June 3, 2022, 11:10 p.m. | SC Staff

SC Magazine feed for Risk Management www.scmagazine.com

Mobile devices using UNISOC's 4G and 5G chipsets are affected by a critical security vulnerability, tracked as CVE-2022-20210, which has since been addressed by UNISOC, reports TechRepublic.

breach chip device security mobile risk management unisoc vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Compliance Architect - Experian Health (Can be REMOTE from anywhere in the US)

@ Experian | ., ., United States

IT Security Specialist

@ Ørsted | Kuala Lumpur, MY

Senior, Cyber Security Analyst

@ Peloton | New York City

Cyber Security Engineer | Perimeter | Firewall

@ Garmin Cluj | Cluj-Napoca, Cluj County, Romania

Pentester / Ethical Hacker Web/API - Vast/Freelance

@ Resillion | Brussels, Belgium