What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2023-04-25 14:56:05 Les lauréats mondiaux du prix Infosec ont annoncé à RSA
Global Infosec Award Winners Announced at RSA
(lien direct)
Hier, les gagnants des 11e prix Global InfoSec convoités ont été annoncés lors de la conférence RSA à San Francisco.Les prix sont gérés par Cyber Defense Magazine (CDM), qui a passé six mois à rechercher plus de 4 300 entreprises qui gèrent, créent et offrent les produits et services de sécurité de l'information les plus respectés.Parmi ceux-ci, le CDM a nommé plus de 400 [& # 8230;]
Yesterday, the winners of 11th coveted Global Infosec Awards were announced at the RSA conference in San Francisco. The awards are run by Cyber Defense Magazine (CDM), who spent six months searching for over 4,300 companies who manage, create and offer the most respected information security products and services. Of these, CDM named over 400 […]
Conference ★★
itsecurityguru.webp 2023-04-20 15:33:05 Dragos Ot-certe célèbre une année de service
Dragos OT-CERT Celebrates One Year of Service
(lien direct)
Il y a un an, Dragos Inc. a publié la première ressource de cybersécurité conçue pour fournir aux propriétaires et opérateurs d'actifs industriels des ressources de cybersécurité spécifiques à l'OT gratuites.Dragos OT-CERT (Technology Operational Technology & # 8211; Cyber Emergence Readiness Team), a été conçu spécifiquement pour aider les équipes au sein de petites organisations de taille moyenne pour les aider à développer leurs programmes de cybersécurité OT, à améliorer leurs postures de sécurité, [& # 8230;]
A year ago, Dragos Inc. released the first cybersecurity resource designed to provide industrial asset owners and operators with free OT-specific cybersecurity resources. Dragos OT-CERT (Operational Technology – Cyber Emergence Readiness Team), was designed specifically to help teams within small and mid-sized organisations to help them build their OT cybersecurity programmes, improve their security postures, […]
Industrial ★★★
itsecurityguru.webp 2023-04-19 22:31:42 Rapport de phishing KnowBe4 Q1 révèle que les e-mails des services en ligne stimulent la tendance d'attaque dangereuse
KnowBe4 Q1 Phishing Report reveals IT and online services emails drive dangerous attack trend
(lien direct)
KnowBe4, le fournisseur de la plus grande formation de sensibilisation à la sécurité et de la plate-forme de phishing simulée du monde, a annoncé aujourd'hui les résultats de son rapport de phishing le plus haut en clic.Les résultats incluent les meilleurs sujets de messagerie cliqués dans les tests de phishing et reflètent le passage aux notifications de service informatique et en ligne telles que les notifications de refrex pour ordinateur portable ou de suspension qui peuvent affecter les utilisateurs finaux \\ 'travail quotidien.E-mails de phishing [& # 8230;]
KnowBe4, the provider of the world\'s largest security awareness training and simulated phishing platform, today announced the results of its Q1 2023 top-clicked phishing report. The results include the top email subjects clicked on in phishing tests and reflect the shift to IT and online service notifications such as laptop refresh or account suspension notifications that can affect end users\' daily work. Phishing emails […]
Prediction ★★★
itsecurityguru.webp 2023-04-11 14:59:17 Keeper Security présente une nouvelle interface utilisateur
Keeper Security introduces new user interface
(lien direct)
Keeper Security a annoncé une série de mises à jour importantes de la nouvelle interface utilisateur (UI) de sa plate-forme de gestion de mots de passe pour une expérience plus conviviale et plus intuitive.L'interface utilisateur améliorée du gardien offre des distinctions plus claires entre les éléments, ainsi qu'une clarté et une recherche améliorées, pour améliorer l'expérience utilisateur et faciliter la réalisation de gardien de gardien [& # 8230;]
Keeper Security has announced a series of significant new User Interface (UI) updates to its password management platform for a friendlier and more intuitive experience. Keeper’s upgraded user interface offers clearer distinctions between elements, as well as enhanced clarity and searchability, to improve the user experience and make it even easier to take advantage of Keeper’s […]
★★
itsecurityguru.webp 2023-03-30 14:27:48 Seuls 10% des travailleurs se souviennent de toute leur formation en cybersécurité [Only 10% of workers remember all their cyber security training] (lien direct) Les nouvelles recherches de CybSafe ont révélé que seulement 10% des travailleurs se souviennent de toute leur formation en cybersécurité.Cela exposait les entreprises à la cyber-risque.1000 employés de bureau aux États-Unis et au Royaume-Uni ont informé Cybsafe de leur formation en cybersécurité.La moitié des employés reçoivent régulièrement des cours de formation en sécurité.Un quart des répondants n'en obtiennent pas.La formation en cybersécurité n'inclut pas les nouvelles technologies de [& # 8230;]
New research by CybSafe found only 10% of workers remember all their cybersecurity training. This is exposing companies to cyber risk. 1000 US and UK office workers told CybSafe about their cybersecurity training. Half of employees get regular security training courses. A quarter of respondents get none. Cybersecurity training does not include new technologies The […]
Studies Guideline ★★★
itsecurityguru.webp 2023-03-28 15:02:16 Comment réussir en tant que nouveau directeur de la sécurité de l'information (CISO) [How to Succeed As a New Chief Information Security Officer (CISO)] (lien direct) & # 160;À mesure que les cybermenaces augmentent en fréquence et en complexité, les organisations reconnaissent l'importance d'avoir un directeur de la sécurité de l'information (CISO) pour protéger leurs données sensibles et leurs infrastructures.Pour réussir en tant que nouveau CISO, il est essentiel de comprendre clairement le paysage de sécurité de l'organisation, établir des relations solides avec les principales parties prenantes et développer une stratégie complète de cybersécurité [& # 8230;]
  As cyber threats increase in frequency and complexity, organizations recognize the importance of having a Chief Information Security Officer (CISO) to protect their sensitive data and infrastructure. To succeed as a new CISO, it’s essential to clearly understand the organization’s security landscape, establish strong relationships with key stakeholders, and develop a comprehensive cybersecurity strategy […]
General Information ★★★
itsecurityguru.webp 2023-03-28 14:20:05 Le rapport d'efficacité de la cybersécurité de Cymulate \\'s 2022 révèle que les organisations laissent des chemins d'attaque communs exposés [Cymulate\\'s 2022 Cybersecurity Effectiveness Report reveals that organizations are leaving common attack paths exposed] (lien direct) Cymulate, le leader de la validation des risques de cybersécurité et de la gestion de l'exposition, a publié aujourd'hui le «rapport d'efficacité de la cybersécurité de la société»Dans les environnements de production de Cymulate \\.Le rapport fournit des informations critiques sur l'efficacité mondiale de la cybersécurité, les résultats critiques et les principales tactiques d'attaque, techniques et procédures [& # 8230;]
Cymulate, the leader in cybersecurity risk validation and exposure management, today released the company\'s “2022 Cybersecurity Effectiveness Report” which analyzed the results of over a million security posture validation assessments, including 1.7 million hours of offensive cybersecurity testing within Cymulate\'s production environments. The report provides critical insights in global cybersecurity effectiveness, critical findings and top attack tactics, techniques, and procedures […]
Studies Guideline ★★★
itsecurityguru.webp 2023-03-24 12:55:52 Dole confirme que les données des employés ont été violées après l'attaque de ransomware de février [Dole confirms employee data was breached following February ransomware attack] (lien direct) Cette semaine, Dole Food Company a révélé que les pirates derrière une attaque de ransomware de février ont accédé aux données d'un nombre non divulgué d'employés.& # 8220; En février 2023, nous avons été victimes d'une attaque de ransomware sophistiquée impliquant un accès non autorisé à l'information des employés, & # 8221;dit dole dans un dossier à la Commission américaine des Securities and Exchange (SEC) [& # 8230;]
This week, Dole Food Company revealed that hackers behind a February ransomware attack have accessed the data of an undisclosed number of employees. “In February of 2023, we were the victim of a sophisticated ransomware attack involving unauthorized access to employee information,” said Dole in a filing to the U.S. Securities and Exchange Commission (SEC) […]
Ransomware General Information ★★★
itsecurityguru.webp 2023-03-23 09:35:04 Fortune 500 Noms d'entreprise trouvés dans les données de mot de passe compromises [Fortune 500 Company Names Found in Compromised Password Data] (lien direct) Les nouvelles recherches publiées par Specips Software décrivent les noms d'entreprise Fortune 500 les plus courants qui apparaissent dans les données de mot de passe compromises.L'équipe de recherche Specops a analysé un sous-ensemble de 800 millions de mots de passe de la plus grande base de données de protection par mot de passe violé pour obtenir ces résultats.Parmi les dix premiers, des noms familiers populaires comme Coca-Cola (16 710 apparitions), Starbucks (3 800 apparitions) [& # 8230;]
New research released by Specops Software outlines the most common Fortune 500 company names that show up in compromised password data. The Specops research team analysed an 800 million password subset of the larger Breached Password Protection database to obtain these results. Among the top ten, popular household names like Coca-Cola (16,710 appearances), Starbucks (3,800 appearances) […]
Studies ★★★
itsecurityguru.webp 2023-03-22 11:02:58 Ferrari Breach Data: l'industrie a son mot à dire [Ferrari Data Breach: The Industry has its say] (lien direct) Apparemment, l'équipe de Ferrari n'a peut-être pas été au courant des dernières façons de garantir que votre sécurité est la priorité absolue.Il a été annoncé lundi via une déclaration téléchargée sur leur site Web que Ferrari a été «récemment contactée par un acteur de menace avec une demande de rançon liée à certains coordonnées des clients».Ferrari [& # 8230;]
Apparently, the team at Ferrari may not have been up to speed with the latest ways to ensure your security is top priority. It was announced on Monday via a statement uploaded to their website that Ferrari was “recently contacted by a threat actor with a ransom demand related to certain client contact details”. Ferrari […]
Threat ★★★
itsecurityguru.webp 2023-03-21 16:55:46 Qu'est-ce que l'observabilité et pourquoi est-ce crucial pour votre entreprise? [What Is Observability, And Why Is It Crucial To Your Business?] (lien direct) Le logiciel de votre entreprise & # 8211;et sa protection & # 8211;est crucial si vous voulez réussir dans le paysage des affaires.Partout dans le monde, jusqu'à 30 000 entreprises sont piratées chaque jour, 64% des entreprises connaissent également une forme de cyberattaque.En ce qui concerne également les petites entreprises, 60% sortent de [& # 8230;]
The software of your business – and its protection – is crucial if you want to succeed in the business landscape. Around the world, as many as 30,000 businesses are hacked every day, with 64% of companies also experiencing a form of cyber attack. When it comes to small companies, too, 60% go out of […]
★★★
itsecurityguru.webp 2023-03-17 11:12:48 Should Your Organization Be Worried About Insider Threats? (lien direct) When you think of cybersecurity threats, what comes to mind? If you pictured faceless criminals (or a team of them) in a dimly-lit headquarters working tirelessly to steal your most precious digital assets, you're not alone. Yet, cybercrime doesn't always look like a scene from a Hollywood movie.   Sometimes, cyber threats are closer to […] General Information ★★
itsecurityguru.webp 2023-03-15 12:00:05 Fans of Last Of Us warned of rising phishing and malware scams (lien direct) Security experts are warning consumers of two new scams that are circulating in the wild which are taking advantage of the buzz and hype surrounding HBO’s new adaption of the popular video game franchise The Last Of US. Technology expert Prateek Jha from VPNOverview.com initiated the warning which has also been supported by Kaspersky. Kaspersky researchers […] Malware General Information ★★★
itsecurityguru.webp 2023-03-13 14:28:45 Nine In 10 £5m+ Businesses Hit By Cyber Attacks (lien direct) Almost nine in 10 UK businesses turning over more than £5 million annually have experienced a cyberattack, according to new research from Forbes Advisor. The study questioned senior decision makers across a range of UK small and medium-sized enterprises (SMEs), finding that more than half (57%) had suffered an online attack. However, firms with an annual […] Studies ★★
itsecurityguru.webp 2023-03-09 14:19:31 Gearing up for UK Cyber Week: Helping businesses fight back against cyber crime (lien direct) Over 100 world-class speakers, hackers and disruptors will come together to bridge knowledge gap between cyber and business communities during UK Cyber Security Week event on 4th and 5th April at the Business Design Centre, London arranged by ROAR B2B.   Bringing together globally renowned speakers and leading cyber experts, from Tinder Swindler star, Cecilie […] Guideline ★★★
itsecurityguru.webp 2023-03-08 14:16:44 Research Reveals \'Password\' Still the Most Common Term Used by Hackers to Breach Enterprise Networks (lien direct) Password management and user authentication solutions provider Specops Software has today announced the release of its annual Weak Password Report which analysed over 800 million breached passwords and suggests that passwords continue to be a weak spot in an organisation’s network. The study found 88% of passwords used in successful attacks consisted of 12 characters […] Studies ★★★
itsecurityguru.webp 2023-03-07 13:50:26 (Déjà vu) Transparent Tribe APT weaponising Android messaging apps to target officials in India and Pakistan with romance scams (lien direct) ESET researchers have analysed a cyberespionage campaign run by the Transparent Tribe APT group distributing CapraRAT backdoors through trojanised and supposedly “secure” Android messaging apps that exfiltrate sensitive information of mostly Indian and Pakistani Android users - presumably with a military or political orientation. The victims were probably targeted through a honey-trap romance scam, in […] APT 36
itsecurityguru.webp 2023-03-03 15:34:07 New Managed Detection and Response (MDR) offering based on Microsoft\'s XDR technology launched by Adarma (lien direct) Earlier this week, Adarma released a new service within its Managed Detection & Response (MDR) suite of offerings based on Microsoft XDR (Extended Detection & Response) technology. This turnkey service is aimed at customers who require coverage against the UK's most prevalent threats and who do not have the in-house teams to manage a 24×7 Security Operations Centre. The service will enable customers to […] ★★★
itsecurityguru.webp 2023-03-03 13:58:46 WH Smith personnel details targeted in cyberattack (lien direct) High street stationery and book retailer WH Smith disclosed it has been the target of a cyberattack affecting employee and personnel data. It stresses that customer accounts and databases were not affected by the attack as they are stored on separate systems.   On Thursday, the company said it “immediately launched an investigation, engaged specialist […] ★★
itsecurityguru.webp 2023-02-28 12:29:13 The future of cyber insurance (lien direct) Cyber insurers are losing money. Their loss ratios – total claims plus the insurer's costs, divided by total premiums earned – are now consistently above 60%, which presents something of an existential threat to the insurance industry, making cyber risk a potentially uninsurable area due to falling profitability.   The insurance sector is battling its […] Threat ★★★★
itsecurityguru.webp 2023-02-22 11:40:07 Digital Transformation EXPO Manchester (DTX) (lien direct) Digital Transformation EXPO Manchester (DTX) is the North’s biggest enterprise IT and technology event, covering the latest in cloud, infrastructure, data, DevOps and cyber security. This will be co-located with Unified Communications EXPO (UCX), the leading event on modern workplace tools and strategy. On the 17th-18th May 2023, industry tech leaders from Groupon, AJ Bell, […] Guideline ★★
itsecurityguru.webp 2023-02-22 11:07:48 Scottish cyber start-up HighGround.io launches to help IT teams to measure, manage & communicate on cybersecurity (lien direct) A new Scottish cyber start-up call HighGround.io has launched today bringing to the security world a new user-centric cyber platform to help organisations better understand their cyber risk profile, meet compliance requirements, build out Incident Response plans and produce reports which focus on the metrics that matter to business leaders. The platform is backed and […] Guideline ★★★
itsecurityguru.webp 2023-02-21 14:09:47 Over confidence is putting children at risk online says Kaspersky research (lien direct) Research into the online safety of children has found that 65% of young people are unable to identify a phishing attack and cannot tell the difference between a scam and a legitimate email.  Additionally, 48% of children (11-15) who say they are knowledgeable about online security have been a victim of a phishing scam themselves, […] ★★
itsecurityguru.webp 2023-02-17 11:01:24 Guest Blog: 5 Key Takeaways from One Identity\'s Identity Security Survey (lien direct) Identity management is reaching a tipping point. In 2022, we commissioned a survey of over 1,000 top IT security professionals for our 2022 Identity and Security Survey. This exploration into the state of the identity security market revealed that: More than 89% of respondents have been impacted by an identity-based attack within the last 12 months 96% utilize […] ★★
itsecurityguru.webp 2023-02-13 12:50:27 Cybercriminals target fans of The Last of Us with recent malware and phishing scams (lien direct) Hackers and scammers have recently been taking advantage of the excitement surrounding HBO's new adaption of the popular video game franchise The Last of Us. Technology expert Prateek Jha from VPNOverview.com warns fans of the franchise of the two scams circulating right now. Recently, Kaspersky researchers shared with VPNOverview details of two separate campaigns - a scam designed […] Malware ★★
itsecurityguru.webp 2023-02-07 10:05:05 UK second most targeted nation behind America for Ransomware (lien direct) After closely monitoring the most active ransomware groups in 2022, the KrakenLabs team at Outpost24 are sharing their latest report that delves deep into the significant ransomware trends, threat groups, victim profiles, and motives behind these attacks from the past year. In total, the researchers identified 2,363 disclosed victims by various ransomware groups on Data Leak […] Ransomware Threat ★★★
itsecurityguru.webp 2023-02-02 15:02:26 Ransomware attack halts London trading (lien direct) Ion Markets, a financial data group crucial to the financial plumbing underlying the derivatives trading industry, has fallen prey to the cybercrime group Lockbit.  The company has revealed that 42 clients have been affected by the attack, which has caused major disruption in its cleared derivatives division.  Reports suggest that some clients have been unable […] Ransomware ★★★
itsecurityguru.webp 2023-02-02 09:31:06 Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk (lien direct) With the proliferation of cyber attacks in all industries, organizations are beginning to grasp the growing significance of cyber risk and how this is an integral part of protecting and maintaining an efficient business. Ransomware is the single biggest cyber threat to global businesses; in fact, during the first half of 2022 alone, there were […] Ransomware Threat ★★
itsecurityguru.webp 2023-01-30 15:32:43 JD Sports admits data breach (lien direct) JD Sports has warned customers that bought items on its website, as well as those of Size?, Blacks and Millets, between November 2018 and October 2020 may have been impacted in the breach. The company has urged customers to be wary of potential phishing emails, calls and texts in the aftermath of the breach, while […] Data Breach ★★
itsecurityguru.webp 2023-01-30 13:37:11 Acronis seals cyber protection partnership with Fulham FC (lien direct) Acronis, a global and visionary cyber protection company, today announced a three-year partnership with London´s oldest professional football club, Fulham FC. EveryCloud.co.uk will support Acronis as its 'Strategic #Cyberfit' delivery partner providing its cutting-edge cyber protection solutions and cloud backup service to the club. Under the Strategic #Cyberfit delivery partner EveryCloud.co.uk, Acronis will provide Premier […] ★★
itsecurityguru.webp 2023-01-27 11:22:41 Data Privacy Day: Securing your data with a password manager (lien direct) This year's annual Data Privacy Day falls on January 28th. Each year, the day provides an opportunity to educate consumers and organisations alike on the importance of privacy and staying safe online. Since the awareness around data privacy is still somewhat lacking, we've come up with a piece that you can share with your less […] ★★★
itsecurityguru.webp 2023-01-26 15:26:13 (Déjà vu) #MIWIC2022: Carole Embling, Metro Bank (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2023-01-26 10:05:39 Lupovis eliminates false positive security alerts for security analysts and MSSPs (lien direct) Strathclyde University's cyber spin-out Lupovis has launched a new service designed to help security analysts and Managed Security Service Providers (MSSPs) identify false positive security alerts from genuine threats. False positives are flagged by security products that identify an innocent activity as a malicious attack and security analysts often spend a significant proportion of their […] ★★
itsecurityguru.webp 2023-01-25 14:39:02 Threat actors launch one malicious attack every minute (lien direct) BlackBerry’s inaugural Quarterly Threat Intelligence Report highlights the volume and model of treats across a range of organisations and regions, including industry-specific attacks targeting the automotive and manufacturing, healthcare and financial sectors. In the 90 day period between September 1 and November 30 2022, BlackBerry says it stopped 1,757,248 malware-based cyberattacks. This includes 62 unique […] Threat ★★★★
itsecurityguru.webp 2023-01-20 16:14:18 35,000 PayPal Accounts Hacked (lien direct) A security notification released to PayPal customers this morning has revealed that up to 35,000 customers have fallen victim to a credential stuffing attack. Credential stuffing attacks involve bad actors systematically trying username and password combinations in order to break into an account. This means that PayPal itself was not hacked – only the accounts […] ★★
itsecurityguru.webp 2023-01-18 14:01:45 Cost of data breaches to global businesses at five-year high (lien direct) Research from business insurer Hiscox shows that the cost of dealing with cyber events for businesses has more than tripled since 2018. The study, which collated data from the organisation’s previous five annual Cyber Readiness reports, has revealed that: Since 2018 the median IT budgets for cyber security more than tripled Between 2020 and 2022 […] ★★
itsecurityguru.webp 2023-01-17 10:55:27 (Déjà vu) Outpost 24\'s honeypots register 42 million attacks (lien direct) The Outpost24 research team have released the results of attack data gathered from a network of honeypots deployed to gather actionable threat intelligence. In total, 42 million attacks were registered between January 1st and September 30th 2022, with 20 honeypots evenly distributed around the world. Honeypots are, in essence, a trap. They are a decoy […] Threat ★★★★
itsecurityguru.webp 2023-01-10 14:51:25 2023 Predictions (lien direct) 2022 has been another huge year for cybersecurity. The teenage cybercriminal gang Lapsus$ wreaked havoc on some of the world's largest corporations, the Russo-Ukrainian conflict brought the prospect of all-out cyber warfare terrifyingly close to fruition, and hackers stole an unprecedented amount of cryptocurrency. In spite of this – or, perhaps, because of this – […] ★★
itsecurityguru.webp 2022-12-15 15:00:45 (Déjà vu) #MIWIC2022: Camilla Currin, Trend Micro (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […] Prediction
itsecurityguru.webp 2022-12-15 10:56:31 (Déjà vu) #MIWIC2022: Dr Kiri Addison, Mimecast (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-14 15:00:51 (Déjà vu) #MIWIC2022: Camellia Chan, FLEXXON (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-14 10:30:48 (Déjà vu) #MIWIC2022: Zoë Rose, Canon Europe (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-13 15:00:05 (Déjà vu) #MIWIC2022: Samantha Humphries, Exabeam (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-13 10:30:36 (Déjà vu) #MIWIC2022: Sydonie Williams, Beazley (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-12 15:00:49 (Déjà vu) #MIWIC2022: Nadia Kadhim, Naq Cyber (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-12 10:30:56 (Déjà vu) #MIWIC2022: Wendy Nather, Cisco (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-09 14:59:48 (Déjà vu) #MIWIC2022: Caroline Rivett, KPMG (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-09 10:30:32 (Déjà vu) #MIWIC2022: Suparna Roy, TATA Advanced Systems (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-08 15:00:49 (Déjà vu) #MIWIC2022: Paula Page, CCL Solutions Group (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
itsecurityguru.webp 2022-12-08 10:30:25 (Déjà vu) #MIWIC2022: Kristina Balaam, Lookout (lien direct) Organised by Eskenzi PR in media partnership with the IT Security Guru, the Most Inspiring Women in Cyber Awards aim to shed light on the remarkable women in our industry. The following is a feature on one of 2022's Top 20 women selected by an esteemed panel of judges. Presented in a Q&A format, the […]
Last update at: 2024-04-28 01:09:54
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter