Preview Mode Links will not work in preview mode

Cyber Security Headlines


Jun 27, 2023

Monopoly darknet operator charged

Activision Blizzard games hit with DDoS

5G deadline could impact flights

Thanks to today's episode sponsor, AppOmni

Are you continuously monitoring the common misconfigurations occurring in your SaaS ecosystem? From inactive connected SaaS apps retaining access to sensitive data, to threat actors manipulating conditional access rules, these misconfigurations can pose a significant threat to your SaaS security. 

Take action with AppOmni. Secure your organization’s most sensitive data and continuously monitor your SaaS estate for data exposure and misconfigurations. Visit AppOmni.com to get a free risk assessment.