Podcasts about avaddon

  • 35PODCASTS
  • 40EPISODES
  • 1h 4mAVG DURATION
  • ?INFREQUENT EPISODES
  • Aug 17, 2021LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about avaddon

Latest podcast episodes about avaddon

IT Privacy and Security Weekly update.
Picturing the IT Privacy and Security Weekly Update for August 17th 2021

IT Privacy and Security Weekly update.

Play Episode Listen Later Aug 17, 2021 24:23


If the single most important component of a camera is the twelve inches behind it and the “camera is a license to explore” then let's hit the motor drive because we've got a lot of scenery to cover! We start with an appetite so large for taking pictures that consumer interest groups are now asking for receipts. We move on to dadada and password reuse, the inflationary pressure on phishing, and a suggestion that T-mobile might want to be a bit more polished in their breach news releases. We end up with a demonstration of a solid backup and recovery process and a kid who is going back to church with his camera. You're going to love this week's IT Privacy and Security update … frame, by frame! "We start with a story about reinvention: There's been a lot of press lately about Ransomware as a Service (RaaS) groups disappearing. The truth is, when you make as much money as they do, it's hard to just walk away. So here are this weeks RaaS Renames: Darkside has become BlackMatter DoppelPaymer is now known as Grief and Avaddon shall henceforth be known as Haron How do we know? Much of the signature software in use by the new gangs is bit-for-bit the same as was used by their earlier alias."... Find this week's full transcript at Discuss.daml.com --- Send in a voice message: https://anchor.fm/rps5/message

Risky Business
Risky Business #632 -- The Kaseya incident wasn't nearly as big as we thought

Risky Business

Play Episode Listen Later Jul 28, 2021


On this week's show Patrick Gray and Adam Boileau discuss recent security news, including: Analysis suggests the Kaseya REvil incident was actually a bit of a fizzer They also obtained a decrypt key and no one knows how EU to follow US Treasury on Bitcoin controls Israeli Government has eyes on NSO fallout PetitPotam Active Directory technique is very bad news Much, much more… This week's show is brought to you by Remediant. Remediant makes a PAM solution that's, well, quite different from the traditional password-vault style solutions. That's put them in an interesting situation lately with Gartner. Remediant scored an honourable mention as a PAM to take note of, alongside Microsoft, but the thing is they don't even qualify as a PAM vendor under Gartner's own criteria. This might mean the analyst firms need to re-jig the way they evaluate and rank tech given there are so many more ways to skin cats these days. Remediant co-founder Paul Lanzi will join me in this week's sponsor slot to talk through all of that. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes Security Researchers' Hunt to Discover Origins of the Kaseya VSA Mass Ransomware Incident Kaseya says it didn't pay ransomware gang for decryption key after hacks affected hundreds Kaseya obtains universal decryptor for REvil ransomware victims Joe Tidy on Twitter: "The impact of the South African port cyber attack is getting worse. The Road Freight Association (RFA) said it was “dismayed and gravely concerned” about the cyber-attack on Durban Port. https://t.co/iT1WAP165Z https://t.co/ipssCVfSIo" / Twitter Port cyber attack: Now Road freighters concerned about goods Chat logs show how Egregor, an $80 million ransomware gang, handled negotiations with little mercy FBI tracking more than 100 active ransomware groups New Haron ransomware gang emerges, borrows from Avaddon and Thanos - The Record by Recorded Future BlackMatter ransomware targets companies with revenue of $100 million and more - The Record by Recorded Future Spammer floods the Babuk ransomware gang's forum with gay porn GIFs - The Record by Recorded Future No More Ransom celebrates success in helping 600k people recover from ransomware attacks | The Daily Swig Justice Department officials urge Congress to pass ransomware notification law New EU legislation to ban anonymous cryptocurrency wallets, transfers - The Record by Recorded Future Government said to form team to deal with fallout of NSO spyware revelations | The Times of Israel ‘If You're Not A Criminal, Don't Be Afraid'—NSO CEO On ‘Insane' Hacking Allegations Facing $1 Billion Spyware Business NSO Group CEO Claims BDS Is Probably Behind Damning Investigation New PetitPotam attack forces Windows servers to authenticate with an attacker - The Record by Recorded Future HD Moore on Twitter: "It is wild to see *unauthenticated* RCE via NTLM relay attacks, again, in 2021: https://t.co/CiS4bKH8oV (decades since smbrelay / karma / karmetasploit PoCs)" / Twitter KB5005413: Mitigating NTLM Relay Attacks on Active Directory Certificate Services (AD CS) A Controversial Tool Calls Out Thousands of Hackable Websites | WIRED IDEMIA fixes vulnerability that can allow threat actors to open doors remotely - The Record by Recorded Future PlugwalkJoe Does the Perp Walk – Krebs on Security UK man arrested in Spain for role in Twitter 2020 hack - The Record by Recorded Future Praying Mantis APT targets IIS servers with ASP.NET exploits - The Record by Recorded Future Botnet operator who proxied traffic for other cybercrime groups pleads guilty - The Record by Recorded Future Chinese hacking group APT31 uses mesh of home routers to disguise attacks - The Record by Recorded Future VPN servers seized by Ukrainian authorities weren't encrypted | Ars Technica Accused CIA leaker Joshua Schulte allowed to represent himself at next Vault 7 trial Seriously Risky Business

Podcast de CreadoresDigitales
Noticias Tecnológicas.

Podcast de CreadoresDigitales

Play Episode Listen Later Jul 14, 2021 15:34


Hablaremos de grandes noticias: ¿En qué terminó el hackeo de la Lotería Nacional? ¿Por qué desapareció Avaddon? Reunión Biden – Putin: Fortalecer Ciberseguridad Bilateral Estafa vía Whatsapp supuestamente de Mercado Libre.

RadioAchab: l’IT per te.
La sicurezza secondo Giancarlo - Giugno 2021

RadioAchab: l’IT per te.

Play Episode Listen Later Jul 9, 2021 32:33


Bisogna applicare la patch che risolve una vulnerabilità in VMware, ancora problemi di VPN per alcuni dispositivi Sonicwall, siti di ecommerce fasulli, problemi per i NAS MyBookLive di Western Digital fuori supporto, campagna di attacchi a bersagli israeliani, verificare le proprie debolezze mediante Cobalt Strike e il ransomware Avaddon che lascia la scena.

Security Now (Video LO)
SN 824: Avaddon Ransonomics - Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware

Security Now (Video LO)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

economics picture windows wifi chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Radio Leo (Video LO)
Security Now 824: Avaddon Ransonomics

Radio Leo (Video LO)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Radio Leo (Video HI)
Security Now 824: Avaddon Ransonomics

Radio Leo (Video HI)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Radio Leo (Video HD)
Security Now 824: Avaddon Ransonomics

Radio Leo (Video HD)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
All TWiT.tv Shows (Video LO)
Security Now 824: Avaddon Ransonomics

All TWiT.tv Shows (Video LO)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
All TWiT.tv Shows (Video HI)
Security Now 824: Avaddon Ransonomics

All TWiT.tv Shows (Video HI)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
All TWiT.tv Shows (Video HD)
Security Now 824: Avaddon Ransonomics

All TWiT.tv Shows (Video HD)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Radio Leo (Audio)
Security Now 824: Avaddon Ransonomics

Radio Leo (Audio)

Play Episode Listen Later Jun 23, 2021 129:26


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Security Now (MP3)
SN 824: Avaddon Ransonomics - Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware

Security Now (MP3)

Play Episode Listen Later Jun 23, 2021 129:26


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

economics picture windows wifi chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Security Now (Video HI)
SN 824: Avaddon Ransonomics - Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware

Security Now (Video HI)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

economics picture windows wifi chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
Security Now (Video HD)
SN 824: Avaddon Ransonomics - Chrome 0-Day, Big Spinrite Update, iOS Wi-Fi Bug, Economics of Ransomware

Security Now (Video HD)

Play Episode Listen Later Jun 23, 2021 130:02


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

economics picture windows wifi chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
All TWiT.tv Shows (MP3)
Security Now 824: Avaddon Ransonomics

All TWiT.tv Shows (MP3)

Play Episode Listen Later Jun 23, 2021 129:26


Picture of the Week. Another day, another Chrome 0-day. Ransomware perpetrators are increasingly purchasing access. A weird bug in iOS Wi-Fi. An Early Preview of Windows 11. The Security Now! Podcast has found a new purpose... SpinRite. Avaddon Ransonomics. We invite you to read our show notes at https://www.grc.com/sn/SN-824-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT at https://twit.tv/clubtwit You can submit a question to Security Now! at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Sponsors: expressvpn.com/securitynow Melissa.com/twit

security picture windows chrome ransomware sn twit leo laporte steve gibson club twit security now spinrite avaddon windows 11 leak chrome security chrome 0-day windows 11 preview
You've Already Been Hacked
Ransomware Gives Up, CLOP gets arrested, and NATO willing to invoke Article 5 in Cyber Response

You've Already Been Hacked

Play Episode Listen Later Jun 20, 2021 15:28


- www.govinfosecurity.com: Ukraine Arrests 6 Clop Ransomware Operation Suspects - www.theregister.com: Ryuk ransomware recovery cost us $8.1m and counting, says Baltimore school authority - www.bleepingcomputer.com: Network security firm COO charged with medical center cyberattack - www.zdnet.com: This data and password-stealing malware is spreading in an unusual way - www.govinfosecurity.com: NATO Endorses Cybersecurity Defense Policy - www.bleepingcomputer.com: Avaddon ransomware shuts down and releases decryption keys Share that link with your friends, or share this one, either helps this podcast grow! Follow me on twitter at: @attiliojr Feeling Generous and want to show your support? algorand: E3HYLC56IHAFXPPA2WZCLBYAVFX42GVFDC7BDAXAQWNI3BXGHF3KDILMSY bitcoin: bc1qls47sszwqxwpad66pn6awxr0ex9s4d33t3t2zw Cosmos: cosmos107ng80lsqhwqxeawajjt6cywmu5nhlt3drvddf BAT: 0x1d17d7Ee7d1BF9F53DEF2CEf4558D05ed9172A86 Paypal: https://streamelements.com/professorcyberrisk/tip --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/professor-cyber-risk/message Support this podcast: https://anchor.fm/professor-cyber-risk/support

Healthcare Information Security Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Healthcare Information Security Podcast

Play Episode Listen Later Jun 18, 2021


Government Information Security Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Government Information Security Podcast

Play Episode Listen Later Jun 18, 2021


Credit Union Information Security Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Credit Union Information Security Podcast

Play Episode Listen Later Jun 18, 2021


Data Breach Today Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Data Breach Today Podcast

Play Episode Listen Later Jun 18, 2021


Careers Information Security Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Careers Information Security Podcast

Play Episode Listen Later Jun 18, 2021


Info Risk Today Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Info Risk Today Podcast

Play Episode Listen Later Jun 18, 2021


Talion Threat Set Radio
Threat Bulletin #122

Talion Threat Set Radio

Play Episode Listen Later Jun 18, 2021 9:00


Avaddon, responsible for almost a quarter of all ransomware attacks in 2021, calls it quits.EA reportedly breached via slack channel used to obtain MFA login token.SITA, IT provider for 90% of the airline industry, hit by longform supply chain attack.

Cronache Digitali - Cybersecurity
CyberNews: Week #26 | Cosa è successo nel Cyber Crime?

Cronache Digitali - Cybersecurity

Play Episode Listen Later Jun 18, 2021 12:10


In questa puntata parliamo di:- McDonald's e Audi subiscono un data breach: quali impatti per i consumatori?- Carnival Cruise: il mondo delle vacanze in crociera sotto attacco informatico?- Le forze dell'ordine bloccano il gruppo di cybercriminali CLOP! E intanto, Avaddon chiude.... forse.- Ancora problemi di Privacy per Instagram (ma non solo...)- LUMA Energy subisce attacco DDOS e un incendio...

Banking Information Security Podcast
Ransomware Roundup: Avaddon Exits; Clop Suspects Arrested

Banking Information Security Podcast

Play Episode Listen Later Jun 18, 2021


Cybersecurity: Amplified And Intensified
Episode 16 - Tactics and techniques with Brian Weiss.

Cybersecurity: Amplified And Intensified

Play Episode Listen Later Jun 16, 2021 61:17


On this episode we are joined by Brian Weiss to discuss ransomware groups going dark, REvil making its presence known, vulnerability management, back-up and disaster recovery and setting up your cybersecurity team for success. Eric Taylor | LinkedInTwitter: barricadecyberPodcast Episode #16 - Tactics, techniques and ransomware with Brian Weiss. - YouTubewww.barricadecyber.comShiva Maharaj | LinkedInTwitter: kontinuummspwww.kontinuum.com   Brian J. Weiss | LinkedInITECH Solutions: Overview | LinkedInwww.itech-solutions.com Articles referenced;Avaddon ransomware shuts down and releases decryption keys (bleepingcomputer.com)JBS paid $11 million to REvil ransomware, $22.5M first demanded (bleepingcomputer.com)REvil Hits US Nuclear Weapons Contractor: Report | ThreatpostUS-based organizations are under constant ransomware attacks (pandasecurity.com)BARRICADE CYBER Ransomware Remediation Services, Incident Response and Penetration Testing.KONTINUUM IT support that's actually supportive.FASTMAIL Your data is for you, no one else. That includes your email, calendars, contacts, notes, and files! --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app Support this podcast: https://anchor.fm/amplifiedandintensified/support

Turvakäräjät
Episodi 55 - Mailimittari

Turvakäräjät

Play Episode Listen Later Jun 14, 2021 58:11


"Kimmon Live", eli Katsaus digi-ja kyberturvallisuuden maailmaanhttps://www.cyberwatchfinland.fi/fi/kesakuu-2021-katsaus-digi-ja-kyberturvallisuuden-maailmaan/ Ransom Distributed Denial of Service (RDDoS) hyökkäyksiä käynnissä, taustalla Fancy Bear/Lazarushttps://www.proofpoint.com/us/blog/threat-insight/ransom-ddos-extortion-actor-fancy-lazarus-returnsAvaddon-ransomware lopettaa ja julkaisi salausavaimethttps://www.bleepingcomputer.com/news/security/avaddon-ransomware-shuts-down-and-releases-decryption-keys/An0m operaatio lopetettu - globaalisti monia kiinniottojahttps://www.smh.com.au/national/global-an0m-operation-was-terminated-as-app-s-popularity-stretched-police-resources-20210610-p57ztk.htmlKriittisiin laitoksiin kohdistuneet hyökkäykset kaksinkertaistuneethttps://www.hs.fi/ulkomaat/art-2000008042541.htmlEA:n lähdekoodia varastettuhttps://www.vice.com/en/article/wx5xpx/hackers-steal-data-electronic-arts-ea-fifa-source-code

Cyber Security Today
Cyber Security Today, June 14, 2021 - Avaddon ransomware group apparently gives up, a retailer's shortcut backfires and a warning to Samsung device owners

Cyber Security Today

Play Episode Listen Later Jun 14, 2021 4:52


Today's podcast looks at evidence the Avaddon ransomware group is giving up, how a baby clothes retailer's shortcut created exposed customers' data and a warning to Samsung device owners

The CyberWire
Third-party data breach at Volkswagen. An anti-monopoly agenda with Big Tech in its crosshairs. Recovery ransom. How EA was hacked. Avaddon gives up its keys. Gamekeeper turned poacher?

The CyberWire

Play Episode Listen Later Jun 14, 2021 27:03


Volkswagen warns North American customers of a third-party data breach. An “anti-monopoly agenda” advances in the US House Judiciary Committee. Speculation about how the FBI recovered ransom from DarkSide. How EA was hacked. Is Avaddon going out of business? Craig Williams from Cisco Talos explains why they're calling some cyber criminals “privateers”. Rick Howard shares thoughts on professional development. And a strange case of a gamekeeper turned poacher (allegedly). For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/10/113

Noticias de Tecnología Express
Una aplicación lleva a la detención de más de 800 presuntos criminales - NTX

Noticias de Tecnología Express

Play Episode Listen Later Jun 11, 2021 6:56


Más de 800 criminales fueron arrestados gracias a una aplicación de chat, Avaddon filtra información confidencial tras el hackeo a la Lotería Nacional en México y los anuncios más importantes de Apple en el WWDC.Apoya este podcast escuchando, suscribiéndote y compartiéndolo. Para el análisis a fondo de las noticias acompáñanos en www.dailytechnewsshow.com See acast.com/privacy for privacy and opt-out information.

ShadowTalk by Digital Shadows
Weekly: Drug Kingpin Taken Down by Cheese and Ransomware Makes a Comeback

ShadowTalk by Digital Shadows

Play Episode Listen Later May 28, 2021 45:09


ShadowTalk hosts Stefano, Adam, Kim, and Dylan bring you the latest in threat intelligence. This week they cover: - Dylan discusses how cheese was the downfall of a drug dealer in the UK and how a cybercriminal messaging forum contributed - Kim talks ransomware - how ransom demands stole the spotlight from supply-chain attacks - Avaddon victims refuse to pay ransom demands - what happened? - Adam dives into politically motivated ransomware Get this week’s intelligence summary at: https://resources.digitalshadows.com/digitalshadows/weekly-intelligence-summary-28-may ***Resources from this week’s podcast*** Stilton Incident: https://en.wikipedia.org/wiki/Geronimo_Stilton https://www.theguardian.com/food/2021/may/24/feeling-blue-drug-dealers-love-of-stilton-leads-to-his-arrest Politically Motivated Ransomware: https://assets.sentinelone.com/sentinellabs/evol-agrius MTNOW: https://blog.malwarebytes.com/cybercrime/malware/2021/05/bizarro-a-banking-trojan-full-of-nasty-tricks/ MTTPOTW: https://attack.mitre.org/techniques/T1568/002/ FUNNIES: https://www.runnersworld.com/runners-stories/a32433537/strava-art/ Cybercriminal Forum Death Blog: https://www.digitalshadows.com/blog-and-research/how-cybercriminal-platforms-meet-their-end/ Intelligence Cycle Blog: https://www.digitalshadows.com/blog-and-research/how-the-intelligence-cycle-can-help-defend-against-ransomware-attack/ What We’re Reading Blog: https://www.digitalshadows.com/blog-and-research/what-were-reading-this-month-may-2021/ Also, don’t forget to reach out to - shadowtalk@digitalshadows.com

Symantec Cyber Security Brief Podcast
Colonial Pipeline attack, Darkside ransomware gang, and crypto mining makes a comeback

Symantec Cyber Security Brief Podcast

Play Episode Listen Later May 20, 2021 23:17


In this week’s Cyber Security Brief, Dick O’Brien and Brigid O’Gorman discuss the implications of the Colonial Pipeline ransomware attack and the activities of the group behind it, Darkside. We also talk about what appears to be a reasonably new ransomware - Avaddon - that has been used in a string of attacks recently, while we also discuss an idea Brian Krebs wrote about that could potentially help deter ransomware actors from infecting your network. Away from the world of ransomware we talk about Lemon Duck and something of a resurgence in crypto mining, while we also discuss what CISOs are most worried about in 2021.

Cyber and Technology with Mike
17 May 2021 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later May 17, 2021 14:12


In today's podcast we cover four crucial cyber and technology topics, including: 1. QNAP NAS devices targeted with ransomware, and 0day vulnerability 2. Conti ransomware demanded 20 Million USD from Irish Health Network 3. AXA insurance giant attacked after dropping support for ransomware coverage 4. Criminal forums banning ransomware posts and discussions I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

The CyberWire
Japan calls out China for cyberespionage. Colonial Pipeline restores service. Wither the DarkSide? Conti hits Irish health organizations, and Avaddon strikes AXA.

The CyberWire

Play Episode Listen Later May 17, 2021 23:25


Japan calls out China for cyberespionage. Colonial Pipeline restores service, as organizations look to their own vulnerability to ransomware. The DarkSide gang may have said it’s going out of business, but it’s at least as likely, probably likelier, that they’re either rebranding or absconding. Two other gangs are in business: Conti is hitting Irish health organizations, and Avaddon says it compromised insurer AXA. (AXE-uh) Rick Howard looks at new responsibilities for CISOs. Our guest is Samantha Madrid of Juniper Networks on establishing automation and security integrations seamlessly. And a spy gets fifteen years in a US prison. For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/10/94

Risky Business
Risky Business #623 -- Ransomware threatens US energy security

Risky Business

Play Episode Listen Later May 12, 2021


On this week’s show Patrick Gray, Adam Boileau and Chris Krebs discuss the week’s security news, including: An analysis of the Colonial pipeline ransomware attack More ransomware news UK and US expose APT29’s preferred exploits (again) IntrusionTruth drops a new post 128m Apple devices were hit by XCodeGhost Much, much more This week’s sponsor interview is with Aaron Parecki, a Senior Security Architect at Okta. He’s also been a spec editor and member of the oath working group at IETF for nearly 11 years, so he knows a thing or two about OAuth. He’ll be joining me after the week’s news to talk through the latest OAuth guidance the IETF is going to release. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing. Show notes Biden: No evidence Russian government is involved in Colonial ransomware attack | The Record by Recorded Future 15% of 2020 ransomware payments carried a sanctions violations risk | The Record by Recorded Future A Closer Look at the DarkSide Ransomware Gang – Krebs on Security US fuel pipeline hackers 'didn't mean to create problems' - BBC News FBI blames DarkSide ransomware operators for Colonial Pipeline incident - CyberScoop Experts suggest French insurer AXA's plan to shun ransomware payouts will set a precedent - CyberScoop US issues emergency declaration following Colonial Pipeline ransomware incident, relaxing transport rules - CyberScoop Pipeline Hackers Say They’re ‘Apolitical,’ Will Choose Targets More Carefully Next Time Ransomware Infection on Colonial Pipeline Shows Potential for Worse Gas Disruption - Zero Day The Colonial Pipeline Hack Is a New Extreme for Ransomware | WIRED City of Tulsa hit by ransomware over the weekend | The Record by Recorded Future Wave of Avaddon ransomware attacks triggers ACSC, FBI warning | The Record by Recorded Future Ransomware crooks post cops’ psych evaluations after talks with DC police stall | Ars Technica Court Authorizes Service of John Doe Summons Seeking Identities of U.S. Taxpayers Who Have Used Cryptocurrency | OPA | Department of Justice UK and US share more vulnerabilities exploited by Russia's APT29 hackers | The Record by Recorded Future Intrusion Truth details work of suspected Chinese hackers who are under indictment in US SolarWinds says fewer than 100 customers were impacted by supply chain attack | The Record by Recorded Future US spy agencies review software suppliers' ties to Russia following SolarWinds hack Apple Execs Chose to Keep a Hack of 128 Million iPhones Quiet | WIRED 'Conspiracy is hard': Inside the Trump administration's secret plan to kill Qassem Soleimani FragAttacks: Security flaws in all Wi-Fi devices WiFi devices going back to 1997 vulnerable to new Frag Attacks | The Record by Recorded Future An estimated 30% of all smartphones vulnerable to new Qualcomm bug | The Record by Recorded Future New TsuNAME bug can be used to DDoS key DNS servers | The Record by Recorded Future Google to make multi-factor authentication its default mode Chinese military unit accused of cyber-espionage bought multiple western antivirus products | The Record by Recorded Future Data leak makes Peloton’s Horrible, No-Good, Really Bad Day even worse | Ars Technica DOD expands vulnerability disclosure program, giving hackers more approved targets Google and Mozilla will bake HTML sanitization into their browsers | The Daily Swig Scammer Used Fake Court Order to Take Over Dark Web Drug Market Directory

The CyberWire
Ransomware: DarkSide, Avaddon, and Baduk. 5G threat vectors. Crytpojacking unpatched Exchange Servers. Bogus Chrome app. An espionage trial approaches sentencing.

The CyberWire

Play Episode Listen Later May 11, 2021 24:40


Updates on the DarkSide ransomware attack on Colonial Pipeline. Other ransomware strains, including Avaddon and Babuk are out, and dangerous. Guidelines on 5G threat vectors. Lemon Duck cryptojackers are looking for vulnerable Exchange Server instances. A bogus, malicious Chrome app is circulating by smishing. Ben Yelin examines an online facial recognition platform. Our guest is Mathieu Gorge of VigiTrust on the privacy risks of video and audio recordings. And an update on an espionage trial. For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/10/90

ProactiveIT Cyber Security Daily
Episode 357 - Darkside with a Conscience?

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 11, 2021 9:45


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 357. It is Tuesday May 11th 2021. I am your host Scott Gombar and Darkside with a Conscience? City of Chicago Hit by Data Breach at Law Firm Jones Day City of Tulsa's online services disrupted in ransomware incident Microsoft: Office 365 is blocking emails from Google, LinkedIn domains US and Australia warn of escalating Avaddon ransomware attacks DarkSide ransomware will now vet targets after pipeline cyberattack

Cyber and Technology with Mike
11 May 2021 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later May 11, 2021 12:43


In today's podcast we cover four crucial cyber and technology topics, including: 1. Australia and U.S. warn of "campaign" of Avaddon ransomware attacks 2. Babuk ransomware targets Japanese manufacturer after claiming possible retirement3. Threat actor compromises nearly 27% of TOR exit relays 4. New York authorities discover nearly 81% of Net Neutrality comments faked I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

Cyber and Technology with Mike
07 May 2021 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later May 7, 2021 9:48


In today's podcast we cover four crucial cyber and technology topics, including: 1. Avaddon ransomware impacts Australian Labor Party, leaks data 2. Chinese-linked hacking groups purchasing global anti-virus to improve operations 3. New Moriya malware shows development of hacker tools 4. French firm AXA declares no more coverage for ransomware victims I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com