Vulnerability Found in ASUS Routers http://t.co/Cal5hreqUe #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 31, 2014 at 08:35PM

via IFTTT

Sophisticated Chinese Espionage Group After Western Advanced Technology - http://t.co/ogFPOVVBLk #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 31, 2014 at 07:57PM

via IFTTT

Maleware Targets Poorly Secured Banks using Microsoft's Word - http://t.co/Wytm3kIjKl




from Twitter http://ift.tt/1p6zYWJ



October 31, 2014 at 07:52PM

via IFTTT

Calvert Cliffs nuclear plant to undergo increased federal scrutiny - Baltimore Sun http://t.co/qrHFcyjjfb




from Twitter http://ift.tt/1p6zYWJ



October 31, 2014 at 07:52PM

via IFTTT

Interview: Why did an oil company launch a development initiative in Bangladesh? - Humanosphere http://t.co/vgRtRebh2J




from Twitter http://ift.tt/1p6zYWJ



October 31, 2014 at 03:05PM

via IFTTT

FireEye (FEYE), Verizon (VZ) Enter Mobile Security Arrangement http://t.co/EZ9BfWpMF9 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 31, 2014 at 12:05PM

via IFTTT

Samsung ‘Find My Mobile’ security exploit discovered | BGR http://t.co/ngnzglAWiv #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 07:52PM

via IFTTT

Gamification Helps Utility Companies Change Customer Behavior | CIO http://t.co/zmjymndshV




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 03:01PM

via IFTTT

Google Maps Overrun By Cats? Hacker Leaves Easter Egg http://t.co/7ELtCuuDij #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 02:53PM

via IFTTT

Mobile Security's Budget Shortfall - http://t.co/0RCTxbOBQn #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 02:53PM

via IFTTT

FCC fines telecom companies $10 million - http://t.co/VG8GrALCQ3 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 02:51PM

via IFTTT

Gamification Helps Utility Companies Change Customer Behavior | http://t.co/MtaS17LdRL #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 12:05PM

via IFTTT

The 29th Annual 2014 ISSA SoCal Security Symposium - October 30, 2014 - http://t.co/gflJ2QnYE8




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 08:16AM

via IFTTT

'Activity of Concern' Detected on White House Computer Network - NBC http://t.co/ViHonVtIi4 http://t.co/gEEfsfFQ1Y #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 08:00AM

via IFTTT

ISIS and Vietnam - http://t.co/PZyNHZWmG7




from Twitter http://ift.tt/1p6zYWJ



October 30, 2014 at 04:59AM

via IFTTT

Why Republicans are rooting for the Kansas City Royals - MarketWatch http://t.co/jiwFxssAoT




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 07:52PM

via IFTTT

Why Republicans are rooting for the Kansas City Royals - MarketWatch http://t.co/Bikrct0P9N




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 03:50PM

via IFTTT

Why Republicans are rooting for the Kansas City Royals - MarketWatch http://t.co/8vtifQNVDT




from Twitter https://twitter.com/geekynerdyone



October 29, 2014 at 03:09PM

via IFTTT

Why Republicans are rooting for the Kansas City Royals - MarketWatch http://t.co/pDMRq6uR4Z




from Twitter https://twitter.com/geekynerdyone



October 29, 2014 at 03:05PM

via IFTTT

RT @mims: "Big data and cloud computing are borderline fraudulent terms." Peter Thiel, folks, he's here all week. http://t.co/79XxZx97Lk




from Twitter https://twitter.com/geekynerdyone



October 29, 2014 at 03:01PM

via IFTTT

RT @raju: #WSJDLive @ericsson ceo Hans Vestberg: We will see lot of innovation in #India from mobile. We grew 56% in 3rd quarter there.




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 02:53PM

via IFTTT

RT @CiscoSecurity: Learn how #Cisco security helped @MolinaHealth prepare for its patients’ Next-Gen healthcare needs >> http://t.co/YUcMR6Qfr9




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 02:51PM

via IFTTT

Cyber Threat Intelligence Summit (Washington, DC) - Feb. 2-3, 2015 - http://t.co/4E14RoqgAN




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 08:05AM

via IFTTT

How to Motivate Your Team Without Carrots or Sticks - Forbes http://t.co/gpFKUkPl43 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 08:01AM

via IFTTT

Microsoft’s Commitment to Protect Customer Data through Encryption Continues - http://t.co/L8S0CQRpFy #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 29, 2014 at 04:59AM

via IFTTT

RT @BloombergNews: Singapore stays best place to do business as U.K., China improve http://t.co/659jO2XoGv




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 09:28PM

via IFTTT

RT @SCMagazine: FBI uncovers second person leaking government documents | http://t.co/Wdak4831jw




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 09:27PM

via IFTTT

Why Republicans are rooting for the Kansas City Royals - MarketWatch http://t.co/zHk2idwWOx




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 08:35PM

via IFTTT

Microsoft’s Commitment to Protect Customer Data through Encryption Continues - http://t.co/uVch3UfFVt #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:57PM

via IFTTT

iMessage SPAM floods US - http://t.co/HhW71M6e78 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:52PM

via IFTTT

Microsoft’s Commitment to Protect Customer Data through Encryption Continues - http://t.co/qdBPWjEsSl #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:52PM

via IFTTT

RT @yunheekim22: Ericsson CEO on state of competition: We’re going from 15 competitors in 2G to about 4 in 4G. "It's been a brutal journey." #WSJDLive




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:38PM

via IFTTT

RT @SCMagazine: Unencrypted discs missing, Arizona State Retirement System notifies 44,000 | http://t.co/pBgSEylg72




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:33PM

via IFTTT

RT @bpolitics: "We're probably not gonna blow it this time" Senator @RoyBlunt on the midterms: http://t.co/JPYeWbLVBP




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:33PM

via IFTTT

RT @msftsecurity: Microsoft’s Commitment to Protect Customer Data through Encryption Continues http://t.co/5UNFrpB3pF




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:26PM

via IFTTT

RT @PaloAltoNtwks: #Ransomware Attacks Subvert Ad Networks http://t.co/f6I6XsGfVu @euroinfosec




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:26PM

via IFTTT

RT @JuniperNetworks: #JuniperTrivia featuring #Junos Security is Oct. 31st 9am PDT! Here’s a great #SRX #AppSecure source for prep: http://t.co/MiIzqJ1NZ1




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 07:25PM

via IFTTT

Cisco Fixes Vulnerability Affecting Security Appliances http://t.co/xMZclCLfBJ #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 03:50PM

via IFTTT

Adobe Digital Editions Now Encrypts Data Collected from Users - http://t.co/djzstvCeFD #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 03:09PM

via IFTTT

(As Reported Earlier) Akamai sees record-setting spikes in size and volume of DDoS attacks | http://t.co/cwyRua5cx1 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 03:05PM

via IFTTT

Court shutters NY co. selling security software with "no value" - http://t.co/chWnthO44Y #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 03:01PM

via IFTTT

Amplification DDoS attacks most popular, according to Symantec - http://t.co/13fQfg0duU #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 03:01PM

via IFTTT

Heartbleed, Shellshock and POODLE: The sky is not falling - http://t.co/OeFjkaw5Le #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 02:53PM

via IFTTT

Proofpoint acquires Nexgate - http://t.co/OXWnBX4FqG #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 02:53PM

via IFTTT

Increased Facebook Security - http://t.co/JosC5gqQjF #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 02:51PM

via IFTTT

Your business can’t afford the cost of cyber crime | http://t.co/1v2GZBUcPW




from Twitter https://twitter.com/geekynerdyone



October 28, 2014 at 12:05PM

via IFTTT

Abandoned subdomains pose security risk for businesses | http://t.co/QNeLwuMhO9




from Twitter https://twitter.com/geekynerdyone



October 28, 2014 at 08:00AM

via IFTTT

US hacker sentenced to 21 months in prison for $17m scheme - http://t.co/HUk8apDQIz #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 28, 2014 at 04:59AM

via IFTTT

RT @SecurityTube: Javascript For Pentesters exercise: Capture All Clicks: http://t.co/VdByxC6c7U #Javascript




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 07:52PM

via IFTTT

RT @gueamu: Two types of people who can't sleep early at night: 1.Those who are in love 2.Those who have good internet connection




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 03:50PM

via IFTTT

Another view of ongoing iCloud attacks - http://t.co/J1MRKPMQwI #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 03:09PM

via IFTTT

N.Y. financial regulator pushes banks to plug gaps in cybersecurity | http://t.co/oScLHyl0bR #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 03:05PM

via IFTTT

Research Is Just the Beginning: A Free People Must Have Open Access to the Law | http://t.co/d05lpmOiwl #infosec #cybersecurity #privacy




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 03:01PM

via IFTTT

Fighting the Globalization of Cybercrime - HealthcareInfoSecurity http://t.co/YPgfhJbcMC #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 03:01PM

via IFTTT

Do Wearable Devices Spill Secrets? - HealthcareInfoSecurity http://t.co/pIK3O1k0Ni #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 02:53PM

via IFTTT

Securing HealthCare . gov - HealthcareInfoSecurity http://t.co/xQ9tpKkqHD #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 02:53PM

via IFTTT

Home Routers are vulnerable to attack via NAT-PMP - http://t.co/ngCDycI8Qc




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 02:51PM

via IFTTT

Additional Apple warnings about continuing attacks against iCloud - http://t.co/Oh6aYxhTzP




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 12:05PM

via IFTTT

Advertising Maleware attacks home routers - http://t.co/Yv7Z4D4ZBa #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 08:00AM

via IFTTT

Evanta : CISO : New York - October 27-28, 2014 - http://t.co/u4IdrenHO5




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 07:14AM

via IFTTT

Maleware spreads via text messaging - http://t.co/9NGbRmS199 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 27, 2014 at 04:59AM

via IFTTT

Malware directs stolen documents to Google Drive http://t.co/8S3wbwijzs #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 08:35PM

via IFTTT

Maleware Attacks via PowerPoint http://t.co/hYQDqwazzb #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 07:57PM

via IFTTT

Cisco Products Vulnerable to POODLE Attacks http://t.co/Gdpj0cFHKp #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 07:52PM

via IFTTT

One week after patch, Flash vulnerability already exploited in large-scale attacks | http://t.co/qR7CA0puUL #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 07:52PM

via IFTTT

How a dumb software glitch kept thousands from reaching 911 - The Washington Post http://t.co/IaOlHVRz5A #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 03:50PM

via IFTTT

Dropbox Users Attacked over SSL - Softpedia http://t.co/FedPtyBmw3 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 03:09PM

via IFTTT

Microsoft pulls another dodgy patch • The Register http://t.co/zcYVnadQER #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 03:05PM

via IFTTT

Apple releases MEGA security patch round for OS X, Server and iTunes • The Register http://t.co/sNx6kEhQj4 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 03:01PM

via IFTTT

Modular Malware for OS X Relies on Open-Source Keylogger Code - Softpedia http://t.co/SrKS3fB8U5 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 03:01PM

via IFTTT

Schneier on Security: The Ineffectiveness of Sealing the Border Against Ebola (and Other Viruses) http://t.co/pHnDc2rZb2




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 02:53PM

via IFTTT

Vulnerability targeting Power Companies - SC Magazine UK http://t.co/HF33jOvblF #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 02:53PM

via IFTTT

Schneier: The NSA's Role in Commercial Cybersecurity http://t.co/LrHRr3gFx5 academic papers, cybersecurity, national security policy, NSA




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 02:51PM

via IFTTT

Payment Card Compliance Under Scrutiny Following Big Data Breaches | http://t.co/mkO2la4sMj #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 12:05PM

via IFTTT

Google Adds New 'Glass at Work' Partners | CIO http://t.co/ITKICKjZ0S




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 08:00AM

via IFTTT

Security Tips for Apple Pay Users | http://t.co/fOsOcevyy8 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 26, 2014 at 04:59AM

via IFTTT

Malvertising impacts Yahoo, AOL visitors, spreads ransomware - SC Magazine http://t.co/BlHAy1yFTU #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 08:35PM

via IFTTT

8 Big Trends in Big Data Analytics | CIO http://t.co/UUufRhFCqt #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 07:57PM

via IFTTT

NIST Cloud Computing Roadmap: Volume 1 - Interesting Read - http://t.co/VjEA02t5Y6 #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 07:52PM

via IFTTT

Malware delivered in 'Operation Pawn Storm' - SC Magazine http://t.co/YKGIa8W5Gz #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 07:52PM

via IFTTT

Chinese MitM attack targets iCloud users - SC Magazine http://t.co/W882Z1Mp9e #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 03:50PM

via IFTTT

Honda rolls out pedestrian detection for Legend sedan | IT News http://t.co/ji9Dj2tgPa




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 03:09PM

via IFTTT

Information sharing requires breaking down barriers, White House cyber guru says - SC Magazine http://t.co/kq7r3bMbxt




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 03:05PM

via IFTTT

DHS investigates possible vulnerabilities in medical devices, report indicates - SC Magazine http://t.co/J8ZNQmbkCD




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 03:01PM

via IFTTT

Surface tablets nearly hit $1 billion as Microsoft revenues jump 25 percent | IT News http://t.co/zQjwQtwJFM




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 03:01PM

via IFTTT

Google implements Security Key two-factor authentication - SC Magazine http://t.co/An2DDgNL66




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 02:53PM

via IFTTT

Worm variant of Android ransomware, Koler, spreads via SMS - SC Magazine http://t.co/ty9exmcFCM




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 02:53PM

via IFTTT

Transcript website flaw exposed personal data on 98k users - SC Magazine http://t.co/OtDXGbPmND




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 02:51PM

via IFTTT

Cisco supply chain CSO talks cradle to grave security - SC Magazine http://t.co/NkPE4CkbzE




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 12:05PM

via IFTTT

Federal Trade Commission appoints new chief technologist - SC Magazine http://t.co/bjwTiVSGt6




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 08:00AM

via IFTTT

2014 World Series has 12.9 mil average viewers; "League of Legends" finals attracted 32 mil viewers - http://t.co/CHDDoJqRwf #WhereWereYou?




from Twitter http://ift.tt/1p6zYWJ



October 25, 2014 at 04:59AM

via IFTTT

Apple Pay and wearable technology could pose next threats, experts say - SC Magazine http://t.co/YNKqtTAiwM




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 08:35PM

via IFTTT

Microsoft misses Windows bug, hackers slip past patch | CSO Online http://t.co/8sy4GIWTq8




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 07:57PM

via IFTTT

RT @USCERT_gov: Apple Releases Security Updates for QuickTime: Original release date: October 23, 2014Apple has released Quick... http://t.co/p1zSZMVN3C




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 07:52PM

via IFTTT

USB is now UEC (use with extreme caution) | CSO Online http://t.co/OIxkwyZmeq




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 07:52PM

via IFTTT

RT @KevvieFowler: FBI warns of #cyberattacks linked to China http://t.co/ybiSMosOQH via @Computerworld - #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 06:01PM

via IFTTT

If attackers only need to be lucky once, we need better guidance | CSO Online http://t.co/njAL3qFW12




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 03:50PM

via IFTTT

Cyber insurance: Worth it, but beware of the exclusions | CSO Online http://t.co/MbuwGuLcfX




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 03:09PM

via IFTTT

Maybe there really is an Ebola (malware) outbreak | CSO Online http://t.co/nZtBq8d4er




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 03:05PM

via IFTTT

What Facebook's Mark Zuckerberg said in Mandarin that so impressed the Chinese | IT News http://t.co/Ngo2AUP307




from Twitter http://ift.tt/1p6zYWJ



October 24, 2014 at 04:59AM

via IFTTT

Vietnam police hunt hackers behind mass outage http://t.co/2Q2uVB7PiU #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 08:35PM

via IFTTT

NOT OK GOOGLE: Android images can conceal code • The Register http://t.co/ON5Eh1wz8z #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 07:57PM

via IFTTT

Vulnerabilities addressed in Apple TV 7.0.1, iOS 8.1 updates - SC Magazine http://t.co/jENHdf12f1




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 03:01PM

via IFTTT

Cisco announces winners of Security Grand Challenge - SC Magazine http://t.co/Dj8Shf1DvW #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 03:01PM

via IFTTT

Apple CEO Tim Cook meets with Chinese official after iCloud attack | IT News http://t.co/9ZtKfsrZSg #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 02:53PM

via IFTTT

PHP vulnerabilities patched - SC Magazine http://t.co/BEGxi8bTMC #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 02:53PM

via IFTTT

Camels, sleds and trikes: Seven odd Street View vehicles | IT News http://t.co/E4aop0WRZw




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 02:51PM

via IFTTT

Study: Canada C-Suite execs say companies prepared for threats - SC Magazine http://t.co/HVJj2jLb5V




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 12:05PM

via IFTTT

China attacks lead Apple to alert users on iCloud threats | IT News http://t.co/UcY33HZxNt




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 08:01AM

via IFTTT

Cybersecurity Awareness Day - October 23, 2014 - http://t.co/Hq9EHplvgD




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 07:13AM

via IFTTT

Staples is investigating a potential issue involving credit card data - SC Magazine http://t.co/6mBKwFnLWh




from Twitter http://ift.tt/1p6zYWJ



October 23, 2014 at 04:59AM

via IFTTT

Building the Next Generation of Female IT Professionals | CIO http://t.co/BCHd65jPWx




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 08:35PM

via IFTTT

Florida Supreme Court rules warrants a must for real-time cell location tracking - http://t.co/DnXlGEZYjL #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 07:57PM

via IFTTT

Fake Dropbox login page nabs credentials, is hosted on Dropbox - SC Magazine http://t.co/f94Ebdm31V




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 07:52PM

via IFTTT

Former RSA CISO named president and COO of White Ops - SC Magazine http://t.co/G0c4tIKaQO




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 07:52PM

via IFTTT

Google updates piracy-fighting report - SC Magazine http://t.co/tcxzOzsnHc




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 03:50PM

via IFTTT

Forex-Rigging Fines Could Hit $41 Billion Globally: Citi - Bloomberg http://t.co/Gx5ARt3er8




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 03:09PM

via IFTTT

IPhone 6 Recharges Apple’s Growth - WSJ - WSJ http://t.co/eO5Ypl77HU




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 03:05PM

via IFTTT

RT @RSAsecurity: Seeing multiple organizations targeted by #hackers isn’t unusual, explains RSA’s Rob Sadowski http://t.co/0wo6QfbUKQ via @USAtoday




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 03:01PM

via IFTTT

RT @techreview: Human Rights for AI http://t.co/oaxFww5fGV




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 03:01PM

via IFTTT

RT @VentureBeat: Apple's Tim Cook spends a long time explaining poor iPad sales http://t.co/JouxCpWlsv by @thesullivan




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 02:53PM

via IFTTT

RT @waltmossberg: Square Testing New Payroll Product as Ambition Grows http://t.co/o13Pd1RNrG via @DelRey




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 02:53PM

via IFTTT

RT @RSAConference: What are your plans for 10/29 at noon ET? Why not attend our webcast on ID’ing #security program resources? http://t.co/0RE6Zzrm2R




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 02:51PM

via IFTTT

RT @InfosecurityMag: 75% Of UK Online Population at Cyber-Risk: UK government says that poor password practices run rampant in an i... http://t.co/kzDpOplBvK




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 12:05PM

via IFTTT

Two Detroit men arrested may be linked to Home Depot breach - SC Magazine http://t.co/tTMftfbXgA #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 08:00AM

via IFTTT

FireEye pegs top Java exploits and EKs using them - SC Magazine http://t.co/o7fmePNSaO #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 22, 2014 at 04:59AM

via IFTTT

The churn of information security staff is even more dangerous than the shortfalls in quality and quantity - http://t.co/dYTdmeBuNQ




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 08:35PM

via IFTTT

RT @daiwaka: The high-end of Apple's revenue forecast for this QUARTER is higher than Apple's ANNUAL revenue four years ago.




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 07:57PM

via IFTTT

SAP Patches DoS Flaw in Netweaver | http://t.co/tAzXkHPvND #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 07:52PM

via IFTTT

Exclusive: NSA reviewing deal between official, ex-spy agency head | Reuters http://t.co/x45fuS4B8u #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 07:52PM

via IFTTT

New technique allows attackers to hide stealthy Android malware in images | Network World http://t.co/NtrHVQj6bU #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 03:50PM

via IFTTT

XSS Risk Found in Links to New York Times Articles Prior to 2013 - Softpedia http://t.co/1Nksg3h8zs #cybersecurity #infosec




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 03:09PM

via IFTTT

Bad news, fandroids: He who controls the IPC tool, controls the DROID • The Register http://t.co/PO47iJG1ST




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 03:05PM

via IFTTT

Industry chiefs including Zuckerberg named to board of influential Beijing business school | Reuters http://t.co/hCP908B5tM




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 03:01PM

via IFTTT

All-in-one printers can be used to control infected air-gapped systems from far away | Network World http://t.co/FYJeSuRaXm




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 03:01PM

via IFTTT

Wall Street urges U.S. regulators' joint cybersecurity approach | Reuters http://t.co/1p6zH79P37




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 02:53PM

via IFTTT

U.S. Congress examining deal between NSA official, ex-agency chief | Reuters http://t.co/4p7eRLiz48




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 02:53PM

via IFTTT

China says it's hard to resume cyber security talks with U.S. | Reuters http://t.co/AiGAhISaco




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 02:51PM

via IFTTT

Phone Hackers Dial and Redial to Steal Billions http://t.co/3oTbw7n74i




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 12:05PM

via IFTTT

Britain, Germany are the biggest cyberattack targets http://t.co/AcrKGiHeOK




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 08:00AM

via IFTTT

UK online “trolls” face 2 years behind bars http://t.co/321SGtcrmh




from Twitter http://ift.tt/1p6zYWJ



October 21, 2014 at 04:59AM

via IFTTT

China is already spying on Apple iCloud users, watchdog claims • The Register http://t.co/z5ZDPEpCr8




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 08:35PM

via IFTTT

Schneier on Security: How Did the Feds Identity Dread Pirate Roberts? http://t.co/ip8PqsScgU




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 07:57PM

via IFTTT

Drupal Fixes SQL Injection | Threatpost | http://t.co/f65ezyhsNi #InfoSec #CyberSecurity




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 07:52PM

via IFTTT

‘The Hacker Wars,’ a Documentary About Prosecutions' - http://t.co/ZDgjVTj64R




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 07:52PM

via IFTTT

Attackers Abuse UPnP Devices in DDoS Attacks, Akamai Warns http://t.co/Y5nwdNFWI0 #InfoSec #CyberSecurity




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 03:50PM

via IFTTT

FireEye, Microsoft, Cisco team up to take down Hacker crew • http://t.co/XcG2dpo5Rc #InfoSec #CyberSecurity




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 03:09PM

via IFTTT

UC Davis Health Email Breach Exposes 1,326 Patients’ Data http://t.co/m0F9e4NHmI #HIPPA #HealthInformationSecurity #InfoSec




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 03:05PM

via IFTTT

Schneier on Security: Hacking a Video Poker Machine http://t.co/SzmDXxIk6F




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 03:01PM

via IFTTT

Exclusive: NSA reviewing deal between official, ex-spy agency head | Reuters http://t.co/smXLTJZHmM




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 03:01PM

via IFTTT

Obama signs order to tighten security for federal credit cards | Reuters http://t.co/bNzJzjIpS1




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 02:53PM

via IFTTT

Dismissed Breach Cases: A Common Element - HealthcareInfoSecurity http://t.co/W3APl3BOR4 #infosec #hippa #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 02:53PM

via IFTTT

Cyber Blockades - #CyberWar - http://t.co/eRghu4hXIa #infosec #cybersecurity




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 02:51PM

via IFTTT

Dark matter could light up giant mirror http://t.co/6b9tUOVkAq




from Twitter http://ift.tt/1p6zYWJ



October 20, 2014 at 12:05PM

via IFTTT