Oct. 31, 2022, 10 a.m. | Steve Prentice

CISO Series cisoseries.com

Thomson Reuters leaks 3TB of sensitive data The research team at Cybernews has found that the media giant left at least three of its databases open and accessible for several […]


The post Cyber Security Headlines: Thomson Reuters leak, Polish Parliament cyberattack, trolls bombard Twitter appeared first on CISO Series.

cyber cyberattack cyber security cyber security headlines leak parliament podcast polish security thomson reuters trolls twitter

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Officer Level 1 (L1)

@ NTT DATA | Virginia, United States of America

Alternance - Analyste VOC - Cybersécurité - Île-De-France

@ Sopra Steria | Courbevoie, France

Senior Security Researcher, SIEM

@ Huntress | Remote US or Remote CAN

Cyber Security Engineer Lead

@ ASSYSTEM | Bridgwater, United Kingdom