Cyber Security News on Mar 19 2020

19
Mar
2020

RDP-Capable TrickBot Targets Telecoms Sectors in US and Hong Kong

The article discusses...
  • Targeted Attack
  • Telecommunications
  • Tor
  • Bots / Botnets

...Read more on SecurityWeek |  


How Secmentis Can Help


Why Penetration Testing?

  • With Penetration Testing, you can understand the impact of a hacking attack against your external network, internal network (e.g. from an insider) or your web applications/platforms, and where to invest resources to improve your security posture.
  • Penetration Testing provides you with independent assurance that your IT systems and applications are secure
  • Frequent Penetration Testing helps you comply with the requirements of regulations such as, PCI-DSS, ISO 27001, HIPAA, and more.

Learn More 

Be proactive, not reactive. An "insignificant" issue can spawn tomorrow's catastrophe.

Contact us today to find out how the Secmentis team can best help you