Podcasts about Arctic wolf

  • 102PODCASTS
  • 219EPISODES
  • 32mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Apr 15, 2025LATEST
Arctic wolf

POPULARITY

20172018201920202021202220232024


Best podcasts about Arctic wolf

Latest podcast episodes about Arctic wolf

ROI’s Into the Corner Office Podcast: Powerhouse Middle Market CEOs Telling it Real—Unexpected Career Conversations

As President and CEO of Arctic Wolf, Nick Schneider brings more than 15 years of experience in building global, high-growth technology companies spanning both emerging and established markets. As a veteran in the security industry, Nick has developed expertise in creating best-of-breed technology platforms and world-class sales organizations, which have been the driving force behind Arctic Wolf's explosive growth and leadership position in the security operations market.

Cybercrime Magazine Podcast
BEHAVE: A Human Risk Podcast. Adam Marre, CISO at Arctic Wolf. Sponsored By CybSafe.

Cybercrime Magazine Podcast

Play Episode Listen Later Mar 12, 2025 19:15


Adam Marre is the CISO at Arctic Wolf. In this episode, he joins Oz Alashe, founder and CEO at CybSafe, and host Scott Schober to discuss security awareness training and human risk management, including his experience as a special agent with the FBI, how organizations can implement successful strategies, and more. BEHAVE: A Human Risk Podcast is brought to you by CybSafe, developers of the Human Risk Management Platform. Learn more at https://cybsafe.com.

The iTnews Podcast
ENDEAVOUR ENERGY | Information Security Manager | Gijo Varghese

The iTnews Podcast

Play Episode Listen Later Mar 2, 2025 30:47


Hello and Welcome to a brand new season of the iTnews Podcast. This week's episode is brought to you by Arctic Wolf and the State of Security Report. Stick around until the end to catch insights from Arctic Wolf's Director of Engineering Steve Hunter on how AI is transforming cyber security—helping analysts cut through the noise, detect threats faster, and strengthen defences against evolving attacks.But first, we have Endeavour Energy's Information Security Manager Gijo Varghese. At the end of last year, Endeavour achieved ISO 27001:2022 certification for its Information Security Management System (ISMS) - a milestone in its ongoing execution of a 2024-2029 cyber security strategy. We start the episode with Gijo describing his domain function and the strategic pillars that the organisation is working to.

The CyberWire
Cleo's trojan horse. [Research Saturday]

The CyberWire

Play Episode Listen Later Feb 8, 2025 21:31


Mark Manglicmot, SVP of Security Services from Arctic Wolf, is sharing their research on "Cleopatra's Shadow: A Mass Exploitation Campaign Deploying a Java Backdoor Through Zero-Day Exploitation of Cleo MFT Software." Arctic Wolf Labs discovered an ongoing exploitation campaign targeting Cleo Managed File Transfer (MFT) products, beginning on December 7, 2024. Threat actors used a malicious PowerShell stager to deploy a Java-based backdoor, dubbed Cleopatra, which features in-memory file storage and cross-platform compatibility across Windows and Linux. Despite Cleo's previous patch for CVE-2024-50623, attackers appear to have leveraged an alternative access method, exploiting the software's autorun feature to execute payloads and establish persistent access. The research can be found here: Cleopatra's Shadow: A Mass Exploitation Campaign Deploying a Java Backdoor Through Zero-Day Exploitation of Cleo MFT Software Learn more about your ad choices. Visit megaphone.fm/adchoices

Research Saturday
Cleo's trojan horse.

Research Saturday

Play Episode Listen Later Feb 8, 2025 21:31


Mark Manglicmot, SVP of Security Services from Arctic Wolf, is sharing their research on "Cleopatra's Shadow: A Mass Exploitation Campaign Deploying a Java Backdoor Through Zero-Day Exploitation of Cleo MFT Software." Arctic Wolf Labs discovered an ongoing exploitation campaign targeting Cleo Managed File Transfer (MFT) products, beginning on December 7, 2024. Threat actors used a malicious PowerShell stager to deploy a Java-based backdoor, dubbed Cleopatra, which features in-memory file storage and cross-platform compatibility across Windows and Linux. Despite Cleo's previous patch for CVE-2024-50623, attackers appear to have leveraged an alternative access method, exploiting the software's autorun feature to execute payloads and establish persistent access. The research can be found here: Cleopatra's Shadow: A Mass Exploitation Campaign Deploying a Java Backdoor Through Zero-Day Exploitation of Cleo MFT Software Learn more about your ad choices. Visit megaphone.fm/adchoices

Voices of Leadership: Insights and Inspirations from Women Leaders
Code Like a Girl: Dinah Davis on Redefining Retirement, Math, Mentorship and Women in STEM

Voices of Leadership: Insights and Inspirations from Women Leaders

Play Episode Listen Later Jan 15, 2025 46:18


Dinah Davis is no stranger to firsts. She's built her career—and her life—on a series of them. As a mathematician and cryptographer, she stood out as one of the few women in a field dominated by men. She was the first to code Bluetooth technology. She holds a variety of patents, which means she was the first to create something and she's even experienced her first retirement.Highlights from this episode:Dinah discusses her early experiences in a male-heavy tech environmentDinah reflects on the fleeting years we have with our teenagers before they head off into the world. She'll take the garbage time—the car rides, the mundane errands—because those moments often hold the most meaning. Insights into the patent process  Reflections on burnout and the concept of “first retirement”  Code Like a Girl's evolution and its impact on women in STEM  The role of AI in cybersecurity and its ethical implications  Emphasizing the importance of mentorship and women supporting each otherResourcesCode Like A Girl WebsiteCode Like A Girl InstagramDinah's InstagramDinah on LinkedInWhat did you think of today's episode? We want to hear from you!Thank you for listening today. Please take a moment to rate and subscribe to our podcast. When you do this, it helps to raise our podcast profile so more leaders can find us and be inspired by the stories our Voices of Leadership have to share. Connect with us:Voices of Leadership WebsiteInstagramBespoke Productions Hub

Voices of Leadership: Insights and Inspirations from Women Leaders
Code Like a Girl: Dinah Davis on Redefining Retirement, Math, Mentorship and Women in STEM

Voices of Leadership: Insights and Inspirations from Women Leaders

Play Episode Listen Later Jan 15, 2025 46:18 Transcription Available


Dinah Davis is no stranger to firsts. She's built her career—and her life—on a series of them. As a mathematician and cryptographer, she stood out as one of the few women in a field dominated by men. She was the first to code Bluetooth technology. She holds a variety of patents, which means she was the first to create something and she's even experienced her first retirement.Highlights from this episode:Dinah discusses her early experiences in a male-heavy tech environmentDinah reflects on the fleeting years we have with our teenagers before they head off into the world. She'll take the garbage time—the car rides, the mundane errands—because those moments often hold the most meaning. Insights into the patent process  Reflections on burnout and the concept of “first retirement”  Code Like a Girl's evolution and its impact on women in STEM  The role of AI in cybersecurity and its ethical implications  Emphasizing the importance of mentorship and women supporting each otherResourcesCode Like A Girl WebsiteCode Like A Girl InstagramDinah's InstagramDinah on LinkedInWhat did you think of today's episode? We want to hear from you!Thank you for listening today. Please take a moment to rate and subscribe to our podcast. When you do this, it helps to raise our podcast profile so more leaders can find us and be inspired by the stories our Voices of Leadership have to share. Connect with us:Voices of Leadership WebsiteInstagramBespoke Productions Hub

Today in Health IT
2 Minute Drill: Arctic Wolf Acquires Cylance and Cyber Attacks For the Holidays With Drex Deford

Today in Health IT

Play Episode Listen Later Jan 13, 2025 3:16 Transcription Available


Drex covers Arctic Wolf's acquisition of Cylance to boost its XDR platform, a ransomware attack crippling PIH Health's systems, and an extortion attack targeting Rhode Island's public assistance program.Remember, Stay a Little Paranoid Subscribe: This Week Health Twitter: This Week Health LinkedIn: Week Health Donate: Alex's Lemonade Stand: Foundation for Childhood Cancer

Paul's Security Weekly
D3FEND 1.0: A Milestone in Cyber Ontology - Peter Kaloroumakis - ESW #388

Paul's Security Weekly

Play Episode Listen Later Dec 20, 2024 102:49


Since D3FEND was founded to fill a gap created by the MITRE ATT&CK Matrix, it has come a long way. We discuss the details of the 1.0 release of D3FEND with Peter in this episode, along with some of the new tools they've built to go along with this milestone. To use MITRE's own words to describe the gap this project fills: "it is necessary that practitioners know not only what threats a capability claims to address, but specifically how those threats are addressed from an engineering perspective, and under what circumstances the solution would work" Segment Resources: https://d3fend.mitre.org In the enterprise security news, a final few fundings before the year closes out Arctic Wolf buys Cylance from Blackberry for cheap, a sentence that feels very weird to say the quiet HTTPS revolution passkeys are REALLY catching on resilience keeps showing up in the titles of news items Apple Intelligence insults the BBC's intelligence MITRE ATT&CK evals drama Lastpass breach drama continues All that and more, on this episode of Enterprise Security Weekly As we wrap up the year, we have an honest discussion about how important security really is to the business. We discuss some of Katie's predictions for AppSec in 2025, as well as "what sucks" in security! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-388

Enterprise Security Weekly (Audio)
D3FEND 1.0: A Milestone in Cyber Ontology - Peter Kaloroumakis - ESW #388

Enterprise Security Weekly (Audio)

Play Episode Listen Later Dec 20, 2024 102:49


Since D3FEND was founded to fill a gap created by the MITRE ATT&CK Matrix, it has come a long way. We discuss the details of the 1.0 release of D3FEND with Peter in this episode, along with some of the new tools they've built to go along with this milestone. To use MITRE's own words to describe the gap this project fills: "it is necessary that practitioners know not only what threats a capability claims to address, but specifically how those threats are addressed from an engineering perspective, and under what circumstances the solution would work" Segment Resources: https://d3fend.mitre.org In the enterprise security news, a final few fundings before the year closes out Arctic Wolf buys Cylance from Blackberry for cheap, a sentence that feels very weird to say the quiet HTTPS revolution passkeys are REALLY catching on resilience keeps showing up in the titles of news items Apple Intelligence insults the BBC's intelligence MITRE ATT&CK evals drama Lastpass breach drama continues All that and more, on this episode of Enterprise Security Weekly As we wrap up the year, we have an honest discussion about how important security really is to the business. We discuss some of Katie's predictions for AppSec in 2025, as well as "what sucks" in security! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-388

Paul's Security Weekly TV
Final fundings for 2024, Blackberry sells Cylance cheap, Product Testing Drama - ESW #388

Paul's Security Weekly TV

Play Episode Listen Later Dec 20, 2024 33:45


In the enterprise security news, a final few fundings before the year closes out Arctic Wolf buys Cylance from Blackberry for cheap, a sentence that feels very weird to say the quiet HTTPS revolution passkeys are REALLY catching on resilience keeps showing up in the titles of news items Apple Intelligence insults the BBC's intelligence MITRE ATT&CK evals drama Lastpass breach drama continues All that and more, on this episode of Enterprise Security Weekly Show Notes: https://securityweekly.com/esw-388

Black Hills Information Security
2024-12-16 - ChickenSec News Part 3

Black Hills Information Security

Play Episode Listen Later Dec 18, 2024 70:35


00:00 - PreShow Banter™ — ChickenSec News Part 312:23 - BHIS - Talkin' Bout [infosec] News 2024-12-1614:48 - Story # 1: $50 Million Radiant Capital Heist Blamed on North Korean Hackers20:30 - Story # 2: Trump administration wants to go on cyber offensive against China32:53 - Story # 3: Krispy Kreme cyberattack impacts online orders and operations43:02 - Story # 4: Arctic Wolf and BlackBerry Announce Acquisition Agreement for Cylance52:02 - Story # 5: Europol announces takedown of major DDoS-for-hire network56:50 - Story # 6: Data breach at Senior Dating website spills info of 765,000 users58:46 - Story # 7: US sanctions Chinese firm for hacking firewalls in ransomware attacks

Cyber Security Today
Blackberry Sells Cylance To Arctic Wolf At Huge Loss: Cyber Security Today for Wednesday, December 18, 2024

Cyber Security Today

Play Episode Listen Later Dec 18, 2024 8:55 Transcription Available


BlackBerry's Cylance Sale, Major AWS Breach, Klopp Ransomware Strikes Again, and Russian Cyber Attacks In this episode of Cybersecurity Today, host Jim Love discusses BlackBerry's sale of Cylance to Arctic Wolf for significantly less than its purchase price, the massive AWS breach linked to the Shiny Hunters, Klopp ransomware attacks on Cleo's platforms, and the escalation of Russian cyber attacks on Western critical infrastructure. Tune in to get the details on these major cybersecurity developments and their implications. 00:00 Introduction and Sponsor Message 00:32 BlackBerry's Cylance Sale: A Strategic Move? 02:36 AWS Data Breach: Shiny Hunters Strike Again 04:54 Cleo Data Theft: Klopp Ransomware's Latest Exploit 06:39 Russian Cyber Attacks on Critical Infrastructure 08:32 Conclusion and Contact Information

Hashtag Trending
Canada Makes 2 Billion Dollar Investment In Sovereign AI: Hashtag Trending for Wednesday, December 18, 2024

Hashtag Trending

Play Episode Listen Later Dec 18, 2024 9:56 Transcription Available


OpenAI Developer Tools, Canada's AI Investment, Google's VEO2, and Apple Intelligence Insights In this episode of Hashtag Trending, host Jim Love dives into OpenAI's latest developer tools and updates from day eight of its '12 days of Shipmas.' Canada announces a major $2 billion investment in sovereign AI compute infrastructure. Google unveils VEO2, an advanced AI video generator aimed at challenging OpenAI's Sora. BlackBerry sells Cylance's endpoint security products to Arctic Wolf, signaling a strategic pivot. Finally, a survey reveals iPhone users' mixed reactions to Apple's AI features with hopes on new updates. Get all the details and more in today's episode! 00:00 Introduction and Sponsor Message 00:31 OpenAI's Developer Tools and Updates 03:01 Canada's $2 Billion AI Investment 04:49 Google's Advanced AI Video Tool VEO2 06:27 Blackberry Sells Cylance to Arctic Wolf 07:58 iPhone Users' Disappointment with Apple Intelligence 09:35 Conclusion and Contact Information

Daily Tech Headlines
Arctic Wolf Buys BlackBerry's Cylance Cybersecurity Division – DTH

Daily Tech Headlines

Play Episode Listen Later Dec 16, 2024


Apple reportedly developing a foldable iPad, TikTok plans to take impending US ban to the Supreme Court, Softbank pledges $100B to US AI and infrastructure. MP3 Please SUBSCRIBE HERE. You can get an ad-free feed of Daily Tech Headlines for $3 a month here. A special thanks to all our supporters–without you, none of thisContinue reading "Arctic Wolf Buys BlackBerry's Cylance Cybersecurity Division – DTH"

Out of the Woods: The Threat Hunting Podcast
S3 Ep7: [Bonus Episode] Protecting Privacy: Brian Hill on Cyber Threats and Individual Security

Out of the Woods: The Threat Hunting Podcast

Play Episode Listen Later Nov 19, 2024 31:48


In this episode of Out of the Woods: The Threat Hunting Podcast, Scott Poley sits down with Brian Hill, a cybersecurity leader with a rich background in law enforcement, military service, and corporate security. Brian shares his journey from major crimes detective and forensics expert to building and managing Security Operations Centers (SOCs) at organizations like Arctic Wolf and Black Cloak. The discussion highlights challenges in scaling SOCs, the importance of balancing specialized expertise with cross-functional training, and unique threats faced by high-profile individuals, such as SIM swapping and personal device vulnerabilities. Brian also explores broader trends like artificial intelligence and deepfake technology, emphasizing the need for education and proactive measures to stay ahead of evolving cyber threats. *Connect with Brian Hill: https://www.linkedin.com/in/brian-hill-776b50100/ ---- Stay in Touch! Twitter: https://twitter.com/Intel471Inc LinkedIn: https://www.linkedin.com/company/intel-471/ YouTube: https://www.youtube.com/channel/UCIL4ElcM6oLd3n36hM4_wkg Discord: https://discord.gg/DR4mcW4zBr Facebook: https://www.facebook.com/Intel471Inc/

TechCentral Podcast
TCS+ | Arctic Wolf – weighing up in-house vs outsourced SOCs

TechCentral Podcast

Play Episode Listen Later Nov 5, 2024 28:00


In this episode of TCS+, TechCentral speaks with Jason Oehley and Andre den Hond, regional sales manager and senior sales engineer, respectively, at Arctic Wolf, a company specialising in cybersecurity operations. They discuss the benefits of partnering with a cybersecurity provider versus building an in-house security operations centre (SOC). The conversation begins by focusing on the critical role of security operations in ensuring business continuity. Every organisation requires a certain level of security, which can vary based on what employees are doing and what the organisation is focused on. Security operations are about finding the right balance between the actual security level and the required level – enough to be protected but without overspending. The speakers then explore the challenges of building an in-house SOC. The biggest challenges they see with customers trying to build a SOC are skills shortages, identifying and integrating the right security tools, and a lack of comprehensive visibility across the organisation's attack surface. They find that organisations often struggle to find the right skills and tools, and even if they do, it can be difficult to retain skilled security professionals. Customers also experience alert fatigue from too many alerts from their security tools. Partnering with a provider like Arctic Wolf can help address these challenges. Arctic Wolf will work and integrate with the customer's existing security tools and team, providing 24/7 monitoring and threat detection. This removes the burden of building and managing an SOC from the customer, allowing them to focus on business risk and strategic security management. Arctic Wolf's “concierge delivery model” helps customers continuously improve their security posture through a collaborative, partnership approach. This includes vulnerability management, security awareness training and incident response capabilities. This approach contrasts with a product-centric approach, which the speakers argue is not enough in today's threat landscape. The speakers conclude by discussing future trends in cybersecurity. They predict a consolidation in the cybersecurity market, with smaller companies being absorbed by larger ones. They also believe that the threat landscape will become more complex as attackers leverage AI and other advanced techniques. They stress the importance of a proactive and comprehensive approach to security, and the value of partnering with a security provider that can help organisations stay ahead of the evolving threat landscape. Don't miss this informative and important discussion! TechCentral

AWS for Software Companies Podcast
Ep060: Strategies to Enhance Organizational Security Culture with Arctic Wolf, Docker and Illumio

AWS for Software Companies Podcast

Play Episode Listen Later Oct 22, 2024 32:46


Register here for AWS re:Invent 2024, Dec 2-6, Las Vegas, NV-------Executive leaders from Arctic Wolf, Docker and Illumio share insights on fostering a strong security culture, balancing innovation with security, and addressing challenges in data protection and AI model development.Topics Include:Overview of security culture in different company teamsImportance of guidelines and secure IT infrastructure for AI modelsChallenges of accessing customer data while maintaining securityNeed for anonymization in early AI model developmentDocker's open-source ecosystem and security integrationDogfooding own products to ensure product reliability and trustworthinessIllumio's high customer trust and responsibility for strong security practicesBalancing security awareness with development speed at IllumioGamifying security training to increase awarenessInterlocking with customers to enhance security understanding for developersEmbedding security into the development process from the startIllumio's approach to security in agile, cloud-native developmentAdapting customer success strategies for evolving security needsRise of non-developers using AI in enterprisesEducating business leaders on security best practicesScaling customer enablement and education through community engagementChallenges of placing security responsibilities in the developer workflowArctic Wolf's AI strategy for secure developmentUse of anonymized data in secure AI model trainingGenerative AI's potential to augment human creativity and efficiencyPanelists' views on private AI and segmented model developmentMeasuring security culture progress with gamification and development metricsAddressing human factors in cybersecurity and social engineering threatsEmphasizing resiliency and containment in preventing widespread cyberattacks.Participants:Dean Teffer – Vice President of Artificial Intelligence, Arctic WolfDixie Dunn – VP of Customer Success, DockerMario Espinoza – Chief Product Officer, IllumioBrian Shadpour – General Manager, AWSSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon/isv/

5 Year Frontier
#25: Cyber Attacks, AI Criminals, Deep Fakes, Data Shields, and the Future of Cybersecurity w/ Arctic Wolf CEO Nick Schneider

5 Year Frontier

Play Episode Listen Later Oct 15, 2024 37:41


The future of cybersecurity. In it we cover cybercriminal organizations, network effects of security, data as our biggest weapon, crypto's gift to bad actors and the threat of cyberwarfare. Nick Schneider is CEO of Arctic Wolf, one of the leading companies safeguarding the enterprise from cybersecurity threats. With a global presence and over 2,000 employees protecting more than 3,000 customers, they are a force in security operations. With an eye on going public, Arctic Wolf has been valued at over $4B calling KKR and Viking Global amongst its deep pocketed investors. Leading the company is Nick Schneider, a veteran in the security industry, Nick has developed expertise in creating best-of-breed technology platforms and sales organizations, which have been the driving force behind Arctic Wolf's explosive growth. Prior to Arctic Wolf, Nick led organizations at Dell and Code42. Of key interest to me is how Nick is deeply involved in being at the frontier of artificial intelligence's influence on cybersecurity — in particulate the dual role of AI, as both an enabler and inhibitor of cybercrime, which epitomizes the modern cybersecurity conundrum. Sign up for new podcasts and our newsletter, and email me on danieldarling@focal.vcSee omnystudio.com/listener for privacy information.

The CyberWire
When updates attack.

The CyberWire

Play Episode Listen Later Aug 7, 2024 31:20


Crowdstrike releases a postmortem. LoanDepot puts a multimillion dollar price tag on their ransomware incident. RHADAMANTHYS info stealer targets Israelis. Zola ransomware is an advanced evolution of the Proton family. Firefox fixes several high-severity vulnerabilities. Researchers at Certitude uncover a vulnerability in Microsoft 365's anti-phishing measures. Threat actors exploit legitimate anti-virus software for malicious purposes. Samsung's new bug bounty program offers rewards up to a million dollars. Guest Adam Marré, CISO at Arctic Wolf, joining us to share his observations on the ground at Black Hat USA 2024. Ransomware gangs turn the screws and keep up with the times.  Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Adam Marré, CISO at Arctic Wolf, joining us to share his observations as our man on the street from Black Hat USA 2024. Selected Reading CrowdStrike Publishes Technical Root Cause Analysis of Faulty Falcon Update (Cyber Security News) Ransomware Attack Cost LoanDepot $27 Million (SecurityWeek) RHADAMANTHYS Stealer Weaponizing RAR Archive To Steal Login Credentials (Cyber Security News) New Zola Ransomware Using Multiple Tools to Disable Windows Defender (GB Hackers) Firefox Patches Multiple High Severity Vulnerabilities (Cyber Security News) Exploring Anti-Phishing Measures in Microsoft 365 (Certitude Blog) Hackers Hijack Anti-Virus Software Using SbaProxy Hacking Tool (Cyber Security News) Samsung to pay $1,000,000 for RCEs on Galaxy's secure vault (Bleeping Computer) Turning the screws: The pressure tactics of ransomware gangs (Sophos News) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Reboot IT - 501(c) Technology
Eliminate Cybersecurity Threats? Tell me about it...

Reboot IT - 501(c) Technology

Play Episode Listen Later Jul 25, 2024 47:51


In this cybersecurity-focused episode, Dave is joined by two cybersecurity experts,  Andrew Leggett, Director of Cybersecurity at DelCor, and Bobby Verchota, Sales Engineer at security operations center Arctic Wolf.  During the conversation, they highlight specific steps Arctic Wolf takes towards ending cyber risk, how association professionals at all levels understand their role in cybersecurity and the benefits of taking a layered approach to security in your organization. 

The Security Podcasts
Cybersecurity at the Paris Summer Olympics

The Security Podcasts

Play Episode Listen Later Jul 17, 2024 15:21


Mark Manglicmot, SVP of Security Services at Arctic Wolf, discusses how individuals and businesses can defend against cyber threats during the Olympics.

Insuring Cyber Podcast - Insurance Journal TV
Cybersecurity Alert: 45% of Survey Respondents Had Ransomware Attack in the Past Year

Insuring Cyber Podcast - Insurance Journal TV

Play Episode Listen Later Jun 24, 2024 2:23


Arctic Wolf’s 2024 report reveals 45% of companies faced ransomware attacks in the past year, highlighting the urgent need for improved security measures. Check out this excerpt from … Read More » The post Cybersecurity Alert: 45% of Survey Respondents Had Ransomware Attack in the Past Year

iTunes - Insurance Journal TV
Cybersecurity Alert: 45% of Survey Respondents Had Ransomware Attack in the Past Year

iTunes - Insurance Journal TV

Play Episode Listen Later Jun 24, 2024 2:23


Arctic Wolf’s 2024 report reveals 45% of companies faced ransomware attacks in the past year, highlighting the urgent need for improved security measures. Check out this excerpt from … Read More » The post Cybersecurity Alert: 45% of Survey Respondents Had Ransomware Attack in the Past Year

Podcasts – Insurance Journal TV
Cybersecurity Alert: 45% of Survey Respondents Had Ransomware Attack in the Past Year

Podcasts – Insurance Journal TV

Play Episode Listen Later Jun 24, 2024 2:23


Arctic Wolf’s 2024 report reveals 45% of companies faced ransomware attacks in the past year, highlighting the urgent need for improved security measures. Check out this excerpt from … Read More » The post Cybersecurity Alert: 45% of Survey Respondents Had Ransomware Attack in the Past Year

The CyberWire
Piercing the through the fog. [Research Saturday]

The CyberWire

Play Episode Listen Later Jun 22, 2024 18:56


Kerri Shafer-Page from Arctic Wolf joins us to discuss their work on "Lost in the Fog: A New Ransomware Threat." Starting in early May, Arctic Wolf's Incident Response team investigated Fog ransomware attacks on US education and recreation sectors, where attackers exploited compromised VPN credentials to access systems, disable Windows Defender, encrypt files, and delete backups. Despite the uniformity in ransomware payloads and ransom notes, the organizational structure of the responsible groups remains unknown. The research can be found here: Lost in the Fog: A New Ransomware Threat Learn more about your ad choices. Visit megaphone.fm/adchoices

Research Saturday
Piercing the through the fog.

Research Saturday

Play Episode Listen Later Jun 22, 2024 18:56


Kerri Shafer-Page from Arctic Wolf joins us to discuss their work on "Lost in the Fog: A New Ransomware Threat." Starting in early May, Arctic Wolf's Incident Response team investigated Fog ransomware attacks on US education and recreation sectors, where attackers exploited compromised VPN credentials to access systems, disable Windows Defender, encrypt files, and delete backups. Despite the uniformity in ransomware payloads and ransom notes, the organizational structure of the responsible groups remains unknown. The research can be found here: Lost in the Fog: A New Ransomware Threat Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Opening up on hidden secrets.

The CyberWire

Play Episode Listen Later Jun 5, 2024 31:48


OpenAI insiders describe a culture of recklessness and secrecy. Concerns over Uganda's biometric ID system. Sophos uncovers a Chinese cyberespionage operation called Crimson Palace. Poland aims to sure up cyber defenses against Russia. Zyxel warns of critical vulnerabilities in legacy NAS products. Arctic Wolf tracks an amateurish ransomware variant named Fog. A TikTok zero-day targets high profile accounts. Cisco patches a Webex vulnerability that exposed German government meetings. On our Learning Layer segment, host Sam Meisenberg and Joe Carrigan continue their discussion of Joe's ISC2 CISSP certification journey, diving into Domain 7, Security Operations. A Canadian data breach leads to a class action payday.  Our 2024 N2K CyberWire Audience Survey is underway, make your voice heard and get in the running for a $100 Amazon gift card. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Learning Layer On our Learning Layer segment, host Sam Meisenberg and Joe Carrigan continue their discussion of Joe's ISC2 CISSP certification journey using N2K's comprehensive CISSP training course, CISSP practice test, and CISSP practice labs. Sam and Joe dive into Domain 7, Security Operations, and tackle the following question: Which of the following is the MOST important goal of Disaster Recovery Planning? Business continuity Critical infrastructure restoration Human Safety Regulatory compliance Selected Reading OpenAI Whistle-Blowers Describe Reckless and Secretive Culture (The New York Times) Uganda: Yoweri Museveni's Critics Targeted Via Biometric ID System (Bloomberg) Chinese South China Sea Cyberespionage Campaign Unearthed (GovInfo Security) Palau confirms 'major' cyberattack, points to China (Digital Journal) Poland to invest $760 million in cyberdefense as Russian pressure mounts (The Record) 'NsaRescueAngel' Backdoor Account Again Discovered in Zyxel Products (SecurityWeek) Arctic Wolf sniffs out new ransomware variant (CSO Online) CNN, Paris Hilton, and Sony TikTok accounts hacked via DMs (Security Affairs) Cisco Patches Webex Bugs Following Exposure of German Government Meetings (SecurityWeek) ICBC must pay $15K to all who had data breached before JIBC attacks (Vancouver Sun)  Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Cybercrime Magazine Podcast
CTRL, ALT, HACKED. From Video Game Development To Cybersecurity. Adam Marre, CISO at Arctic Wolf.

Cybercrime Magazine Podcast

Play Episode Listen Later May 23, 2024 16:50


Adam Marre, former Special Agent and Cyber Investigator at the FBI, is the CISO at Arctic Wolf. In this episode he joins host Sam White to discuss his background as a video game developer and how it led him to pursue a career in cybersecurity, as well as whether or not he still plays video games today, some of the security concerns we see in gaming today, and more. • For more on cybersecurity, visit us at https://cybersecurityventures.com

The CyberWire
Geopolitical tensions rise with China. [Research Saturday]

The CyberWire

Play Episode Listen Later May 4, 2024 35:22


Adam Marré, CISO at Arctic Wolf, is diving deep into geopolitical tension with China including APT31, iSoon and TikTok with Dave this week. They also discuss some of the history behind China cyber operations. Adam shares information on how different APT groups are able to create spear phishing campaigns, and provides info on how to combat these groups.

Research Saturday
Geopolitical tensions rise with China.

Research Saturday

Play Episode Listen Later May 4, 2024 35:22


Adam Marré, CISO at Arctic Wolf, is diving deep into geopolitical tension with China including APT31, iSoon and TikTok with Dave this week. They also discuss some of the history behind China cyber operations. Adam shares information on how different APT groups are able to create spear phishing campaigns, and provides info on how to combat these groups. Learn more about your ad choices. Visit megaphone.fm/adchoices

CISO Stories Podcast
Air Gapped! The Myth of Securing OT - Thomas Johnson - CSP #172

CISO Stories Podcast

Play Episode Listen Later Apr 30, 2024 28:50


The terminology of ICS has morphed into OT (Operational Technology) security; however many organizations are lacking in addressing the OT security controls. As some companies talk about air gapping as the primary method of securing OT, the reality is many times true air gapping does not exist. Join us as we discuss why these gaps occur and what needs to be done to secure OT. This segment is sponsored by Arctic Wolf. Visit https://www.cisostoriespodcast.com/arcticwolf to learn more about them! Visit https://cisostoriespodcast.com for all the latest episodes! Show Notes: https://cisostoriespodcast.com/csp-172

CISO Stories Podcast
The Challenges of Managing Security in an IT/OT Environment - John Germain - CSP #171

CISO Stories Podcast

Play Episode Listen Later Apr 23, 2024 28:05


For manufacturing companies, technology has taken over a good deal of the day-to-day operations occurring on the manufacturing floor. Things like robotics, CNC machines and automated inventory management. There are even systems that track what tools are used, by whom and for how long. This technology often works outside of or flies under the radar of traditional IT processes. For critical infrastructure, we are hooking up legacy systems to larger networks. Industrial control systems, that were never designed to be attached to the Internet, are now exposed to a wide array of new threats and attacks. Aside from those risks, digital sensors can be attached to almost anything these days, making everything "smart". And with the ability for sensors to also be controllers the risks levels are rising quickly. This segment is sponsored by Arctic Wolf. Visit https://www.cisostoriespodcast.com/arcticwolf to learn more about them! Visit https://cisostoriespodcast.com for all the latest episodes! Show Notes: https://cisostoriespodcast.com/csp-171

Cybercrime Magazine Podcast
Evolution Equity Closes On $1.1 Billion for Cybersecurity Investment in Oversubscribed Fund Raise

Cybercrime Magazine Podcast

Play Episode Listen Later Apr 16, 2024 14:13


Evolution Equity Partners today announced the final closing of Evolution Technology Fund III, LP and total capital commitments of $ 1.1 Billion to back visionary entrepreneurs building next generation cybersecurity companies that safeguard the digital world. The fund raise was oversubscribed by existing and new limited partners representing a diversified mix of leading institutions, sovereign investors, insurance companies, endowments, foundations, fund of funds, family offices, and high-net-worth individuals. The capital committed gives Evolution Equity Partners a dedicated pool of capital to pursue opportunities for investment ranging from $20 million to $150 million in cybersecurity and in companies utilizing machine learning and AI to build market leading platforms. Significant investments made to date by Evolution include SecurityScorecard, Arctic Wolf, Protect AI, Talon Cyber, Torq, Snyk, Sweet Security, Aqua Security, Oleria, Halcyon, Cybsafe, Phosphorus, DefinedAI, Carbon Black, Panaseer, AVG Technologies, OpenDNS, Pentera, and Quantexa amongst 60 portfolio companies the firm has backed. Read the Press Release: https://www.prnewswire.com/news-releases/evolution-equity-partners-closes-on-1-1-billion-for-cybersecurity-investment-in-oversubscribed-fund-raise-302117459.html

CISO Stories Podcast
The Importance of OT Security: The Evolving Threat Landscape - Ken Townsend - CSP #170

CISO Stories Podcast

Play Episode Listen Later Apr 16, 2024 30:00


Manufacturing environments rely heavily on Operational Technology (OT) systems – such as industrial control systems, supervisory control, PLCs etc. to manage production processes. Compromises of these networks and systems can have devastating consequences, including: • Production disruptions and downtime • Safety hazards: • Data breaches and intellectual property theft: • Financial losses: Ransomware attacks can cripple operations and demand hefty payments. Manufacturing is a lucrative target for Ransomware. • There is little tolerance for downtime. • Difficulty in managing OT environments (different skillsets) • Increasing connectivity between IT and OT due to digital transformation Incidents such as the well documented Colonial Pipeline attack along with other manufacturing companies like Dole, and Brunswick continue to highlight the growing threat landscape for OT security in manufacturing. This segment is sponsored by Arctic Wolf. Visit https://www.cisostoriespodcast.com/arcticwolf to learn more about them! Visit https://cisostoriespodcast.com for all the latest episodes! Show Notes: https://cisostoriespodcast.com/csp-170

CISO Stories Podcast
Tips for a Successful Cyber Resilience Program - Olusegun Opeyemi-Ajayi - CSP #169

CISO Stories Podcast

Play Episode Listen Later Apr 9, 2024 31:15


The cybersecurity threat landscape is constantly evolving, and experience has shown that everyone and every organization is prone to being breached. How do you prepare for what seems inevitable? You assume breach and plan accordingly. Cyber resilience has become a top priority as organizations figure out how to build a network that can either continue functioning or can recover quickly when faced with cybersecurity attack. This segment is sponsored by Arctic Wolf. Visit https://www.cisostoriespodcast.com/arcticwolf to learn more about them! Visit https://cisostoriespodcast.com for all the latest episodes! Show Notes: https://cisostoriespodcast.com/csp-169

Redefining Outbound
The Allbound Outbound Model (& More) with Lauren Landry, VP of Global Sales Dev. & Inside Sales at Arctic Wolf

Redefining Outbound

Play Episode Listen Later Apr 5, 2024 16:33


We're back with another episode of Beyond The Sales Floor. This time, Morgan interviews Lauren Landry, the VP of Global Sales Development and Inside Sales at Arctic Wolf. Lauren shares her unique take on ABM - and here's a teaser: the output is the same but the positioning of your message depends if you go upmarket or downmarket. She also shares Arctic Wolf's use of partnerships, to fuel the outbound model. Tune in for all of the insights.

CISO Stories Podcast
Operational Technology (OT) and the Art of War - Glenn Kapetansky - CSP #168

CISO Stories Podcast

Play Episode Listen Later Apr 2, 2024 32:30


Operational Technology (OT) security is concerned with protecting embedded, purpose-built technologies enabling our industrial processes. You also may have heard “adjacent” buzzwords like Internet of Things (IOT) and Fog (like “cloud” but close to the ground). OT security has significant challenges in terms of cost/size/weight, capability, ability to be updated, and robustness (often, OT failures can endanger lives). More recently, as cyber warfare evolves, OT is one of two main attack vectors. This session will explore the threats, and ability to manage them, using war stories. This segment is sponsored by Arctic Wolf. Visit https://www.cisostoriespodcast.com/arcticwolf to learn more about them! Visit https://cisostoriespodcast.com for all the latest episodes! Show Notes: https://cisostoriespodcast.com/csp-168

The CyberWire
A digital leaker gets 40 years behind bars.

The CyberWire

Play Episode Listen Later Feb 2, 2024 32:52 Very Popular


Former CIA leaker sentenced to 40 years. Interpol arrests suspected cybercriminals and takes down servers. Cloudflare discloses a Thanksgiving Day data breach. The FBI removes malware from outdated routers. President Biden plans to veto a Republican-led bill overturning cyber disclosure rules. Attackers target poorly managed Linux systems. Infected USB devices take advantage of popular websites for malware distribution. Blackbaud faces a data deletion mandate from the FTC. Our guest is Adam Marré, CISO of Arctic Wolf, to kick off our continuing discussion of 2024 election security. A cybersecurity incident in Georgia leads to a murder suspect on the run. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Adam Marré, CISO of Arctic Wolf, joins us to begin our discussion of election security in 2024. Adam will be sharing their Election Cybersecurity Survey outlining key cybersecurity threats to the 2024 election season.  Selected Reading 40 years in prison for ex-CIA coder who leaked hacking tools to WikiLeaks (Digital Journey) Interpol arrests more than 30 cybercriminals in global ‘Synergia' operation (The Record) Cloudflare Hacked After State Actor Leverages Okta Breach (HACKREAD) FBI removes malware from hundreds of routers across the US (Malwarebytes) Biden to Veto Attempt to Overturn SEC Cyber Incident Disclosure Rules (SecurityWeek) Threat Actors Installing Linux Backdoor Accounts (ASEC) USB Malware Chained with Text Strings on Legitimate Websites Attacks Users (Cybersecurity News) FTC settles with Blackbaud over poor data practices leading to massive hack (The Record) Murder suspect mistakenly released from jail after 'cybersecurity incident'  (ABC News)   Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Insuring Cyber Podcast - Insurance Journal TV
EP. 78: Cyber Insurance Seeing Influx of Newcomers as Risk Awareness Grows

Insuring Cyber Podcast - Insurance Journal TV

Play Episode Listen Later Jan 31, 2024 15:14


On this episode of The Insuring Cyber Podcast, Kevin Kiser, senior director of insurance sales at Arctic Wolf, discussed the findings of Arctic Wolf and Cyber Risk Alliance's … Read More » The post EP. 78: Cyber Insurance Seeing Influx of Newcomers as Risk Awareness Grows appeared first on Insurance Journal TV.

Cy Saves the Day
Ep 79: SOC 101 with Mark Manglicmot

Cy Saves the Day

Play Episode Listen Later Jan 30, 2024 33:59


In this episode of LevelUp Cyber, we will delve into the dynamic world of Security Operations Center (SOC) jobs. Join us and special guest, Mark Manglicmot, Senior Vice President of Security Services at Arctic Wolf on a journey through the digital realm as we explore the challenges, triumphs, and expertise required to level up your skills in cybersecurity.Whether you're an aspiring cybersecurity professional, a seasoned IT veteran, or someone intrigued by the ever-evolving landscape of cybersecurity this is the episode for you.Key Highlights:1. Skill Advancement Strategies: Discover the essential skills and certifications needed to thrive in the world of cybersecurity, with a focus on leveling up your expertise within the Security Operations Center.2. Behind the Scenes of Cyber Defense: Gain exclusive access to the day-to-day operations of cybersecurity professionals as they tackle real-world threats. Learn about the tools, tactics, and procedures that keep organizations secure.3. Guest Interviews and Industry Insights: Engage with thought-provoking interviews featuring SOC managers, threat hunters, incident responders, and cybersecurity influencers. Stay informed about emerging trends, technologies, and best practices in the cybersecurity space.4. Career Leveling Strategies: Whether you're a cybersecurity novice or a seasoned professional, this episode guides navigating different SOC roles, advancing your career, and staying relevant in an ever-changing industry.Subscribe now to LevelUp Cyber and embark on a transformative journey through the realms of cybersecurity. Level up your knowledge, skills, and confidence as we explore the exciting and critical world of cybersecurity jobs together. Are you ready to take your cybersecurity game to the next level? Let's LevelUp Cyber!

Challenge Accepted: An Arctic Wolf Podcast
Securing Oracle Red Bull Racing

Challenge Accepted: An Arctic Wolf Podcast

Play Episode Listen Later Jan 25, 2024 41:46


Challenge Accepted is a podcast from Arctic Wolf that offers listeners information and insights around the real-world challenges organizations face on their security journey. Hosted by Arctic Wolf's VP of Strategy Ian McShane and Chief Information Security Officer (CISO) Adam Marrè, the duo draw upon their years of security operations experience to share their thoughts and opinions on issues facing today's security leaders.  In this episode, our two hosts are joined by Mark Hazelton, Chief Security Officer of Oracle Red Bull Racing. In their conversation, Mark shares his path to working in cybersecurity and what it's like to oversee securing a world champion Formula 1 race team.

Challenge Accepted: An Arctic Wolf Podcast

Challenge Accepted is a podcast from Arctic Wolf that offers listeners informative and insightful discussions around the real-world challenges organizations face on their security journey. Hosted by Arctic Wolf's VP of Strategy Ian McShane and Chief Information Security Officer (CISO) Adam Marrè, the duo draw upon their years of security operations experience to share their thoughts and opinions on issues facing today's security leaders.  In this episode, our two hosts once again talk to Jason Hoenich, Vice President of Service Delivery for Arctic Wolf Managed Security Awareness®. The trio explore ethics in phishing simulations and the best practices cybersecurity leaders should consider when implementing phishing programs within their organization.  

IT in the Bay Podcast
Webinar Recording: Improve your defenses against security threats!

IT in the Bay Podcast

Play Episode Listen Later Nov 20, 2023 54:59


Join LookingPoint and Arctic Wolf, our team of security experts highlight how organizations combat security threats by leveraging Arctic Wolf Incident Response and 24x7 Detection & Response for a fraction of the cost of hiring a full-time employee! 

Tech Hive: The Tech Leaders Podcast
#81 Daniel Schiappa, Chief Product Officer at Arctic Wolf: Cybersecurity Unlocked

Tech Hive: The Tech Leaders Podcast

Play Episode Listen Later Oct 10, 2023 45:51


In this digital age of hyperconnectivity, ensuring your business is cyber-secure is crucial. That's where this week's guest comes in. Daniel Schiappa, Chief Product Officer at Arctic Wolf, joins Gareth to discuss his top tips for tech leadership and what's happening right now in the cybersecurity space.  Warning that the AI arms race has turned into a nuclear arms race, Daniel gives advice on what we all should be concerned about regarding AI regulations and how smaller companies can defend themselves against security breaches. Daniel has experience working in some of the largest tech companies across the globe, including Oracle, Microsoft, and Sophos before ultimately joining the team at Arctic Wolf. With a passion for cybersecurity guiding his journey to CPO, Daniel tells us of his highlights; from working with tech geniuses like Bill Gates, to receiving a life-changing letter from the UK government stating that the western civilisation is dependent on the work of himself and his team. Daniel is an influential tech leader with an unusual leadership mantra originating from a galaxy far, far away. He believes that ‘“there's a time to be Yoda and there's a time to be Darth Vader”', and this duality of encouragement and ruthless determination is what keeps him and his leadership team ahead of the game. What does good leadership mean to Daniel? (02:12) Daniel's key career milestones (04:33) Working with Bill Gates (11:28) The greatest engineering highlight of his career (14:00) Daniel's role at Arctic Wolf (16:00) The cyberthreats that keep Daniel up at night (21:10) How to avoid cyberthreats as a smaller company (26:21) What is quantum computing? (34:16) Why cybersecurity is the perfect career path in 2023 (35:50) Daniel's advice to his 21-year-old self (39:50) *Book recommendation – The Leadership Pill: The Missing Ingredient in Motivating People Today, Ken Blanchard The Leadership Pill: The Missing Ingredient in Motivating People Today eBook : Blanchard, Kenneth, Muchnick, Marc: Amazon.co.uk: Books 

The CyberWire
Cyberespionage in East and Southeast Asia, for both intelligence collection and domestic security, Spyware tools tracked. Shifting cyber targets in Russia's hybrid war. Securing the Super Bowl.

The CyberWire

Play Episode Listen Later Sep 25, 2023 30:50


The Gelsemium APT is active against a Southeast Asian government. A multi-year campaign against Tibetan, Uighur, and Taiwanese targets. Stealth Falcon's new backdoor. Predator spyware is deployed against Apple zero-days. An update on Pegasus spyware found in Meduza devices. There's a shift in Russian cyberespionage targeting. A rumor of cyberwar in occupied Crimea. In our Industry Voices segment, Amit Sinha, CEO of Digicert, describes digital trust for the software supply chain. Our guest is Arctic Wolf's Ian McShane with insights on the MGM and Caesars ransomware incident. And if you're looking for a Super Bowl pick, go with an egg-laying animal…and, oh, the NFL and CISA are noodling cyber defense for the big game. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/183 Selected reading. Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government (Unit 42) Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government (IBM X-Force Exchange) Evasive Gelsemium hackers spotted in attack against Asian govt (BleepingComputer) Unit 42 Researchers Discover Multiple Espionage Operations Targeting Southeast Asian Government (Unit 42) EvilBamboo Targets Mobile Devices in Multi-year Campaign (Volexity)  From Watering Hole to Spyware: EvilBamboo Targets Tibetans, Uyghurs, and Taiwanese (The Hacker News) Stealth Falcon preying over Middle Eastern skies with Deadglyph (We Live Security) t Deadglyph: Covertly preying over Middle Eastern skies (LABScon)  New stealthy and modular Deadglyph malware used in govt attacks (BleepingComputer)  Deadglyph: New Advanced Backdoor with Distinctive Malware Tactics (The Hacker News)  0-days exploited by commercial surveillance vendor in Egypt (Google). PREDATOR IN THE WIRES: Ahmed Eltantawy Targeted with Predator Spyware After Announcing Presidential Ambitions (The Citizen Lab)  New Apple Zero-Days Exploited to Target Egyptian ex-MP with Predator Spyware (The Hacker News)  Egyptian presidential hopeful targeted by Predator spyware (Washington Post) Russian news outlet in Latvia believes European state behind phone hack (the Guardian)  Exclusive: Russian hackers seek war crimes evidence, Ukraine cyber chief says (Reuters). Russian hackers trying to steal evidence of Moscow's war crimes in Ukraine - cyber chief (Ukrinform). Large-scale cyberattack reported in occupied Crimea (The Kyiv Independent)  NFL, CISA Look to Intercept Cyber Threats to Super Bowl LVIII (Dark Reading)  Learn more about your ad choices. Visit megaphone.fm/adchoices

Darknet Diaries
130: Jason's Pen Test

Darknet Diaries

Play Episode Listen Later Dec 13, 2022 45:50 Very Popular


Join us as we sit down with Jason Haddix (https://twitter.com/Jhaddix), a renowned penetration tester who has made a name for himself by uncovering vulnerabilities in some of the world's biggest companies. In this episode, Jason shares his funny and enlightening stories about breaking into buildings and computers, and talks about the time he discovered a major security flaw in a popular mobile banking app. Sponsors Support for this show comes from Linode. Linode supplies you with virtual servers. Visit linode.com/darknet and get a special offer. Support for this show comes from Arctic Wolf. Arctic Wolf is the industry leader in security operations solutions, delivering 24x7 monitoring, assessment, and response through our patented Concierge Security model. They work with your existing tools and become an extension of your existing IT team. Visit arcticwolf.com/darknet to learn more. Learn more about your ad choices. Visit podcastchoices.com/adchoices