All Articles

Ordered by Date Received : Year: "2021" Month: "12" Day: "13"
Page: 1 (of 12) > >>

Total Articles in this collection: 644

Navigation Help at the bottom of the page
Article: Blancco’s data erasure offering supports U.S. federal government CMMC accreditation efforts - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/blancco-data-erasure-software/   
Published: 2021 12 13 23:15:00
Received: 2021 12 13 23:46:28
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Blancco’s data erasure offering supports U.S. federal government CMMC accreditation efforts - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/blancco-data-erasure-software/   
Published: 2021 12 13 23:15:00
Received: 2021 12 13 23:46:28
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Imperva appoints Marty Overman as SVP, North America - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/imperva-marty-overman/   
Published: 2021 12 13 23:25:46
Received: 2021 12 13 23:46:28
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Imperva appoints Marty Overman as SVP, North America - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/imperva-marty-overman/   
Published: 2021 12 13 23:25:46
Received: 2021 12 13 23:46:28
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Transmit Security names Chris Kaddaras as CRO - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/transmit-security-chris-kaddaras/   
Published: 2021 12 13 23:35:51
Received: 2021 12 13 23:46:28
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Transmit Security names Chris Kaddaras as CRO - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/transmit-security-chris-kaddaras/   
Published: 2021 12 13 23:35:51
Received: 2021 12 13 23:46:28
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: Booz Allen Hamilton opens new office in Hawaii to support critical Indo-Pacific missions - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/booz-allen-hamilton-hawaii/   
Published: 2021 12 13 23:05:30
Received: 2021 12 13 23:26:22
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: Booz Allen Hamilton opens new office in Hawaii to support critical Indo-Pacific missions - published over 2 years ago.
Content:
https://www.helpnetsecurity.com/2021/12/14/booz-allen-hamilton-hawaii/   
Published: 2021 12 13 23:05:30
Received: 2021 12 13 23:26:22
Feed: Help Net Security - News
Source: Help Net Security - News
Category: Cyber Security
Topic: Cyber Security
Article: CVE-2021-41272 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41272   
Published: 2021 12 13 21:15:09
Received: 2021 12 13 23:26:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41272 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41272   
Published: 2021 12 13 21:15:09
Received: 2021 12 13 23:26:01
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-24045 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-24045   
Published: 2021 12 13 21:15:08
Received: 2021 12 13 23:25:58
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-24045 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-24045   
Published: 2021 12 13 21:15:08
Received: 2021 12 13 23:25:58
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: CVE-2020-19042 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19042   
Published: 2021 12 13 21:15:08
Received: 2021 12 13 23:25:57
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-19042 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19042   
Published: 2021 12 13 21:15:08
Received: 2021 12 13 23:25:57
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:25:39
Feed: Threatpost – Government
Source: Threatpost
Category: News
Topic: Government
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:25:39
Feed: Threatpost – Government
Source: Threatpost
Category: News
Topic: Government
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Log4j RCE latest: In case you hadn't noticed, this is Really Very Bad, exploited in the wild, needs urgent patching - published over 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2021/12/13/log4j_rce_latest/   
Published: 2021 12 13 23:07:17
Received: 2021 12 13 23:23:45
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Article: Log4j RCE latest: In case you hadn't noticed, this is Really Very Bad, exploited in the wild, needs urgent patching - published over 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2021/12/13/log4j_rce_latest/   
Published: 2021 12 13 23:07:17
Received: 2021 12 13 23:23:45
Feed: The Register - Security
Source: The Register - Security
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:21:17
Feed: Threatpost – Cloud Security
Source: Threatpost
Category: News
Topic: Cloud Security
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:21:17
Feed: Threatpost – Cloud Security
Source: Threatpost
Category: News
Topic: Cloud Security
Article: Log4j RCE latest: In case you hadn't noticed, this is Really Very Bad, exploited in the wild, needs urgent patching - published over 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2021/12/13/log4j_rce_latest/   
Published: 2021 12 13 23:07:17
Received: 2021 12 13 23:20:34
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Article: Log4j RCE latest: In case you hadn't noticed, this is Really Very Bad, exploited in the wild, needs urgent patching - published over 2 years ago.
Content:
https://go.theregister.com/feed/www.theregister.com/2021/12/13/log4j_rce_latest/   
Published: 2021 12 13 23:07:17
Received: 2021 12 13 23:20:34
Feed: The Register - Security
Source: The Register
Category: News
Topic: Cyber Security
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:20:34
Feed: Threatpost – Hacks
Source: Threatpost
Category: News
Topic: Hacks
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:20:34
Feed: Threatpost – Hacks
Source: Threatpost
Category: News
Topic: Hacks
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Article: stc and Nozomi Networks Team to Deliver Advanced Cyber Security Solutions to OT & IoT ... - published over 2 years ago.
Content: stc and Nozomi Networks Team to Deliver Advanced Cyber Security Solutions to OT & IoT Environments across Kingdom of Saudi Arabia.
https://www.tahawultech.com/news/stc-and-nozomi-networks-team-to-deliver-advanced-cyber-security-solutions-to-ot-iot-environments-across-kingdom-of-saudi-arabia/   
Published: 2021 12 13 22:18:21
Received: 2021 12 13 23:20:33
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: stc and Nozomi Networks Team to Deliver Advanced Cyber Security Solutions to OT & IoT ... - published over 2 years ago.
Content: stc and Nozomi Networks Team to Deliver Advanced Cyber Security Solutions to OT & IoT Environments across Kingdom of Saudi Arabia.
https://www.tahawultech.com/news/stc-and-nozomi-networks-team-to-deliver-advanced-cyber-security-solutions-to-ot-iot-environments-across-kingdom-of-saudi-arabia/   
Published: 2021 12 13 22:18:21
Received: 2021 12 13 23:20:33
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:20:29
Feed: Threatpost – Critical Infrastructure
Source: Threatpost
Category: News
Topic: Critical Infrastructure
Article: Kronos Ransomware Outage Drives Widespread Payroll Chaos - published over 2 years ago.
Content:
https://threatpost.com/kronos-ransomware-outage-payroll-chaos/176984/   
Published: 2021 12 13 23:17:45
Received: 2021 12 13 23:20:29
Feed: Threatpost – Critical Infrastructure
Source: Threatpost
Category: News
Topic: Critical Infrastructure
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: Officials: Virginia IT agency hit with ransomware attack - published over 2 years ago.
Content:
https://www.databreaches.net/officials-virginia-it-agency-hit-with-ransomware-attack/   
Published: 2021 12 13 23:01:35
Received: 2021 12 13 23:20:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Officials: Virginia IT agency hit with ransomware attack - published over 2 years ago.
Content:
https://www.databreaches.net/officials-virginia-it-agency-hit-with-ransomware-attack/   
Published: 2021 12 13 23:01:35
Received: 2021 12 13 23:20:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: How Do I Find My Servers With the Log4j Vulnerability? - published over 2 years ago.
Content:
https://www.darkreading.com/dr-tech/how-do-i-find-which-servers-have-the-log4j-vulnerability-   
Published: 2021 12 13 22:41:20
Received: 2021 12 13 23:06:43
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: How Do I Find My Servers With the Log4j Vulnerability? - published over 2 years ago.
Content:
https://www.darkreading.com/dr-tech/how-do-i-find-which-servers-have-the-log4j-vulnerability-   
Published: 2021 12 13 22:41:20
Received: 2021 12 13 23:06:43
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Cybersecurity Stocks Are Outperforming, But There Are Risks - Trefis - published over 2 years ago.
Content: Our theme of Cyber Security Stocks has outperformed considerably, rising by about 51% year to date, compared to the S&P 500 which remains up ...
https://www.trefis.com/stock/ftnt/articles/530946/cybersecurity-stocks-are-outperforming-but-there-are-risks/2021-12-13   
Published: 2021 12 13 20:02:55
Received: 2021 12 13 23:00:48
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity Stocks Are Outperforming, But There Are Risks - Trefis - published over 2 years ago.
Content: Our theme of Cyber Security Stocks has outperformed considerably, rising by about 51% year to date, compared to the S&P 500 which remains up ...
https://www.trefis.com/stock/ftnt/articles/530946/cybersecurity-stocks-are-outperforming-but-there-are-risks/2021-12-13   
Published: 2021 12 13 20:02:55
Received: 2021 12 13 23:00:48
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Cybersecurity 'Vaccines' Emerge as Ransomware, Vulnerability Defense | eSecurityPlanet - published over 2 years ago.
Content: Vaccines have emerged as a critical tool for stopping cybersecurity threats - but they have their limitations.
https://www.esecurityplanet.com/threats/cybersecurity-vaccines-ransomware-vulnerability-defense/   
Published: 2021 12 13 21:58:22
Received: 2021 12 13 23:00:48
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cybersecurity 'Vaccines' Emerge as Ransomware, Vulnerability Defense | eSecurityPlanet - published over 2 years ago.
Content: Vaccines have emerged as a critical tool for stopping cybersecurity threats - but they have their limitations.
https://www.esecurityplanet.com/threats/cybersecurity-vaccines-ransomware-vulnerability-defense/   
Published: 2021 12 13 21:58:22
Received: 2021 12 13 23:00:48
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Minister says 'no systems under attack' in Quebec following cybersecurity threat | CBC News - published over 2 years ago.
Content: After a major cybersecurity threat, some of the nearly 4,000 Quebec government websites that were taken offline are now back up.
https://www.cbc.ca/news/canada/montreal/some-websites-back-cybersecurity-threat-1.6284271   
Published: 2021 12 13 22:21:06
Received: 2021 12 13 23:00:48
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Minister says 'no systems under attack' in Quebec following cybersecurity threat | CBC News - published over 2 years ago.
Content: After a major cybersecurity threat, some of the nearly 4,000 Quebec government websites that were taken offline are now back up.
https://www.cbc.ca/news/canada/montreal/some-websites-back-cybersecurity-threat-1.6284271   
Published: 2021 12 13 22:21:06
Received: 2021 12 13 23:00:48
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Dream Job Alert: Senior Fellow for Decentralization at EFF - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/12/dream-job-alert-senior-fellow-decentralization-eff   
Published: 2021 12 13 22:20:51
Received: 2021 12 13 22:45:59
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: Dream Job Alert: Senior Fellow for Decentralization at EFF - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/12/dream-job-alert-senior-fellow-decentralization-eff   
Published: 2021 12 13 22:20:51
Received: 2021 12 13 22:45:59
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: Phishing campaign uses PowerPoint macros to drop Agent Tesla - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/phishing-campaign-uses-powerpoint-macros-to-drop-agent-tesla/   
Published: 2021 12 13 20:49:11
Received: 2021 12 13 22:40:30
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Phishing campaign uses PowerPoint macros to drop Agent Tesla - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/phishing-campaign-uses-powerpoint-macros-to-drop-agent-tesla/   
Published: 2021 12 13 20:49:11
Received: 2021 12 13 22:40:30
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: TinyNuke info-stealing malware is again attacking French users - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/tinynuke-info-stealing-malware-is-again-attacking-french-users/   
Published: 2021 12 13 21:22:11
Received: 2021 12 13 22:40:30
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: TinyNuke info-stealing malware is again attacking French users - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/tinynuke-info-stealing-malware-is-again-attacking-french-users/   
Published: 2021 12 13 21:22:11
Received: 2021 12 13 22:40:30
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Google pushes emergency Chrome update to fix zero-day used in attacks - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/google-pushes-emergency-chrome-update-to-fix-zero-day-used-in-attacks/   
Published: 2021 12 13 22:31:38
Received: 2021 12 13 22:40:30
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Google pushes emergency Chrome update to fix zero-day used in attacks - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/google-pushes-emergency-chrome-update-to-fix-zero-day-used-in-attacks/   
Published: 2021 12 13 22:31:38
Received: 2021 12 13 22:40:30
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: Volvo Confirms R&D Data Stolen in Breach - published over 2 years ago.
Content:
https://www.darkreading.com/threat-intelligence/volvo-confirms-r-d-data-stolen-in-breach   
Published: 2021 12 13 22:15:00
Received: 2021 12 13 22:26:26
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Volvo Confirms R&D Data Stolen in Breach - published over 2 years ago.
Content:
https://www.darkreading.com/threat-intelligence/volvo-confirms-r-d-data-stolen-in-breach   
Published: 2021 12 13 22:15:00
Received: 2021 12 13 22:26:26
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Financial Cyber Security Market Research Study By 2021-2027 With Deloitte, FireEye, Inc ... - published over 2 years ago.
Content: Financial Cyber Security Market report focused on the comprehensive analysis of current and future prospects of the Financial Cyber Security ...
https://www.digitaljournal.com/pr/financial-cyber-security-market-research-study-by-2021-2027-with-deloitte-fireeye-inc   
Published: 2021 12 13 17:12:43
Received: 2021 12 13 22:20:33
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Financial Cyber Security Market Research Study By 2021-2027 With Deloitte, FireEye, Inc ... - published over 2 years ago.
Content: Financial Cyber Security Market report focused on the comprehensive analysis of current and future prospects of the Financial Cyber Security ...
https://www.digitaljournal.com/pr/financial-cyber-security-market-research-study-by-2021-2027-with-deloitte-fireeye-inc   
Published: 2021 12 13 17:12:43
Received: 2021 12 13 22:20:33
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: Kronos Suffers Ransomware Attack, Expects Full Restoration to Take 'Weeks' - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/kronos-suffers-ransomware-attack-expects-full-restoration-to-take-weeks-   
Published: 2021 12 13 21:45:00
Received: 2021 12 13 22:07:11
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Kronos Suffers Ransomware Attack, Expects Full Restoration to Take 'Weeks' - published over 2 years ago.
Content:
https://www.darkreading.com/attacks-breaches/kronos-suffers-ransomware-attack-expects-full-restoration-to-take-weeks-   
Published: 2021 12 13 21:45:00
Received: 2021 12 13 22:07:11
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: iOS 15.2 Features: Everything New in iOS 15.2 - published over 2 years ago.
Content:
https://www.macrumors.com/guide/ios-15-2-features/   
Published: 2021 12 13 21:45:10
Received: 2021 12 13 22:06:52
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: iOS 15.2 Features: Everything New in iOS 15.2 - published over 2 years ago.
Content:
https://www.macrumors.com/guide/ios-15-2-features/   
Published: 2021 12 13 21:45:10
Received: 2021 12 13 22:06:52
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: JASON Report on Facilities Cybersecurity | U.S. National Science Foundation - published over 2 years ago.
Content: NSF commissioned a study by the JASON advisory group to assess and make recommendations regarding cybersecurity at NSF's major facilities so as to ...
https://www.nsf.gov/news/special_reports/jasonreportcybersecurity/index.jsp   
Published: 2021 12 13 20:12:54
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: JASON Report on Facilities Cybersecurity | U.S. National Science Foundation - published over 2 years ago.
Content: NSF commissioned a study by the JASON advisory group to assess and make recommendations regarding cybersecurity at NSF's major facilities so as to ...
https://www.nsf.gov/news/special_reports/jasonreportcybersecurity/index.jsp   
Published: 2021 12 13 20:12:54
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Why tech companies must come clean about the latest cybersecurity crisis - Fortune - published over 2 years ago.
Content: Software and cybersecurity experts spent this weekend in crisis mode. The disclosure of a software vulnerability in an open-source tool used by ...
https://fortune.com/2021/12/13/cyber-security-log4j-hacker-breach/   
Published: 2021 12 13 20:20:34
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Why tech companies must come clean about the latest cybersecurity crisis - Fortune - published over 2 years ago.
Content: Software and cybersecurity experts spent this weekend in crisis mode. The disclosure of a software vulnerability in an open-source tool used by ...
https://fortune.com/2021/12/13/cyber-security-log4j-hacker-breach/   
Published: 2021 12 13 20:20:34
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Germany: 'Critical' cybersecurity flaw already exploited | Miami Herald - published over 2 years ago.
Content: Germany: 'Critical' cybersecurity flaw already exploited. The Associated Press. December 13, 2021 2:43 PM.
https://www.miamiherald.com/news/business/article256556921.html   
Published: 2021 12 13 20:30:42
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Germany: 'Critical' cybersecurity flaw already exploited | Miami Herald - published over 2 years ago.
Content: Germany: 'Critical' cybersecurity flaw already exploited. The Associated Press. December 13, 2021 2:43 PM.
https://www.miamiherald.com/news/business/article256556921.html   
Published: 2021 12 13 20:30:42
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: New cybersecurity flaw shows vulnerability in 'LOG4J,' which poses risk to thousands of products - published over 2 years ago.
Content: CNBC's Eamon Javers reports on a newly discovered cybersecurity flaw that could pose a bigger problem than any other hack to date.
https://www.youtube.com/watch?v=VVCzdgGHR_0   
Published: 2021 12 13 20:53:11
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: New cybersecurity flaw shows vulnerability in 'LOG4J,' which poses risk to thousands of products - published over 2 years ago.
Content: CNBC's Eamon Javers reports on a newly discovered cybersecurity flaw that could pose a bigger problem than any other hack to date.
https://www.youtube.com/watch?v=VVCzdgGHR_0   
Published: 2021 12 13 20:53:11
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: What to know about the latest cybersecurity bug in log4j | Popular Science - published over 2 years ago.
Content: On Saturday, the US ​​Cybersecurity and Infrastructure Security Agency issued a statement about a serious new software bug that could impact ...
https://www.popsci.com/technology/log4j-software-vulnerability/   
Published: 2021 12 13 21:07:22
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: What to know about the latest cybersecurity bug in log4j | Popular Science - published over 2 years ago.
Content: On Saturday, the US ​​Cybersecurity and Infrastructure Security Agency issued a statement about a serious new software bug that could impact ...
https://www.popsci.com/technology/log4j-software-vulnerability/   
Published: 2021 12 13 21:07:22
Received: 2021 12 13 22:01:05
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: 40% of Corporate Networks Targeted by Attackers Seeking to Exploit Log4j - published over 2 years ago.
Content:
https://www.darkreading.com/application-security/40-of-corporate-networks-targeted-by-attackers-seeking-to-exploit-log4j   
Published: 2021 12 13 21:25:41
Received: 2021 12 13 21:46:27
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: 40% of Corporate Networks Targeted by Attackers Seeking to Exploit Log4j - published over 2 years ago.
Content:
https://www.darkreading.com/application-security/40-of-corporate-networks-targeted-by-attackers-seeking-to-exploit-log4j   
Published: 2021 12 13 21:25:41
Received: 2021 12 13 21:46:27
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Strathclyde cyber spin-out secures more than £600000 in funding - published over 2 years ago.
Content: Lupovis, a University of Strathclyde cyber security spin-out, has secured a pre-seed investment of more than £615,000 from a syndicate co-led by ...
https://www.strath.ac.uk/whystrathclyde/news/strathclydecyberspin-outsecuresmorethan600000infunding/   
Published: 2021 12 13 16:43:55
Received: 2021 12 13 21:40:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Strathclyde cyber spin-out secures more than £600000 in funding - published over 2 years ago.
Content: Lupovis, a University of Strathclyde cyber security spin-out, has secured a pre-seed investment of more than £615,000 from a syndicate co-led by ...
https://www.strath.ac.uk/whystrathclyde/news/strathclydecyberspin-outsecuresmorethan600000infunding/   
Published: 2021 12 13 16:43:55
Received: 2021 12 13 21:40:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Internet facing most serious bug in recent years, warn cyber firms - The Statesman - published over 2 years ago.
Content: Cyber security researchers on Monday warned that hackers are making over 100 attempts every minute to exploit a critical security vulnerability in ...
https://www.thestatesman.com/technology/internet-facing-serious-bug-recent-years-warn-cyber-firms-1503030319.html   
Published: 2021 12 13 18:29:19
Received: 2021 12 13 21:40:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Internet facing most serious bug in recent years, warn cyber firms - The Statesman - published over 2 years ago.
Content: Cyber security researchers on Monday warned that hackers are making over 100 attempts every minute to exploit a critical security vulnerability in ...
https://www.thestatesman.com/technology/internet-facing-serious-bug-recent-years-warn-cyber-firms-1503030319.html   
Published: 2021 12 13 18:29:19
Received: 2021 12 13 21:40:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Attorney General and local cyber security expert offer tips to avoid falling for online scams ... - WECT - published over 2 years ago.
Content: The holiday season is usually a time for spending time with family and friends, but it's also a busy season for scammers looking to snatch up your ...
https://www.wect.com/2021/12/13/attorney-general-local-cyber-security-expert-offer-tips-avoid-falling-online-scams-this-holiday-season/   
Published: 2021 12 13 20:59:19
Received: 2021 12 13 21:40:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Attorney General and local cyber security expert offer tips to avoid falling for online scams ... - WECT - published over 2 years ago.
Content: The holiday season is usually a time for spending time with family and friends, but it's also a busy season for scammers looking to snatch up your ...
https://www.wect.com/2021/12/13/attorney-general-local-cyber-security-expert-offer-tips-avoid-falling-online-scams-this-holiday-season/   
Published: 2021 12 13 20:59:19
Received: 2021 12 13 21:40:37
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Oregon anesthesiology group notifies 750,000 about ransomware incident; FBI seized threat actors’ account with their files - published over 2 years ago.
Content:
https://www.databreaches.net/oregon-anesthesiology-group-notifies-750000-about-ransomware-incident-fbi-seized-threat-actors-account-with-their-files/   
Published: 2021 12 13 21:23:55
Received: 2021 12 13 21:40:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Oregon anesthesiology group notifies 750,000 about ransomware incident; FBI seized threat actors’ account with their files - published over 2 years ago.
Content:
https://www.databreaches.net/oregon-anesthesiology-group-notifies-750000-about-ransomware-incident-fbi-seized-threat-actors-account-with-their-files/   
Published: 2021 12 13 21:23:55
Received: 2021 12 13 21:40:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Why Classifying Ransomware as a National Security Threat Matters - published over 2 years ago.
Content:
https://www.darkreading.com/dr-tech/why-classifying-ransomware-as-a-national-security-threat-matters   
Published: 2021 12 13 23:10:59
Received: 2021 12 13 21:27:22
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Why Classifying Ransomware as a National Security Threat Matters - published over 2 years ago.
Content:
https://www.darkreading.com/dr-tech/why-classifying-ransomware-as-a-national-security-threat-matters   
Published: 2021 12 13 23:10:59
Received: 2021 12 13 21:27:22
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-44557 (multiner) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44557   
Published: 2021 12 08 12:15:08
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44557 (multiner) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44557   
Published: 2021 12 08 12:15:08
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44556 (digger) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44556   
Published: 2021 12 08 12:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-44556 (digger) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-44556   
Published: 2021 12 08 12:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-43823 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43823   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43823 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43823   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-43822 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43822   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43822 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43822   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43817 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43817   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43817 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43817   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: CVE-2021-43814 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43814   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43814 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43814   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: CVE-2021-43811 (sockeye) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43811   
Published: 2021 12 08 23:15:08
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43811 (sockeye) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43811   
Published: 2021 12 08 23:15:08
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43801 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43801   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-43801 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-43801   
Published: 2021 12 13 20:15:07
Received: 2021 12 13 21:26:50
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2021-42759 (meru_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42759   
Published: 2021 12 09 10:15:11
Received: 2021 12 13 21:26:49
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-42759 (meru_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42759   
Published: 2021 12 09 10:15:11
Received: 2021 12 13 21:26:49
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Article: CVE-2021-41450 (archer_ax10_v1_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41450   
Published: 2021 12 08 16:15:07
Received: 2021 12 13 21:26:49
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-41450 (archer_ax10_v1_firmware) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-41450   
Published: 2021 12 08 16:15:07
Received: 2021 12 13 21:26:49
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-4084 (pimcore) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4084   
Published: 2021 12 10 12:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-4084 (pimcore) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4084   
Published: 2021 12 10 12:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: CVE-2021-4082 (pimcore) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4082   
Published: 2021 12 10 11:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-4082 (pimcore) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4082   
Published: 2021 12 10 11:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-40282 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40282   
Published: 2021 12 09 17:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40282 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40282   
Published: 2021 12 09 17:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40281 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40281   
Published: 2021 12 09 17:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40281 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40281   
Published: 2021 12 09 17:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: CVE-2021-40280 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40280   
Published: 2021 12 09 16:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40280 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40280   
Published: 2021 12 09 16:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-40279 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40279   
Published: 2021 12 09 16:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-40279 (zzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-40279   
Published: 2021 12 09 16:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39063 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39063   
Published: 2021 12 13 19:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39063 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39063   
Published: 2021 12 13 19:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Article: CVE-2021-39057 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39057   
Published: 2021 12 13 19:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39057 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39057   
Published: 2021 12 13 19:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar SSL Certificate Health Check
Cyber Tzar SSL Certificate Health Check
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-39050 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39050   
Published: 2021 12 13 19:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39050 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39050   
Published: 2021 12 13 19:15:08
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39049 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39049   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39049 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39049   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:48
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Free Score Certificate
Cyber Tzar Free Score Certificate
Article: CVE-2021-39048 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39048   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-39048 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-39048   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Summary
Cyber Tzar Score Summary
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-38901 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38901   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38901 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38901   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38503 (firefox, firefox_esr, thunderbird) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38503   
Published: 2021 12 08 22:15:08
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-38503 (firefox, firefox_esr, thunderbird) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-38503   
Published: 2021 12 08 22:15:08
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Article: CVE-2021-3817 (wbce_cms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3817   
Published: 2021 12 09 11:15:09
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-3817 (wbce_cms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-3817   
Published: 2021 12 09 11:15:09
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Gold Score Certificate
Cyber Tzar Gold Score Certificate
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-36720 (mail_secure) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36720   
Published: 2021 12 08 20:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36720 (mail_secure) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36720   
Published: 2021 12 08 20:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36719 (mail_secure) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36719   
Published: 2021 12 08 20:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36719 (mail_secure) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36719   
Published: 2021 12 08 20:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Score Analysis
Cyber Tzar Score Analysis
Article: CVE-2021-36718 (eharmonynew, synel_reports) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36718   
Published: 2021 12 08 20:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-36718 (eharmonynew, synel_reports) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-36718   
Published: 2021 12 08 20:15:07
Received: 2021 12 13 21:26:47
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Distribution
Cyber Tzar Risk Impact Distribution
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2021-32024 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32024   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-32024 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-32024   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-25518 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25518   
Published: 2021 12 08 15:15:08
Received: 2021 12 13 21:26:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2021-25518 (android) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-25518   
Published: 2021 12 08 15:15:08
Received: 2021 12 13 21:26:46
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Impact Assesment
Cyber Tzar Risk Impact Assesment
Article: CVE-2020-4496 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-4496   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-4496 - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-4496   
Published: 2021 12 13 19:15:07
Received: 2021 12 13 21:26:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Your Score Explained
Cyber Tzar Your Score Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: CVE-2020-19683 (zzzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19683   
Published: 2021 12 09 18:15:07
Received: 2021 12 13 21:26:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-19683 (zzzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19683   
Published: 2021 12 09 18:15:07
Received: 2021 12 13 21:26:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-19682 (zzzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19682   
Published: 2021 12 09 18:15:07
Received: 2021 12 13 21:26:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Article: CVE-2020-19682 (zzzcms) - published over 2 years ago.
Content:
https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-19682   
Published: 2021 12 09 18:15:07
Received: 2021 12 13 21:26:44
Feed: National Vulnerability Database
Source: National Vulnerability Database
Category: Alerts
Topic: Vulnerabilities
Cyber Tzar Risk Groups Explained
Cyber Tzar Risk Groups Explained
Article: Za: Standard Bank on delay in telling public about data breach: ‘We complied with the law’ - published over 2 years ago.
Content:
https://www.databreaches.net/za-standard-bank-on-delay-in-telling-public-about-data-breach-we-complied-with-the-law/   
Published: 2021 12 13 21:02:36
Received: 2021 12 13 21:20:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Article: Za: Standard Bank on delay in telling public about data breach: ‘We complied with the law’ - published over 2 years ago.
Content:
https://www.databreaches.net/za-standard-bank-on-delay-in-telling-public-about-data-breach-we-complied-with-the-law/   
Published: 2021 12 13 21:02:36
Received: 2021 12 13 21:20:09
Feed: DataBreaches.net
Source: DataBreaches.net
Category: Data Breaches
Topic: Data Breaches
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Invoke-noPac - CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter - published over 2 years ago.
Content: submitted by /u/v1brio [link] [comments]
https://www.reddit.com/r/netsec/comments/rfpfvd/invokenopac_cve202142287cve202142278_scanner/   
Published: 2021 12 13 20:36:56
Received: 2021 12 13 21:05:13
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Invoke-noPac - CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter - published over 2 years ago.
Content: submitted by /u/v1brio [link] [comments]
https://www.reddit.com/r/netsec/comments/rfpfvd/invokenopac_cve202142287cve202142278_scanner/   
Published: 2021 12 13 20:36:56
Received: 2021 12 13 21:05:13
Feed: /r/netsec - Information Security News and Discussion
Source: /r/netsec - Information Security News and Discussion
Category: Cyber Security
Topic: Cyber Security
Article: Notice of cyber security breach by third party | MarketScreener - published over 2 years ago.
Content: Volvo Cars has become aware that one of its file repositories has been illegally accessed by a third party. Investigations so far confirm that a ...
https://www.marketscreener.com/quote/stock/VOLVO-CAR-AB-PUBL--128506374/news/Notice-of-cyber-security-breach-by-third-party-37305129/   
Published: 2021 12 13 15:05:26
Received: 2021 12 13 21:00:59
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Notice of cyber security breach by third party | MarketScreener - published over 2 years ago.
Content: Volvo Cars has become aware that one of its file repositories has been illegally accessed by a third party. Investigations so far confirm that a ...
https://www.marketscreener.com/quote/stock/VOLVO-CAR-AB-PUBL--128506374/news/Notice-of-cyber-security-breach-by-third-party-37305129/   
Published: 2021 12 13 15:05:26
Received: 2021 12 13 21:00:59
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: Haptyc - Test Generation Framework - published over 2 years ago.
Content:
http://www.kitploit.com/2021/12/haptyc-test-generation-framework.html   
Published: 2021 12 13 20:30:00
Received: 2021 12 13 20:45:00
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Article: Haptyc - Test Generation Framework - published over 2 years ago.
Content:
http://www.kitploit.com/2021/12/haptyc-test-generation-framework.html   
Published: 2021 12 13 20:30:00
Received: 2021 12 13 20:45:00
Feed: PenTest and Hacking Tools - powered by FeedBurner
Source: PenTest and Hacking Tools - powered by FeedBurner
Category: News
Topic: Security Tooling
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Vulnerability Summary for the Week of December 6, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-347   
Published: 2021 12 13 14:29:33
Received: 2021 12 13 20:42:19
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: Vulnerability Summary for the Week of December 6, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-347   
Published: 2021 12 13 14:29:33
Received: 2021 12 13 20:42:19
Feed: CISA All NCAS Products
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: All
Topic: Cyber Security
Article: Dell driver fix still allows Windows Kernel-level attacks - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/dell-driver-fix-still-allows-windows-kernel-level-attacks/   
Published: 2021 12 13 20:21:59
Received: 2021 12 13 20:40:13
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Article: Dell driver fix still allows Windows Kernel-level attacks - published over 2 years ago.
Content:
https://www.bleepingcomputer.com/news/security/dell-driver-fix-still-allows-windows-kernel-level-attacks/   
Published: 2021 12 13 20:21:59
Received: 2021 12 13 20:40:13
Feed: Bleeping Computer - All News Feeds
Source: Bleeping Computer
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: No Foldable iPhone Expected Until 2023 at the Earliest, But 2024 More Likely - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/13/foldable-iphone-2023-earliest/   
Published: 2021 12 13 20:13:38
Received: 2021 12 13 20:26:01
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: No Foldable iPhone Expected Until 2023 at the Earliest, But 2024 More Likely - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/13/foldable-iphone-2023-earliest/   
Published: 2021 12 13 20:13:38
Received: 2021 12 13 20:26:01
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: This Is Not the Privacy Bill You’re Looking For - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/12/not-privacy-bill-youre-looking   
Published: 2021 12 13 17:58:03
Received: 2021 12 13 20:25:17
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: This Is Not the Privacy Bill You’re Looking For - published over 2 years ago.
Content:
https://www.eff.org/deeplinks/2021/12/not-privacy-bill-youre-looking   
Published: 2021 12 13 17:58:03
Received: 2021 12 13 20:25:17
Feed: Deeplinks
Source: Deeplinks
Category: Cyber Security
Topic: Cyber Security
Article: Vulnerability Summary for the Week of December 6, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-347   
Published: 2021 12 13 14:29:33
Received: 2021 12 13 20:20:05
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Article: Vulnerability Summary for the Week of December 6, 2021 - published over 2 years ago.
Content:
https://us-cert.cisa.gov/ncas/bulletins/sb21-347   
Published: 2021 12 13 14:29:33
Received: 2021 12 13 20:20:05
Feed: CISA Bulletins
Source: Cybersecurity and Infrastructure Security Agency (CISA)
Category: Bulletins
Topic: Cyber Security
Cyber Tzar Change Over Time (Extended)
Cyber Tzar Change Over Time (Extended)
Article: UNG continues growth as cybersecurity leader - published over 2 years ago.
Content: UNG's clout as a cybersecurity leader continues to grow with the formation of the Institute for Cyber Operations, its leadership role in ...
https://ung.edu/news/articles/2021/12/ung-continues-growth-as-cybersecurity-leader.php   
Published: 2021 12 13 14:01:12
Received: 2021 12 13 20:01:10
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: UNG continues growth as cybersecurity leader - published over 2 years ago.
Content: UNG's clout as a cybersecurity leader continues to grow with the formation of the Institute for Cyber Operations, its leadership role in ...
https://ung.edu/news/articles/2021/12/ung-continues-growth-as-cybersecurity-leader.php   
Published: 2021 12 13 14:01:12
Received: 2021 12 13 20:01:10
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Re-Score Report
Cyber Tzar Re-Score Report
Cyber Tzar Marketplace Benchmark
Cyber Tzar Marketplace Benchmark
Article: Employee burnout severely risking cybersecurity, report finds | Healthcare IT News - published over 2 years ago.
Content: "Perhaps most troubling, we found that cybersecurity professionals themselves report disproportionately high levels of burnout," they added. WHY IT ...
https://www.healthcareitnews.com/news/employee-burnout-severely-risking-cyber-security-report-finds   
Published: 2021 12 13 18:53:29
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Employee burnout severely risking cybersecurity, report finds | Healthcare IT News - published over 2 years ago.
Content: "Perhaps most troubling, we found that cybersecurity professionals themselves report disproportionately high levels of burnout," they added. WHY IT ...
https://www.healthcareitnews.com/news/employee-burnout-severely-risking-cyber-security-report-finds   
Published: 2021 12 13 18:53:29
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Log4Shell Exploitation Grows as Cybersecurity Firms Scramble to Contain Threat | eSecurityPlanet - published over 2 years ago.
Content: The cybersecurity community is responding with tools for detecting exploitation of the vulnerability, a remote code execution (RCE) flaw dubbed ...
https://www.esecurityplanet.com/threats/log4shell-exploitation-grows/   
Published: 2021 12 13 19:02:22
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Log4Shell Exploitation Grows as Cybersecurity Firms Scramble to Contain Threat | eSecurityPlanet - published over 2 years ago.
Content: The cybersecurity community is responding with tools for detecting exploitation of the vulnerability, a remote code execution (RCE) flaw dubbed ...
https://www.esecurityplanet.com/threats/log4shell-exploitation-grows/   
Published: 2021 12 13 19:02:22
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Germany: 'Critical' cybersecurity flaw already exploited - ABC News - published over 2 years ago.
Content: Germany: 'Critical' cybersecurity flaw already exploited. Germany has activated its national IT crisis center in response to an “extremely ...
https://abcnews.go.com/International/wireStory/germany-critical-cybersecurity-flaw-exploited-81729157   
Published: 2021 12 13 19:10:20
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Germany: 'Critical' cybersecurity flaw already exploited - ABC News - published over 2 years ago.
Content: Germany: 'Critical' cybersecurity flaw already exploited. Germany has activated its national IT crisis center in response to an “extremely ...
https://abcnews.go.com/International/wireStory/germany-critical-cybersecurity-flaw-exploited-81729157   
Published: 2021 12 13 19:10:20
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Benchmark Summary
Cyber Tzar Benchmark Summary
Article: Cyber Security Today, Dec. 13, 2021 – The hunt for apps with log4j vulnerabilities continues ... - published over 2 years ago.
Content: Welcome to Cyber Security Today. It's Monday December 13th. I'm Howard Solomon, contributing writer on cybersecurity for ITWorldCanada.com.
https://www.itworldcanada.com/article/cyber-security-today-dec-13-2021-the-hunt-for-apps-with-log4j-vulnerabilities-continues-new-threat-and-ransomware-groups-discovered-and-a-warning-to-wordpress-admins/468260   
Published: 2021 12 13 19:12:56
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cyber Security Today, Dec. 13, 2021 – The hunt for apps with log4j vulnerabilities continues ... - published over 2 years ago.
Content: Welcome to Cyber Security Today. It's Monday December 13th. I'm Howard Solomon, contributing writer on cybersecurity for ITWorldCanada.com.
https://www.itworldcanada.com/article/cyber-security-today-dec-13-2021-the-hunt-for-apps-with-log4j-vulnerabilities-continues-new-threat-and-ransomware-groups-discovered-and-a-warning-to-wordpress-admins/468260   
Published: 2021 12 13 19:12:56
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Log4j Exploit Is 'A Fukushima Moment' For Cybersecurity: Tenable CTO - CRN - published over 2 years ago.
Content: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Saturday urged vendors to immediately identify, mitigate, and patch the wide array ...
https://www.crn.com/news/security/log4j-exploit-is-a-fukushima-moment-for-cybersecurity-tenable-cto   
Published: 2021 12 13 19:41:57
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Log4j Exploit Is 'A Fukushima Moment' For Cybersecurity: Tenable CTO - CRN - published over 2 years ago.
Content: The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Saturday urged vendors to immediately identify, mitigate, and patch the wide array ...
https://www.crn.com/news/security/log4j-exploit-is-a-fukushima-moment-for-cybersecurity-tenable-cto   
Published: 2021 12 13 19:41:57
Received: 2021 12 13 20:01:09
Feed: Google Alert – cybersecurity
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Cyber security will provide plenty of challenges in 2022 - Global Banking & Finance Review - - published over 2 years ago.
Content: By Toby Sibley, cyber security expert at PA Consulting. Financial services firms that have struggled with security challenges over the last few ...
https://www.globalbankingandfinance.com/cyber-security-will-provide-plenty-of-challenges-in-2022/   
Published: 2021 12 13 19:21:43
Received: 2021 12 13 20:01:04
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Cyber security will provide plenty of challenges in 2022 - Global Banking & Finance Review - - published over 2 years ago.
Content: By Toby Sibley, cyber security expert at PA Consulting. Financial services firms that have struggled with security challenges over the last few ...
https://www.globalbankingandfinance.com/cyber-security-will-provide-plenty-of-challenges-in-2022/   
Published: 2021 12 13 19:21:43
Received: 2021 12 13 20:01:04
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Change Over Time (Basic)
Cyber Tzar Change Over Time (Basic)
Article: Feed Detail - UKG Kronos Community - published over 2 years ago.
Content: We are reaching out to inform you of a cyber security incident that has disrupted the Kronos Private Cloud. As we previously communicated, ...
https://community.kronos.com/s/feed/0D54M00004wJKHiSAO?language=en_US   
Published: 2021 12 13 19:53:14
Received: 2021 12 13 20:01:04
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Feed Detail - UKG Kronos Community - published over 2 years ago.
Content: We are reaching out to inform you of a cyber security incident that has disrupted the Kronos Private Cloud. As we previously communicated, ...
https://community.kronos.com/s/feed/0D54M00004wJKHiSAO?language=en_US   
Published: 2021 12 13 19:53:14
Received: 2021 12 13 20:01:04
Feed: Google Alert – "cyber security"
Source: Google Alert
Category: News
Topic: Cyber Security
Article: Bug-Bounty Programs Shift Focus to Most Critical Flaws - published over 2 years ago.
Content:
https://www.darkreading.com/application-security/bug-bounty-programs-shift-focus-to-most-critical-flaws   
Published: 2021 12 13 21:10:58
Received: 2021 12 13 19:46:25
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Bug-Bounty Programs Shift Focus to Most Critical Flaws - published over 2 years ago.
Content:
https://www.darkreading.com/application-security/bug-bounty-programs-shift-focus-to-most-critical-flaws   
Published: 2021 12 13 21:10:58
Received: 2021 12 13 19:46:25
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: Apple's 27-Inch 'iMac Pro' With Mini-LED Display Expected in Spring 2022 - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/13/apple-imac-pro-spring-2022/   
Published: 2021 12 13 19:40:44
Received: 2021 12 13 19:46:06
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Article: Apple's 27-Inch 'iMac Pro' With Mini-LED Display Expected in Spring 2022 - published over 2 years ago.
Content:
https://www.macrumors.com/2021/12/13/apple-imac-pro-spring-2022/   
Published: 2021 12 13 19:40:44
Received: 2021 12 13 19:46:06
Feed: MacRumors : Mac News and Rumors
Source: MacRumors : Mac News and Rumors
Category: News
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: What cyber insurance costs by sector - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96715-what-cyber-insurance-costs-by-sector   
Published: 2021 12 13 18:30:24
Received: 2021 12 13 19:45:48
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: What cyber insurance costs by sector - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96715-what-cyber-insurance-costs-by-sector   
Published: 2021 12 13 18:30:24
Received: 2021 12 13 19:45:48
Feed: Security Magazine – News
Source: Security Magazine
Category: News
Topic: Cyber Security
Article: Multiple Vulnerabilities Found In GoAutoDial Call Center Software - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/13/multiple-vulnerabilities-found-in-goautodial-call-center-software/   
Published: 2021 12 13 16:31:32
Received: 2021 12 13 19:44:47
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Article: Multiple Vulnerabilities Found In GoAutoDial Call Center Software - published over 2 years ago.
Content:
https://latesthackingnews.com/2021/12/13/multiple-vulnerabilities-found-in-goautodial-call-center-software/   
Published: 2021 12 13 16:31:32
Received: 2021 12 13 19:44:47
Feed: Latest Hacking News
Source: Latest Hacking News
Category: Cyber Security
Topic: Cyber Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Article: What cyber insurance costs by sector - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96715-what-cyber-insurance-costs-by-sector   
Published: 2021 12 13 18:30:24
Received: 2021 12 13 19:40:14
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Article: What cyber insurance costs by sector - published over 2 years ago.
Content:
https://www.securitymagazine.com/articles/96715-what-cyber-insurance-costs-by-sector   
Published: 2021 12 13 18:30:24
Received: 2021 12 13 19:40:14
Feed: Security Magazine – All Feeds
Source: Security Magazine
Category: News
Topic: Security
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Top Ten Vulnerabilities Explained
Cyber Tzar Port Vulnerability Scan Report
Cyber Tzar Port Vulnerability Scan Report
Article: Name That Toon: Modern-Day Frosty - published over 2 years ago.
Content:
https://www.darkreading.com/threat-intelligence/name-that-toon-modern-day-frosty   
Published: 2021 12 13 19:05:00
Received: 2021 12 13 19:26:44
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security
Article: Name That Toon: Modern-Day Frosty - published over 2 years ago.
Content:
https://www.darkreading.com/threat-intelligence/name-that-toon-modern-day-frosty   
Published: 2021 12 13 19:05:00
Received: 2021 12 13 19:26:44
Feed: Dark Reading:
Source: Dark Reading
Category: News
Topic: Cyber Security

All Articles

Ordered by Date Received : Year: "2021" Month: "12" Day: "13"
Page: 1 (of 12) > >>

Total Articles in this collection: 644


  • "All Articles" links back to the front page, effectivly the Planet "Home Page"; shows all articles, with no selections, or groupings.
  • Default date ordering is by "Received Date" (due to not all RSS feeds having a "Published Date").
  • Only Published Date selections use the articles Published Date.
  • The first page always shows fifty items plus from zero to up to a remaining forty-nine items, before they are commited permently to the next page.
  • All subsequent pages show fifty items.
  • Pagination is in reverse ordering (so that pages are permamenent links, aka "permalinks", to their content).
  • "<<" moves you to the first page (aka newest articles)
  • ">>" moves you to the last page (aka oldest articles)
  • "<" moves you to the previous page (aka newer articles)
  • ">" moves you to the next page (aka older articles)
  • Return to the top of this page Go Now

Custom HTML Block

Click to Open Code Editor