Cybersecurity News that Matters

Cybersecurity News that Matters

The Readable

The Readable

Editor’s note: As of July 6, The Readable has started publishing business press releases, responding to a high demand for publication. To provide readers with industrial insights at a glance, The Readable summarizes each press release with the help of OpenAI’s ChatGPT. The compressed information is reviewed by journalists at The Readable prior to publication. […]

Editor’s note: As of July 6, The Readable has started publishing business press releases, responding to a high demand for publication. To provide readers with industrial insights at a glance, The Readable summarizes each press release with the help of OpenAI’s ChatGPT. The compressed information is reviewed by journalists at The Readable prior to publication. […]

*Below are the full scripts of opening remarks and keynote speeches, provided by each speaker to The Readable. Opening remarks by Park Yun-kyu, 2nd Vice Minister of the Ministry of Science & ICT, Republic of Korea Excellencies, Distinguished Guests,Ladies and Gentlemen,Good afternoon,I am Park Yun-kyu, Vice Minister of Science and ICT of Korea.Congratulations on the […]

The Readable’s subscribers can access a monthly ransomware report by S2W. The report includes specific statistics about ransomware groups and their victims, in addition to the numbers of newly opened data leak sites by ransomware groups. By reviewing these numbers, our readers will be able to get an idea of the overall threat landscape of […]

The Readable’s subscribers can access a monthly ransomware report by S2W. The report includes specific statistics about ransomware groups and their victims, in addition to the numbers of newly opened data leak sites by ransomware groups. By reviewing these numbers, our readers will be able to get an idea of the overall threat landscape of […]

San Francisco ― The RSA Conference Recap Report by The Readable was just published. The Readable covered the RSAC 2023 in person, attending 23 keynotes and track sessions, and extracted keywords and key messages, which can help our readers to understand the current cybersecurity landscape. Several news articles were also included in this report, which […]

By Julien Provenzano, CEO and co-founder of RALFKAIROS The emergence of large language models (LLMs) has piqued the curiosity of cybersecurity experts, who are delving into how these potent tools can fortify their security strategies. As the CEO of RALFKAIROS, I have been keeping a watchful eye on the digital landscape and the escalating importance […]

The Readable’s subscribers can access a monthly ransomware report by S2W. The report includes specific numbers about ransomware groups and their victims in addition to the numbers of newly opened data leak sites by ransomware groups. By reviewing these numbers, our readers will be able to get an idea of the overall threat landscape of […]

By Ravi Ithal, Founder and CTO of Normalyze Updated Apr. 6, 2023 5:57PM GMT+9 Back when thieves physically stole cash and treasure from bank vaults, an infamous criminal was asked, “Why do you rob banks?” “Because that’s where the money is,” he replied. The modern version of treasure is data—especially the sensitive data of customers, […]

By Kihong Kim, CEO of SANDS Lab “Technology-driven intelligence companies, such as SANDS Lab, can have a positive impact on the security market by entering KOSDAQ.” This is the suggestion that I heard from an industry expert after completing the final evaluation for technology special listing last January. Although SANDS Lab was initially founded as […]

Stay Ahead with The Readable's Cybersecurity Insights