Website build build-and-publish-website-57
diff --git a/resources/security/index.html b/resources/security/index.html
index 90edd51..1af5be8 100644
--- a/resources/security/index.html
+++ b/resources/security/index.html
@@ -269,7 +269,7 @@
 
 <p>Security wise, the main concern remains the surface of exposure of software code: all the different points where an unauthorized party could try to inject or extract data. The openness in OSS makes it easier for both the good and the bad guys to find vulnerabilities in the code, since it is available for anyone to review (and to fix!).</p>
 
-<p>However, closed models implementing a <strong>“security through obscurity” approach are not necessarily better</strong>. Security is a holistic concept not only depending on the final result, but also linked to the creation and maintenance process, and <strong>open source has the potential to be better than closed source</strong> software in terms of security vulnerabilities being available for public scrutiny and fixes. But <strong><a href="https://www.securityfocus.com/news/19">simply being open is not a guarantee of security</a></strong>; over the past years a few examples have made this clear for the OSS community: (a) the <strong><a href="http://heartbleed.com/">Heartbleed bug</a></strong>, which put the spotlight on OpenSSL, the security toolkit used by many of the internet&rsquo;s largest sites, maintained primarily by <a href="https://www.buzzfeed.com/chrisstokelwalker/the-internet-is-being-protected-by-two-guys-named-st">two men who have never met in person</a>, (b) the <strong><a href="https://arstechnica.com/information-technology/2017/09/massive-equifax-breach-caused-by-failure-to-patch-two-month-old-bug/">Equifax breach</a></strong> that exposed sensitive data for as many as 143 million U.S. consumers, accomplished by exploiting a web application vulnerability that had been <a href="https://blogs.wsj.com/cio/2018/12/11/the-morning-download-house-equifax-report-cites-faulty-it-structure/">patched more than two months earlier</a>, and &copy; the <strong><a href="https://threatpost.com/apache-struts-2-flaw-uncovered-more-critical-than-equifax-bug/136850/">Apache Struts 2 flaw</a></strong> uncovered recently, which promises to be even more critical than the Equifax Bug, a remote code-execution vulnerability in the popular open-source framework for developing web applications in the Java programming language which could lead to full endpoint and network compromise.</p>
+<p>However, closed models implementing a <strong>“security through obscurity” approach are not necessarily better</strong>. Security is a holistic concept not only depending on the final result, but also linked to the creation and maintenance process, and <strong>open source has the potential to be better than closed source</strong> software in terms of security vulnerabilities being available for public scrutiny and fixes. But <strong><a href="https://www.securityfocus.com/news/19">simply being open is not a guarantee of security</a></strong>; over the past years a few examples have made this clear for the OSS community: (a) the <strong><a href="http://heartbleed.com/">Heartbleed bug</a></strong>, which put the spotlight on OpenSSL, the security toolkit used by many of the internet&rsquo;s largest sites, maintained primarily by <a href="https://www.buzzfeed.com/chrisstokelwalker/the-internet-is-being-protected-by-two-guys-named-st">two men who have never met in person</a>, (b) the <strong><a href="https://arstechnica.com/information-technology/2017/09/massive-equifax-breach-caused-by-failure-to-patch-two-month-old-bug/">Equifax breach</a></strong> that exposed sensitive data for as many as 143 million U.S. consumers, accomplished by exploiting a web application vulnerability that had been <a href="https://blogs.wsj.com/cio/2018/12/11/the-morning-download-house-equifax-report-cites-faulty-it-structure/">patched more than two months earlier</a>, and (c) the <strong><a href="https://threatpost.com/apache-struts-2-flaw-uncovered-more-critical-than-equifax-bug/136850/">Apache Struts 2 flaw</a></strong> uncovered recently, which promises to be even more critical than the Equifax Bug, a remote code-execution vulnerability in the popular open-source framework for developing web applications in the Java programming language which could lead to full endpoint and network compromise.</p>
 
 <p>On the other side, if you need to think about security breaches in proprietary solutions or closed source software, just think about the <strong>Microsoft security breaches that we were never told about</strong>, and you should be good to go, for example: that time when <a href="https://www.reuters.com/article/us-microsoft-cyber-insight/exclusive-microsoft-responded-quietly-after-detecting-secret-database-hack-in-2013-idUSKBN1CM0D0">Microsoft responded quietly</a> to a detected secret database hack in 2013. Security in the 21st century has proven to have suffered enough <a href="https://www.csoonline.com/article/2130877/data-breach/the-biggest-data-breaches-of-the-21st-century.html">breaches</a> both in the open and closed software worlds.</p>