Cybersecurity News that Matters

Cybersecurity News that Matters

Letter from the editor

by Dain Oh

Dec. 20, 2023
7:43 AM GMT+9

The Readable has expanded its readership by publishing quarterly magazines in hard copy. The magazines are distributed only through The Readable’s readership network and are not published online. If you would like to have a copy, please contact us through email at [email protected]. Below is an editor’s note, which was printed on December 6 in the third edition of this year.


As a journalist who serves the public interest, I am delighted whenever someone tells me they have learned about cybersecurity issues through The Readable. Motivated by the belief that cybersecurity news should be accessible to and understandable by the general reader, I founded The Readable a year and a half ago, in May 2022, as an online platform. And soon after, in March of this year, we began publishing quarterly magazines. So far, our team has published more than 350 news articles, all written to the highest professional standards. Delivering quality journalism has, on numerous occasions, required us to skip meals and lose sleep, especially during our excursions around the globe. We would not change a thing, however. Indeed, all our efforts have been more than worthwhile because of you—our readers—whom we feel are always with us, edging us forward to find out more, to ask yet another penetrating question. After all, without you, all our efforts would be for nothing.

Last fall, The Readable signed a partnership agreement with a global leader in the news industry. We will reveal the company’s name once we finish rebuilding our website. We are currently in the process of integrating the company’s content into our platform, which is expected to be completed early next year. After this has been accomplished, our readers will have access to the latest cybersecurity news from around the world, in real time. This merger will enable our team to focus more on in-depth stories, such as investigative reporting. In addition, I have received multiple applications from talented people who have presented themselves as potentially valuable to The Readable, and this without our ever posting a job opening. Most of them will join our team as reporters in the upcoming months. I am incredibly thankful for our supporters who are making this wonderful journey possible.

The cybersecurity firm S2W is The Readable’s foundation. This firm supports The Readable financially without interfering in any of our editorial decisions. It is due to our having this powerful, unwavering supporter of quality journalism in the field of cybersecurity that The Readable is here now. As we expand our team next year, The Readable will accelerate the creation of our own business model. It is known to be extremely hard to make media startups financially successful, but I believe that The Readable will become the next example of this rare success story. Based on all the support and positive feedback that we have received, The Readable will continue to make the world a better place while cultivating a sustainable news organization. Read our stories, send your opinions, and join us in our journey. We welcome you with open arms as important members of The Readable family!

Dain Oh
Editor-in-Chief, The Readable

230421 editor opinion SS - Letter from the editor
Readable Subscription Form - Letter from the editor

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Dain Oh
    : Author

    Dain Oh is a distinguished journalist based in South Korea, recognized for her exceptional contributions to the field. As the founder and editor-in-chief of The Readable, she has demonstrated her expe...

Stay Ahead with The Readable's Cybersecurity Insights