Update README.md

This commit is contained in:
Omar Santos 2020-09-22 22:58:00 -04:00 committed by GitHub
parent 6e69bbef65
commit 1474823a99
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -3,33 +3,33 @@
## Cyber Security Blogs to Follow
(sorted alphabetically)
- [Ars Technica ](http://arstechnica.com)
- [Bruce Schneier's Blog: https://www.schneier.com)
- [CIO ](http://www.cio.com/category/security)
- [Cisco Security Blog: http://blogs.cisco.com/security)
- [Ars Technica ](https://arstechnica.com)
- [Bruce Schneier's Blog](https://www.schneier.com)
- [CIO](https://www.cio.com/category/security)
- [Cisco Security Blog](https://blogs.cisco.com/security)
- [Continuum: https://continuum.cisco.com)
- [CSO Online ](http://www.csoonline.com)
- [Cyber Defense Magazine ](http://www.cyberdefensemagazine.com/)
- [CSO Online ](https://www.csoonline.com)
- [Cyber Defense Magazine ](https://www.cyberdefensemagazine.com/)
- [cyberscoop ](https://www.cyberscoop.com/)
- [Darknet ](https://www.darknet.org.uk/)
- [Dark Reading ](http://www.darkreading.com/)
- [Data Breaches ](https://www.databreaches.net/)
- [Didier Stevens Blog ](https://blog.didierstevens.com/)
- [Epic ](https://epic.org/)
- [Errata Security ](http://blog.erratasec.com/)
- [Errata Security ](https://blog.erratasec.com/)
- [Exploit Databse ](https://www.exploit-db.com/)
- [F-Secure Safe & Savvy Blog ](http://safeandsavvy.f-secure.com)
- [FireEye Blog ](https://www.fireeye.com/blog.html)
- [Fox IT Security Blog ](http://blog.fox-it.com)
- [Google Online Security Blog ](http://googleonlinesecurity.blogspot.ro)
- [Google Online Security Blog ](https://googleonlinesecurity.blogspot.ro)
- [Graham Cluley ](https://www.grahamcluley.com)
- [Hack Read ](https://www.hackread.com/)
- [Heimdal Security Blog ](https://heimdalsecurity.com/blog/)
- [Help Net Security ](http://www.net-security.org)
- [Information Security Buzz ](http://www.informationsecuritybuzz.com/)
- [Help Net Security ](https://www.net-security.org)
- [Information Security Buzz ](https://www.informationsecuritybuzz.com/)
- [InfoSecurity Magazine ](http://www.infosecurity-magazine.com)
- [Kaspersky Labs Securelist ](https://securelist.com)
- [Kaspersky Labs ThreatPost ](http://threatpost.com)
- [Kaspersky Labs ThreatPost ](https://threatpost.com)
- [KnowBe4 Blog ](https://blog.knowbe4.com/)
- [Krebs on Security: http://krebsonsecurity.com)
- [Malware Must Die: http://blog.malwaremustdie.org)
@ -47,11 +47,11 @@
- [Peerlyst ](https://www.peerlyst.com)
- [Phish Labs Blog ](https://info.phishlabs.com/blog/)
- [SANS Blogs ](https://www.sans.org/security-resources/blogs)
- [SC Magazine ](http://www.scmagazine.com)
- [Security Affairs ](http://securityaffairs.co/wordpress/)
- [SC Magazine ](https://www.scmagazine.com)
- [Security Affairs ](https://securityaffairs.co/wordpress/)
- [Security Magazine ](https://www.securitymagazine.com/)
- [Security Week ](http://www.securityweek.com/)
- [Softpedia ](http://www.softpedia.com/)
- [Security Week ](https://www.securityweek.com/)
- [Softpedia ](https://www.softpedia.com/)
- [Spiceworks Security ](https://community.spiceworks.com/security/general/)
- [SpiderLabs Security Blog ](https://www.trustwave.com/Resources/SpiderLabs-Blog)
- [Symantec's Blog: https://www.symantec.com/connect/blogs)