All Articles

Ordered by Date Published : Year: "2021" Month: "12" Day: "14" Hour: "19"
Page: 1 (of 0)

Total Articles in this collection: 25

Navigation Help at the bottom of the page
Article: Apple security updates are out – and not a Log4Shell mention in sight - published over 2 years ago.
Content:
https://nakedsecurity.sophos.com/2021/12/14/apple-security-updates-are-out-and-not-a-log4shell-mention-in-sight/   
Published: 2021 12 14 19:55:30
Received: 2021 12 14 13:23:55
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Article: Apple security updates are out – and not a Log4Shell mention in sight - published over 2 years ago.
Content:
https://nakedsecurity.sophos.com/2021/12/14/apple-security-updates-are-out-and-not-a-log4shell-mention-in-sight/   
Published: 2021 12 14 19:55:30
Received: 2021 12 14 13:23:55
Feed: Naked Security - Sophos
Source: Naked Security - Sophos
Category: Cyber Security
Topic: Cyber Security
Article: Adobe Adds New Smudge and Sponge Tools to Photoshop for iPad - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/14/photoshop-for-ipad-new-tools/   
Published: 2021 12 14 19:49:42
Received: 2021 12 14 20:07:09
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Adobe Adds New Smudge and Sponge Tools to Photoshop for iPad - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/14/photoshop-for-ipad-new-tools/   
Published: 2021 12 14 19:49:42
Received: 2021 12 14 20:07:09
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: SAP Releases December 2021 Security Updates - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/current-activity/2021/12/14/sap-releases-december-2021-security-updates   
Published: 2021 12 14 19:48:28
Received: 2021 12 14 20:21:22
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: SAP Releases December 2021 Security Updates - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/current-activity/2021/12/14/sap-releases-december-2021-security-updates   
Published: 2021 12 14 19:48:28
Received: 2021 12 14 20:21:22
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Kronos 'unavailable' following cyber attack - The GW Hatchet - published over 2 years ago.
Content: Kronos is also working with experts in cyber security to help assess the situation, according to the email. Kronos released a statement Monday ...
https://www.gwhatchet.com/2021/12/14/employee-reporting-system-down-following-cyber-attack/   
Published: 2021 12 14 19:42:44
Received: 2021 12 14 23:01:03
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Kronos 'unavailable' following cyber attack - The GW Hatchet - published over 2 years ago.
Content: Kronos is also working with experts in cyber security to help assess the situation, according to the email. Kronos released a statement Monday ...
https://www.gwhatchet.com/2021/12/14/employee-reporting-system-down-following-cyber-attack/   
Published: 2021 12 14 19:42:44
Received: 2021 12 14 23:01:03
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Indian PM Modi’s Twitter Account Hacked – Again - published over 2 years ago.
Content:
https://www.silicon.co.uk/e-management/indian-pm-modis-twitter-account-hacked-again-433293   
Published: 2021 12 14 19:42:37
Received: 2021 12 14 20:00:41
Feed: Silicon UK – Security
Source: Silicon UK
Category: News
Topic: Cyber Security
Article: Indian PM Modi’s Twitter Account Hacked – Again - published over 2 years ago.
Content:
https://www.silicon.co.uk/e-management/indian-pm-modis-twitter-account-hacked-again-433293   
Published: 2021 12 14 19:42:37
Received: 2021 12 14 20:00:41
Feed: Silicon UK – Security
Source: Silicon UK
Category: News
Topic: Cyber Security
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: NATO looking at holistic path to boost cyber defense arsenal - published over 2 years ago.
Content: ... million euros on cyber defense capabilities over the next few years, said Ian West, chief of the NATO Cyber Security Center in Mons, Belgium.
https://www.defensenews.com/global/europe/2021/12/14/nato-looking-at-holistic-path-to-boost-cyber-defense-arsenal/   
Published: 2021 12 14 19:34:15
Received: 2021 12 14 20:00:45
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: NATO looking at holistic path to boost cyber defense arsenal - published over 2 years ago.
Content: ... million euros on cyber defense capabilities over the next few years, said Ian West, chief of the NATO Cyber Security Center in Mons, Belgium.
https://www.defensenews.com/global/europe/2021/12/14/nato-looking-at-holistic-path-to-boost-cyber-defense-arsenal/   
Published: 2021 12 14 19:34:15
Received: 2021 12 14 20:00:45
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Apple Plans 'Ring in the New Year' Activity Challenge for Apple Watch Users - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/14/apple-watch-new-year-activity-challenge/   
Published: 2021 12 14 19:27:08
Received: 2021 12 14 19:47:24
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple Plans 'Ring in the New Year' Activity Challenge for Apple Watch Users - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/14/apple-watch-new-year-activity-challenge/   
Published: 2021 12 14 19:27:08
Received: 2021 12 14 19:47:24
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: "Fear Fatigue" Threatens Cybersecurity of Employees Working from Home | National News | kpvi.com - published over 2 years ago.
Content: 55 percent revealed that their organizations have made some improvements in their cybersecurity posture since the beginning of the pandemic: 70.5 ...
https://www.kpvi.com/news/national_news/fear-fatigue-threatens-cybersecurity-of-employees-working-from-home/article_7f18bac8-4bb6-53f3-9518-cc065e6b6f74.html   
Published: 2021 12 14 19:22:21
Received: 2021 12 14 20:00:51
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: "Fear Fatigue" Threatens Cybersecurity of Employees Working from Home | National News | kpvi.com - published over 2 years ago.
Content: 55 percent revealed that their organizations have made some improvements in their cybersecurity posture since the beginning of the pandemic: 70.5 ...
https://www.kpvi.com/news/national_news/fear-fatigue-threatens-cybersecurity-of-employees-working-from-home/article_7f18bac8-4bb6-53f3-9518-cc065e6b6f74.html   
Published: 2021 12 14 19:22:21
Received: 2021 12 14 20:00:51
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: 70% of security professionals would change how cybersecurity works - ThePaypers - published over 2 years ago.
Content: The poll, which was conducted on Twitter amongst cybersecurity professionals, aimed to assess attitudes to cyber threats and methods of protecting ...
https://thepaypers.com/digital-identity-security-online-fraud/70-of-security-professionals-would-change-how-cybersecurity-works--1253434   
Published: 2021 12 14 19:16:37
Received: 2021 12 14 20:00:51
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: 70% of security professionals would change how cybersecurity works - ThePaypers - published over 2 years ago.
Content: The poll, which was conducted on Twitter amongst cybersecurity professionals, aimed to assess attitudes to cyber threats and methods of protecting ...
https://thepaypers.com/digital-identity-security-online-fraud/70-of-security-professionals-would-change-how-cybersecurity-works--1253434   
Published: 2021 12 14 19:16:37
Received: 2021 12 14 20:00:51
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: CVE-2021-45046 (audio_development_kit, captial, comos, computer_vision_annotation_tool, datacenter_manager, desigo_cc_advanced_reports, desigo_cc_info_center, e-car_operation_center, energy_engage, energyip, energyip_prepay, genomics_kernel_library, gma-manager, head-end_system_universal_device_integration_system, industrial_edge_management, industrial_edge_management_hub, log4j, logo!_soft_comfort, mendix, mindsphere, navigator, nx, oneapi, opcenter_intelligence, operation_scheduler, secure_device_onboard, sensor_solution_firmware_development_kit, sentron_powermanager, siguard_dsa, sipass_integrated, siveillance_command, siveillance_control_pro, siveillance_identity, siveillance_vantage, siveillance_viewpoint, solid_edge_cam_pro, solid_edge_harness_design, spectrum_power_4, spectrum_power_7, sppa-t3000_ses3000_firmware, system_debugger, system_studio, teamcenter, vesys, xpedition_enterprise, xpedition_package_integrator) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45046   
Published: 2021 12 14 19:15:07
Received: 2021 12 16 21:24:58
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-45046 (audio_development_kit, captial, comos, computer_vision_annotation_tool, datacenter_manager, desigo_cc_advanced_reports, desigo_cc_info_center, e-car_operation_center, energy_engage, energyip, energyip_prepay, genomics_kernel_library, gma-manager, head-end_system_universal_device_integration_system, industrial_edge_management, industrial_edge_management_hub, log4j, logo!_soft_comfort, mendix, mindsphere, navigator, nx, oneapi, opcenter_intelligence, operation_scheduler, secure_device_onboard, sensor_solution_firmware_development_kit, sentron_powermanager, siguard_dsa, sipass_integrated, siveillance_command, siveillance_control_pro, siveillance_identity, siveillance_vantage, siveillance_viewpoint, solid_edge_cam_pro, solid_edge_harness_design, spectrum_power_4, spectrum_power_7, sppa-t3000_ses3000_firmware, system_debugger, system_studio, teamcenter, vesys, xpedition_enterprise, xpedition_package_integrator) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45046   
Published: 2021 12 14 19:15:07
Received: 2021 12 16 21:24:58
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2021-40883 (emlog) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40883   
Published: 2021 12 14 19:15:07
Received: 2021 12 15 23:25:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40883 (emlog) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40883   
Published: 2021 12 14 19:15:07
Received: 2021 12 15 23:25:42
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2021-45046 (audio_development_kit, brocade_san_navigator, capital, cloud_insights_acquisition_unit, cloud_manager, cloud_secure_agent, cosmos, datacenter_manager, debian_linux, desigo_consumption_control_advanced_reporting, desigo_consumption_control_info_center, dynamic_security_assessment, e-car_operating_center, energyip_prepay, fedora, gma-manager, head-end_system_universal_device_integration_system, industrial_edge_management, industrial_edge_manangement_hub, log4j, logo!_soft_comfort, mendix, mindsphere, nx, oncommand_insight, oneapi, ontap_tools, opcenter_intelligence, operation_scheduler, secure_device_onboard, silver_peak_orchestrator, simatic_wincc, sipass_integrated, siveillance_command, siveillance_control, siveillance_identity, siveillance_vantage, snapcenter, solid_edge_wiring_harness_design, spectrum_power_4, spectrum_power_7, system_debugger, teamcenter_suite, vesys, xpedition_enterprise_data_management, xpedition_package_integrator) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45046   
Published: 2021 12 14 19:15:07
Received: 2021 12 15 17:27:57
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-45046 (audio_development_kit, brocade_san_navigator, capital, cloud_insights_acquisition_unit, cloud_manager, cloud_secure_agent, cosmos, datacenter_manager, debian_linux, desigo_consumption_control_advanced_reporting, desigo_consumption_control_info_center, dynamic_security_assessment, e-car_operating_center, energyip_prepay, fedora, gma-manager, head-end_system_universal_device_integration_system, industrial_edge_management, industrial_edge_manangement_hub, log4j, logo!_soft_comfort, mendix, mindsphere, nx, oncommand_insight, oneapi, ontap_tools, opcenter_intelligence, operation_scheduler, secure_device_onboard, silver_peak_orchestrator, simatic_wincc, sipass_integrated, siveillance_command, siveillance_control, siveillance_identity, siveillance_vantage, snapcenter, solid_edge_wiring_harness_design, spectrum_power_4, spectrum_power_7, system_debugger, teamcenter_suite, vesys, xpedition_enterprise_data_management, xpedition_package_integrator) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45046   
Published: 2021 12 14 19:15:07
Received: 2021 12 15 17:27:57
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-45046 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45046   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:58
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-45046 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-45046   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:58
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: CVE-2021-43820 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43820   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43820 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43820   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:56
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-40883 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40883   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:55
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40883 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40883   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:55
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-4044 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4044   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:55
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-4044 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4044   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:55
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2018-10228 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10228   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2018-10228 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-10228   
Published: 2021 12 14 19:15:07
Received: 2021 12 14 21:27:52
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Windows 11 KB5008215 update released with application, VPN fixes - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/microsoft/windows-11-kb5008215-update-released-with-application-vpn-fixes/   
Published: 2021 12 14 19:12:20
Received: 2021 12 14 19:20:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Windows 11 KB5008215 update released with application, VPN fixes - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/microsoft/windows-11-kb5008215-update-released-with-application-vpn-fixes/   
Published: 2021 12 14 19:12:20
Received: 2021 12 14 19:20:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Cybersecurity should not be a bolt-on, Comcast CISO says | Light Reading - published over 2 years ago.
Content: In Noopur Davis' estimation, cybersecurity, like the foundation of a house, must be formed early in the product and service development cycle, ...
https://www.lightreading.com/security/cybersecurity-should-not-be-bolt-on-comcast-ciso-says-/a/d-id/774072   
Published: 2021 12 14 19:10:37
Received: 2021 12 15 00:40:29
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity should not be a bolt-on, Comcast CISO says | Light Reading - published over 2 years ago.
Content: In Noopur Davis' estimation, cybersecurity, like the foundation of a house, must be formed early in the product and service development cycle, ...
https://www.lightreading.com/security/cybersecurity-should-not-be-bolt-on-comcast-ciso-says-/a/d-id/774072   
Published: 2021 12 14 19:10:37
Received: 2021 12 15 00:40:29
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Microsoft fixes Windows AppX Installer zero-day used by Emotet - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-appx-installer-zero-day-used-by-emotet/   
Published: 2021 12 14 19:09:44
Received: 2021 12 14 19:20:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Microsoft fixes Windows AppX Installer zero-day used by Emotet - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-appx-installer-zero-day-used-by-emotet/   
Published: 2021 12 14 19:09:44
Received: 2021 12 14 19:20:08
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Chemring bolstered by cyber defence business - Investors' Chronicle - published over 2 years ago.
Content: Defence company Chemring (CHG) has been a beneficiary of increased cyber security spending. Its revenue was 2 per cent lower year on year, ...
https://www.investorschronicle.co.uk/news/2021/12/14/chemring-bolstered-by-cyber-defence-business/   
Published: 2021 12 14 19:05:37
Received: 2021 12 14 20:00:45
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Chemring bolstered by cyber defence business - Investors' Chronicle - published over 2 years ago.
Content: Defence company Chemring (CHG) has been a beneficiary of increased cyber security spending. Its revenue was 2 per cent lower year on year, ...
https://www.investorschronicle.co.uk/news/2021/12/14/chemring-bolstered-by-cyber-defence-business/   
Published: 2021 12 14 19:05:37
Received: 2021 12 14 20:00:45
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community - published over 2 years ago.
Content: submitted by /u/klausagnoletti [link] [comments]
https://www.reddit.com/r/netsec/comments/rgemsw/ips_exploiting_the_log4j2_cve202144228_detected/   
Published: 2021 12 14 19:03:55
Received: 2021 12 14 19:05:32
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: IPs exploiting the log4j2 CVE-2021-44228 detected by the crowdsec community - published over 2 years ago.
Content: submitted by /u/klausagnoletti [link] [comments]
https://www.reddit.com/r/netsec/comments/rgemsw/ips_exploiting_the_log4j2_cve202144228_detected/   
Published: 2021 12 14 19:03:55
Received: 2021 12 14 19:05:32
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Microsoft December 2021 Patch Tuesday, (Tue, Dec 14th) - published over 2 years ago.
Content: Amidst the unfolding of the Log4Shell vulnerability, more updates have just arrived with Decembers' Microsoft Patch Tuesday. This month we got patches for 83 vulnerabilities. Of these, 7 are critical, 6 were previously disclosed and 1 is being exploited according to Microsoft.
https://isc.sans.edu/diary/rss/28132   
Published: 2021 12 14 19:01:04
Received: 2021 12 14 20:20:42
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Article: Microsoft December 2021 Patch Tuesday, (Tue, Dec 14th) - published over 2 years ago.
Content: Amidst the unfolding of the Log4Shell vulnerability, more updates have just arrived with Decembers' Microsoft Patch Tuesday. This month we got patches for 83 vulnerabilities. Of these, 7 are critical, 6 were previously disclosed and 1 is being exploited according to Microsoft.
https://isc.sans.edu/diary/rss/28132   
Published: 2021 12 14 19:01:04
Received: 2021 12 14 20:20:42
Feed: SANS Internet Storm Center, InfoCON: green
Source: SANS Internet Storm Center, InfoCON: green
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Siemens Energy and National Academic and Non-profit Partners Announce ... - Business Wire - published over 2 years ago.
Content: Siemens Energy announces a consortium to establish a new industrial cybersecurity apprenticeship program to defend critical infrastructure.
https://www.businesswire.com/news/home/20211214005118/en/Siemens-Energy-and-National-Academic-and-Non-profit-Partners-Announce-Industrial-Cybersecurity-Apprenticeship-Program   
Published: 2021 12 14 19:00:12
Received: 2021 12 14 20:00:51
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Siemens Energy and National Academic and Non-profit Partners Announce ... - Business Wire - published over 2 years ago.
Content: Siemens Energy announces a consortium to establish a new industrial cybersecurity apprenticeship program to defend critical infrastructure.
https://www.businesswire.com/news/home/20211214005118/en/Siemens-Energy-and-National-Academic-and-Non-profit-Partners-Announce-Industrial-Cybersecurity-Apprenticeship-Program   
Published: 2021 12 14 19:00:12
Received: 2021 12 14 20:00:51
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security

All Articles

Ordered by Date Published : Year: "2021" Month: "12" Day: "14" Hour: "19"
Page: 1 (of 0)

Total Articles in this collection: 25


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor