Explore vulnerabilities to achieve unauthorized access to customer account information, according to The Hacker News.

bugs identity and access vulnerability management zendesk zendesk explore

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Engineer, Incident Response

@ Databricks | Remote - Netherlands

Associate Vulnerability Engineer - Mid-Atlantic region (Part-Time)

@ GuidePoint Security LLC | Remote in VA, MD, PA, NC, DE, NJ, or DC

Data Security Architect

@ Accenture Federal Services | Washington, DC

Identity Security Administrator

@ SailPoint | Pune, India