Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 1,784

Feed: CSO Online - All

Articles recieved 31/12/2021
Article: The CSO guide to top security conferences, 2022 - published about 2 years ago.
Content:
https://www.csoonline.com/article/3155500/the-cso-guide-to-top-security-conferences.html#tk.rss_all 
🔥🔥
 
Published: 2022 01 28 10:00:00
Received: 2021 12 31 12:00:42
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
12:00 The CSO guide to top security conferences, 2022
🔥🔥
Articles recieved 30/12/2021
Article: How IPsec works, it’s components and purpose - published about 2 years ago.
Content:
https://www.csoonline.com/article/2117067/data-protection-ipsec.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 30 10:00:00
Received: 2021 12 30 12:00:07
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
12:00 How IPsec works, it’s components and purpose
🔥🔥
Articles recieved 29/12/2021
Article: How ransomware negotiations work - published about 2 years ago.
Content:
https://www.csoonline.com/article/3607689/how-ransomware-negotiations-work.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 29 10:00:00
Received: 2021 12 29 12:20:12
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Lessons learned from 2021 network security events - published about 2 years ago.
Content:
https://www.csoonline.com/article/3644051/lessons-learned-from-2021-network-security-events.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 29 10:00:00
Received: 2021 12 29 12:20:12
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
12:20 How ransomware negotiations work
🔥🔥
12:20 Lessons learned from 2021 network security events
🔥🔥
Articles recieved 28/12/2021
Article: 4 ways employee home networks and smart devices change your threat model - published about 2 years ago.
Content:
https://www.csoonline.com/article/3562340/4-ways-employee-home-networks-and-smart-devices-change-your-threat-model.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 28 10:00:00
Received: 2021 12 28 11:20:25
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: CISOs, what's in your work-from-home program? - published about 2 years ago.
Content:
https://www.csoonline.com/article/3645408/cisos-whats-in-your-work-from-home-program.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 28 10:00:00
Received: 2021 12 28 11:20:25
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
11:20 4 ways employee home networks and smart devices change your threat model
🔥🔥
11:20 CISOs, what's in your work-from-home program?
🔥🔥
Articles recieved 27/12/2021
Article: Supply chain attacks show why you should be wary of third-party providers - published over 2 years ago.
Content:
https://www.csoonline.com/article/3191947/supply-chain-attacks-show-why-you-should-be-wary-of-third-party-providers.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 27 10:00:00
Received: 2021 12 27 12:20:21
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
12:20 Supply chain attacks show why you should be wary of third-party providers
🔥🔥
Articles recieved 23/12/2021
Article: How to detect Log4Shell exposure and exploitation - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645791/how-to-detect-log4shell-exposure-and-exploitation.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 23 20:09:00
Received: 2021 12 23 23:40:18
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: What is Magecart? How this hacker group steals payment card data - published over 2 years ago.
Content:
https://www.csoonline.com/article/3400381/what-is-magecart-how-this-hacker-group-steals-payment-card-data.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 23 10:00:00
Received: 2021 12 23 13:00:28
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
23:40 How to detect Log4Shell exposure and exploitation
🔥🔥
13:00 What is Magecart? How this hacker group steals payment card data
🔥🔥
Articles recieved 22/12/2021
Article: CISOs, what's in your travel security program? - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644463/cisos-whats-in-your-travel-security-program.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 22 10:00:00
Received: 2021 12 22 10:40:23
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Security leaders on how to cope with stress of Log4j - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645136/security-leaders-on-how-to-cope-with-stress-of-log4j.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 22 10:00:00
Received: 2021 12 22 10:40:23
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: The Apache Log4j vulnerabilities: A timeline - published about 2 years ago.
Content:
https://www.csoonline.com/article/3645431/the-apache-log4j-vulnerabilities-a-timeline.html#tk.rss_all 
🔥🔥
 
Published: 2022 01 07 10:00:00
Received: 2021 12 22 10:40:23
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
10:40 CISOs, what's in your travel security program?
🔥🔥
10:40 Security leaders on how to cope with stress of Log4j
🔥🔥
10:40 The Apache Log4j vulnerabilities: A timeline
🔥🔥
Articles recieved 21/12/2021
Article: The 7 CIS controls you should implement first - published over 2 years ago.
Content:
https://www.csoonline.com/article/3438119/the-5-cis-controls-you-should-implement-first.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 21 10:00:00
Received: 2021 12 21 12:20:07
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Security lessons from 2021 holiday shopping fraud schemes - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644416/security-lessons-from-2021-holiday-shopping-fraud-schemes.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 21 10:00:00
Received: 2021 12 21 12:20:07
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
12:20 The 7 CIS controls you should implement first
🔥🔥
12:20 Security lessons from 2021 holiday shopping fraud schemes
🔥🔥
Articles recieved 20/12/2021
Article: 8 top penetration testing certifications employers value - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645089/8-top-penetration-testing-certifications-employers-value.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 20 10:00:00
Received: 2021 12 20 13:40:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Cybersecurity spending trends for 2022: Investing in the future - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645091/cybersecurity-spending-trends-for-2022-investing-in-the-future.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 20 10:00:00
Received: 2021 12 20 13:40:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
13:40 8 top penetration testing certifications employers value
🔥🔥
13:40 Cybersecurity spending trends for 2022: Investing in the future
🔥🔥
Articles recieved 17/12/2021
Article: 4 ways to properly mitigate the Log4j vulnerabilities (and 4 to skip) - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645348/how-to-properly-mitigate-the-log4j-vulnerabilities.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 16 11:54:00
Received: 2021 12 17 01:00:36
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
01:00 4 ways to properly mitigate the Log4j vulnerabilities (and 4 to skip)
🔥🔥
Articles recieved 16/12/2021
Article: Second Log4j vulnerability carries denial-of-service threat, new patch available - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645132/second-log4j-vulnerability-carries-denial-of-service-threat-new-patch-available.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 16 16:48:00
Received: 2021 12 16 18:40:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: How to properly mitigate the Log4j vulnerabilities - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645348/how-to-properly-mitigate-the-log4j-vulnerabilities.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 16 11:54:00
Received: 2021 12 16 13:40:06
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 9 video chat apps compared: Which is best for security? - published over 2 years ago.
Content:
https://www.csoonline.com/article/3538291/8-video-chat-apps-compared-which-is-best-for-security.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 16 10:00:00
Received: 2021 12 16 11:20:23
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
18:40 Second Log4j vulnerability carries denial-of-service threat, new patch available
🔥🔥
13:40 How to properly mitigate the Log4j vulnerabilities
🔥🔥
11:20 9 video chat apps compared: Which is best for security?
🔥🔥
Articles recieved 15/12/2021
Article: UK government's new National Cyber Strategy focuses on workforce diversity, cyber offense - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644869/uk-governments-new-national-cyber-strategy-focuses-on-workforce-diversity-cyber-offense.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 15 14:44:00
Received: 2021 12 15 17:40:13
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Survey: Hackers approach staff to assist in ransomware attacks - published over 2 years ago.
Content:
https://www.csoonline.com/article/3645028/survey-hackers-approach-staff-to-assist-in-ransomware-attacks.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 15 15:26:00
Received: 2021 12 15 17:40:13
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Log4j mitigation advice for Microsoft security and IT admins - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644114/log4j-mitigation-advice-for-microsoft-security-and-it-admins.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 15 10:00:00
Received: 2021 12 15 14:00:43
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 4 classes of practical security and how to balance them against goals - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644371/4-classes-of-practical-security-and-how-to-balance-them-against-goals.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 15 10:00:00
Received: 2021 12 15 14:00:43
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
17:40 UK government's new National Cyber Strategy focuses on workforce diversity, cyber offense
🔥🔥
17:40 Survey: Hackers approach staff to assist in ransomware attacks
🔥🔥
14:00 Log4j mitigation advice for Microsoft security and IT admins
🔥🔥
14:00 4 classes of practical security and how to balance them against goals
🔥🔥
Articles recieved 14/12/2021
Article: Cybereason, Google Cloud launch XDR solution to streamline threat detection and response - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644422/cybereason-google-cloud-launch-xdr-solution-to-streamline-threat-detection-and-response.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 14 18:01:00
Received: 2021 12 14 19:40:18
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Security priorities for 2022: Advancement, not revolution - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644457/security-priorities-for-2022-advancement-not-revolution.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 14 10:00:00
Received: 2021 12 14 10:40:18
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: BT CSO lifts lid on incident response planning at telecoms giant - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643929/bt-cso-lifts-lid-on-incident-response-planning-at-telecoms-giant.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 14 05:01:00
Received: 2021 12 14 06:40:05
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
19:40 Cybereason, Google Cloud launch XDR solution to streamline threat detection and response
🔥🔥
10:40 Security priorities for 2022: Advancement, not revolution
🔥🔥
06:40 BT CSO lifts lid on incident response planning at telecoms giant
🔥🔥
Articles recieved 13/12/2021
Article: 11 penetration testing tools the pros use - published over 2 years ago.
Content:
https://www.csoonline.com/article/2943524/11-penetration-testing-tools-the-pros-use.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 13 10:00:00
Received: 2021 12 13 11:40:16
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
11:40 11 penetration testing tools the pros use
🔥🔥
Articles recieved 10/12/2021
Article: Apache Log4j vulnerability actively exploited, impacting millions of Java-based apps - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644472/apache-log4j-vulnerability-actively-exploited-impacting-millions-of-java-based-apps.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 10 21:40:00
Received: 2021 12 10 22:20:28
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Penetration testing explained: How ethical hackers simulate attacks - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643032/penetration-testing-explained-how-ethical-hackers-simulate-attacks.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 10 10:00:00
Received: 2021 12 10 13:20:24
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
22:20 Apache Log4j vulnerability actively exploited, impacting millions of Java-based apps
🔥🔥
13:20 Penetration testing explained: How ethical hackers simulate attacks
🔥🔥
Articles recieved 09/12/2021
Article: VMware launches Carbon Black Cloud MDR to bolster SOC efficiency - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644448/vmware-launches-carbon-black-cloud-mdr-to-bolster-soc-efficiency.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 09 19:43:00
Received: 2021 12 09 23:01:31
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Researchers warn about continuous abuse of unpatched MikroTik routers - published over 2 years ago.
Content:
https://www.csoonline.com/article/3644469/researchers-warn-about-continuous-abuse-of-unpatched-mikrotik-routers.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 09 20:38:00
Received: 2021 12 09 23:01:31
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
23:01 VMware launches Carbon Black Cloud MDR to bolster SOC efficiency
🔥🔥
23:01 Researchers warn about continuous abuse of unpatched MikroTik routers
🔥🔥
Articles recieved 08/12/2021
Article: McAfee, FireEye offer integration with AWS for cloud workload security - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643707/mcafee-fireeye-offer-integration-with-aws-for-cloud-workload-security.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 08 20:28:00
Received: 2021 12 08 23:00:33
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Google disrupts major malware distribution network Glupteba - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643706/google-disrupts-major-malware-distribution-network-glupteba.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 08 14:40:00
Received: 2021 12 08 16:42:16
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: How CISOs can drive the security narrative - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643290/how-cisos-can-drive-the-security-narrative.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 08 10:00:00
Received: 2021 12 08 12:20:22
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Your Microsoft network is only as secure as your oldest server - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643470/how-older-microsoft-servers-and-software-undermine-patching-and-updating.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 08 10:00:00
Received: 2021 12 08 12:20:22
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
23:00 McAfee, FireEye offer integration with AWS for cloud workload security
🔥🔥
16:42 Google disrupts major malware distribution network Glupteba
🔥🔥
12:20 How CISOs can drive the security narrative
🔥🔥
12:20 Your Microsoft network is only as secure as your oldest server
🔥🔥
Articles recieved 07/12/2021
Article: Critical flaw in ManageEngine Desktop Central MSP tool exploited in the wild - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643928/critical-flaw-in-manageengine-desktop-central-msp-tool-exploited-in-the-wild.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 07 11:55:00
Received: 2021 12 07 13:20:52
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: U.S. Cyber Command’s actions against ransomware draw support and criticism - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643579/us-cyber-commands-actions-against-ransomware-draw-support-and-criticism.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 07 10:00:00
Received: 2021 12 07 12:01:00
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Collect today, decrypt tomorrow: How Russia and China are preparing for quantum computing - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643692/collect-today-decrypt-tomorrow-how-russia-and-china-are-preparing-for-quantum-computing.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 07 10:00:00
Received: 2021 12 07 12:01:00
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: CISOs must adapt to business-critical nature of role - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643149/cisos-must-adapt-to-business-critical-nature-of-role.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 07 05:01:00
Received: 2021 12 07 07:00:12
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
13:20 Critical flaw in ManageEngine Desktop Central MSP tool exploited in the wild
🔥🔥
12:01 U.S. Cyber Command’s actions against ransomware draw support and criticism
🔥🔥
12:01 Collect today, decrypt tomorrow: How Russia and China are preparing for quantum computing
🔥🔥
07:00 CISOs must adapt to business-critical nature of role
🔥🔥
Articles recieved 06/12/2021
Article: Ubiquiti breach an inside job, says FBI and DoJ - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643650/ubiquiti-breach-an-inside-job-says-fbi-and-doj.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 06 13:17:00
Received: 2021 12 06 15:21:22
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Malware variability explained: Changing behavior for stealth and persistence - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641208/malware-variability-explained-changing-behavior-computer-to-computer.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 06 10:00:00
Received: 2021 12 06 11:41:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
15:21 Ubiquiti breach an inside job, says FBI and DoJ
🔥🔥
11:41 Malware variability explained: Changing behavior for stealth and persistence
🔥🔥
Articles recieved 03/12/2021
Article: The CSO guide to top security conferences, 2021 - published over 2 years ago.
Content:
https://www.csoonline.com/article/3155500/the-cso-guide-to-top-security-conferences.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 03 10:00:00
Received: 2021 12 03 11:40:19
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: The worst and most notable ransomware: A quick guide for security pros - published over 2 years ago.
Content:
https://www.csoonline.com/article/3607649/the-worst-and-most-notable-ransomware.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 03 10:00:00
Received: 2021 12 03 11:40:19
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
11:40 The CSO guide to top security conferences, 2021
🔥🔥
11:40 The worst and most notable ransomware: A quick guide for security pros
🔥🔥
Articles recieved 02/12/2021
Article: China's Personal Information Protection Law (PIPL) presents challenges for CISOs - published over 2 years ago.
Content:
https://www.csoonline.com/article/3642372/chinas-personal-information-protection-law-pipl-presents-challenges-for-cisos.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 02 10:00:00
Received: 2021 12 02 12:20:28
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Sideloading attacks explained: How a malicious app can bring down a business - published over 2 years ago.
Content:
https://www.csoonline.com/article/3642989/sideloading-attacks-explained-and-why-you-should-train-users-to-spot-them.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 02 10:00:00
Received: 2021 12 02 12:20:28
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Cyber insurance explained: What it covers and why prices continue to rise - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643054/cyber-insurance-explained.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 01 14:14:00
Received: 2021 12 02 01:20:17
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
12:20 China's Personal Information Protection Law (PIPL) presents challenges for CISOs
🔥🔥
12:20 Sideloading attacks explained: How a malicious app can bring down a business
🔥🔥
01:20 Cyber insurance explained: What it covers and why prices continue to rise
🔥🔥
Articles recieved 01/12/2021
Article: Cyber insurance explained and why you need it - published over 2 years ago.
Content:
https://www.csoonline.com/article/3065474/what-is-cyber-insurance-and-why-you-need-it.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 01 10:00:00
Received: 2021 12 01 10:40:18
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Microsoft announces new security, privacy features at Ignite - published over 2 years ago.
Content:
https://www.csoonline.com/article/3642540/microsoft-announces-new-security-privacy-features-at-ignite.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 01 10:00:00
Received: 2021 12 01 10:40:18
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
10:40 Cyber insurance explained and why you need it
🔥🔥
10:40 Microsoft announces new security, privacy features at Ignite
🔥🔥
Articles recieved 30/11/2021
Article: UK ICO to fine Clearview AI £17 million for data protection law breaches - published over 2 years ago.
Content:
https://www.csoonline.com/article/3643048/uk-ico-to-fine-clearview-ai-17-million-for-data-protection-law-breaches.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 30 14:16:00
Received: 2021 11 30 16:20:07
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: New HP MFP vulnerabilities show why you should update and isolate printers - published over 2 years ago.
Content:
https://www.csoonline.com/article/3642988/new-hp-mfp-vulnerabilities-show-why-you-should-update-and-isolate-printers.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 30 13:00:00
Received: 2021 11 30 15:20:15
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 5 tips for reducing false positive security alerts - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641638/5-tips-for-reducing-false-positive-security-alerts.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 30 10:00:00
Received: 2021 11 30 13:20:37
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: GoDaddy WordPress data breach: A timeline - published over 2 years ago.
Content:
https://www.csoonline.com/article/3642832/godaddy-wordpress-data-breach-a-timeline.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 30 10:00:00
Received: 2021 11 30 13:20:37
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Vodafone head of cyber defence reflects on complexities of cybersecurity in telecoms - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641994/vodafone-head-of-cyber-defence-reflects-on-complexities-of-cybersecurity-in-telecoms.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 30 05:01:00
Received: 2021 11 30 08:20:18
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
16:20 UK ICO to fine Clearview AI £17 million for data protection law breaches
🔥🔥
15:20 New HP MFP vulnerabilities show why you should update and isolate printers
🔥🔥
13:20 5 tips for reducing false positive security alerts
🔥🔥
13:20 GoDaddy WordPress data breach: A timeline
🔥🔥
08:20 Vodafone head of cyber defence reflects on complexities of cybersecurity in telecoms
🔥🔥
Articles recieved 29/11/2021
Article: How to spot and block cryptominers on your network - published over 2 years ago.
Content:
https://www.csoonline.com/article/3639539/how-to-spot-and-block-cryptominers-on-your-network.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 10 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 4 tools to prevent leaks in public code repositories - published over 2 years ago.
Content:
https://www.csoonline.com/article/3639692/4-tools-to-prevent-leaks-in-public-code-repositories.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 10 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 5 IT risk assessment frameworks compared - published over 2 years ago.
Content:
https://www.csoonline.com/article/2125140/it-risk-assessment-frameworks-real-world-experience.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 11 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: The 3 biggest challenges of SASE in hybrid cloud environments - published over 2 years ago.
Content:
https://www.csoonline.com/article/3639834/the-3-biggest-challenges-of-sase-in-hybrid-cloud-environments.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 11 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Flaws in the Nucleus embedded TCP/IP stack puts critical systems at risk - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640451/flaws-in-the-nucleus-embedded-tcp-ip-stack-puts-critical-systems-at-risk.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 11 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: REvil ransomware explained: A widespread extortion operation - published over 2 years ago.
Content:
https://www.csoonline.com/article/3597298/revil-ransomware-explained-a-widespread-extortion-operation.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 12 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Top cybersecurity M&A deals for 2021 - published over 2 years ago.
Content:
https://www.csoonline.com/article/3614764/top-cybersecurity-manda-deals-for-2021.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 27 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Which countries are most (and least) at risk for cybercrime? - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640710/which-countries-are-most-and-least-at-risk-for-cybercrime.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 12 18:32:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 8 tips for a standout security analyst resume - published over 2 years ago.
Content:
https://www.csoonline.com/article/3639846/8-tips-for-a-standout-security-analyst-resume.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 15 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: How Target's CISO balances customer security and customer experience - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640309/how-targets-ciso-balances-customer-security-and-customer-experience.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 15 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Spike in encrypted malware poses dual challenge for CISOs - published over 2 years ago.
Content:
https://www.csoonline.com/article/3639926/spike-in-encrypted-malware-poses-dual-challenge-for-cisos.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 16 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Deloitte UK CISO addresses stress and burnout in cybersecurity - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640718/deloitte-uk-ciso-addresses-stress-and-burnout-in-cybersecurity.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 17 05:01:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Why small businesses should consider Microsoft Defender for Business - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640369/why-small-businesses-should-consider-microsoft-defender-for-business.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 17 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Software composition analysis explained, and how it identifies open-source software risks - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640808/software-composition-analysis-explained-and-how-it-identifies-open-source-software-risks.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 17 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: UK CSO30 Awards 2021 winners announced - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640519/uk-cso30-awards-2021-winners-announced.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 18 05:01:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: NCSC Annual Review reveals ransomware business model driving attack success - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640936/ncsc-annual-review-reveals-ransomware-business-model-driving-attack-success.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 18 05:01:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Cyberwar’s global players—it’s not always Russia or China - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640406/cyberwars-global-players-its-not-always-russia-or-china.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 18 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: How CISOs escape the cost center trap - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640508/how-cisos-escape-the-cost-center-trap.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 18 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Will XDR modernize the SOC? - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640532/will-xdr-modernize-the-soc.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 18 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Security Recruiter Directory - published about 2 years ago.
Content:
https://www.csoonline.com/article/3013033/security-recruiter-directory.html#tk.rss_all 
🔥🔥
 
Published: 2022 01 14 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: The Kaseya ransomware attack: A timeline - published over 2 years ago.
Content:
https://www.csoonline.com/article/3626703/the-kaseya-ransomware-attack-a-timeline.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 19 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Void Balaur explained—a stealthy cyber mercenary group that spies on thousands - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641412/void-balaur-explained-a-stealthy-cyber-mercenary-group-that-spies-on-thousands.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 20 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 9 cloud and on-premises email security suites compared - published over 2 years ago.
Content:
https://www.csoonline.com/article/3640971/9-cloud-and-on-premises-email-security-suites-compared.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 22 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: What CISOs can learn from the US Navy insider who stole nuclear secrets - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641410/what-cisos-can-learn-from-the-navy-insider-who-went-undetected-stealing-us-nuclear-secrets.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 23 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Study: Storage systems are weakest link in IT infrastructure security - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641256/study-storage-systems-are-weakest-link-in-it-infrastructure-security.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 23 18:51:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: How to prevent sideloading attacks in Windows and Office 365 - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641834/how-to-prevent-sideloading-attacks-in-windows-and-office-365.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 24 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 9 tips for an effective ransomware negotiation - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641889/9-tips-for-an-effective-ransomware-negotiation.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 24 10:00:00
Received: 2021 11 29 11:20:27
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: Enhancing zero trust access through a context-aware security posture - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641836/enhancing-zero-trust-access-through-a-context-aware-security-posture.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 25 10:00:00
Received: 2021 11 29 11:20:26
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 18 cybersecurity startups to watch - published over 2 years ago.
Content:
https://www.csoonline.com/article/3617471/12-cybersecurity-startups-to-watch.html#tk.rss_all 
🔥🔥
 
Published: 2021 12 24 10:00:00
Received: 2021 11 29 11:20:26
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
Article: 13 traits of a security-conscious board of directors - published over 2 years ago.
Content:
https://www.csoonline.com/article/3641635/13-traits-of-a-security-conscious-board-of-directors.html#tk.rss_all 
🔥🔥
 
Published: 2021 11 29 10:00:00
Received: 2021 11 29 11:20:26
Feed: CSO Online - All
Source: CSO Online
Category: Cyber Security
Topic: Cyber Security
11:20 How to spot and block cryptominers on your network
🔥🔥
11:20 4 tools to prevent leaks in public code repositories
🔥🔥
11:20 5 IT risk assessment frameworks compared
🔥🔥
11:20 The 3 biggest challenges of SASE in hybrid cloud environments
🔥🔥
11:20 Flaws in the Nucleus embedded TCP/IP stack puts critical systems at risk
🔥🔥
11:20 REvil ransomware explained: A widespread extortion operation
🔥🔥
11:20 Top cybersecurity M&A deals for 2021
🔥🔥
11:20 Which countries are most (and least) at risk for cybercrime?
🔥🔥
11:20 8 tips for a standout security analyst resume
🔥🔥
11:20 How Target's CISO balances customer security and customer experience
🔥🔥
11:20 Spike in encrypted malware poses dual challenge for CISOs
🔥🔥
11:20 Deloitte UK CISO addresses stress and burnout in cybersecurity
🔥🔥
11:20 Why small businesses should consider Microsoft Defender for Business
🔥🔥
11:20 Software composition analysis explained, and how it identifies open-source software risks
🔥🔥
11:20 UK CSO30 Awards 2021 winners announced
🔥🔥
11:20 NCSC Annual Review reveals ransomware business model driving attack success
🔥🔥
11:20 Cyberwar’s global players—it’s not always Russia or China
🔥🔥
11:20 How CISOs escape the cost center trap
🔥🔥
11:20 Will XDR modernize the SOC?
🔥🔥
11:20 Security Recruiter Directory
🔥🔥
11:20 The Kaseya ransomware attack: A timeline
🔥🔥
11:20 Void Balaur explained—a stealthy cyber mercenary group that spies on thousands
🔥🔥
11:20 9 cloud and on-premises email security suites compared
🔥🔥
11:20 What CISOs can learn from the US Navy insider who stole nuclear secrets
🔥🔥
11:20 Study: Storage systems are weakest link in IT infrastructure security
🔥🔥
11:20 How to prevent sideloading attacks in Windows and Office 365
🔥🔥
11:20 9 tips for an effective ransomware negotiation
🔥🔥
11:20 Enhancing zero trust access through a context-aware security posture
🔥🔥
11:20 18 cybersecurity startups to watch
🔥🔥
11:20 13 traits of a security-conscious board of directors
🔥🔥
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Navigation
Return to Planet "Home"
Ordered/grouped:
Filter applied:
Current page:
Go to "Navigation Help" (page end)
Articles in this collection: 1,784
  • "Home" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Authors is the most poorly serviced field in the articles we see from cyber security news providers.
  • Only Published Date selections use the articles Published Date (for ordering and grouping).
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • Return to the top of this page "Go Now"

Custom HTML Block

Click to Open Code Editor