July 5, 2023, 7 a.m. |

Cyber Security Headlines cisoseries.com

BlackCat ransomware pushes Cobalt Strike via WinSCP search ads

CISA issues warning for cardiac device system vulnerability

330,000 FortiGate firewalls still unpatched to CVE-2023-27997 RCE flaw

Thanks to today's episode sponsor, SlashNext

SlashNext, a leader in SaaS-based Integrated Cloud Messaging Security across email, web, and mobile has the industry’s first artificial intelligence solution, HumanAI, that uses generative AI to defend against advanced business email compromise (BEC), supply chain attacks, executive impersonation, and financial fraud. Request a demo today.

For …

ads artificial blackcat blackcat ransomware cisa cloud cobalt cobalt strike cobaltstrike cve cve-2023-27997 device email firewalls flaw fortigate industry leader messaging mobile ransomware rce saas search security slashnext strike system unpatched vulnerability warning web

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Open-Source Intelligence (OSINT) Policy Analyst (TS/SCI)

@ WWC Global | Reston, Virginia, United States

Security Architect (DevSecOps)

@ EUROPEAN DYNAMICS | Brussels, Brussels, Belgium

Infrastructure Security Architect

@ Ørsted | Kuala Lumpur, MY

Contract Penetration Tester

@ Evolve Security | United States - Remote

Senior Penetration Tester

@ DigitalOcean | Canada