El Diario del CISO (The CISO Journal) Edición 17 | Page 6

Securityweek Infosecurity-magazine
Darkreading
Other Important News
6 Steps for Applying Data Science to Security
More Than Half of Users Reuse Passwords
A Data Protection Officer ' s Guide to the Post-GDPR ...
Most Expensive Data Breaches Start with Third ...
Android Malware Comes Baked into Some New Tablets , ...
New BIND Vulnerabilities Threaten DNS Availability
Bridging the Cybersecurity Talent Gap
New Spectre Variants Add to Vulnerability Worries
Cybercriminals Battle Against Banks ' Incident Response
North Korean Defectors Targeted with Malicious Apps ...
Las Vegas Most Insecure Cyber City in US ; St . Louis ...
Privacy Group : Facebook , Google Policies Break GDPR ...
DOJ Sinkholes VPNFilter Control Servers Found in US
Privacy Survey Says : Americans Don ' t Want to Sell ...
Fraud Drops 76 % for Merchants Using EMV , Says Visa
The Good & Bad News about Blockchain Security
GDPR 101 : Keeping Data Safe Throughout the ' Supply ...
The State of Information Sharing : 20 Years after ...
GDPR Oddsmakers : Who , Where , When Will Enforcement ...
US Senator to DOD CIO : ' Take Immediate Action ' on HTTPS
GDPR , WHOIS & the Impact on Merchant Risk Security ...
What Israel ' s Elite Defense Force Unit 8200 Can ...
Is Threat Intelligence Garbage ?
What Should Post-Quantum Cryptography Look Like ?
LA County Nonprofit Exposes 3.2M PII Files via ...
Wicked Mirai Brings New Exploits to IoT Botnets
3.2 Million Files Revealed on AWS S3 Bucket
More Unsecure Wi-Fi and Phishing ? Not So Flashy
Bank Robbing ? There ' s an App for That
New Mirai Variant Adds Three Exploits
Cisco : Destructive VPNFilter Malware Has Infected 500K Devices
Mobile Fraud Soars as Social Sites Help Scammers
Collaborative Agreement Certifies Trust Among EU Agencies
Parent and Teen Data Leaked from Monitoring App
Congress Passes Bill to Reduce Synthetic Identity Fraud
Phishers Target Facebook to Harvest User Data
DrayTek to Issue New Firmware After Zero-Day Attacks
Roaming Mantis Preys on Multilingual Victims
FBI Admits Over-Estimating Number of Encrypted Phones it Can ’ t Access
Security of HTML5 May Not Live Up to Promise
Global Fraud Hits £ 3.2 Trillion
Security Shifts Focus From Defense to Response
Google Set to Remove Green Padlock from HTTPS Sites
UK : We Will Return Fire Against Deadly Cyber-Attacks
GPON Home Routers Are Over TheMoon Botnet
Why Unpatched Vulnerabilities Will Likely Cause Your Next Breach
Man Gets 15 Years for DDoS Revenge Campaign
FBI Inflated Numbers on Unhackable Devices
GRIMM Opens Security Research Lab for ICS , Connected Vehicles
100 Million IoT Devices Possibly Exposed to Z-Wave Attack
Hackers Behind ' Triton ' Malware Attack Expand Targets
As EU Privacy Law Looms , Debate Swirls on Cybersecurity Impact
Is Cryptojacking Replacing Ransomware as the Next Big Threat ?
Attackers Hide in Plain Sight as Threat Hunting Lags : Report Best Practices in Securing DevOps Botnets Target Zero-Days in GPON Routers
Macs Infected With New Monero-Mining Malware
Massive
Russia-Linked Botnet Raises Concerns of New Attack on Ukraine Russian Police Arrest Man Involved in Android Banking Trojan Scheme