Preview Mode Links will not work in preview mode

Cyber Security Headlines


Jul 15, 2022

Ex-C.I.A. engineer convicted in biggest theft ever of Agency secrets

Chinese hackers targeted U.S. political reporters just ahead of January 6 attack, researchers say

Twitter outage briefly hits thousands

Thanks to today’s episode sponsor, Edgescan

Edgescan simplifies Vulnerability Management by delivering a single full-stack solution (SaaS) integrated with world-class security professionals. Instead of managing a plethora of point scanning tools for each layer of the attack surface and squandering precious staff resources manually removing false positives, Edgescan offers automated and accurate contextualized alerts across the entire attack surface into a single source of truth.

For the stories behind the headlines, head to CISOseries.com.