Jan. 31, 2022, 8 a.m. |

Cyber Security Headlines cisoseries.com

Novel device registration trick enhances multi-stage phishing attacks

US bans major Chinese telecom over national security risks

Over 20,000 data center management systems exposed to hackers

Thanks to our episode sponsor, Pentera

Pentera introduces Automated Security Validation! The newly-minted unicorn out of Israel takes a whole new approach to penetration testing - allowing every organization to continuously test the integrity of all cybersecurity layers - including against ransomware - leveraging proprietary ethical exploits to emulate real-world attacks at scale. All …

attacks automated bans center chinese data data center device exposed hackers israel january major management management systems national national security novel organization penetration penetration testing pentera phishing phishing attacks registration risks security security risks security validation sponsor stage systems telecom testing thanks unicorn validation

DevSecOps Engineer

@ Material Bank | Remote

Instrumentation & Control Engineer - Cyber Security

@ ASSYSTEM | Bridgwater, United Kingdom

Security Consultant

@ Tenable | MD - Columbia - Headquarters

Management Consultant - Cybersecurity - Internship

@ Wavestone | Hong Kong, Hong Kong

TRANSCOM IGC - Cybersecurity Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Manager, Security Operations Engineering (EMEA)

@ GitLab | Remote, EMEA