Cyber Security News

Aug 20 2021

1.

Why It's Important to Create a Common Language Of Cyber Risk

2.

T-Mobile Breach Exposed Personal Data Of Almost 50 Million People

3.

CISA Issues Ransomware Defense and Response Guidance

4.

Hacker Receives Job Offer Following $610M Crypto Heist

5.

BadAllow Flaw Endangers Millions Of Cars and Medical Devices

6.

T-Mobile Confirms Almost 50m People Affected By Data Theft

7.

Third-Party Patches Available for More PetitPotam Attack Vectors

8.

High-Severity DoS Vulnerability Patched in BIND DNS Software

9.

China Passes Tough New Online Privacy Law

10.

What Needs to Happen to Stop Attacks Getting Worse? the Ransomware Threat Is Growing

11.

T-Mobile Data Breach Lawsuits Start Rolling in

12.

T-Mobile Breach Points to Need for Details, Privacy Law

13.

Redgrave Welcomes Martin Tully to Lead Privacy Practice

14.

CISA Offers Tips to Protect Data in Face Of Evolving Ransomware Attacks

15.

How Automation Takes the Time and Guesswork Out Of Security Compliance

16.

Hackers Strike Another Hospital System

17.

China Passes Strict Data Privacy Law Protecting Personal Data

Secmentis specializes in offensive security and provides penetration testing services to organizations worldwide. We provide penetration testing services such as, external and internal network penetration testing, web application and mobile application penetration testing, and physical penetration testing and social engineering.

The headlines on Secmentis Cyber Security News are selected by computer algorithms that determine which headlines are displayed and in what order.

 Hackers are active 24/7. Are you?

Talk to us today to find out how our experts can best help you