Preview Mode Links will not work in preview mode

Cyber Security Headlines


Jan 31, 2022

Novel device registration trick enhances multi-stage phishing attacks

US bans major Chinese telecom over national security risks

Over 20,000 data center management systems exposed to hackers

Thanks to our episode sponsor, Pentera

Pentera introduces Automated Security Validation! The newly-minted unicorn out of Israel takes a whole new approach to penetration testing - allowing every organization to continuously test the integrity of all cybersecurity layers - including against ransomware - leveraging proprietary ethical exploits to emulate real-world attacks at scale. All day, everyday. This week Pentera will discuss how to identify your exploitable attack surface, so stay tuned for their ‘Tip of the Day’. Or visit pentera.io to find out more.

For the stories behind the headlines, head to CISOseries.com.