Feb. 4, 2022, 8 a.m. |

Cyber Security Headlines cisoseries.com

iPhone flaw exploited by second Israeli spy firm

Target shares its own web skimming detection tool with the world

MFA adoption pushes phishing actors to reverse-proxy solutions

Thanks to our episode sponsor, Pentera

Align validation to the MITRE ATT&CK framework and the OWASP Top 10. By aligning to industry standards, security teams ensure that their testing covers the latest adversary techniques. Most attacks succeed by leveraging the most common TTPs, so challenging the attack surface against these frameworks provides comprehensive …

adoption amp att detection exploited february flaw framework industry industry standards iphone israeli mfa mfa adoption mitre mitre att&amp owasp owasp top 10 own pentera phishing proxy reverse security security teams skimming solutions sponsor spy standards target teams testing thanks tool top 10 validation web web skimming world

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote