Episode 177 - Enable MFA Already

Published: July 30, 2020, 11:14 a.m.

Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 177.  It is Thursday June 30th 2020. I am your host Scott Gombar and Enable MFA Already This podcast is brought to you by Nwaj Tech, a Client Focused and Security Minded IT Consultant based in Central Connecticut.  You can visit us at nwajtech.com  Billions of Devices Impacted by Secure Boot Bypass Michigan online bar exam temporarily taken down by 'sophisticated' cyberattack Vermont Tax Department exposed 3 years worth of tax return info Zoom bug allowed attackers to crack private meeting passwords Cisco fixes severe flaws in data center management solution The IRS asks tax professionals to enable multi-factor authentication PHI Compromised in CVS Pharmacy and Walgreens Break-ins