March 16, 2022, 12:21 p.m. | Eduard Kovacs

SecurityWeek RSS Feed www.securityweek.com

The US Cybersecurity and Infrastructure Security Agency (CISA) and the FBI on Tuesday warned organizations that Russian state-sponsored threat actors have gained access to networks and systems by exploiting default multi-factor authentication (MFA) protocols and a Windows vulnerability known as PrintNightmare.


read more



attacks cybercrime cyberwarfare flaw mfa news & industry printnightmare protocols russian us vulnerabilities

Security Architect

@ Alter Solutions | Lisboa, Portugal

Information Security Program Manager

@ Fisher Investments | Tampa, FL, United States

Digital Security Infrastructure Manager

@ Wizz Air | Budapest, HU, H-1103

Sr. Solution Consultant

@ Highspot | Sydney

Cyber Security Analyst III

@ Love's Travel Stops | Oklahoma City, OK, US, 73120

Lead Security Engineer

@ JPMorgan Chase & Co. | Tampa, FL, United States