Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

December 15, 2021

December 15, 2021

FromCyber Security Headlines


December 15, 2021

FromCyber Security Headlines

ratings:
Length:
9 minutes
Released:
Dec 15, 2021
Format:
Podcast episode

Description

Kronos ransomware outage drives widespread payroll chaos Log4j vulnerability update Microsoft Patch Tuesday addresses zero-day exploited to spread Emotet malware Thanks to our episode sponsor, Tines Tines was founded by experienced security practitioners who cared about their teams. When they couldn't find an automation platform that delivered, they founded a company and built their own. A few years later, customers like Coinbase, McKesson, and GitLab run their most important security workflows on Tines – everything from phishing response to employee onboarding. To learn more, visit tines.com. For the stories behind the headlines, head to CISOseries.com
Released:
Dec 15, 2021
Format:
Podcast episode

Titles in the series (100)

Daily stories from the world of information security. To delve into any daily story, head to CISOseries.com.