Source Code 6/2

Decipher Security Podcast - En podkast av Decipher

Kategorier:

In this week's Source Code podcast, Decipher editor Lindsey O'Donnell-Welch discusses several actively-exploited vulnerabilities - including ones impacting Zyxel and MOVEit Transfer - and new tactics used by the BlackCat ransomware group.

Visit the podcast's native language site