Загрузка страницы

Tenable CEO Amit Yoran discusses proposed U.S. TikTok ban on CNN

Tenable CEO Amit Yoran joins CNN This Morning with Amara Walker to discuss the proposed U.S. TikTok ban. Social media platforms, like TikTok, have significant access to user data and we must remain vigilant to how that data is secured.

#tiktok #tiktokban #cybersecurity

Amit Yoran, Tenable CEO
Twitter: @ayoran
https://twitter.com/ayoran

About Tenable

Tenable® is the Exposure Management company. More than 40,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Media contact
Tenable PR
tenablepr@tenable.com

Видео Tenable CEO Amit Yoran discusses proposed U.S. TikTok ban on CNN канала Tenable
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
26 марта 2023 г. 16:45:23
00:04:08
Другие видео канала
Securing the Industrial Control PlaneSecuring the Industrial Control PlaneAutomated Asset Discovery and Management for Industrial SystemsAutomated Asset Discovery and Management for Industrial SystemsCyber Watch: GenAI Drives AI Adoption for Cybersecurity, Ransomware Attacks Doubled in Q3, and moreCyber Watch: GenAI Drives AI Adoption for Cybersecurity, Ransomware Attacks Doubled in Q3, and moreTenable Cyber Watch: A Peek Inside NIST’s AI Risk Framework, How to Talk to Business CounterpartsTenable Cyber Watch: A Peek Inside NIST’s AI Risk Framework, How to Talk to Business CounterpartsTenable CEO Amit Yoran discusses U.S. government TikTok bans with CNNTenable CEO Amit Yoran discusses U.S. government TikTok bans with CNNTenable Participates in the 10th Annual Brazilian Jiu-Jitsu Smackdown in Las VegasTenable Participates in the 10th Annual Brazilian Jiu-Jitsu Smackdown in Las VegasTenable Homeland Security Testimony 2024: Dangers of reusing OT devices across multiple sectorsTenable Homeland Security Testimony 2024: Dangers of reusing OT devices across multiple sectorsExecutive Interview: The Importance of External Attack Surface ManagementExecutive Interview: The Importance of External Attack Surface ManagementTenable and cybersecurity AI with ExposureAITenable and cybersecurity AI with ExposureAINCSC Raises Privacy Concerns About ChatGPT, CISA Prgm. Tackles Ransomware in Critical InfrastructureNCSC Raises Privacy Concerns About ChatGPT, CISA Prgm. Tackles Ransomware in Critical InfrastructureDrift happens: Understanding malicious and non-malicious changes | Episode 10Drift happens: Understanding malicious and non-malicious changes | Episode 10Cyber Watch: U.S. Government Mulls TikTok Ban, Europol Warns About ChatGPT Cyber Risks, and moreCyber Watch: U.S. Government Mulls TikTok Ban, Europol Warns About ChatGPT Cyber Risks, and moreTenable CEO Amit Yoran discusses CL0P Ransomware Gang with CNNTenable CEO Amit Yoran discusses CL0P Ransomware Gang with CNNWhat is a Cloud-Native Application Protection Platform? | Episode 7What is a Cloud-Native Application Protection Platform? | Episode 7Non-Traditional Career Routes Into Cyber: Lara's StoryNon-Traditional Career Routes Into Cyber: Lara's StoryAnatomy of a Threat: Rockwell Automation Vulnerabilities (CVE-2023-3595) and (CVE-2023-3596)Anatomy of a Threat: Rockwell Automation Vulnerabilities (CVE-2023-3595) and (CVE-2023-3596)Tenable CyberWatch: IoT Vendors Lack Vulnerability Disclosures, Cyber Ranks As Top Business ConcernTenable CyberWatch: IoT Vendors Lack Vulnerability Disclosures, Cyber Ranks As Top Business ConcernEmployee Appreciation Days: Joanna's StoryEmployee Appreciation Days: Joanna's Story2023 will be the year of SaaS security | Tenable at Web Rio Summit 20232023 will be the year of SaaS security | Tenable at Web Rio Summit 2023CSPM: What it is and how to ensure you're effectively managing cyber risk | Episode 2CSPM: What it is and how to ensure you're effectively managing cyber risk | Episode 2
Яндекс.Метрика