POPULARITY
Categories
CISA warns that pro-Russia hacktivist groups are targeting US critical infrastructure. Google patches three new Chrome zero-day vulnerabilities. North Korean actors exploit React2Shell to deploy a new backdoor. Researchers claim Docker Hub secret leakage is now a systemic problem. Attackers exploit an unpatched zero-day in Gogs, the self-hosted Git service. IBM patches more than 100 vulnerabilities across its product line. Storm-0249 abuses endpoint detection and response tools. The DOJ indicts a former Accenture employee for allegedly misleading federal customers about cloud security. Our guest is Kavitha Mariappan, Chief Transformation Officer at Rubrik, talking about understanding & building resilience against identity-driven threats. A malware tutor gets schooled by the law. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On today's Industry Voices segment, we are joined by Kavitha Mariappan, Chief Transformation Officer at Knowledge Partner Rubrik, talking about understanding and building resilience against identity-driven threats. Tune into Kavitha's full conversation here. New Rubrik Research Finds Identity Resilience is Imperative as AI Wave Floods the Workplace with AI Agents (Press release) The Identity Crisis: Understanding and Building Resilience Against Identity-Driven Threats (Report) Agentic AI and Identity Sprawl (Data Security Decoded podcast episode) Host Caleb Tolin and guest Joe Hladik, Head of Rubrik Zero Labs, to unpack the findings from their the report Kavitha addresses. Resources: Rubrik's Data Security Decoded podcast airs semi-monthly on the N2K CyberWire network with host Caleb Tolin. You can catch new episodes twice a month on Tuesdays on your favorite podcast app. Selected Reading CISA: Pro-Russia Hacktivists Target US Critical Infrastructure New cybersecurity guidance paves the way for AI in critical infrastructure | CyberScoop Google Releases Critical Chrome Security Update to Address Zero-Days - Infosecurity Magazine North Korea-linked ‘EtherRAT' backdoor used in React2Shell attacks | SC Media Thousands of Exposed Secrets Found on Docker Hub - Flare Hackers exploit unpatched Gogs zero-day to breach 700 servers IBM Patches Over 100 Vulnerabilities - SecurityWeek Ransomware IAB abuses EDR for stealthy malware execution US charges former Accenture employee with misleading feds on cloud platform's security - Nextgov/FCW Man gets jail for filming malware tutorials for syndicate; 129 Singapore victims lost S$3.2m - CNA Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? N2K CyberWire helps you reach the industry's most influential leaders and operators, while building visibility, authority, and connectivity across the cybersecurity community. Learn more at sponsor.thecyberwire.com. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
This episode is presented by Create A Video – The accused murderer of Ukrainian refugee Iryna Zarutska made his first court appearance this morning. He will continue to be held with no bond. Subscribe to the podcast at: https://ThePetePod.com/ All the links to Pete's Prep are free: https://patreon.com/petekalinershow Media Bias Check: GroundNews promo code! Advertising and Booking inquiries: Pete@ThePeteKalinerShow.com Get exclusive content here!: https://thepetekalinershow.com/See omnystudio.com/listener for privacy information.
The Trump Administration’s new National Security Strategy and the debate on isolationism versus interventionism. The clashes between protestors and Immigration and Customs Enforcement (ICE) agents. Erika Kirk’s recent comments on those who are attacking Turning Point USA in the wake of the assassination of her husband three months ago. Historian Victor Davis Hanson’s New York Post piece, “Citizens are fed up with Dem-invited migrants who have disdain for US law and culture.”See omnystudio.com/listener for privacy information.
This episode is presented by Create A Video – The criminal illegal alien who stabbed a man on Charlotte's light rail train last week was cited for carrying a knife at a train station back in October. He was given a citation and released. Subscribe to the podcast at: https://ThePetePod.com/ All the links to Pete's Prep are free: https://patreon.com/petekalinershow Media Bias Check: GroundNews promo code! Advertising and Booking inquiries: Pete@ThePeteKalinerShow.com Get exclusive content here!: https://thepetekalinershow.com/See omnystudio.com/listener for privacy information.
Megyn Kelly is joined by Chamath Palihapitiya, co-host of the “All-In” podcast, to discuss the state of the Trump administration as 2025 comes to an end, ways he can focus on fixing the economy for different groups of Americans, what his plans should be ahead of the 2026 midterms, the viral clip about rich tech wives who focus on fighting for equity and climate change, whether they could better serve society by taking on other sorts of jobs, bombshell new reporting about the dangers of COVID vaccines, a potential cover-up of COVID vaccine-related deaths in children, and more. Then Dave Aronberg and Phil Holloway, MK True Crime contributors, join to discuss the Fani Willis criminal case against Trump officially ending, the drama of the case and how Ashleigh Merchant helped bring down Willis, the January 6 pipe bomber mystery, the Blaze report that's getting major pushback now, Will Smith's alleged friend suing Jada Pinkett Smith for millions, the wild lawsuit allegations, and more. Then NYU students Amelia Lewis and Summer Armstrong join to discuss the assault against Amelia on the street in NYC in broad daylight, how Summer helped find the video footage, the way Megyn and the X community helped get the alleged assailant arrested, his lengthy rap sheet, and more. Palihapitiya- https://x.com/chamathAronberg- https://substack.com/@davearonbergHolloway- https://x.com/PhilHollowayEsqLewis- https://www.tiktok.com/@amelia.lewis506 Subscribe to MK True Crime:Apple: https://podcasts.apple.com/us/podcast/mk-true-crime/id1829831499Spotify: https://open.spotify.com/show/4o80I2RSC2NvY51TIaKkJWYouTube: https://www.youtube.com/@MKTrueCrime?sub_confirmation=1Social: http://mktruecrime.com/ Geviti: Go to https://gogeviti.com/megynand get 20% off with code MEGYN.Tax Network USA: Call 1-800-958-1000 or visit https://TNUSA.com/MEGYNto speak with a strategist for FREE todaySelectQuote: Get the right life insurance for YOU, for LESS. Save more than 50% at https://selectquote.com/MEGYN Follow The Megyn Kelly Show on all social platforms:YouTube: https://www.youtube.com/MegynKellyTwitter: http://Twitter.com/MegynKellyShowInstagram: http://Instagram.com/MegynKellyShowFacebook: http://Facebook.com/MegynKellyShow Find out more information at:https://www.devilmaycaremedia.com/megynkellyshow Hosted by Simplecast, an AdsWizz company. See pcm.adswizz.com for information about our collection and use of personal data for advertising.
Jesse Kelly honors the fallen on this edition of I'm Right following a horrific attack on America's National Guard. Who is truly responsible? Jesse breaks that down alongside Julio Rosas. This comes as the Democrats are working overtime to run an operation to get a key Trump official fired. What does it have to do with Venezuela? Jesse brings on Ammon Blair to discuss that and more. I'm Right with Jesse Kelly on The First TVMasa Chips: Ready to give MASA or Vandy a try? Get 25% off your first order by going to http://masachips.com/JESSETV and using code JESSETV. Beam: Visit https://shopbeam.com/JESSEKELLY and use code JESSEKELLY to get our exclusive discount of up to 40% off. Choq: Visit https://choq.com/jessetv for a 17.76% discount on your CHOQ subscription for lifeFollow The Jesse Kelly Show on YouTube: https://www.youtube.com/@TheJesseKellyShowSee omnystudio.com/listener for privacy information.
How The Afghan Attacker Could Have Been Stopped by Ron Paul Liberty Report
The case that shocked the country just took an even darker turn. New details have emerged about who Morgan Geyser escaped with, how she was able to break free from a supposedly supervised group home, and the massive systemic failures that let her travel across state lines before anyone realized she was gone. What we're learning now raises disturbing questions about supervision, risk assessment, and why someone with her violent history was ever placed in a neighborhood without warning. Tonight, we break down everything that's happened since her capture in Illinois — including the surprising statements from the man found with her. He claims she fled “because of him,” revealing a relationship that should never have been allowed in the first place. We examine what this connection tells us about her mindset, the breakdown of boundaries in her supervised release, and how a person once committed after a delusion-fueled attack was able to form this kind of attachment without the system catching it. We walk through the escape minute-by-minute: • The GPS monitor alert labeled as a “malfunction.” • The hours-long delay before anyone checked her location. • The missing-person report not reaching police until the next morning. • And the capture behind a truck stop more than 150 miles away. We look at what investigators have uncovered, what the group home missed, and why the Department of Corrections treated a tamper alert like a tech glitch instead of a high-risk event. And then — what happens next. Geyser has waived extradition. Wisconsin is preparing to take her back. Her conditional release is on the brink of being revoked. Multiple agencies are now under scrutiny, and lawmakers are already pushing for major changes to how high-risk supervised releases are handled. This isn't just an escape. It's a case study in how optimism, secrecy, and blind spots can collide in ways that put entire communities at risk. And it's a story that's far from over. Join us as we dig into the timeline, the failures, the psychology, and the fallout. #MorganGeyser #SlenderManCase #HiddenKillers #TrueCrimeNews #Wisconsin #CrimeAnalysis #JusticeSystem #PublicSafety #TrueCrimeToday #CrimeUpdates Want to comment and watch this podcast as a video? Check out our YouTube Channel. https://www.youtube.com/@hiddenkillerspod Instagram https://www.instagram.com/hiddenkillerspod/ Facebook https://www.facebook.com/hiddenkillerspod/ Tik-Tok https://www.tiktok.com/@hiddenkillerspod X Twitter https://x.com/tonybpod Listen Ad-Free On Apple Podcasts Here: https://podcasts.apple.com/us/podcast/true-crime-today-premium-plus-ad-free-advance-episode/id1705422872
Hidden Killers With Tony Brueski | True Crime News & Commentary
The case that shocked the country just took an even darker turn. New details have emerged about who Morgan Geyser escaped with, how she was able to break free from a supposedly supervised group home, and the massive systemic failures that let her travel across state lines before anyone realized she was gone. What we're learning now raises disturbing questions about supervision, risk assessment, and why someone with her violent history was ever placed in a neighborhood without warning. Tonight, we break down everything that's happened since her capture in Illinois — including the surprising statements from the man found with her. He claims she fled “because of him,” revealing a relationship that should never have been allowed in the first place. We examine what this connection tells us about her mindset, the breakdown of boundaries in her supervised release, and how a person once committed after a delusion-fueled attack was able to form this kind of attachment without the system catching it. We walk through the escape minute-by-minute: • The GPS monitor alert labeled as a “malfunction.” • The hours-long delay before anyone checked her location. • The missing-person report not reaching police until the next morning. • And the capture behind a truck stop more than 150 miles away. We look at what investigators have uncovered, what the group home missed, and why the Department of Corrections treated a tamper alert like a tech glitch instead of a high-risk event. And then — what happens next. Geyser has waived extradition. Wisconsin is preparing to take her back. Her conditional release is on the brink of being revoked. Multiple agencies are now under scrutiny, and lawmakers are already pushing for major changes to how high-risk supervised releases are handled. This isn't just an escape. It's a case study in how optimism, secrecy, and blind spots can collide in ways that put entire communities at risk. And it's a story that's far from over. Join us as we dig into the timeline, the failures, the psychology, and the fallout. #MorganGeyser #SlenderManCase #HiddenKillers #TrueCrimeNews #Wisconsin #CrimeAnalysis #JusticeSystem #PublicSafety #TrueCrimeToday #CrimeUpdates Want to comment and watch this podcast as a video? Check out our YouTube Channel. https://www.youtube.com/@hiddenkillerspod Instagram https://www.instagram.com/hiddenkillerspod/ Facebook https://www.facebook.com/hiddenkillerspod/ Tik-Tok https://www.tiktok.com/@hiddenkillerspod X Twitter https://x.com/tonybpod Listen Ad-Free On Apple Podcasts Here: https://podcasts.apple.com/us/podcast/true-crime-today-premium-plus-ad-free-advance-episode/id1705422872
One National Guard member is dead and another is fighting for his life after an ambush-style attack in the nation's capital. Authorities say they plan to seek the death penalty against the suspect. Meanwhile, President Trump is pausing all immigration from dozens of countries in the wake of the attack. Also on this morning's show: New information is emerging from the devastating fire in Hong Kong as the death toll there continues to climb ... Trump threatens Venezuela, telling US troops a land attack could come very soon ... US negotiators head to Moscow amid new warnings from Vladimir Putin against telling Ukraine. Learn more about your ad choices. Visit podcastchoices.com/adchoices
Washington DC...along with the rest of America is reeling after the tragic attack on our National Guard Wednesday afternoon. The two National Guard members who were attacked remain in critical condition...and America is praying for their full recovery. Unfortunately...a reporter from MSNOW seems to be defending the DC attacker instead of defending the National Guard. We reveal and react to an MSNOW segment with Ken Dilanian. We question the reporting from Ken Dilanian...and discuss the possibility that MSNOW ended the segment early because they felt Ken Dilanian was being inappropriate. We also react to the attacker being an Afghan national...and question why America continues to harbor people who refuse to assimilate to American culture. SUBSCRIBE TO BEHIND THE LINE - SHORTS: https://www.youtube.com/@btlshorts-84
Stephen Grootes speaks to Tech Expert, Siphumelele Zondi, about London dealing with a sophisticated coordinated cyberattack that targeted a number of its councils. The Money Show is a podcast hosted by well-known journalist and radio presenter, Stephen Grootes. He explores the latest economic trends, business developments, investment opportunities, and personal finance strategies. Each episode features engaging conversations with top newsmakers, industry experts, financial advisors, entrepreneurs, and politicians, offering you thought-provoking insights to navigate the ever-changing financial landscape. Thank you for listening to a podcast from The Money Show Listen live Primedia+ weekdays from 18:00 and 20:00 (SA Time) to The Money Show with Stephen Grootes broadcast on 702 https://buff.ly/gk3y0Kj and CapeTalk https://buff.ly/NnFM3Nk For more from the show, go to https://buff.ly/7QpH0jY or find all the catch-up podcasts here https://buff.ly/PlhvUVe Subscribe to The Money Show Daily Newsletter and the Weekly Business Wrap here https://buff.ly/v5mfetc The Money Show is brought to you by Absa Follow us on social media 702 on Facebook: https://www.facebook.com/TalkRadio702 702 on TikTok: https://www.tiktok.com/@talkradio702 702 on Instagram: https://www.instagram.com/talkradio702/ 702 on X: https://x.com/CapeTalk 702 on YouTube: https://www.youtube.com/@radio702 CapeTalk on Facebook: https://www.facebook.com/CapeTalk CapeTalk on TikTok: https://www.tiktok.com/@capetalk CapeTalk on Instagram: https://www.instagram.com/ CapeTalk on X: https://x.com/Radio702 CapeTalk on YouTube: https://www.youtube.com/@See omnystudio.com/listener for privacy information.
This is the story Wisconsin never wanted to explain — how the girl who nearly took a child's life in the infamous Slender Man attack was quietly moved into a suburban neighborhood, supervised by nothing more than a plastic ankle monitor, and somehow slipped across state lines with a grown man before anyone sounded the alarm. Tonight, we're taking you through the full timeline of how Morgan Geyser — the attacker in the Slender Man stabbing — went from a secure psychiatric institution to a residential street in Madison. Not because she “served her time,” but because judges, doctors, and state agencies convinced themselves she was ready for “community reintegration,” despite red flags that would stop any other case in its tracks. We dig into the decisions that opened the door: • The court rulings that shifted her from a locked facility to a group home. • The warnings about disturbing reading material and troubling outside contacts. • The placement that got scrapped after residents found out who was coming. • The next placement, quietly sealed by the court to avoid public backlash. • The neighborhood full of families who had no idea she had moved in. • And the ankle-monitor alert that DOC brushed off as a “device glitch” while she walked freely into the night. And then — the escape. A missing GPS signal. A 12-hour communication delay. A 42-year-old man by her side. And a capture behind a truck stop in Illinois after officers realized the woman they found didn't want to say her name because she'd “done something really bad.” This isn't just a story about an escape. It's a story about a system that trusted a fragile treatment plan more than it trusted the memory of what she had already done. It's about the gap between courtroom optimism and real-world danger. And it's about how the people most affected — the victim's family, the neighbors, and the public — were kept in the dark until everything fell apart. If you've ever wondered how someone with a violent, delusion-driven history ends up living quietly next to families with no warning, this breakdown will answer that — and raise questions Wisconsin will be forced to confront. #SlenderManCase #MorganGeyser #TrueCrimeNews #HiddenKillers #CrimeAnalysis #JusticeSystem #Wisconsin #CrimeBreakdown #PublicSafety #TrueCrimeToday Want to comment and watch this podcast as a video? Check out our YouTube Channel. https://www.youtube.com/@hiddenkillerspod Instagram https://www.instagram.com/hiddenkillerspod/ Facebook https://www.facebook.com/hiddenkillerspod/ Tik-Tok https://www.tiktok.com/@hiddenkillerspod X Twitter https://x.com/tonybpod Listen Ad-Free On Apple Podcasts Here: https://podcasts.apple.com/us/podcast/true-crime-today-premium-plus-ad-free-advance-episode/id1705422872
Hidden Killers With Tony Brueski | True Crime News & Commentary
This is the story Wisconsin never wanted to explain — how the girl who nearly took a child's life in the infamous Slender Man attack was quietly moved into a suburban neighborhood, supervised by nothing more than a plastic ankle monitor, and somehow slipped across state lines with a grown man before anyone sounded the alarm. Tonight, we're taking you through the full timeline of how Morgan Geyser — the attacker in the Slender Man stabbing — went from a secure psychiatric institution to a residential street in Madison. Not because she “served her time,” but because judges, doctors, and state agencies convinced themselves she was ready for “community reintegration,” despite red flags that would stop any other case in its tracks. We dig into the decisions that opened the door: • The court rulings that shifted her from a locked facility to a group home. • The warnings about disturbing reading material and troubling outside contacts. • The placement that got scrapped after residents found out who was coming. • The next placement, quietly sealed by the court to avoid public backlash. • The neighborhood full of families who had no idea she had moved in. • And the ankle-monitor alert that DOC brushed off as a “device glitch” while she walked freely into the night. And then — the escape. A missing GPS signal. A 12-hour communication delay. A 42-year-old man by her side. And a capture behind a truck stop in Illinois after officers realized the woman they found didn't want to say her name because she'd “done something really bad.” This isn't just a story about an escape. It's a story about a system that trusted a fragile treatment plan more than it trusted the memory of what she had already done. It's about the gap between courtroom optimism and real-world danger. And it's about how the people most affected — the victim's family, the neighbors, and the public — were kept in the dark until everything fell apart. If you've ever wondered how someone with a violent, delusion-driven history ends up living quietly next to families with no warning, this breakdown will answer that — and raise questions Wisconsin will be forced to confront. #SlenderManCase #MorganGeyser #TrueCrimeNews #HiddenKillers #CrimeAnalysis #JusticeSystem #Wisconsin #CrimeBreakdown #PublicSafety #TrueCrimeToday Want to comment and watch this podcast as a video? Check out our YouTube Channel. https://www.youtube.com/@hiddenkillerspod Instagram https://www.instagram.com/hiddenkillerspod/ Facebook https://www.facebook.com/hiddenkillerspod/ Tik-Tok https://www.tiktok.com/@hiddenkillerspod X Twitter https://x.com/tonybpod Listen Ad-Free On Apple Podcasts Here: https://podcasts.apple.com/us/podcast/true-crime-today-premium-plus-ad-free-advance-episode/id1705422872
Canadian journalist Nora Loreto reads the latest headlines for Wednesday, November 26, 2025.TRNN has partnered with Loreto to syndicate and share her daily news digest with our audience. Tune in every morning to the TRNN podcast feed to hear the latest important news stories from Canada and worldwide.Find more headlines from Nora at Sandy & Nora Talk Politics podcast feed.Become a supporter of this podcast: https://www.spreaker.com/podcast/the-real-news-podcast--2952221/support.Help us continue producing radically independent news and in-depth analysis by following us and becoming a monthly sustainer.Follow us on:Bluesky: @therealnews.comFacebook: The Real News NetworkTwitter: @TheRealNewsYouTube: @therealnewsInstagram: @therealnewsnetworkBecome a member and join the Supporters Club for The Real News Podcast today!
The Slender Man case is back in the headlines for all the wrong reasons — and the questions raised this time are even more unsettling than the original crime. Morgan Geyser, one of the two girls responsible for the near-fatal 2014 Slender Man stabbing, walked out of a Wisconsin group home after cutting off her GPS monitor… and made it all the way to Illinois before anyone finally put a stop to it. Tonight, we break down how this even happened. Because if you think the system learned its lesson after the horror of that attack, think again. We trace the full timeline — from the original case, to the insanity rulings, to the step-downs from secure psychiatric care, to the judge's continued leniency despite red flags about violent material and questionable outside contacts. Then we examine the part that has people furious: how someone with this history was placed in a low-security setting with nothing more than a strap of plastic around her ankle standing between the public and another potential tragedy. This isn't fear-mongering. It's a real look at what happens when the legal system bends over backward to “treat” a violent offender while forgetting that protection of the public is supposed to come first. It's also a look at why the more extreme the delusions behind a violent act, the faster the system seems to nudge toward reintegration — instead of building genuine safeguards. Morgan Geyser is back in custody. But this is a wake-up call for Wisconsin, and honestly, for the entire country. When someone who committed one of the most disturbing attacks of the last decade can just walk out of supervised care and vanish across state lines, the problem isn't the individual — it's the system that allowed it. Join us as we break down what went wrong, how it could've been prevented, and why this case feels far too close to a real-life horror movie. #SlenderManCase #MorganGeyser #TrueCrimeNews #HiddenKillers #Wisconsin #JusticeSystem #CrimeAnalysis #PublicSafety #CrimeStories #TrueCrimeToday Want to comment and watch this podcast as a video? Check out our YouTube Channel. https://www.youtube.com/@hiddenkillerspod Instagram https://www.instagram.com/hiddenkillerspod/ Facebook https://www.facebook.com/hiddenkillerspod/ Tik-Tok https://www.tiktok.com/@hiddenkillerspod X Twitter https://x.com/tonybpod Listen Ad-Free On Apple Podcasts Here: https://podcasts.apple.com/us/podcast/true-crime-today-premium-plus-ad-free-advance-episode/id1705422872
Hidden Killers With Tony Brueski | True Crime News & Commentary
The Slender Man case is back in the headlines for all the wrong reasons — and the questions raised this time are even more unsettling than the original crime. Morgan Geyser, one of the two girls responsible for the near-fatal 2014 Slender Man stabbing, walked out of a Wisconsin group home after cutting off her GPS monitor… and made it all the way to Illinois before anyone finally put a stop to it. Tonight, we break down how this even happened. Because if you think the system learned its lesson after the horror of that attack, think again. We trace the full timeline — from the original case, to the insanity rulings, to the step-downs from secure psychiatric care, to the judge's continued leniency despite red flags about violent material and questionable outside contacts. Then we examine the part that has people furious: how someone with this history was placed in a low-security setting with nothing more than a strap of plastic around her ankle standing between the public and another potential tragedy. This isn't fear-mongering. It's a real look at what happens when the legal system bends over backward to “treat” a violent offender while forgetting that protection of the public is supposed to come first. It's also a look at why the more extreme the delusions behind a violent act, the faster the system seems to nudge toward reintegration — instead of building genuine safeguards. Morgan Geyser is back in custody. But this is a wake-up call for Wisconsin, and honestly, for the entire country. When someone who committed one of the most disturbing attacks of the last decade can just walk out of supervised care and vanish across state lines, the problem isn't the individual — it's the system that allowed it. Join us as we break down what went wrong, how it could've been prevented, and why this case feels far too close to a real-life horror movie. #SlenderManCase #MorganGeyser #TrueCrimeNews #HiddenKillers #Wisconsin #JusticeSystem #CrimeAnalysis #PublicSafety #CrimeStories #TrueCrimeToday Want to comment and watch this podcast as a video? Check out our YouTube Channel. https://www.youtube.com/@hiddenkillerspod Instagram https://www.instagram.com/hiddenkillerspod/ Facebook https://www.facebook.com/hiddenkillerspod/ Tik-Tok https://www.tiktok.com/@hiddenkillerspod X Twitter https://x.com/tonybpod Listen Ad-Free On Apple Podcasts Here: https://podcasts.apple.com/us/podcast/true-crime-today-premium-plus-ad-free-advance-episode/id1705422872
A Wisconsin woman who nearly killed a classmate in 2014 had a court appearance today. AP correspondent Jennifer King reports.
If you like what you hear, please subscribe, leave us a review and tell a friend!
Robach and Holmes cover the latest news headlines and entertainment updates and give perspective on current events in their daily “Morning Run.” See omnystudio.com/listener for privacy information.
23-year-old Morgan Geyser has spent the past decade in a mental facility after stabbing her friend and classmate 19 times at the age of 12. Geyser’s story made international headlines after it was revealed that she and another 6th grader lured and attempted to murder their friend to impress a fictional online character “Slenderman” whom they believed to be real. On Sunday, Geyser was found with a 42-year-old man more than 100 miles away just months after being moved to a group home. Geyser fled the home by cutting off her ankle monitor this weekend, after prosecutors had warned the court earlier this year that she was having “violent conversations” with a man outside the facility.See omnystudio.com/listener for privacy information.
23-year-old Morgan Geyser has spent the past decade in a mental facility after stabbing her friend and classmate 19 times at the age of 12. Geyser’s story made international headlines after it was revealed that she and another 6th grader lured and attempted to murder their friend to impress a fictional online character “Slenderman” whom they believed to be real. On Sunday, Geyser was found with a 42-year-old man more than 100 miles away just months after being moved to a group home. Geyser fled the home by cutting off her ankle monitor this weekend, after prosecutors had warned the court earlier this year that she was having “violent conversations” with a man outside the facility.See omnystudio.com/listener for privacy information.
Robach and Holmes cover the latest news headlines and entertainment updates and give perspective on current events in their daily “Morning Run.” See omnystudio.com/listener for privacy information.
23-year-old Morgan Geyser has spent the past decade in a mental facility after stabbing her friend and classmate 19 times at the age of 12. Geyser’s story made international headlines after it was revealed that she and another 6th grader lured and attempted to murder their friend to impress a fictional online character “Slenderman” whom they believed to be real. On Sunday, Geyser was found with a 42-year-old man more than 100 miles away just months after being moved to a group home. Geyser fled the home by cutting off her ankle monitor this weekend, after prosecutors had warned the court earlier this year that she was having “violent conversations” with a man outside the facility.See omnystudio.com/listener for privacy information.
Robach and Holmes cover the latest news headlines and entertainment updates and give perspective on current events in their daily “Morning Run.” See omnystudio.com/listener for privacy information.
Robach and Holmes cover the latest news headlines and entertainment updates and give perspective on current events in their daily “Morning Run.” See omnystudio.com/listener for privacy information.
23-year-old Morgan Geyser has spent the past decade in a mental facility after stabbing her friend and classmate 19 times at the age of 12. Geyser’s story made international headlines after it was revealed that she and another 6th grader lured and attempted to murder their friend to impress a fictional online character “Slenderman” whom they believed to be real. On Sunday, Geyser was found with a 42-year-old man more than 100 miles away just months after being moved to a group home. Geyser fled the home by cutting off her ankle monitor this weekend, after prosecutors had warned the court earlier this year that she was having “violent conversations” with a man outside the facility.See omnystudio.com/listener for privacy information.
Year-end generosity is a perfect storm for cybercrime—and most nonprofits don't see the danger until after the damage is done. We talk with Alex Brown, Director of Business Development at Richey May, about why the busiest time of your fundraising year is also one of the most hazardous for your systems, donors, and reputation.Alex explains how attackers watch for holiday chaos: staff on vacation, rushed year-end gifts, last-minute tax receipts, and overloaded inboxes. “Attackers know you're not paying as much attention,” he warns, “so you have to be a little extra diligent this time of year.” From fake donation pages to altered bank details, the tactics are increasingly sophisticated—and AI is making fraudulent emails and voice calls nearly impossible to spot by eye or ear alone.The conversation walks through your “front door” risks, starting with your website and WordPress plugins, then moving into infrastructure scanning tools, outdated software, and weak admin logins. Alex shows why role-based access matters: if every staffer can see and change everything, one compromised account can expose your entire donor database and even your bank relationships.He also tackles the human side of cybersecurity. Alex explains phishing and vishing in plain language, and why urgency (“this is a one-time exception,” “we need this code right now”) is such a powerful pressure tactic. He urges leaders to replace fear and punishment with ongoing micro-training and a culture where people feel safe admitting, “I clicked something weird.” Silence is exactly what attackers are counting on.Finally, the episode turns to donor communication. Nonprofits must be crystal clear about how they will and will not contact supporters—what domains they use, which links are legitimate, and what information they will never request by phone, text, or email. Clear expectations protect donors and preserve trust, even if attackers try to impersonate your brand.This is not a technical luxury; it's a governance and stewardship issue. If your organization depends on digital generosity, you also depend on digital safety. 00:00:00 Why year end giving is peak cyber risk for nonprofits 00:02:24 From audit firm to cyber team The Ritchie May story 00:06:03 Your website as the front door and WordPress plugin dangers 00:09:21 Infrastructure scanning tools and the cost of skipping updates 00:11:13 Donor data as gold role based access and endpoints explained 00:15:01 AI tools laptops at desks and unsafe workarounds 00:18:51 Phishing vishing and how attackers hijack email and voice 00:25:12 Cybersecurity is everyone's responsibility and micro training 00:27:35 Why punishment backfires and reporting mistakes matters 00:29:59 Setting clear donor communication rules to prevent fraud 00:31:33 Final thoughts and Julia's personal cyber to do list #TheNonprofitShow #NonprofitCybersecurity #DonorTrustFind us Live daily on YouTube!Find us Live daily on LinkedIn!Find us Live daily on X: @Nonprofit_ShowOur national co-hosts and amazing guests discuss management, money and missions of nonprofits! 12:30pm ET 11:30am CT 10:30am MT 9:30am PTSend us your ideas for Show Guests or Topics: HelpDesk@AmericanNonprofitAcademy.comVisit us on the web:The Nonprofit Show
A mum left with "scars to body and mind" after being repeatedly stabbed in front of her children has spoken of her feelings of injustice after the woman who attacked her walked from court.Makala O'Brien told KentOnline that Carrie-Ann Kilshaw, herself a mother of eight and someone she knew, should have been jailed for the unprovoked assault outside her home in New Romney two years ago.Also in today's podcast, a childcare worker on Sheppey has spoken to the KentOnline Podcast after seeing a jump in demand for places since the funding rules were changed. Since September, parents have been able to access 30 hours a week of free care for children older than nine months – the boss of Teddy Bear Day Care says she's opening a second site as her waiting list gets longer. We've been told there's been a significant rise in the number of animals being abandoned in Kent - and charity bosses are concerned.More than 600 pets were dumped in the county in the first 10 months of this year - up almost 6 percent on the same time in 2024.Donations are continuing to pour in for our sister station kmfm's Give A Gift campaign.The appeal aims to deliver toys to thousands of children across the county who'll be spending Christmas in hospital, living in care or facing difficult circumstances – you can hear from one of the charities which will benefit. And in football, Gillingham manager Gareth Ainsworth has urged his side to become more ruthless after being held to a home draw by Barnet.The Gills picked up a point after Bradley Dack equalised at the end of the first half with a well-hit free-kick, but they were unable to make the most of their opportunities from open play, as the match finished 1-1. Hosted by Simplecast, an AdsWizz company. See pcm.adswizz.com for information about our collection and use of personal data for advertising.
Alex Berninger, Senior Manager of Intelligence at Red Canary, and Mike Wylie, Director, Threat Hunting at Zscaler, join to discuss four phishing lures in campaigns dropping RMM tools. Red Canary and Zscaler uncovered phishing campaigns delivering legitimate remote monitoring and management (RMM) tools—like ITarian, PDQ, SimpleHelp, and Atera—to gain stealthy access to victim systems. Attackers used four main lures (fake browser updates, meeting invites, party invitations, and fake government forms) and often deployed multiple RMM tools in quick succession to establish persistent access and deliver additional malware. The report highlights detection opportunities, provides indicators of compromise, and stresses the importance of monitoring authorized RMM usage, scrutinizing trusted services like Cloudflare R2, and enforcing strict network and endpoint controls. The research can be found here: You're invited: Four phishing lures in campaigns dropping RMM tools Learn more about your ad choices. Visit megaphone.fm/adchoices
Alex Berninger, Senior Manager of Intelligence at Red Canary, and Mike Wylie, Director, Threat Hunting at Zscaler, join to discuss four phishing lures in campaigns dropping RMM tools. Red Canary and Zscaler uncovered phishing campaigns delivering legitimate remote monitoring and management (RMM) tools—like ITarian, PDQ, SimpleHelp, and Atera—to gain stealthy access to victim systems. Attackers used four main lures (fake browser updates, meeting invites, party invitations, and fake government forms) and often deployed multiple RMM tools in quick succession to establish persistent access and deliver additional malware. The report highlights detection opportunities, provides indicators of compromise, and stresses the importance of monitoring authorized RMM usage, scrutinizing trusted services like Cloudflare R2, and enforcing strict network and endpoint controls. The research can be found here: You're invited: Four phishing lures in campaigns dropping RMM tools Learn more about your ad choices. Visit megaphone.fm/adchoices
Adam Keys is joined by the incredible @PythagorasinBoots and Omid (Pythag In Boots Arsenal Admin) to discuss the impact of losing Gabriel and whether the six returning attackers outweigh the loss of the league's most in form centre back.In this video, we look at:- The return of Odegaard, Madueke, Havertz, Martinelli, Jesus and Gyokeres- Should Hincapie or Mosquera start in place of Gabriel?- Arsenal touches and shots in the box this season- Set piece vs open play threat- How Tottenham could struggle to break down Arsenal- How will Odegaard's return benefit Eberechi Eze?- The impact of the running power of Martinelli, Gyokeres and Madueke- Saka's freedom to move to the left- North London Derby previewYou can follow us on Twitter here:https://x.com/adamkeys_https://x.com/arsenaltherapy#northlondonderby #arsenalvstottenham #madueke #havertz #gabrieljesus #martinzubimendi #zubimendi #bukayosaka #trossard #mikelarteta #arsenaltactics #martinodegaard #zubimendi #odegard #premierleague #gyokeres #viktorgyökeres #saka #declanrice #martinodegaard
Attackers and threat actors use command and control techniques, also known as C2, to gain access to networks and communicate with compromised devices. On this episode of Security Noise, Geoff and Skyler are joined by Principal Research Analyst Scott Nusbaum to discuss C2 techniques. Listen as they cover how different types of attackers typically use C2, how that differs from what pentesters and red teamers are using, techniques for blending into cloud environments, and the ever-growing role of AI in C2 systems. How can blue teams work to detect C2s before threat actors take control? Learn ways to reduce your risk in this episode! About this podcast: Security Noise, a TrustedSec Podcast hosted by Geoff Walton and Producer/Contributor Skyler Tuter, features our cybersecurity experts in conversation about the infosec topics that interest them the most. Find more cybersecurity resources on our website at https://trustedsec.com/resources.
This week, Lois Houston and Nikita Abraham are joined by Principal OCI Instructor Orlando Gentil to explore what truly keeps data safe, and what puts it at risk. They discuss the CIA triad, dive into hashing and encryption, and shed light on how cyber threats like malware, phishing, and ransomware try to sneak past defenses. Cloud Tech Jumpstart: https://mylearn.oracle.com/ou/course/cloud-tech-jumpstart/152992 Oracle University Learning Community: https://education.oracle.com/ou-community LinkedIn: https://www.linkedin.com/showcase/oracle-university/ X: https://x.com/Oracle_Edu Special thanks to Arijit Ghosh, David Wright, Kris-Ann Nansen, Radhika Banka, and the OU Studio Team for helping us create this episode. ------------------------------------------ Episode Transcript: 00:00 Welcome to the Oracle University Podcast, the first stop on your cloud journey. During this series of informative podcasts, we'll bring you foundational training on the most popular Oracle technologies. Let's get started! 00:25 Lois: Hello and welcome to the Oracle University Podcast! I'm Lois Houston, Director of Innovation Programs with Oracle University, and with me is Nikita Abraham, Team Lead: Editorial Services. Nikita: Hey everyone! Last week, we discussed how you can keep your data safe with authentication and authorization. Today, we'll talk about various security risks that could threaten your systems. 00:48 Lois: And to help us understand this better, we have Orlando Gentil, Principal OCI Instructor, back with us. Orlando, welcome back! Let's start with the big picture—why is security such a crucial part of our digital world today? Orlando: Whether you are dealing with files stored on a server or data flying across the internet, one thing is always true—security matters. In today's digital world, it's critical to ensure that data stays private, accurate, and accessible only to the right people. 01:20 Nikita: And how do we keep data private, secure, and unaltered? Is there a security framework that we can use to make sense of different security practices? Orlando: The CIA triad defines three core goals of information security. CIA stands for confidentiality. It's about keeping data private. Only authorized users should be able to access sensitive information. This is where encryption plays a huge role. Integrity means ensuring that the data hasn't been altered, whether accidentally or maliciously. That's where hashing helps. You can compare a stored hash of data to a new hash to make sure nothing's changed. Availability ensures that data is accessible when it's needed. This includes protections like system redundancy, backups, and anti-DDoS mechanisms. Encryption and hashing directly support confidentiality and integrity. And they indirectly support availability by helping keep systems secure and resilient. 02:31 Lois: Let's rewind a bit. You spoke about something called hashing. What does that mean? Orlando: Hashing is a one-way transformation. You feed in data and it produces a unique fixed length string called a hash. The important part is the same input always gives the same output, but you cannot go backward and recover the original data from the hash. It's commonly used for verifying integrity. For example, to check if a file has changed or a message was altered in transit. Hashing is also used in password storage. Systems don't store actual passwords, just their hashes. When you log in, the system hashes what you type it and compare the stored hash. If they match, you're in. But your actual password was never stored or revealed. So hashing isn't about hiding data, it's about providing it hasn't changed. So, while hashing is all about protecting integrity, encryption is the tool we use to ensure confidentiality. 03:42 Nikita: Right, the C in CIA. And how does it do that? Orlando: Encryption takes readable data, also known as plaintext, and turns it into something unreadable called ciphertext using a key. To get the original data back, you need to decrypt it using the right key. This is especially useful when you are storing sensitive files or sending data across networks. If someone intercepts the data, all they will see is gibberish, unless they have the correct key to decrypt it. Unlike hashing, encryption is reversible as long as you have the right key. 04:23 Lois: And are there different types of encryption that serve different purposes? Orlando: Symmetric and asymmetric encryption. With symmetric encryption, the same key is used to both encrypt and decrypt the data. It's fast and great for securing large volumes of data, but the challenge lies in safely sharing the key. Asymmetric encryption solves that problem. It uses a pair of keys: public key that anyone can use to encrypt data, and a private key that only the recipient holds to decrypt it. This method is more secure for communications, but also slower and more resource-intensive. In practice, systems often use both asymmetric encryption to exchange a secure symmetric key and then symmetric encryption for the actual data transfer. 05:21 Nikita: Orlando, where is encryption typically used in day-to-day activities? Orlando: Data can exist in two primary states: at rest and in transit. Data at rest refers to data stored on disk, in databases, backups, or object storage. It needs protection from unauthorized access, especially if a device is stolen or compromised. This is where things like full disk encryption or encrypted storage volumes come in. Data in transit is data being sent from one place to another, like a user logging into a website or an API sending information between services. To protect it from interception, we use protocols like TLS, SSL, VPNs, and encrypted communication channels. Both forms data need encryption, but the strategies and threats can differ. 06:19 Lois: Can you do a quick comparison between hashing and encryption? Orlando: Hashing is one way. It's used to confirm that data hasn't changed. Once data is hashed, it cannot be reversed. It's perfect for use cases like password storage or checking the integrity of files. Encryption, on the other hand, it's two-way. It's designed to protect data from unauthorized access. You encrypt the data so only someone with the right key can decrypt and read it. That's what makes it ideal for keeping files, messages, or network traffic confidential. Both are essential for different reasons. Hashing for trust and encryption for privacy. 07:11 Adopting a multicloud strategy is a big step towards future-proofing your business and we're here to help you navigate this complex landscape. With our suite of courses, you'll gain insights into network connectivity, security protocols, and the considerations of working across different cloud platforms. Start your journey to multicloud today by visiting mylearn.oracle.com. 07:39 Nikita: Welcome back! When we talk about cybersecurity, we hear a lot about threats and vulnerabilities. But what do those terms really mean? Orlando: In cybersecurity, a threat is a potential danger and a vulnerability is a weakness an asset possess that a threat can exploit. When a threat and a vulnerability align, it creates a risk of harm. A threat actor then performs an exploit to leverage that vulnerability, leading to undesirable impact, such as data loss or downtime. After an impact, the focus shifts to response and recovery to mitigate damage and restore operations. 08:23 Lois: Ok, let's zero in on vulnerabilities. What counts as a vulnerability, and what categories do attackers usually target first? Orlando: Software and hardware bugs are simply unintended flaws in a system's core programming or design. Misconfigurations arise when systems aren't set up securely, leaving gaps. Weak passwords and authentication provide easy entry points for attackers. A lack of encryption means sensitive data is openly exposed. Human error involves mistakes made by people that unintentionally create security risks. Understanding these common vulnerability types is the first step in building more resilient and secure systems as they represent the critical entry points attackers leverage to compromise systems and data. By addressing these, we can significantly reduce our attack surface and enhance overall security. 09:28 Nikita: Can we get more specific here? What are the most common cybersecurity threats that go after vulnerabilities in our systems and data? Orlando: Malware is a broad category, including viruses, worms, Trojans, and spyware. Its goal is to disrupt or damage systems. Ransomware has been on the rise, targeting everything from hospitals to government agencies. It lock your files and demands a ransom, usually in cryptocurrency. Phishing relies on deception. Attackers impersonate legitimate contacts to trick users into clicking malicious links or giving up credentials. Insider threats are particularly dangerous because they come within employees, contractors, or even former staff with lingering access. Lastly, DDoS attacks aim to make online services unavailable by overwhelming them with traffic, often using a botnet—a network of compromised devices. 10:34 Lois: Orlando, can you walk us through how each of these common cybersecurity threats work? Orlando: Malware, short for malicious software, is one of the oldest and most pervasive types of threats. It comes in many forms, each with unique methods and objectives. A virus typically attaches itself to executable files and documents and spreads when those are shared or opened. Worms are even more dangerous in networked environments as they self-replicate and spread without any user action. Trojans deceive users by posing as harmless or helpful applications. Once inside, they can steal data or open backdoors for remote access. Spyware runs silently in the background, collecting sensitive information like keystrokes or login credentials. Adware might seem like just an annoyance, but it can also track your activity and compromise privacy. Finally, rootkits are among the most dangerous because they operate at a low system level, often evading detection tools and allowing attackers long-term access. In practice, malware can be a combination of these types. Attackers often bundle different techniques to maximize damage. 12:03 Nikita: And what about ransomware? Why it is such a serious threat? Orlando: Ransomware has become one of the most disruptive and costly types of cyber attacks in recent years. Its goal is simple but devastating, to encrypt your data and demand payment in exchange for access. It usually enters through phishing emails, insecure remote desktop protocol ports or known vulnerabilities. Once inside, it often spreads laterally across the network before activating, ensuring maximum impact. There are two common main forms. Crypto ransomware encrypts user files, making them inaccessible. Locker ransomware goes a step further, locking the entire system interface, preventing any use at all. Victims are then presented with a ransom note, typically requesting cryptocurrency payments in exchange for the decryption key. What makes ransomware so dangerous is not just the encryption itself, but the pressure it creates. Healthcare institutions, for instance, can't afford the downtime, making them prime targets. 13:18 Lois: Wow. Thanks, Orlando, for joining us today. Nikita: Yeah, thanks Orlando. We'll be back next week with more on how you use security models to tackle these threats head-on. And if you want to learn about the topics we covered today, go to mylearn.oracle.com and search for the Cloud Tech Jumpstart course. Until next time, this is Nikita Abraham… Lois: And Lois Houston, signing off! 13:42 That's all for this episode of the Oracle University Podcast. If you enjoyed listening, please click Subscribe to get all the latest episodes. We'd also love it if you would take a moment to rate and review us on your podcast app. See you again on the next episode of the Oracle University Podcast.
Segment 1: Interview with Rob Allen It's the Year of the (Clandestine) Linux Desktop! As if EDR evasions weren't enough, attackers are now employing yet another method to hide their presence on enterprise systems: deploying tiny Linux VMs. Attackers are using Hyper-V and/or WSL to deploy tiny (120MB disk space and 256MB memory) Linux VMs to host a custom reverse shell and reverse proxy. In this segment, we'll discuss strategies and mitigations to battle this novel technique with Rob Allen from Threatlocker. Segment Resources: Pro-Russian Hackers Use Linux VMs to Hide in Windows Russian Hackers Abuse Hyper-V to Hide Malware in Linux VMs Qilin ransomware abuses WSL to run Linux encryptors in Windows This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Segment 2: Topic - Threat Modeling Humanoid Robots We're entering the age of human-shaped robots, so it seems like a good time to talk about the fact that they ALREADY HAVE CVEs assigned to them. I guess this isn't a terrible thing - John Connor might have had an easier time if he could simply hack the terminators from a distance... Resources https://www.unitree.com/H2 (watch the video!) China's humanoid robots get factory jobs as UBTech's model scores US$112 million in orders The big reveal: Xpeng founder unzips humanoid robot to prove it's not human Exploit Allows for Takeover of Fleets of Unitree Robots - Security researchers find a wormable vulnerability 100-page Paper: The Cybersecurity of a Humanoid Robot 5-page Paper: Cybersecurity AI: Humanoid Robots as Attack Vectors Amazingly, $300 smart vacuums have some of the same exact vulnerabilities and backdoors built into them as the $16,000 humanoid robots! The Day My Smart Vacuum Turned Against Me Segment 3: Weekly News Finally, in the enterprise security news, A $435M venture round A $75M seed round a few acquisitions the producer of the movie Half Baked bought a spyware company AI isn't going well, or is it? maybe we just need to adopt it more slowly and deliberately? ad-blockers are enterprise best practices firewalls and VPNs are security risks, according to insurance claims could you power an entire house with disposable vapes? All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-433
We mix things up with Hot to Go on the move, Brittany and her chairs. Time for a black list for concert goers/celebrity events and The Hailey Smoothie is dead. Plus Paul Folger joins the show. See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
Segment 1: Interview with Rob Allen It's the Year of the (Clandestine) Linux Desktop! As if EDR evasions weren't enough, attackers are now employing yet another method to hide their presence on enterprise systems: deploying tiny Linux VMs. Attackers are using Hyper-V and/or WSL to deploy tiny (120MB disk space and 256MB memory) Linux VMs to host a custom reverse shell and reverse proxy. In this segment, we'll discuss strategies and mitigations to battle this novel technique with Rob Allen from Threatlocker. Segment Resources: Pro-Russian Hackers Use Linux VMs to Hide in Windows Russian Hackers Abuse Hyper-V to Hide Malware in Linux VMs Qilin ransomware abuses WSL to run Linux encryptors in Windows This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Segment 2: Topic - Threat Modeling Humanoid Robots We're entering the age of human-shaped robots, so it seems like a good time to talk about the fact that they ALREADY HAVE CVEs assigned to them. I guess this isn't a terrible thing - John Connor might have had an easier time if he could simply hack the terminators from a distance... Resources https://www.unitree.com/H2 (watch the video!) China's humanoid robots get factory jobs as UBTech's model scores US$112 million in orders The big reveal: Xpeng founder unzips humanoid robot to prove it's not human Exploit Allows for Takeover of Fleets of Unitree Robots - Security researchers find a wormable vulnerability 100-page Paper: The Cybersecurity of a Humanoid Robot 5-page Paper: Cybersecurity AI: Humanoid Robots as Attack Vectors Amazingly, $300 smart vacuums have some of the same exact vulnerabilities and backdoors built into them as the $16,000 humanoid robots! The Day My Smart Vacuum Turned Against Me Segment 3: Weekly News Finally, in the enterprise security news, A $435M venture round A $75M seed round a few acquisitions the producer of the movie Half Baked bought a spyware company AI isn't going well, or is it? maybe we just need to adopt it more slowly and deliberately? ad-blockers are enterprise best practices firewalls and VPNs are security risks, according to insurance claims could you power an entire house with disposable vapes? All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-433
“Public nuisance” Johnson Wen, long reported to have repeatedly intruded on pitches and concerts around the world, may finally see those disruptions come to an end, as he now faces jail time.See omnystudio.com/listener for privacy information.
Segment 1: Interview with Rob Allen It's the Year of the (Clandestine) Linux Desktop! As if EDR evasions weren't enough, attackers are now employing yet another method to hide their presence on enterprise systems: deploying tiny Linux VMs. Attackers are using Hyper-V and/or WSL to deploy tiny (120MB disk space and 256MB memory) Linux VMs to host a custom reverse shell and reverse proxy. In this segment, we'll discuss strategies and mitigations to battle this novel technique with Rob Allen from Threatlocker. Segment Resources: Pro-Russian Hackers Use Linux VMs to Hide in Windows Russian Hackers Abuse Hyper-V to Hide Malware in Linux VMs Qilin ransomware abuses WSL to run Linux encryptors in Windows This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Segment 2: Topic - Threat Modeling Humanoid Robots We're entering the age of human-shaped robots, so it seems like a good time to talk about the fact that they ALREADY HAVE CVEs assigned to them. I guess this isn't a terrible thing - John Connor might have had an easier time if he could simply hack the terminators from a distance... Resources https://www.unitree.com/H2 (watch the video!) China's humanoid robots get factory jobs as UBTech's model scores US$112 million in orders The big reveal: Xpeng founder unzips humanoid robot to prove it's not human Exploit Allows for Takeover of Fleets of Unitree Robots - Security researchers find a wormable vulnerability 100-page Paper: The Cybersecurity of a Humanoid Robot 5-page Paper: Cybersecurity AI: Humanoid Robots as Attack Vectors Amazingly, $300 smart vacuums have some of the same exact vulnerabilities and backdoors built into them as the $16,000 humanoid robots! The Day My Smart Vacuum Turned Against Me Segment 3: Weekly News Finally, in the enterprise security news, A $435M venture round A $75M seed round a few acquisitions the producer of the movie Half Baked bought a spyware company AI isn't going well, or is it? maybe we just need to adopt it more slowly and deliberately? ad-blockers are enterprise best practices firewalls and VPNs are security risks, according to insurance claims could you power an entire house with disposable vapes? All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-433
Segment 1: Interview with Rob Allen It's the Year of the (Clandestine) Linux Desktop! As if EDR evasions weren't enough, attackers are now employing yet another method to hide their presence on enterprise systems: deploying tiny Linux VMs. Attackers are using Hyper-V and/or WSL to deploy tiny (120MB disk space and 256MB memory) Linux VMs to host a custom reverse shell and reverse proxy. In this segment, we'll discuss strategies and mitigations to battle this novel technique with Rob Allen from Threatlocker. Segment Resources: Pro-Russian Hackers Use Linux VMs to Hide in Windows Russian Hackers Abuse Hyper-V to Hide Malware in Linux VMs Qilin ransomware abuses WSL to run Linux encryptors in Windows This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Segment 2: Topic - Threat Modeling Humanoid Robots We're entering the age of human-shaped robots, so it seems like a good time to talk about the fact that they ALREADY HAVE CVEs assigned to them. I guess this isn't a terrible thing - John Connor might have had an easier time if he could simply hack the terminators from a distance... Resources https://www.unitree.com/H2 (watch the video!) China's humanoid robots get factory jobs as UBTech's model scores US$112 million in orders The big reveal: Xpeng founder unzips humanoid robot to prove it's not human Exploit Allows for Takeover of Fleets of Unitree Robots - Security researchers find a wormable vulnerability 100-page Paper: The Cybersecurity of a Humanoid Robot 5-page Paper: Cybersecurity AI: Humanoid Robots as Attack Vectors Amazingly, $300 smart vacuums have some of the same exact vulnerabilities and backdoors built into them as the $16,000 humanoid robots! The Day My Smart Vacuum Turned Against Me Segment 3: Weekly News Finally, in the enterprise security news, A $435M venture round A $75M seed round a few acquisitions the producer of the movie Half Baked bought a spyware company AI isn't going well, or is it? maybe we just need to adopt it more slowly and deliberately? ad-blockers are enterprise best practices firewalls and VPNs are security risks, according to insurance claims could you power an entire house with disposable vapes? All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-433
Study the daily lesson of Sefer HaMitzvos for day 260 with Rabbi Mendel Kaplan, where he teaches the mitzvah in-depth with added insight and detail.
Podcast: Industrial Cybersecurity InsiderEpisode: The Nation-State Attacks Hiding in Your OT NetworkPub date: 2025-11-12Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode of the Industrial Cybersecurity Insider, Craig Duckworth sits down with Matthew Carr, co-founder of Atumcell and OT penetration testing expert with fifteen years of experience securing operational technology systems. Matthew shares his journey from vulnerability research to specializing in cyber-physical security, recounting the pivotal moment when his exploit code stopped a production line at a major car manufacturer. The conversation addresses the critical gaps in OT security, including why most organizations are unaware of what's actually on their networks, the dangers of default passwords on IoT devices, and how attackers often use espionage rather than ransomware to remain undetected. Matthew reveals how his team safely conducts pentests in production environments, develops proprietary detection rule sets, and helps organizations understand their infrastructure through network mapping. The discussion encompasses a range of topics, from the risks associated with smart TVs in conference rooms to the motivations behind nation-states targeting critical infrastructure, culminating in practical advice on developing a cybersecurity roadmap for cyber-physical systems.Chapters:(00:00:00) - Welcome and Introduction to Matthew Carr's OT Security Journey(00:02:30) - The Moment Exploit Code Stopped a Production Line at a Major Car Manufacturer(00:06:15) - Why Most Organizations Don't Know What's Actually on Their OT Networks(00:09:45) - The Three Pillars of Adamzsel: Pentesting, Monitoring, and Tabletop Exercises(00:14:20) - How Attackers Know Your Infrastructure Better Than You Do(00:18:50) - Smart TVs in Conference Rooms: The Hidden Security Risk with Root Access(00:22:30) - Espionage vs Ransomware: The Cyber Attacks No One Is Talking About(00:26:45) - Why Default Passwords on IoT Devices Are an Attacker's Favorite Entry Point(00:30:20) - Building a Cybersecurity Roadmap for Cyber-Physical Systems(00:33:15) - Closing Thoughts and Free OT Security White Paper from AdamzselLinks And Resources:Atumcell WebsiteMatthew Carr on LinkedInWant to Sponsor an episode or be a Guest? Reach out here.Industrial Cybersecurity Insider on LinkedInCybersecurity & Digital Safety on LinkedInBW Design Group CybersecurityDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Nyheter och fördjupning från Sverige och världen. Lyssna på alla avsnitt i Sveriges Radio Play.
In this episode of Talos Takes Hazel sits down with Talos' Bill Largent and Craig Jackson to discuss the latest Cisco Talos Incident Response Quarterly Trends Report (Q3 2025). From a wave of Toolshell events, to a rise in post-exploitation phishing, and the misuse of legitimate tools like Velociraptor, this quarter's cases all point to a theme: attackers are getting very good at living off what's already in your environment. Read the full report at https://blog.talosintelligence.com/ir-trends-q3-2025/
The threat that puts you out of business probably won't look like a movie hack, it'll look like a normal email from your CEO. In this episode of Sharkpreneur, Seth Greene interviews Scott Alldridge, CEO of IP Services and bestselling author of the Visible Ops series, who explains how modern cybercrime actually works and why most small and mid-sized companies are far more vulnerable than they think. Scott shares real breach stories, including how something as simple as leaving a printer password as “1234” led to a $187,000 theft and forced a firm into a merger. He breaks down why cybersecurity is now a board-level issue, how AI is being weaponized by attackers, and what leaders need to be doing right now to protect their data, their money, and their survival. Key Takeaways: → Most companies think “we're too small to be a target,” but attackers actively go after businesses with as few as 100 employees — and even under $1M in revenue. → Only about 1 in 7 cybersecurity breaches ever gets reported, so what you read in the news is a tiny fraction of what's actually happening. → A single weak password (like “1234” on a networked printer) can give a threat actor a doorway into your entire system. → Attackers don't smash and grab; they sit quietly for weeks or months, watch how you communicate, then imitate leadership to trigger wire transfers that look totally normal. → The “human layer” is still the biggest risk: phishing, social engineering, and reused or weak credentials are where most compromises begin. Scott Alldridge has spent three decades on the frontlines of cyber warfare—turning escalating threats intocompetitive advantage for business leaders. As co-founder of the IT Process Institute and creator of the globally adopted VisibleOps framework (400,000+ copies sold), he shaped how enterprises worldwide secure and scale technology. His Amazon bestseller, VisibleOps Cybersecurity, is the definitive roadmap for integrating Zero Trust principles into real business results. Today, as CEO of IP Services, one of America's most trusted MSSPs, Scott helps executives verify—not just trust—their cybersecurity posture. Driven by both expertise and altruism, Scott's mission is to ensure businesses of all sizes are resilient and protected—not only to safeguard revenue, but to prevent the devastating personal and professional fallout of cyberattacks. A globally recognized thought leader with 618K+ social media followers, he leverages his platform to raise awareness, share real-world breach stories, and arm leaders with actionable strategies that save companies before it's too late. Connect With Scott Aldridge: Website: https://ipservices.com/ Instagram: https://www.instagram.com/scottalldridge1/?hl=en LinkedIn: https://www.linkedin.com/in/scott-alldridge-1a976/ Learn more about your ad choices. Visit megaphone.fm/adchoices
Segment 1: OT Security Doesn't Have to be a Struggle OT/ICS/SCADA systems are often off limits to cybersecurity folks, and exempt from many controls. Attackers don't care how fragile these systems are, however. For attackers aiming to disrupt operations, fragile but critical systems fit criminals' plans nicely. In this interview, we discuss the challenge of securing OT systems with Todd Peterson and Joshua Hay from Junto Security. This segment is sponsored by Junto Security. Visit https://securityweekly.com/junto to learn more! Segment 2: Topic - Spotting Red Flags in Online Posts This week's topic segment is all about tuning your 'spidey sense' to spot myths and misconceptions online so we can avoid amplifying AI slop, scams, and other forms of Internet bunk. It was inspired by this LinkedIn post, but we've got a cybersecurity story in the news that we could have easily used for this as well (the report from MIT). Segment 3: Weekly Enterprise News Finally, in the enterprise security news, Some interesting fundings Some more interesting acquisitions a new AI-related term has been coined: cyberslop the latest insights from cyber insurance claims The AI security market isn't nearly as big as it might seem cybercriminals are targeting trucking and logistics to steal goods Sorry dads, science says the smarts come from mom All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-432
Segment 1: OT Security Doesn't Have to be a Struggle OT/ICS/SCADA systems are often off limits to cybersecurity folks, and exempt from many controls. Attackers don't care how fragile these systems are, however. For attackers aiming to disrupt operations, fragile but critical systems fit criminals' plans nicely. In this interview, we discuss the challenge of securing OT systems with Todd Peterson and Joshua Hay from Junto Security. This segment is sponsored by Junto Security. Visit https://securityweekly.com/junto to learn more! Segment 2: Topic - Spotting Red Flags in Online Posts This week's topic segment is all about tuning your 'spidey sense' to spot myths and misconceptions online so we can avoid amplifying AI slop, scams, and other forms of Internet bunk. It was inspired by this LinkedIn post, but we've got a cybersecurity story in the news that we could have easily used for this as well (the report from MIT). Segment 3: Weekly Enterprise News Finally, in the enterprise security news, Some interesting fundings Some more interesting acquisitions a new AI-related term has been coined: cyberslop the latest insights from cyber insurance claims The AI security market isn't nearly as big as it might seem cybercriminals are targeting trucking and logistics to steal goods Sorry dads, science says the smarts come from mom All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-432
Segment 1: OT Security Doesn't Have to be a Struggle OT/ICS/SCADA systems are often off limits to cybersecurity folks, and exempt from many controls. Attackers don't care how fragile these systems are, however. For attackers aiming to disrupt operations, fragile but critical systems fit criminals' plans nicely. In this interview, we discuss the challenge of securing OT systems with Todd Peterson and Joshua Hay from Junto Security. This segment is sponsored by Junto Security. Visit https://securityweekly.com/junto to learn more! Segment 2: Topic - Spotting Red Flags in Online Posts This week's topic segment is all about tuning your 'spidey sense' to spot myths and misconceptions online so we can avoid amplifying AI slop, scams, and other forms of Internet bunk. It was inspired by this LinkedIn post, but we've got a cybersecurity story in the news that we could have easily used for this as well (the report from MIT). Segment 3: Weekly Enterprise News Finally, in the enterprise security news, Some interesting fundings Some more interesting acquisitions a new AI-related term has been coined: cyberslop the latest insights from cyber insurance claims The AI security market isn't nearly as big as it might seem cybercriminals are targeting trucking and logistics to steal goods Sorry dads, science says the smarts come from mom All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-432
In this episode of Crime Bit with Danelle Hallan, we look into the case of Judy Malinowski, a mother from Ohio whose story changed U.S. law.After surviving a brutal attack by her boyfriend, Judy fought for two years in the hospital, becoming the first person in history to testify at her own murder trial. Her strength not only brought her attacker to justice but also inspired Judy's Law, protecting future victims of violent crime.How did one woman's fight for her life become a fight for change?Join us as we uncover the story of Judy Malinowski on Crime Bit with Danelle Hallan.
We are down a bear this month, listen to find out who! Due to a certain bear's absence we discuss sport's of the redneck and rich person varieties!We also have a jumbo sized B.A.R. inspired by sports!Attacker's let's get ready to rumble and start your engines! See you in December for our annual yearly wrap up.As always comment, share and spread wide the almighty Beardom!