Jan. 16, 2022, 9 a.m. | Help Net Security

Help Net Security www.helpnetsecurity.com

Here’s an overview of some of last week’s most interesting news, articles and interviews: Phishers are targeting Office 365 users by exploiting Adobe Cloud Phishers are creating Adobe Creative Cloud accounts and using them to send phishing emails capable of thwarting traditional checks and some advanced threat protection solutions, Avanan security researcher Jeremy Fuchs warns. Microsoft fixes wormable RCE in Windows Server and Windows (CVE-2022-21907) The first Patch Tuesday of 2022 is upon us, and … More →


The post …

cloud cloud security microsoft rce security trends week in review wormable

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Transfer GMP Compliance Officer

@ Pharmathen | Sapes, East Macedonia and Thrace, Greece

Security Cyber Consultant DRC (m/w/d)

@ Atos | Berlin, DE, D-13353

Penetration Tester - InfoSec

@ Rapid7 | NIS Belfast

Cyber Vulnerability Lead

@ Under Armour | Remote, US