June 13, 2023, 7 a.m. |

Cyber Security Headlines cisoseries.com

Critical RCE flaw discovered in Fortinet FortiGate firewalls

BatCloak engine makes malware fully undetectable

Swiss Government targeted by series of cyberattacks

Thanks to today's episode sponsor, Conveyor

Tried to use GPT to fill out questionnaires yet? We already built that for you.

Conveyor’s GPT-questionnaire response tool auto-generates precise, accurate answers to entire questionnaires.

With accuracy far superior to other tools, you can spend almost zero time reviewing generated answers. There’s also a browser extension for complex portals and other scary …

auto batcloak critical cyberattacks engine firewall firewalls flaw fortigate fortinet government gpt malware questionnaire rce response series tool undetectable

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Senior Security Researcher, SIEM

@ Huntress | Remote Canada

Senior Application Security Engineer

@ Revinate | San Francisco Bay Area

Cyber Security Manager

@ American Express Global Business Travel | United States - New York - Virtual Location

Incident Responder Intern

@ Bentley Systems | Remote, PA, US

SC2024-003533 Senior Online Vulnerability Assessment Analyst (CTS) - THU 9 May

@ EMW, Inc. | Mons, Wallonia, Belgium