An Old Face with New Intelligence, Defending Defense, Gifts with Unwanted Surprises, A Quiet Protector, A Firm No, and The Open Marketplace. It's CISO Intelligence for Friday, 24th October 2025.
A blast from the past, there's a shift in the winds, not very festive surprises, when silent but efficient is a good thing, they cannot pass, and enough money can buy anything.
Table of Contents
- Meet the New Clippy: Microsoft's Latest AI Avenger
- Lazarus Unleashed: The Cyber Espionage Saga Continues
- Jingle All the Way: The Gift Card Thieves Who Stole Christmas!
- The Great Disguise: Revealing the Power of Data Masking
- Bombay High Court Puts Medusa's Progress on Ice
- Commercial Spies, Govern Yourself Accordingly!
Meet the New Clippy: Microsoft's Latest AI Avenger
Meet Mico, a Clippy with an Upgrade. Will he save productivity or doom us all to 'helpful' tips?
What You Need to Know
Microsoft has resurrected the infamous Clippy, now rebranded as Mico, in its new AI initiative, Copilot. As an executive group, recognize that Mico is poised to impact productivity software. Anticipate potential disruptions and enhancements in workflow processes and prepare for user feedback loops. Establish oversight on how Mico's integration might reshape software strategy and performance metrics.
CISO Focus: AI & Productivity Tools
Sentiment: Neutral
Time to Impact: Short (3-18 months)
The Forgotten Diva Returns With A Purpose
Microsoft has made a daring move by reviving an old nostalgic, yet controversial character. No, it’s not a forgotten pop star, but once-annoying, now-potentially-amazing Clippy—reborn as Mico in Microsoft's newest productivity offering, Copilot. This development aims to integrate AI deeply into Microsoft Office Suite, potentially revolutionizing how we interact with software tools.
Mico Returns: A Trip Down Memory Lane
As memories flood back of past interruptions and 'helpful' suggestions, Mico makes his entrance. Announced with the shiny gleam of nostalgia, Microsoft's new AI assistant is the successor to Clippy, promising to harness the power of AI for enhanced productivity. Unlike its predecessor, which was seen more as a hinderance than a helper, Mico is embedded with advanced AI capabilities, designed to understand and predict needs rather than getting in the way.
AI's New Wave in Productivity Tools
Microsoft's Copilot, featuring Mico, goes beyond a simple assistant. It represents a shift in software functionality. Copilot's foundation is based on integrating language models similar to OpenAI's GPT, allowing it to understand context and provide precise assistance. This could include drafting emails, summarizing data, or even predicting user actions based on historical patterns. The implications of such intelligent assistance might radically change workflows across industries.
- Enhanced Accessibility: As AI masters natural language processing, users could interact more fluidly with software, breaking down barriers of technical jargon.
- Seamless Integration: Expect greater harmony between applications, as Copilot can smoothly transition data and actions across platforms.
- Customization & Adaptability: Mico’s AI can mold itself to user habits, providing a tailored experience.
Potential Roadblocks: Lessons from Clippy's Past
However, history teaches us that innovation doesn't always translate into success. The earlier version of Mico, Clippy, became a punchline due to its disruptive nature. Will Mico suffer the same fate, or has AI advanced sufficiently to transcend its predecessor's pitfalls?
- User Adoption Challenges: Offering tools with AI assistance does not guarantee their acceptance. Organizations must manage the change by training staff effectively to leverage Mico's enhancements.
- Over-Reliance on AI: A fine line exists between aid and crutch. Organizations must ensure that teams maintain core task competencies alongside AI assistance.
- Data Privacy Concerns: Any system that processes user data must address privacy and security robustly, especially given the transformative potential data misuse can bring.
The Case for Confidence: Why Mico Might Succeed
Despite skepticism, Microsoft's investment in Copilot suggests a strategic vision. This isn't a simple revival of Clippy but a reinvestment into potential technology.
- Learning Algorithms: Unlike Clippy's static programming, Mico can evolve, learning from interactions, thus fostering constructive relationships with users over annoyance.
- Enhanced Feedback Mechanisms: Microsoft has prioritized direct feedback loops, using user insights to refine Mico continuously.
- Broader Ecosystem: Being part of Microsoft's Office suite means a cohesive framework, where Mico isn’t just a plugin but a comprehensive toolset feature.
Keep Your Eyes on the Paperclip
As Mico embarks on its journey, anticipation remains high. Whether or not Mico wins hearts this time isn’t just in the AI. It's in Microsoft’s ability to integrate it meaningfully into our professional lives.
As we revisit the question, to Mico or not to Mico, it’s essential to reflect on how deeply AI could blend with our work culture and potentially redefine productivity standards.
Vendor Diligence Questions
- What measures does Microsoft have in place to ensure data processed by Copilot remains secure and private?
- Can Microsoft provide an outline of how Mico adapts to user behavior and the mechanics of its learning algorithm?
- What support and customization options are available for enterprise-level deployments of Copilot?
Action Plan for CISO Teams
- Security Audit: Conduct a thorough analysis to understand how Mico captures and processes data.
- Training Modules: Develop user guidelines and training programs for effective implementation without compromising security protocols.
- Feedback Loop Establishment: Create channels where users can report on Mico’s efficacy and any security or operational concerns they encounter.
Source: Meet the new Clippy: Microsoft unveils Copilot's "Mico" avatar
Lazarus Unleashed: The Cyber Espionage Saga Continues
When in doubt, blame Lazarus—because they probably did it.
What You Need to Know
North Korean hacker group Lazarus is at it again, with recent reports revealing their targeted attacks on European defense companies. These acts underscore critical vulnerabilities that demand attention from industry leaders. Executives are urged to reassess cybersecurity strategies and bolster defenses to protect sensitive information against state-sponsored hacking efforts.
CISO Focus: Nation-State Cyber Espionage
Sentiment: Strong Negative
Time to Impact: Immediate
The Lazarus Attack: A Threat to Europe's Defense Sector
This week, shocking revelations surfaced regarding the activities of North Korea's infamous Lazarus Group, elucidating their ongoing cyberattacks aimed at European defense firms. Known for their cunning and sophisticated digital intrusions, Lazarus continues pushing the boundaries of geopolitical cyberwarfare, leaving cybersecurity professionals and executives alike in a state of heightened alert.
The Hackers' Modus Operandi
Lazarus, a name synonymous with state-sponsored hacking, has a long history of high-profile cyberattacks. In their latest spree, these cybercriminals have set their sights on European defense contractors, employing various tactics such as spear-phishing and social engineering to infiltrate sensitive networks. Once inside, these hackers exfiltrate classified data, leveraging their national service mandate to empower North Korea's own military endeavors.
- Target: European Defense Firms
- Industries: Aerospace, Weapons Manufacturing, Cybersecurity
- Methodology: Spear-phishing, Malware Injection, Social Engineering
Recent Incidents and Impact
Reports indicate that these attacks have compromised sensitive defense-related data, potentially leveling the international playing field for North Korea. The consequences of such breaches are profound, cascading from defense secrets into broader geopolitical tensions.
- Impacts:
- Loss of confidential military intelligence
- Possible weakening of national security
- Heightened diplomatic tensions
What Makes Lazarus So Potent?
Lazarus' capability to customize malware and exploit zero-day vulnerabilities renders them a formidable threat. Unlike many hacktivist groups, Lazarus is coordinated, consistent, and relentless. Their operations are suspected to be directly sponsored by the North Korean regime, aligning their digital offensive strategies with national interests.
- Tools Used: Custom Malware, Zero-Day Exploits
- Sponsorship: Ties to North Korean Government
- Strategy: Precision-targeted attacks with high impacts
How Should the Industry Respond?
The attacks not only expose vulnerabilities but also highlight the urgent need for enhanced cybersecurity measures. Organizations must embark on deep dives into their infrastructures, seeking out latent vulnerabilities and reinforcing weak security points.
- Immediate Measures:
- Enhance threat detection systems
- Bolster employee cyber-awareness training
- Restructure data encryptions and access protocols
A Lazarus-Inspired Wake-Up Call for Cybersecurity
These attacks serve as a somber reminder that cybersecurity is not just a technical challenge, but an integral part of organizational health and international stability. As the world becomes increasingly digital, the demand for robust, adaptive cybersecurity strategies has never been more critical.
Vendor Diligence
- Does the cybersecurity firm have experience dealing with nation-state sponsored attacks like those by Lazarus?
- What adaptive measures and real-time analytics are employed to detect sophisticated malware?
- Is their incident response team capable of handling critical breaches with minimal downtime?
Action Plan for CISO Teams
- Conduct immediate vulnerability assessments across all networks.
- Initiate a cyber-awareness campaign focusing on spear-phishing recognition.
- Update all software and security protocols to include latest patches, particularly those with potential zero-day vulnerabilities.
Source: North Korean Lazarus hackers targeted European defense companies
Jingle All the Way: The Gift Card Thieves Who Stole Christmas!
When merry mischief takes a sinister turn—gift cards are the new gold!
What You Need to Know
The recent cyberattack dubbed "Jingle Thief" exploits cloud infrastructure to orchestrate a massive gift card theft campaign. Impacting both businesses and consumers, this breach has unleashed millions of compromised gift cards into the black market. Executive management must immediately assess their organization's cloud security measures and engage with cybersecurity teams to mitigate potential threats. It is essential to communicate with stakeholders and enhance monitoring to prevent further incidents.
CISO focus: Cloud Security
Sentiment: Strong Negative
Time to Impact: Immediate
A Christmas Catastrophe in Cyberspace
In an alarming turn of events, the "Jingle Thief" group has exploited vulnerabilities within cloud infrastructures to ransack through millions of gift card accounts, causing widespread disruption just ahead of the holiday shopping season. Cybersecurity experts have identified the hack as a significant threat not only to individual users but also to the integrity of entire e-commerce ecosystems.
What Happened?
The attackers targeted cloud service providers hosting gift card data, gaining unauthorized access by exploiting weak security protocols and poorly configured cloud settings. This breach has enabled the nefarious actors to manipulate and transfer vast numbers of gift card balances, subsequently selling them on underground marketplaces.
Who is Affected?
This cyber assault primarily impacts retailers and consumers. Retail brands have suffered financial losses and reputational damage, while consumers face unauthorized depletion of gift card balances. The ripple effect of this breach could deter customers from engaging with digital payment options this holiday season, affecting sales and customer trust.
The Exploitation Tactics
Vulnerability Exploitation
The cybercriminals relied on a combination of credential stuffing attacks and phishing schemes targeting administrative cloud accounts. Once access was gained, they exploited configuration flaws to infiltrate cloud databases directly linked to gift card inventories.
Black Market Resale
Stolen cards are swiftly resold on illicit platforms, often advertised at a fraction of their original value. This resale not only heightens the hackers' profit margins but also circulates stolen assets widely, making it challenging for investigators to trace and reclaim them.
The Role of Cloud Security
Importance of Secured Configurations
The incident highlights the critical necessity for stringent security in cloud environments. Unpatched systems and misconfigured settings made this attack possible, illustrating the demand for constant vigilance and updated security measures to protect sensitive customer data.
Proactive Monitoring
Continuous monitoring and advanced threat detection can serve as pivotal defense mechanisms against similar future attacks. Innovations in AI and machine learning could enhance these efforts by identifying unusual patterns indicative of potential cyber threats.
Keeping the Grinch at Bay
Immediate Steps
Organizations must quickly reassess cloud service provider partnerships and enforce rigorous cybersecurity practices. It's crucial to patch vulnerabilities and apply multi-factor authentication across all cloud-based services.
Communication and Consumer Assurance
Retailers must transparently communicate with consumers about protective measures being implemented, assuring them of their commitment to security. Providing channels for affected customers to report issues and gain assistance is equally important.
More Coal in the Stockings? Or Steps Towards Resolution?
As the holiday season approaches, "Jingle Thief" underscores the persistent threat of cybercriminals leveraging technology against vulnerabilities in cloud systems. The gift card scandal serves as a cautionary tale of the critical need for robust security frameworks. Businesses must remain vigilant, prioritize consumer protection, and advocate for stronger cybersecurity legislation to combat the increasingly sophisticated tactics of cyber offenders.
Vendor Diligence Questions
- How does the vendor ensure cloud infrastructure configurations are continuously monitored and compliant with security best practices?
- What measures does the vendor take to prevent unauthorized access via credential stuffing and similar attacks?
- How frequently are security protocols updated to counter emerging threats, and how are these communicated to affected clients?
Action Plan for CISO Teams
- Immediate Assessment: Evaluate current cloud security setups to identify and rectify vulnerabilities.
- Engagement with Cloud Partners: Demand transparency and proactive updates on security practices from cloud service providers.
- Enhancing Monitoring Systems: Implement or upgrade monitoring tools to detect unusual activities, indicating potential breaches.
- Consumer Communication: Draft a communication strategy to notify consumers of protective steps and avenues for assistance.
- Incident Procedures: Establish and refine incident response protocols for faster mitigation in the event of future attacks.
Source: “Jingle Thief” Hackers Exploit Cloud Infrastructure to Steal Millions in Gift Cards
The Great Disguise: Revealing the Power of Data Masking
Of course, the struggle is real—hackers love uninvited parties and your data is the VIP guest.
What You Need to Know
Data masking is a key technique for protecting sensitive information from unauthorized access. It allows organizations to use real data in testing, training, and analytics without exposing sensitive information. It is recommended that executives understand the importance of implementing data masking practices to enhance data privacy and reduce compliance risks. The board should prioritize discussions about investment in data masking technologies and ensure alignment with regulatory frameworks.
CISO focus: Data Protection and Privacy
Sentiment: Positive
Time to Impact: Immediate to Short (3-18 months)
The Unseen Hero of Data Security: Why Data Masking Matters
Data masking, a strategy loaded with promise yet shrouded in mystery, offers a dynamic solution for protecting sensitive information from roaming cyber threats. As enterprises become increasingly digital, ensuring data privacy through effective methods like data masking can fortify defenses and streamline compliance efforts. This technique substitutes or obscures specific data elements, making raw data useless to unauthorized users while maintaining its usability in secure, non-sensitive contexts.
What is Data Masking?
Data masking, also known as data obfuscation, seeks to transform confidential information into something that appears genuine while being worthless to cyber intruders. By altering the data rather than encrypting it, masking provides a distinct advantage—data remains available for legitimate activities, like software testing and analysis.
The Mechanics Behind the Mask
-
Static Data Masking (SDM): A process that masks data in a database permanently or semi-permanently to prevent direct access to sensitive information. This is particularly useful during development phases or when transferring data to third-parties.
-
Dynamic Data Masking (DDM): Provides real-time data masking, which ensures that sensitive data is obscured during retrieval processes. It’s a transparent operation that doesn’t affect the original data source, offering both enhanced security and operational continuity.
-
On-the-fly Data Masking: Occurs when data is masked on the way to a user or processor, allowing for robust security in environments such as data warehouses or analytics platforms.
Benefits of Embracing Data Masking
-
Protect Confidential Data: At the heart of data masking’s appeal is its superb ability to cloak sensitive information, protecting it from those with malicious intent or accidental exposure.
-
Support for GDPR and CCPA Compliance: As regulation becomes ever more stringent, data masking can serve as a critical tool in achieving compliance with global privacy mandates.
-
Enhance Testing and Development: Allows developers and testers to leverage realistic datasets without the risk of exposing sensitive information, streamlining the development lifecycle.
-
Facilitates Secure Data Sharing: Enables safe sharing of information across teams, particularly in global operations or with external vendors.
Challenges in Implementing Data Masking
-
Complexity and Cost: The initial setup of data masking solutions can be complex and financially demanding, particularly for businesses lacking robust data architecture.
-
Performance Impact: While offering significant security benefits, data masking can potentially slow down data processing times, posing a challenge for performance-sensitive applications.
-
Maintaining Data Integrity: Ensuring masked data maintains its validity across systems is critical to prevent data anomalies, requiring careful planning and execution.
Dancing with the Mask: Unmasking Best Practices
-
Data Discovery and Classification: Before data masking, organizations must understand what data is sensitive and prioritize protective measures accordingly.
-
Invest in Scalable Solutions: Future-proof data masking by choosing solutions that can adapt and scale in line with organizational growth and technological advancements.
-
Continuous Monitoring and Updates: Regularly review data masking configurations and update as necessary to align with evolving business requirements and regulatory changes.
-
Employee Training: Educate employees on the importance of data masking to ensure organizational buy-in and compliance.
Vendor Diligence
- How does your data masking solution integrate with existing data infrastructures and software applications?
- Can your solution adapt to changing regulatory compliance standards, and how often is it updated?
- What measures are in place to ensure data integrity when applying data masking techniques?
Action Plan for CISO Teams
- Phase 1: Conduct an inventory of sensitive data and classify according to sensitivity levels.
- Phase 2: Identify key processes that require data masking, prioritizing those involving external data access or sensitive information.
- Phase 3: Evaluate and select a data masking vendor with a solution that fits organizational needs and compliance requirements.
- Phase 4: Implement data masking across identified processes, ensuring minimal disruption to regular operations.
- Phase 5: Institute regular audits of masked datasets to ensure data integrity and operational effectiveness.
Sources:
- What is data masking?
- "Data Masking 101: Best Practices Every Organization Should Follow," Cybersecurity Journal.
- "EU Regulations: The Data Protections You Need," Global Compliance Network.
Bombay High Court Puts Medusa's Progress on Ice
A mythological mischief managed by modern mandate.
What You Need to Know
The Bombay High Court has delivered a landmark decision to curb cyber threats by ordering the Department of Telecommunications (DoT) to block accounts linked to a notorious ransomware group, Medusa, following a significant data breach at Generali Insurance. This decisive action aims to protect sensitive customer data and serve as a deterrent to similar cybercriminal activities. The board and executive management are expected to ensure compliance with this judicial order, assess their current cybersecurity protocols, and bolster defenses against potential ransomware threats.
CISO focus: Ransomware Defense and Judicial Compliance
Sentiment: Strong Positive
Time to Impact: Immediate
Medusa’s Cyber Spell Broken: Bombay High Court Leads the Charge
In an era dominated by digital threats, institutions and organizations are under constant risk of ransomware attacks. Subscribers to our cyber intelligence newsletter are kept updated with incisive and timely insights into emerging threats and responses. The focus of this feature is a recent judicial intervention by India’s Bombay High Court that reflects on how legal frameworks can be wielded against rogue cyber entities.
Landmark Decision
On October 22, 2025, the Bombay High Court instructed the DoT to take proactive measures against Medusa, a ransomware collective implicated in the data breach of Generali Insurance. Judge decisively ruled that immediate steps must be taken to block all telecommunications and internet accounts associated with Medusa. This unprecedented order underscores the judiciary's seriousness in combatting cybercrime, highlighting a new era in which legal systems can directly impact cybersecurity landscapes.
The Generali Breach: A Catalyst for Legal Action
The court's move was prompted by a severe breach at Generali Insurance, where cybercriminals accessed confidential data, demanding ransom for its release. This breach, affecting thousands of policyholders, raised alarms across industries dependent on data security. The court found sufficient grounds to intervene and constrain Medusa’s digital operations, setting a formidable precedent in judicial cyber intervention.
Breaking the Ransomware Chain
Blocking Medusa's operational channels represented a novel judicial endeavor to incapacitate an active cyber threat. This decision aligns with global efforts to dismantle ransomware networks by targeting their infrastructure. The swift cooperation between judicial authorities and telecommunications bodies signals a coordinated push to disrupt criminal networks before they inflict irreparable damage.
Implications for Cybersecurity Protocols
Companies globally should keenly observe this development, reassessing their cybersecurity measures and readiness to engage with law enforcement in similar scenarios. As ransomware tactics evolve, so too must corporate strategies to detect, prevent, and respond to attacks promptly.
For organizations, this means:
- Reinforcing Security Measures: Ensuring firewalls, intrusion detection systems, and encryption protocols are up to date.
- Vulnerability Assessments: Conducting thorough cybersecurity audits to identify potential weaknesses.
- Incident Response Plans: Establishing clear protocols for immediate action in the event of a breach.
A Legal Framework in Cybersecurity
This landmark ruling adds a judicial weapon to the arsenal against cyber threats. It not only serves as a warning signal to cybercriminals but also reinforces the role of the judiciary in digital crime prevention. The global legal community will be watching closely, potentially adopting similar measures in different jurisdictions.
Glacial Medusa: The Slow Freeze of Cybercrime?
This intervention may seem like a temporary reprieve, akin to icing the proverbial snake. However, continual vigilance, combined with swift judicial action, could transform these isolated victories into sustained successes against ransomware.
Vendor Diligence
- How does the vendor ensure compliance with jurisdictional cybersecurity and data protection laws, especially in terms of blocking compromised accounts?
- What measures does the vendor have in place to promptly detect and respond to ransomware activities?
- Can the vendor provide case studies or references where they successfully managed or averted a cyber threat using legal assistance?
Action Plan for CISO Teams
- Review and bolster the company’s existing cybersecurity infrastructure and protocols.
- Develop partnerships with legal experts to understand and apply cyber laws actively.
- Implement regular training for staff on recognizing and responding to ransomware threats.
- Establish a direct line of communication with local law enforcement and judicial bodies for prompt collaboration in case of cyber incidents.
Commercial Spies, Govern Yourself Accordingly!
The world’s most sophisticated espionage tools are now available to the highest bidder—not just nation-states.
What You Need to Know
Google's Threat Analysis Group released a critical report titled “Buying Spying” which pulls back the curtain on an alarming industry: commercial surveillance vendors (CSVs). These private companies are selling spyware to governments and other entities, enabling them to exploit consumer device vulnerabilities. What was once the domain of state actors is now widely available, making it imperative for businesses to bolster cybersecurity protocols. Boards and executive teams need to prioritize understanding the impact of CSVs and actively support regulatory measures aimed at mitigating these threats.
CISO Focus: Surveillance & Cyber Espionage
Sentiment: Strong Negative
Time to Impact: Immediate
Google's TAG Unmasks the Commercial Surveillance World
In a compelling exposé, Google's Threat Analysis Group (TAG) highlighted the burgeoning market of commercial surveillance vendors (CSVs) and its significant implications on privacy, press freedom, and cyber-security. These private sector players are at the forefront of developing and distributing spyware technologies that were traditionally monopolized by nation-states.
Key Findings of "Buying Spying"
-
The CSV Industry Landscape: TAG actively monitors approximately 40 CSVs globally, revealing a complex supply chain comprising vendors skilled in identifying vulnerabilities, brokering exploits, and providing turnkey surveillance solutions. This ecosystem undercuts the exclusive grip governments once held on advanced surveillance capabilities, posing a wider threat.
-
Exploitation Tactics: CSVs are responsible for half of the zero-day exploits targeting Google products and Android systems, showcasing their prowess and highlighting significant security gaps in consumer technology.
-
Real-world Implications: TAG's report underscores real-world harm inflicted by CSVs. Targeted individuals, such as journalists and political dissidents, experience profound professional disruptions and fear, though their resolve to communicate truth remains undeterred.
-
Disruption Strategy: Google commits to confronting this menace by detecting vulnerabilities, sharing intelligence with industry peers, issuing public disclosures on CSV activities, and incentivizing security research to protect users.
The Global Call to Action
TAG summons collective international action against the intrusive practices of CSVs. Advocating international cooperation, the report coincides with efforts discussed at the Pall Mall Process Conference co-hosted by France and the UK. This event marks a significant step toward restraining government reliance on intrusive spyware.
Protecting the Digital Society
-
Understanding CSV Threat Models: Organizations must initiate threat assessment models that consider CSV tactics and technology.
-
Legislative Advocacy: Enterprises should support policies limiting the use of spyware by commercial and governmental entities to curb misuse.
-
Technological Investment: Strengthening security infrastructures with advanced detection systems and fostering a corporate culture emphasizing cybersecurity is indispensable.
A Call to Arms Against the Surveillance Cabal
While the world is often enamored by the cinematic portrayal of espionage, the reality underscores an unsettling industry facilitating privacy breaches. Google's TAG shines an unyielding light, urging collective resolve to ensure technology serves public good, not malfeasant ambitions.
Understand the implications and craft strategies not just for today, but to fortify against tomorrow’s surveillance challenges.
Vendor Diligence Questions
- What steps does the vendor take to ensure their products are not used for surveillance activities against vulnerable groups, including journalists and dissidents?
- How does the vendor's technology align with international laws and guidelines pertaining to privacy and surveillance?
- Can the vendor provide a track record of compliance with ethical standards and transparency in their operations?
Action Plan for the CISO and Team
- Immediate Audit: Conduct an audit of existing defense mechanisms against spyware particularly sourced from CSVs.
- Enhanced Training: Regularly update staff training programs centered on detection and mitigation of espionage threats.
- Collaboration and Reporting: Foster an open channel for information sharing with peers and regulatory bodies to stay ahead of CSV threats.
Source: Google's TAG Blog
CISO Intelligence is lovingly curated from open source intelligence newsfeeds and is aimed at helping cybersecurity professionals be better, no matter what their stage in their career.
We're passionate advocates for good cybersecurity at home, at work, and in government.
Thank you so much for your support!
CISO Intelligence by Jonathan Care is licensed under Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 International