Sorry

This feed does not validate.

In addition, interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: https://www.securitymagazine.com/rss/topic/2189

  1. <?xml version="1.0" encoding="UTF-8"?>
  2. <rss version="2.0" xmlns:media="http://search.yahoo.com/mrss/">
  3.  <channel>
  4.    <title>Security Newswire</title>
  5.    <description>
  6.      <![CDATA[Daily news stories from around the world for the security executive. ]]>
  7.    </description>
  8.    <link>https://www.securitymagazine.com/rss/2189</link>
  9.    <language>en-us</language>
  10.    <item>
  11.      <title>Verizon 2024 Data Breach Report shows the risk of the human element</title>
  12.      <author></author>
  13.      <description>
  14.        <![CDATA[<p>The 2024 Data Breach Investigations Report reveals the role that the human element plays in cyber threats, and security leaders are weighing in. </p>]]>
  15.      </description>
  16.      <guid>http://www.securitymagazine.com/articles/100629</guid>
  17.      <pubDate>Fri, 03 May 2024 12:00:00 -0400</pubDate>
  18.      <link>https://www.securitymagazine.com/articles/100629-verizon-2024-data-breach-report-shows-the-risk-of-the-human-element</link>
  19.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/05/02/Glowing-blue-fibers-in-darkness-UNSPLASH.png?1714660720" type="image/png" length="381817"/>
  20.    </item>
  21.    <item>
  22.      <title>Report: The cost and complexity of data compliance impedes innovation</title>
  23.      <author></author>
  24.      <description>
  25.        <![CDATA[<p>Organizations are utilizing data to promote innovation; however, less than 2% can access sensitive data within a week’s time. </p>]]>
  26.      </description>
  27.      <guid>http://www.securitymagazine.com/articles/100627</guid>
  28.      <pubDate>Fri, 03 May 2024 08:00:00 -0400</pubDate>
  29.      <link>https://www.securitymagazine.com/articles/100627-report-the-cost-and-complexity-of-data-compliance-impedes-innovation</link>
  30.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/05/02/Business-meeting-UNSPLASH.png?1714658151" type="image/png" length="405130"/>
  31.    </item>
  32.    <item>
  33.      <title>95% of organizations adjusted cybersecurity strategies this past year</title>
  34.      <author></author>
  35.      <description>
  36.        <![CDATA[<p>A new report shows that within the last 12 months, a majority of organizations reworked cybersecurity strategies. </p>]]>
  37.      </description>
  38.      <guid>http://www.securitymagazine.com/articles/100624</guid>
  39.      <pubDate>Thu, 02 May 2024 08:00:00 -0400</pubDate>
  40.      <link>https://www.securitymagazine.com/articles/100624-95-of-organizations-adjusted-cybersecurity-strategies-this-past-year</link>
  41.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/05/01/Two-women-working-at-a-desk-UNSPLASH.png?1714748913" type="image/png" length="510340"/>
  42.    </item>
  43.    <item>
  44.      <title>Ransomware gang RAGroup activities increased by more than 300%</title>
  45.      <author></author>
  46.      <description>
  47.        <![CDATA[<p>New data analyzing ransomware group activities has found that activity from the ransomware gang RAGroup has risen by 300% since December. </p>]]>
  48.      </description>
  49.      <guid>http://www.securitymagazine.com/articles/100619</guid>
  50.      <pubDate>Wed, 01 May 2024 08:00:00 -0400</pubDate>
  51.      <link>https://www.securitymagazine.com/articles/100619-ransomware-gang-ragroup-activities-increased-by-more-than-300</link>
  52.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/30/Red-and-black-electronic-chip-UNSPLASH.png?1714482448" type="image/png" length="549242"/>
  53.    </item>
  54.    <item>
  55.      <title>Security’s Top 5 – March 2024</title>
  56.      <author></author>
  57.      <description>
  58.        <![CDATA[<p>In this edition of Security’s Top 5 from Security magazine, we showcase the top stories and new developments from across the security industry throughout March.</p>]]>
  59.      </description>
  60.      <guid>http://www.securitymagazine.com/articles/100622</guid>
  61.      <pubDate>Wed, 01 May 2024 00:00:00 -0400</pubDate>
  62.      <link>https://www.securitymagazine.com/articles/100622-securitys-top-5-march-2024</link>
  63.      <enclosure url="https://www.securitymagazine.com/ext/resources/secenews/SEC-March-Top-5-Title-Screen-.jpg?1714748913" type="image/jpeg" length="410642"/>
  64.    </item>
  65.    <item>
  66.      <title>There was an 81% year-over-year increase in ransomware attacks</title>
  67.      <author></author>
  68.      <description>
  69.        <![CDATA[<p>An evaluation of nearly 4,900 ransomware attacks reveals information about malicious actors and their new techniques, their evolving operations and their global impact. </p>]]>
  70.      </description>
  71.      <guid>http://www.securitymagazine.com/articles/100618</guid>
  72.      <pubDate>Tue, 30 Apr 2024 12:00:53 -0400</pubDate>
  73.      <link>https://www.securitymagazine.com/articles/100618-there-was-an-81-year-over-year-increase-in-ransomware-attacks</link>
  74.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/29/Half-open-laptop-in-blue-UNSPLASH.png?1714399921" type="image/png" length="286898"/>
  75.    </item>
  76.    <item>
  77.      <title>Poor cyber hygiene and budgets leave organizations ill-prepared</title>
  78.      <author></author>
  79.      <description>
  80.        <![CDATA[<p>Many organizations are vulnerable to risk, yet a majority of cyber leaders express confidence that their organization can manage risk. </p>]]>
  81.      </description>
  82.      <guid>http://www.securitymagazine.com/articles/100617</guid>
  83.      <pubDate>Tue, 30 Apr 2024 08:00:00 -0400</pubDate>
  84.      <link>https://www.securitymagazine.com/articles/100617-poor-cyber-hygiene-and-budgets-leave-organizations-ill-prepared</link>
  85.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/29/Person-with-laptop-and-calculator-UNSPLASH.png?1714398013" type="image/png" length="483997"/>
  86.    </item>
  87.    <item>
  88.      <title>Experts weigh in on the MITRE nation-state cyberattack </title>
  89.      <author></author>
  90.      <description>
  91.        <![CDATA[<p>MITRE Corporation announced that it was the target of a nation-state cyberattack, and security leaders are sharing their insights. </p>]]>
  92.      </description>
  93.      <guid>http://www.securitymagazine.com/articles/100616</guid>
  94.      <pubDate>Mon, 29 Apr 2024 12:00:00 -0400</pubDate>
  95.      <link>https://www.securitymagazine.com/articles/100616-experts-weigh-in-on-the-mitre-nation-state-cyberattack</link>
  96.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/26/Gloved-hands-typing-on-a-lapop-UNSPLASH.png?1714142665" type="image/png" length="329105"/>
  97.    </item>
  98.    <item>
  99.      <title>Emerging national security threats</title>
  100.      <author></author>
  101.      <description>
  102.        <![CDATA[<p>Felipe Fernandez, Chief Technology Officer at Fortinet Federal, discusses the challenges and opportunities for enterprise security professionals in the scope of national security. </p>]]>
  103.      </description>
  104.      <guid>http://www.securitymagazine.com/articles/100611</guid>
  105.      <pubDate>Mon, 29 Apr 2024 09:00:00 -0400</pubDate>
  106.      <link>https://www.securitymagazine.com/articles/100611-emerging-national-security-threats</link>
  107.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/24/Fernandez-Security-podcast-news-header.png?1713982400" type="image/png" length="88710"/>
  108.    </item>
  109.    <item>
  110.      <title>Experts weigh in on Omni Hotel ransomware incident</title>
  111.      <author></author>
  112.      <description>
  113.        <![CDATA[<p>Omni Hotels & Resorts was the recent target of a ransomware attack by the Daixin Team ransomware group.</p>]]>
  114.      </description>
  115.      <guid>http://www.securitymagazine.com/articles/100605</guid>
  116.      <pubDate>Mon, 29 Apr 2024 08:26:44 -0400</pubDate>
  117.      <link>https://www.securitymagazine.com/articles/100605-experts-weigh-in-on-omni-hotel-ransomware-incident</link>
  118.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/23/Hotel-resort-UNSPLASH.png?1713882670" type="image/png" length="653035"/>
  119.    </item>
  120.    <item>
  121.      <title>Security leaders respond to disruption of LabHost, a fraud website</title>
  122.      <author></author>
  123.      <description>
  124.        <![CDATA[<p>LabHost, a notable phishing-as-a-service platform, was disrupted by international investigations. Security leaders respond. </p>]]>
  125.      </description>
  126.      <guid>http://www.securitymagazine.com/articles/100606</guid>
  127.      <pubDate>Mon, 29 Apr 2024 08:06:45 -0400</pubDate>
  128.      <link>https://www.securitymagazine.com/articles/100606-security-leaders-respond-to-disruption-of-labhost-a-fraud-website</link>
  129.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/24/Glowing-police-siren-UNSPLASH.png?1713966152" type="image/png" length="267875"/>
  130.    </item>
  131.    <item>
  132.      <title>72% of CISOs believe AI solutions may lead to security breaches</title>
  133.      <author></author>
  134.      <description>
  135.        <![CDATA[<p>A new report surveyed more than 400 CISOs from the United States and the United Kingdom to gauge their challenges, priorities and initiatives. </p>]]>
  136.      </description>
  137.      <guid>http://www.securitymagazine.com/articles/100615</guid>
  138.      <pubDate>Mon, 29 Apr 2024 08:00:00 -0400</pubDate>
  139.      <link>https://www.securitymagazine.com/articles/100615-72-of-cisos-believe-ai-solutions-may-lead-to-security-breaches</link>
  140.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/26/Laptop-in-a-dark-room-with-coding-on-screen-UNSPLASH.png?1714140974" type="image/png" length="313733"/>
  141.    </item>
  142.    <item>
  143.      <title>93% of security leaders anticipate daily AI attacks by 2025</title>
  144.      <author></author>
  145.      <description>
  146.        <![CDATA[<p>Security leaders predict that AI will become a more prevalent tool in the tool kit of cybercriminals, potentially powering a range of cyberattacks. </p>]]>
  147.      </description>
  148.      <guid>http://www.securitymagazine.com/articles/100613</guid>
  149.      <pubDate>Fri, 26 Apr 2024 08:00:00 -0400</pubDate>
  150.      <link>https://www.securitymagazine.com/articles/100613-93-of-security-leaders-anticipate-daily-ai-attacks-by-2025</link>
  151.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/25/Computer-chip-with-AI-printed-on-top-UNSPLASH.png?1714054794" type="image/png" length="856298"/>
  152.    </item>
  153.    <item>
  154.      <title>The real space race: Inside geopolitics and security of a $1.8T industry</title>
  155.      <author></author>
  156.      <description>
  157.        <![CDATA[<p>In episode 22 of the Cybersecurity & Geopolitical Discussion, our trio of hosts debate the geopolitical and security dimensions of the current global space industry. </p><br>]]>
  158.      </description>
  159.      <guid>http://www.securitymagazine.com/articles/100594</guid>
  160.      <pubDate>Thu, 25 Apr 2024 10:30:00 -0400</pubDate>
  161.      <link>https://www.securitymagazine.com/articles/100594-the-real-space-race-inside-geopolitics-and-security-of-a-18t-industry</link>
  162.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/01/09/SEC-0223_Podcast-Promo-Banner_900x550.jpg?1704834806" type="image/jpeg" length="118720"/>
  163.    </item>
  164.    <item>
  165.      <title>FTC issues refunds to Ring customers following privacy settlement</title>
  166.      <author></author>
  167.      <description>
  168.        <![CDATA[<p>The FTC issues refunds after a settlement with Ring over charges the company allowed employees and contractors to access consumers’ private videos.</p>]]>
  169.      </description>
  170.      <guid>http://www.securitymagazine.com/articles/100607</guid>
  171.      <pubDate>Thu, 25 Apr 2024 08:00:00 -0400</pubDate>
  172.      <link>https://www.securitymagazine.com/articles/100607-ftc-issues-refunds-to-ring-customers-following-privacy-settlement</link>
  173.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/24/alan-j-hendry-KNt4zd8HPb0-unsplash-(1).jpg?1713968976" type="image/jpeg" length="106498"/>
  174.    </item>
  175.    <item>
  176.      <title>73% of security professionals failed to act upon security alerts</title>
  177.      <author></author>
  178.      <description>
  179.        <![CDATA[<p>Many small and medium-sized enterprises lack the resources and abilities to properly handle the large volume security alerts received. </p>]]>
  180.      </description>
  181.      <guid>http://www.securitymagazine.com/articles/100610</guid>
  182.      <pubDate>Wed, 24 Apr 2024 13:00:00 -0400</pubDate>
  183.      <link>https://www.securitymagazine.com/articles/100610-73-of-security-professionals-failed-to-act-upon-security-alerts</link>
  184.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/24/Meeting-with-laptop-UNSPLASH.png?1713975644" type="image/png" length="477549"/>
  185.    </item>
  186.    <item>
  187.      <title>40% of organizations have AI policies for critical infrastructure</title>
  188.      <author></author>
  189.      <description>
  190.        <![CDATA[<p>According to a recent study, 80% of cybersecurity decision makers say accelerating AI adoption is critical to their organization’s resilience.</p>]]>
  191.      </description>
  192.      <guid>http://www.securitymagazine.com/articles/100603</guid>
  193.      <pubDate>Wed, 24 Apr 2024 08:00:00 -0400</pubDate>
  194.      <link>https://www.securitymagazine.com/articles/100603-40-of-organizations-have-ai-policies-for-critical-infrastructure</link>
  195.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/23/steve-johnson-_0iV9LmPDn0-unsplash.jpg?1713883893" type="image/jpeg" length="176509"/>
  196.    </item>
  197.    <item>
  198.      <title>New research discovers vulnerability in an archived Apache project</title>
  199.      <author></author>
  200.      <description>
  201.        <![CDATA[<p>Research has discovered a vulnerability in an Apache project that could lead to remote code execution inside of the production environment. </p>]]>
  202.      </description>
  203.      <guid>http://www.securitymagazine.com/articles/100599</guid>
  204.      <pubDate>Tue, 23 Apr 2024 12:00:00 -0400</pubDate>
  205.      <link>https://www.securitymagazine.com/articles/100599-new-research-discovers-vulnerability-in-an-archived-apache-project</link>
  206.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/22/Silhouette-of-woman-at-computer-UNSPLASH.png?1713794357" type="image/png" length="376583"/>
  207.    </item>
  208.    <item>
  209.      <title>88% of respondents will focus security investments on cloud security</title>
  210.      <author></author>
  211.      <description>
  212.        <![CDATA[<p>According to a recent cybersecurity priorities report, security analysts maintain that up to 57% of their daily tasks could be automated.</p>]]>
  213.      </description>
  214.      <guid>http://www.securitymagazine.com/articles/100602</guid>
  215.      <pubDate>Tue, 23 Apr 2024 08:00:00 -0400</pubDate>
  216.      <link>https://www.securitymagazine.com/articles/100602-88-of-respondents-will-focus-security-investments-on-cloud-security</link>
  217.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/22/christian-mackie-lDlU1zbjGQA-unsplash.jpg?1713807378" type="image/jpeg" length="103356"/>
  218.    </item>
  219.    <item>
  220.      <title>66% of IT leaders doubt the government can defend against cyberwarfare</title>
  221.      <author></author>
  222.      <description>
  223.        <![CDATA[<p>In a recent report, two-thirds of IT leaders express a lack of confidence in the United States government's ability to defend against cyberwarfare.</p>]]>
  224.      </description>
  225.      <guid>http://www.securitymagazine.com/articles/100593</guid>
  226.      <pubDate>Fri, 19 Apr 2024 12:00:00 -0400</pubDate>
  227.      <link>https://www.securitymagazine.com/articles/100593-66-of-it-leaders-doubt-the-government-can-defend-against-cyberwarfare</link>
  228.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/18/Three-people-fighting-for-envelope-UNSPLASH.png?1713453081" type="image/png" length="512924"/>
  229.    </item>
  230.    <item>
  231.      <title>Report finds a near 20% increase in ransomware victims year-over-year</title>
  232.      <author></author>
  233.      <description>
  234.        <![CDATA[<p>The number of victims experiencing ransomware incidents has risen since Q1 of 2023, rising by nearly 20% by Q1 of 2024. </p>]]>
  235.      </description>
  236.      <guid>http://www.securitymagazine.com/articles/100592</guid>
  237.      <pubDate>Fri, 19 Apr 2024 08:00:00 -0400</pubDate>
  238.      <link>https://www.securitymagazine.com/articles/100592-report-finds-a-near-20-increase-in-ransomware-victims-year-over-year</link>
  239.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/18/Laptop-in-a-dark-room-with-coding-on-screen-UNSPLASH.png?1713449237" type="image/png" length="313733"/>
  240.    </item>
  241.    <item>
  242.      <title>Pentesting accounts for an average of 13% of total IT security budgets</title>
  243.      <author></author>
  244.      <description>
  245.        <![CDATA[<p>A recent report has emphasized the prevalence and importance of pentesting among enterprise security teams. </p>]]>
  246.      </description>
  247.      <guid>http://www.securitymagazine.com/articles/100588</guid>
  248.      <pubDate>Wed, 17 Apr 2024 08:00:00 -0400</pubDate>
  249.      <link>https://www.securitymagazine.com/articles/100588-pentesting-accounts-for-an-average-of-13-of-total-it-security-budgets</link>
  250.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/16/Half-open-laptop-in-blue-UNSPLASH.png?1713280139" type="image/png" length="286898"/>
  251.    </item>
  252.    <item>
  253.      <title>Nevada loses the most money to cybercrime</title>
  254.      <author></author>
  255.      <description>
  256.        <![CDATA[<p>The widespread financial burden of cybercrime in the U.S. was recently analyzed by NoDepositRewards using data from the 2023 FBI crime report.</p>]]>
  257.      </description>
  258.      <guid>http://www.securitymagazine.com/articles/100587</guid>
  259.      <pubDate>Tue, 16 Apr 2024 10:07:38 -0400</pubDate>
  260.      <link>https://www.securitymagazine.com/articles/100587-nevada-loses-the-most-money-to-cybercrime</link>
  261.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/16/rivage-822R9uVlYMI-unsplash.jpg?1713275635" type="image/jpeg" length="52152"/>
  262.    </item>
  263.    <item>
  264.      <title>Report finds that only 5% of businesses have a cyber expert</title>
  265.      <author></author>
  266.      <description>
  267.        <![CDATA[<p>Although cybersecurity is vital to an organization’s financial success, many companies do not have a designated cyber expert. </p><br>]]>
  268.      </description>
  269.      <guid>http://www.securitymagazine.com/articles/100559</guid>
  270.      <pubDate>Fri, 12 Apr 2024 08:00:00 -0400</pubDate>
  271.      <link>https://www.securitymagazine.com/articles/100559-report-finds-that-only-5-of-businesses-have-a-cyber-expert</link>
  272.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/01/Office-with-workers-on-computers-UNSPLASH.png?1711988714" type="image/png" length="453659"/>
  273.    </item>
  274.    <item>
  275.      <title>Kristine Raad joins General Motors as Chief Security Officer</title>
  276.      <author></author>
  277.      <description>
  278.        <![CDATA[<p>Kristine Raad has announced a new position as a Chief Security Officer at General Motors.</p>]]>
  279.      </description>
  280.      <guid>http://www.securitymagazine.com/articles/100563</guid>
  281.      <pubDate>Fri, 12 Apr 2024 00:00:00 -0400</pubDate>
  282.      <link>https://www.securitymagazine.com/articles/100563-kristine-raad-joins-general-motors-as-chief-security-officer</link>
  283.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/02/Cropped-Bio-Pic---K-Raad.jpg?1713562218" type="image/jpeg" length="73465"/>
  284.    </item>
  285.    <item>
  286.      <title>A vulnerability in Linux distributions may allow unauthorized access </title>
  287.      <author></author>
  288.      <description>
  289.        <![CDATA[<p>A recently detected vulnerability in many Linux distributions may open the door for malicious actors to gain unauthorized access. </p>]]>
  290.      </description>
  291.      <guid>http://www.securitymagazine.com/articles/100558</guid>
  292.      <pubDate>Thu, 11 Apr 2024 08:00:00 -0400</pubDate>
  293.      <link>https://www.securitymagazine.com/articles/100558-a-vulnerability-in-linux-distributions-may-allow-unauthorized-access</link>
  294.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/01/Phone-with-lock-on-screen-UNSPLASH.png?1711986978" type="image/png" length="421199"/>
  295.    </item>
  296.    <item>
  297.      <title>Security leaders weigh in on the White House's order regarding AI</title>
  298.      <author></author>
  299.      <description>
  300.        <![CDATA[<p>The White House held a press call in regard to the federal government's approach to AI, and security leaders are sharing their thoughts. </p>]]>
  301.      </description>
  302.      <guid>http://www.securitymagazine.com/articles/100557</guid>
  303.      <pubDate>Wed, 10 Apr 2024 08:00:00 -0400</pubDate>
  304.      <link>https://www.securitymagazine.com/articles/100557-security-leaders-weigh-in-on-the-white-houses-order-regarding-ai</link>
  305.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/01/The-capitol-building-from-the-street-UNSPLASH.png?1711985263" type="image/png" length="693184"/>
  306.    </item>
  307.    <item>
  308.      <title>51% of check fraud victims had been targeted two or more times</title>
  309.      <author></author>
  310.      <description>
  311.        <![CDATA[<p><span style=" font-style: normal; font-weight: 400; letter-spacing: normal; orphans: 2; text-align: start; widows: 2; word-spacing: 0px; display: inline !important; float: none;">Almost a third of Americans surveyed (31%) admitted to either not following best practices to avoid check fraud or being unsure whether they do so. </span>
  312. </p>]]>
  313.      </description>
  314.      <guid>http://www.securitymagazine.com/articles/100582</guid>
  315.      <pubDate>Tue, 09 Apr 2024 13:49:31 -0400</pubDate>
  316.      <link>https://www.securitymagazine.com/articles/100582-51-of-check-fraud-victims-had-been-targeted-two-or-more-times</link>
  317.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/09/money-knack-KkV-GYUCZf4-unsplash.jpg?1712684823" type="image/jpeg" length="82462"/>
  318.    </item>
  319.    <item>
  320.      <title>Security leaders discuss the U.S. Treasury's concerns regarding AI</title>
  321.      <author></author>
  322.      <description>
  323.        <![CDATA[<p>The U.S. Department of the Treasury released a report regarding cybersecurity threats in the financial sector, specifically related to AI. </p>]]>
  324.      </description>
  325.      <guid>http://www.securitymagazine.com/articles/100579</guid>
  326.      <pubDate>Mon, 08 Apr 2024 08:00:00 -0400</pubDate>
  327.      <link>https://www.securitymagazine.com/articles/100579-security-leaders-discuss-the-us-treasurys-concerns-regarding-ai</link>
  328.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/05/Pile-of-money-UNSPLASH.png?1712326852" type="image/png" length="688071"/>
  329.    </item>
  330.    <item>
  331.      <title>Talent shortage is leading to automation and outsourcing</title>
  332.      <author></author>
  333.      <description>
  334.        <![CDATA[<p>A new report discusses trends in automation and outsourcing within IT teams. </p>]]>
  335.      </description>
  336.      <guid>http://www.securitymagazine.com/articles/100572</guid>
  337.      <pubDate>Fri, 05 Apr 2024 08:00:00 -0400</pubDate>
  338.      <link>https://www.securitymagazine.com/articles/100572-talent-shortage-is-leading-to-automation-and-outsourcing</link>
  339.      <enclosure url="https://www.securitymagazine.com/ext/resources/2024/04/04/Silhouette-of-woman-at-computer-UNSPLASH.png?1712238442" type="image/png" length="376583"/>
  340.    </item>
  341.  </channel>
  342. </rss>
  343.  
Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda