XML Sitemap

This is a XML Sitemap which is supposed to be processed by search engines which follow the XML Sitemap standard like Ask.com, Bing, Google and Yahoo.
It was generated using the WordPress content management system and the XML Sitemap Generator Plugin by Arne Brachhold.
You can find more information about XML sitemaps on sitemaps.org and Google's list of sitemap programs.

URLPriorityChange frequencyLast modified (GMT)
https://www.simart.it/il-vero-volto-del-ransomware-le-tecniche-di-attacco-per-eludere-il-rilevamento/20%Monthly2020-09-30 16:41
https://www.simart.it/normativa-privacy-ecco-quando-si-applica-anche-alle-persone-giuridiche/20%Monthly2020-09-30 15:29
https://www.simart.it/google-drive-come-gestire-il-cloud-storage-in-massima-sicurezza/20%Monthly2020-09-30 13:02
https://www.simart.it/ios-14-tutte-le-novita-per-la-tutela-dei-dati-personali-degli-utenti/20%Monthly2020-09-30 09:07
https://www.simart.it/internet-of-things-e-smart-city-garantire-la-sicurezza-di-dati-e-piattaforme-nel-contesto-sensibile-della-pa/20%Monthly2020-09-29 15:47
https://www.simart.it/il-malware-masslogger-si-sta-diffondendo-in-italia-rubando-credenziali-a-privati-e-pa-i-dettagli/20%Monthly2020-09-29 14:40
https://www.simart.it/la-sentenza-schrems-ii-e-levoluzione-delle-relazioni-internazionali-in-tema-di-dati-personali/20%Monthly2020-09-29 12:08
https://www.simart.it/monitoraggio-dei-veicoli-in-ambito-lavorativo-le-linee-guida-irlandesi-per-un-corretto-trattamento-dati/20%Monthly2020-09-29 10:12
https://www.simart.it/rischio-cyber-e-copertura-assicurativa-ecco-gli-attori-aziendali-coinvolti/20%Monthly2020-09-28 16:53
https://www.simart.it/joker-il-malware-che-bypassa-i-controlli-del-play-store-e-spia-le-vittime-e-di-nuovo-attivo-i-dettagli/20%Monthly2020-09-28 16:21
https://www.simart.it/cyber-attacchi-al-tempo-della-covid-19-i-target-e-le-azioni-di-contrasto/20%Monthly2020-09-28 14:03
https://www.simart.it/social-media-targeting-gli-esempi-delledpb-su-ruoli-responsabilita-e-meccanismi/20%Monthly2020-09-28 11:33
https://www.simart.it/404keylogger-il-malware-invisibile-agli-antivirus-che-ruba-dati-alle-vittime-come-difendersi/20%Monthly2020-09-25 14:46
https://www.simart.it/morte-per-ransomware-in-ospedale-e-stato-un-problema-di-continuita-operativa-ecco-perche/20%Monthly2020-09-25 11:19
https://www.simart.it/attacco-ai-profili-social-di-azzolina-ecco-perche-un-data-breach-dovrebbe-preoccupare-tutti-noi/20%Monthly2020-09-25 08:14
https://www.simart.it/cyber-crime-crescono-le-minacce-evasive-12-nel-secondo-trimestre-2020/20%Monthly2020-09-24 15:11
https://www.simart.it/privacy-e-biometria-in-ambito-lavorativo-le-condizioni-di-liceita-del-trattamento/20%Monthly2020-09-24 14:48
https://www.simart.it/anonimi-grazie-a-tor-non-proprio-ecco-i-limiti-che-tutti-devono-conoscere/20%Monthly2020-09-24 14:32
https://www.simart.it/csirt-cosa-sono-e-cosa-fanno-i-team-di-risposta-agli-incidenti-di-sicurezza/20%Monthly2020-09-24 13:15
https://www.simart.it/tutela-del-capitale-intellettuale-e-sistemi-esperti-applicazioni-pratiche-di-intelligenza-artificiale/20%Monthly2020-09-24 10:05
https://www.simart.it/finta-e-mail-del-direttore-dellagenzia-delle-entrate-ecco-la-truffa-per-rubare-dati/20%Monthly2020-09-23 15:41
https://www.simart.it/maze-il-ransomware-adesso-usa-le-macchine-virtuali-per-diffondersi-i-dettagli/20%Monthly2020-09-23 12:44
https://www.simart.it/vpn-indicazioni-pratiche-per-trasformarle-in-un-gateway-sicuro/20%Monthly2020-09-23 11:27
https://www.simart.it/operazione-warp-speed-la-cyber-security-sanitaria-passa-anche-per-il-vaccino-anti-covid/20%Monthly2020-09-23 09:42
https://www.simart.it/aumenta-il-lavoro-da-remoto-ma-anche-i-rischi-cyber-le-nuove-sfide-per-la-sicurezza-aziendale/20%Monthly2020-09-22 18:24
https://www.simart.it/attacco-ransomware-blocca-luxottica-ma-la-reazione-e-da-manuale-ecco-perche/20%Monthly2020-09-22 13:12
https://www.simart.it/attivita-di-marketing-aziendale-ecco-perche-non-e-possibile-usare-i-contatti-dei-social-network/20%Monthly2020-09-22 10:18
https://www.simart.it/agent-tesla-il-trojan-colpisce-le-aziende-italiane-i-consigli-per-difendersi/20%Monthly2020-09-22 09:54
https://www.simart.it/emocheck-si-aggiorna-ecco-come-funziona-il-tool-che-controlla-se-siamo-stati-infettati-da-emotet/20%Monthly2020-09-21 13:30
https://www.simart.it/network-zero-trust-cose-come-funziona-e-perche-e-utile-a-prevenire-i-cyber-attacchi/20%Monthly2020-09-21 11:29
https://www.simart.it/social-media-targeting-le-linee-guida-edpb-baluardo-di-chiarezza-per-la-data-economy/20%Monthly2020-09-21 11:27
https://www.simart.it/vulnerabilita-nelle-vpn-industriali-quali-sono-i-rischi-e-come-mitigarli/20%Monthly2020-09-21 09:58
https://www.simart.it/razzismo-contro-willy-su-facebook-cosi-la-polizia-puo-aver-trovato-il-colpevole/20%Monthly2020-09-20 14:42
https://www.simart.it/cerberus-il-malware-bancario-per-android-ora-disponibile-gratis-nei-forum-underground/20%Monthly2020-09-18 16:03
https://www.simart.it/smart-working-a-rischio-cyber-in-italia-ecco-i-dati-e-le-soluzioni/20%Monthly2020-09-18 13:53
https://www.simart.it/donna-morta-per-colpa-di-ransomware-la-sanita-non-cyber-sicura-uccide/20%Monthly2020-09-18 13:18
https://www.simart.it/atm-attack-analisi-di-un-attacco-ad-uno-sportello-bancomat/20%Monthly2020-09-18 12:02
https://www.simart.it/soluzioni-sd-wan-cosa-sono-come-funzionano-e-benefici-applicativi/20%Monthly2020-09-18 09:15
https://www.simart.it/software-defined-perimeter-lalternativa-per-superare-la-complessita-e-i-costi-delle-vpn/20%Monthly2020-09-17 17:10
https://www.simart.it/technical-support-scam-come-funziona-e-come-riconoscere-la-truffa-dei-finti-help-desk/20%Monthly2020-09-17 15:39
https://www.simart.it/emergenza-sanitaria-e-attacchi-informatici-i-rischi-e-i-consigli-per-mitigarli/20%Monthly2020-09-17 12:15
https://www.simart.it/remote-ciso-governare-la-sicurezza-anche-da-remoto-dalla-strategia-allaudit/20%Monthly2020-09-17 09:46
https://www.simart.it/atm-e-sicurezza-analisi-delle-vulnerabilita-e-strategie-di-cyber-security/20%Monthly2020-09-16 16:39
https://www.simart.it/vulnerabilita-zerologon-installiamo-subito-la-patch-per-mettere-in-sicurezza-i-server-microsoft/20%Monthly2020-09-16 14:54
https://www.simart.it/microsoft-security-compliance-toolkit-cose-e-come-usarlo-per-le-verifiche-di-sicurezza-dei-propri-sistemi/20%Monthly2020-09-16 11:02
https://www.simart.it/la-nuova-truffa-del-contro-phishing-cose-come-funziona-e-come-porvi-rimedio/20%Monthly2020-09-16 09:53
https://www.simart.it/prodotti-assicurativi-cyber-quali-parametri-valutare-per-mettere-a-confronto-le-polizze/20%Monthly2020-09-15 14:46
https://www.simart.it/gruppi-apt-anche-linux-nel-mirino-evoluzione-delle-tecniche-di-attacco-e-misure-di-sicurezza/20%Monthly2020-09-15 13:50
https://www.simart.it/abolizione-del-privacy-shield-quale-futuro-per-le-norme-vincolanti-dimpresa-bcr/20%Monthly2020-09-15 11:35
https://www.simart.it/blurtooth-la-vulnerabilita-che-consente-di-bucare-le-comunicazioni-bluetooth-i-dettagli/20%Monthly2020-09-15 10:19
https://www.simart.it/attacco-overlay-serio-problema-di-sicurezza-per-android-come-funziona-e-quali-contromisure/20%Monthly2020-09-14 15:30
https://www.simart.it/whatsapp-vulnerabilita-e-app-spia-allombra-della-nso-scenari-e-soluzioni-di-mitigazione/20%Monthly2020-09-14 13:30
https://www.simart.it/titolare-contitolare-e-responsabile-del-trattamento-dati-una-chiara-definizione-dei-ruoli/20%Monthly2020-09-14 08:53
https://www.simart.it/aggiornamenti-android-settembre-2020-ecco-come-mettere-in-sicurezza-i-propri-dispositivi/20%Monthly2020-09-14 07:49
https://www.simart.it/granularita-dei-consensi-marketing-alcune-regole-preziose-dettate-dal-garante/20%Monthly2020-09-11 13:30
https://www.simart.it/remote-access-trojan-arriva-pyvil-cosa-lo-rende-cosi-temibile-come-difendersi/20%Monthly2020-09-11 09:47
https://www.simart.it/convergenza-it-ot-come-gestirla-per-migliorare-la-comunicazione-interna-con-la-tecnologia-soar/20%Monthly2020-09-11 08:30
https://www.simart.it/altola-a-facebook-dal-garante-privacy-irlandese-cosi-si-apre-il-vaso-di-pandora/20%Monthly2020-09-10 17:31
https://www.simart.it/mspy-cose-e-come-funziona-la-migliore-app-per-il-monitoraggio-degli-smartphone/20%Monthly2020-09-10 16:47
https://www.simart.it/usa-e-cina-lotta-al-predominio-nella-sicurezza-dei-dati-scenari-di-intelligence/20%Monthly2020-09-10 15:06
https://www.simart.it/aggiornamenti-di-sicurezza-microsoft-settembre-2020-corrette-129-vulnerabilita-i-dettagli/20%Monthly2020-09-10 10:13
https://www.simart.it/android-11-tutte-le-novita-di-sicurezza-e-privacy/20%Monthly2020-09-10 06:38
https://www.simart.it/strutture-sanitarie-private-accreditamento-e-compliance-gdpr/20%Monthly2020-09-09 10:30
https://www.simart.it/il-ruolo-del-dpo-un-approccio-pratico-tra-funzione-di-consulenza-e-garanzia/20%Monthly2020-09-09 08:30
https://www.simart.it/lsms-amazon-truffa-che-promette-un-regalo-prime-iphone-e-ruba-soldi/20%Monthly2020-09-09 08:16
https://www.simart.it/revisione-periodica-della-polizza-cyber-quando-e-perche-e-utile-effettuarla/20%Monthly2020-09-08 14:30
https://www.simart.it/levoluzione-del-ransomware-la-doppia-estorsione-ecco-di-cosa-si-tratta/20%Monthly2020-09-08 13:30
https://www.simart.it/la-doppia-sanzione-privacy-e-possibile-ecco-perche-la-sentenza-di-cassazione/20%Monthly2020-09-08 09:06
https://www.simart.it/competenze-cyber-security-i-percorsi-formativi-per-diventare-guru-in-ambito-sicurezza/20%Monthly2020-09-08 08:30
https://www.simart.it/le-skimmer-che-usa-telegram-per-esfiltrare-numeri-di-carte-di-credito-i-dettagli/20%Monthly2020-09-07 14:30
https://www.simart.it/privacy-e-cyber-security-ecco-le-norme-e-le-misure-per-proteggere-i-dati/20%Monthly2020-09-07 13:30
https://www.simart.it/smart-working-regole-e-best-practice-per-ridurre-i-rischi-in-ambito-data-protection/20%Monthly2020-09-07 10:40
https://www.simart.it/bug-di-immuni-sistema-apple-google-quale-rischio-per-la-privacy/20%Monthly2020-09-07 10:08
https://www.simart.it/attacchi-informatici-e-diritto-penale-internazionale-il-crimine-di-aggressione-nel-cyberspazio/20%Monthly2020-09-04 15:18
https://www.simart.it/certificatori-gdpr-il-garante-privacy-detta-i-requisiti-ecco-tutte-le-regole/20%Monthly2020-09-04 14:57
https://www.simart.it/vulnerabilita-ics-cresce-il-pericolo-dellexploit-da-remoto-come-difendersi/20%Monthly2020-09-04 08:50
https://www.simart.it/gdpr-e-marketing-luso-delle-liste-contatti-ecco-le-regole-per-non-sbagliare/20%Monthly2020-09-03 13:30
https://www.simart.it/emotet-che-ce-da-sapere-sul-ritorno-del-trojan-bancario-e-come-difendersi/20%Monthly2020-09-03 10:30
https://www.simart.it/cloud-e-security-strategie-di-difesa-e-raccomandazioni-per-la-scelta-del-servizio-giusto/20%Monthly2020-09-03 09:18
https://www.simart.it/api-hack-punti-critici-per-lo-sfruttamento-delle-vulnerabilita-e-possibili-rimedi/20%Monthly2020-09-02 10:44
https://www.simart.it/devsecops-le-strategie-e-il-software-giusto-per-lo-sviluppo-sicuro-del-software/20%Monthly2020-09-02 09:00
https://www.simart.it/cyber-threat-intelligence-cose-e-come-funziona-il-monitoraggio-real-time-delle-minacce/20%Monthly2020-09-01 23:00
https://www.simart.it/attacco-spikey-cosi-e-possibile-duplicare-una-chiave-ascoltando-il-suono-della-serratura/20%Monthly2020-09-01 13:30
https://www.simart.it/gdpr-verifiche-deludenti-di-edpb-e-commissione-ue-ecco-perche/20%Monthly2020-09-01 10:30
https://www.simart.it/modello-organizzativo-di-sicurezza-quando-il-ciso-non-basta-regole-di-ripartenza-post-lockdown/20%Monthly2020-09-01 08:30