POPULARITY
In this episode, Ryan Williams Sr. and Shannon Tynes discuss the growing threat of bad bots in cybersecurity, particularly in the context of AI advancements. They explore the statistics surrounding bot traffic, the implications for consumer behavior, and the challenges of legislation in regulating bot activity. The conversation also dives into the ethical considerations of AI behavior and the need for better understanding and guardrails in AI technology. Article: With AI's Help, Bad Bots Are Taking Over the Web https://www.darkreading.com/vulnerabilities-threats/ai-bad-bots-are-taking-over-web?fbclid=IwY2xjawJ9wYtleHRuA2FlbQIxMAABHh-Bm2pz4Me9IjSzPTq8cacYx37PC-KPqLdXXJphCLXDbrefSVg7AEdDcNee_aem__2aObL4kCwMHVt-Q8fFCzQ Please LISTEN
Forecast = Prepare for scattered CVEs, rising bot storms, and real-time threat lightning. Keep your digital umbrellas handy! On this episode of Storm⚡️Watch, we're breaking down the latest shifts in the vulnerability tracking landscape, starting with the ongoing turbulence in the CVE program. As the MITRE-run CVE system faces funding uncertainty and a potential transition to nonprofit status, the global security community is rapidly adapting. New standards and databases are emerging to fill the gaps—Europe's ENISA is rolling out the EU Vulnerability Database to ensure regional control, while China continues to operate its own state-mandated systems. Meanwhile, the CVE ecosystem's chronic delays and the NVD's new “Deferred” status for tens of thousands of older vulnerabilities are pushing teams to look elsewhere for timely, enriched vulnerability data. Open-source projects like OSV.dev and commercial players such as VulnCheck and Snyk are stepping up, offering real-time enrichment, exploit intelligence, and predictive scoring to help organizations prioritize what matters most. The result is a fragmented but innovative patchwork of regional, decentralized, open-source, and commercial solutions, with hybrid approaches quickly becoming the norm for defenders worldwide. We're also diving into Imperva's 2024 Bad Bot Report, which reveals that nearly a third of all internet traffic last year came from malicious bots. These bots are getting more sophisticated—using residential proxies, mimicking human behavior, and bypassing traditional defenses. The report highlights a surge in account takeover attacks and shows that industries like entertainment and retail are especially hard hit, with bot traffic now outpacing human visitors in some sectors. The rise of simple bots, fueled by easy-to-use AI tools, is reshaping the threat landscape, while advanced and evasive bots continue to challenge even the best detection systems. On the threat intelligence front, GreyNoise has just launched its Global Observation Grid—now the largest deception sensor network in the world, with thousands of sensors in over 80 countries. This expansion enables real-time, verifiable intelligence on internet scanning and exploitation, helping defenders cut through the noise and focus on the threats that matter. GreyNoise's latest research shows attackers are exploiting vulnerabilities within hours of disclosure, with a significant portion of attacks targeting legacy flaws from years past. Their data-driven insights are empowering security teams to prioritize patching and response based on what's actually being exploited in the wild, not just theoretical risk. We're also spotlighting Censys and its tools for tracking botnets and advanced threats, including collaborative projects with GreyNoise and CursorAI. Their automated infrastructure mapping and pivoting capabilities are helping researchers quickly identify related malicious hosts and uncover the infrastructure behind large-scale attacks. Finally, VulnCheck continues to bridge the gap during the CVE program's uncertainty, offering autonomous enrichment, real-time exploit tracking, and comprehensive coverage—including for CVEs that NVD has deprioritized. Their Known Exploited Vulnerabilities catalog and enhanced NVD++ service are giving defenders a broader, faster view of the threat landscape, often surfacing critical exploitation activity weeks before it's reflected in official government feeds. As the vulnerability management ecosystem splinters and evolves, organizations are being forced to rethink their strategies—embracing a mix of regional, open-source, and commercial intelligence to maintain visibility and stay ahead of attackers. The days of relying on a single source of truth for vulnerability data are over, and the future is all about agility, automation, and real-time insight. Storm Watch Homepage >> Learn more about GreyNoise >>
How to edit the htaccess file through Yoast SEO and insert a code that blocks bad bots: https://itayverchik.com/htaccess/ Want to block bad bots from your website using the htaccess file? In this video, I'll show you how to safely edit the htaccess file through Yoast SEO and insert a custom code to block harmful bots, improving your website's security and performance. We'll go step-by-step to access the htaccess editor through Yoast SEO, identify malicious bots, and write the necessary code to block them without affecting your website's functionality or search engine crawling. I'll also provide tips on managing the htaccess file correctly to avoid critical errors that could disrupt your website. Important: Always back up your htaccess file and website before making any changes. Don't forget to subscribe and hit the bell icon for more tutorials on website security and performance optimization. If this video helped you, give it a thumbs up and share it with others! In this video, you'll learn: How to edit the htaccess file through Yoast SEO. How to insert code to block bad bots. Tips for managing the htaccess file safely and efficiently. Sample Code to Block Bots: # Block bad bots RewriteEngine On RewriteCond %{HTTP_USER_AGENT} ^.*(AhrefsBot|BLEXBot|yacybot|LinkpadBot|Wotbox|woobot|linkdexbot|Baiduspider|semrush|Exabot|MJ12bot|msnbot|HaosouSpider|Slurp|libwww|LWP|damnBot|BBBike|spider|BLEXBot|ZumBot|TjoosBot|Spider|semrush|istellabot|LieBao|MQQ|SeznamBot|MegaIndex|AspiegelBot|Yealink|Vagabondo|VeBot|rogerbot|Presto|special_archiver|python-requests|ahref|GrapeshotCrawler|PetalBot|Dot|rogerbot|EzLynx|DotBot).*$ [NC] RewriteRule .* - [F,L] Don't miss more tutorials on the channel: https://www.youtube.com/c/ItayVerchik?sub_confirmation=1 To Sign Up For The Keywords Tracking System: https://say-v.com/ Join now the community of Webmasters and SEO Marketers completely free: https://www.facebook.com/groups/itayverchik To purchase Elementor Pro, the world's best WordPress page designer: https://trk.elementor.com/2500 Don't Have A Web Hosting Account Yet Or Are You Just Not Satisfied With Your Existing Hosting? Get A 25% Discount For Cloudways Web Hosting For The First 3 Months: https://platform.cloudways.com/signup?id=314159&coupon=VERCHIK Thank you for watching! If you have any questions or suggestions for future topics, drop a comment below. Don't forget to subscribe and share this video with anyone interested in improving their website's security!
The world of cybersecurity never ceases to amaze with its intricacies and challenges. One of the ongoing battles that organizations face is the constant threat posed by bad bots infiltrating the digital landscape. In a recent interview with Sean Martin and Erez Hasson from Imperva, key insights from the 11th edition of the Bad Bot Report were unveiled, shedding light on the evolving nature of automated traffic and the impact it has on various industries.Unraveling the Bad Bot LandscapeThe conversation kicks off with Sean Martin introducing the topic of bad bots and the significance of Imperva's Bad Bot Report in providing insights into the world of automated traffic. Erez Hasson, a senior product marketing manager at Imperva, dives into the details of the 11th edition report, which is based on a staggering 6 trillion blocked bad bot requests processed by the Imperva network over the past year.Delving into Key StatisticsErez Hasson elaborates on the critical statistics highlighted in the report, such as the percentage breakdown of automated traffic into bad bots and good bots. The report categorizes bad bots based on their sophistication levels, ranging from simple to advanced (evasive), emphasizing the need for robust bot management strategies to combat sophisticated attacks.Industry Insights and Use CasesThe conversation shifts towards exploring the impact of bad bots across different industries, with a focus on sectors such as Law, Government, Travel, Airlines, Retail, and Financial Services. Erez emphasizes the need for organizations to understand the sophistication level of bot attacks targeting their industry to effectively mitigate risks and safeguard their digital assets.Transforming Data into ActionSean Martin underscores the importance of translating the insights from the Bad Bot Report into actionable strategies for organizations. By leveraging the educational content provided in the report, companies can enhance their understanding of bot-related challenges and tailor their security programs to address potential threats effectively.AI's Role in Bot EvolutionThe discussion moves into the intersection of artificial intelligence (AI) and bot activity, highlighting the increased use of AI-driven attacks, including credential stuffing attacks orchestrated through AI algorithms. The evolving landscape of automated traffic poses challenges for organizations, necessitating a proactive approach to mitigate risks associated with bot-driven activities.Safeguarding Against Bot AbuseThe conversation touches upon the misuse of bots targeting AI interfaces, leading to increased operational costs for organizations. Additionally, the resurgence of debates around the legality of web scraping underscores the complex nature of combating bot-related activities and protecting proprietary content from illicit scraping practices.ConclusionAs the conversation draws to a close, a call to action is extended to readers to delve into the insights provided by Imperva's Bad Bot Report and equip themselves with the knowledge needed to combat bot threats effectively. The collaboration between security teams, leadership, and practitioners is essential in implementing robust bot management strategies to safeguard against evolving cyber threats.By understanding bad bots and automated traffic, organizations can bolster their cybersecurity defenses and stay ahead of malicious actors looking to exploit digital vulnerabilities. The insights shared in Imperva's 11th edition report serve as the base of awareness, guiding organizations towards a more secure digital future.Learn more about Imperva: https://itspm.ag/imperva277117988Note: This story contains promotional content. Learn more.Guest: Erez Hasson, Product Marketing Manager at Imperva [@Imperva]On LinkedIn | https://www.linkedin.com/in/erezh/ResourcesLearn more and catch more stories from Imperva: https://www.itspmagazine.com/directory/impervaView all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverageAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
The world of cybersecurity never ceases to amaze with its intricacies and challenges. One of the ongoing battles that organizations face is the constant threat posed by bad bots infiltrating the digital landscape. In a recent interview with Sean Martin and Erez Hasson from Imperva, key insights from the 11th edition of the Bad Bot Report were unveiled, shedding light on the evolving nature of automated traffic and the impact it has on various industries.Unraveling the Bad Bot LandscapeThe conversation kicks off with Sean Martin introducing the topic of bad bots and the significance of Imperva's Bad Bot Report in providing insights into the world of automated traffic. Erez Hasson, a senior product marketing manager at Imperva, dives into the details of the 11th edition report, which is based on a staggering 6 trillion blocked bad bot requests processed by the Imperva network over the past year.Delving into Key StatisticsErez Hasson elaborates on the critical statistics highlighted in the report, such as the percentage breakdown of automated traffic into bad bots and good bots. The report categorizes bad bots based on their sophistication levels, ranging from simple to advanced (evasive), emphasizing the need for robust bot management strategies to combat sophisticated attacks.Industry Insights and Use CasesThe conversation shifts towards exploring the impact of bad bots across different industries, with a focus on sectors such as Law, Government, Travel, Airlines, Retail, and Financial Services. Erez emphasizes the need for organizations to understand the sophistication level of bot attacks targeting their industry to effectively mitigate risks and safeguard their digital assets.Transforming Data into ActionSean Martin underscores the importance of translating the insights from the Bad Bot Report into actionable strategies for organizations. By leveraging the educational content provided in the report, companies can enhance their understanding of bot-related challenges and tailor their security programs to address potential threats effectively.AI's Role in Bot EvolutionThe discussion moves into the intersection of artificial intelligence (AI) and bot activity, highlighting the increased use of AI-driven attacks, including credential stuffing attacks orchestrated through AI algorithms. The evolving landscape of automated traffic poses challenges for organizations, necessitating a proactive approach to mitigate risks associated with bot-driven activities.Safeguarding Against Bot AbuseThe conversation touches upon the misuse of bots targeting AI interfaces, leading to increased operational costs for organizations. Additionally, the resurgence of debates around the legality of web scraping underscores the complex nature of combating bot-related activities and protecting proprietary content from illicit scraping practices.ConclusionAs the conversation draws to a close, a call to action is extended to readers to delve into the insights provided by Imperva's Bad Bot Report and equip themselves with the knowledge needed to combat bot threats effectively. The collaboration between security teams, leadership, and practitioners is essential in implementing robust bot management strategies to safeguard against evolving cyber threats.By understanding bad bots and automated traffic, organizations can bolster their cybersecurity defenses and stay ahead of malicious actors looking to exploit digital vulnerabilities. The insights shared in Imperva's 11th edition report serve as the base of awareness, guiding organizations towards a more secure digital future.Learn more about Imperva: https://itspm.ag/imperva277117988Note: This story contains promotional content. Learn more.Guest: Erez Hasson, Product Marketing Manager at Imperva [@Imperva]On LinkedIn | https://www.linkedin.com/in/erezh/ResourcesLearn more and catch more stories from Imperva: https://www.itspmagazine.com/directory/impervaView all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverageAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
As humans, sinister robots have been around since the days of Edison. We see them in the malfunctioning Yul Brenner of WESTWORLD, or the single-minded killing machine of THE TERMINATOR, or Alicia Vikander's AI powered humanoid in EX MACHINA or the nascent super intelligence of Ultron . They threaten us. Host Garen Daly dives into this world of emotionless adversaries with film critic Erin Underwood and film director David Giancola. Existential threats, ethical mine fields, and the emergent AI. are all at the intersection of technology and cinema. They are the unwavering bad boys of cinema, BAD BOTS.Please note BAD BOTS is recorded live with inserted film clips. To see the film clips, please visit Boston SciFi's YouTube Channel.#podcast #killerrobots #IoT #AI #timetravel #humanoids #cinema #moviesYou can find us on YouTube, Apple Podcasts, Spotify, Amazon Music, I Heart Radio, Google Podcasts, and wherever you get your podcasts from. You can also find us on our YouTube Channel, BostonSciFi.Thank you. Please comment, like and share. And if you have an idea for a podcast, please share it with us.
Link to blog post This week's Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Dan Walsh, CISO, Paxos Thanks to our show sponsor, Conveyor Happy Friday! Are you tired of hearing about Conveyor's AI security review automation software? We'll stop talking about it if you book a call. Ready to give the market leading AI for security questionnaires a spin? Try a free proof of concept at www.conveyor.com. Don't forget to mention this podcast for 5 free questionnaire credits when you purchase a Pro plan. All links and the video of this episode can be found on CISO Series.com
Cisco announces breach of multifactor authentication message provider Bad bots drive 10% annual surge in account takeover attacks LockBit 3.0 variant generates custom, self-propagating malware Thanks to today's episode sponsor, Conveyor Conveyor is the AI security review automation platform helping infosec teams automate everything from securely sharing a SOC 2 to one-click autofilling security questionnaires with AI so you can spend almost zero time on the manual tasks that make you want to cry into your laptop. Teams like Lucid Software are finding in a free proof of concept that our AI is better than the rest. Learn more at www.conveyor.com. Mention this podcast for 5 free questionnaire credits when you purchase a Pro plan. For the stories behind the headlines, head to CISOseries.com.
Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research as we talk about bots, API security, and what developers can do to deal with these. Segment resources https://www.forrester.com/blogs/avoid-a-bot-waterloo/ https://www.forrester.com/blogs/are-your-bot-management-tools-up-to-date-to-handle-the-holiday-season/ In the news, vulns throw a wrench in a wrench, more vulns drench Atlassian, vulns send GitLab back to the design bench, voting for the top web hacking techniques of 2023, and more! Visit https://securityweekly.com/asw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/secweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/asw-270
Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research as we talk about bots, API security, and what developers can do to deal with these. Segment resources https://www.forrester.com/blogs/avoid-a-bot-waterloo/ https://www.forrester.com/blogs/are-your-bot-management-tools-up-to-date-to-handle-the-holiday-season/ https://www.theguardian.com/technology/2023/sep/05/swedish-criminal-gangs-using-fake-spotify-streams-to-launder-money Show Notes: https://securityweekly.com/asw-270
Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research as we talk about bots, API security, and what developers can do to deal with these. Segment resources https://www.forrester.com/blogs/avoid-a-bot-waterloo/ https://www.forrester.com/blogs/are-your-bot-management-tools-up-to-date-to-handle-the-holiday-season/ In the news, vulns throw a wrench in a wrench, more vulns drench Atlassian, vulns send GitLab back to the design bench, voting for the top web hacking techniques of 2023, and more! Visit https://securityweekly.com/asw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/secweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/asw-270
Where apps provide something of value, bots are sure to follow. Modern threat models need to include scenarios for bad bots that not only target user credentials, but that will also hoard inventory and increase fraud. Sandy shares her recent research as we talk about bots, API security, and what developers can do to deal with these. Segment resources https://www.forrester.com/blogs/avoid-a-bot-waterloo/ https://www.forrester.com/blogs/are-your-bot-management-tools-up-to-date-to-handle-the-holiday-season/ https://www.theguardian.com/technology/2023/sep/05/swedish-criminal-gangs-using-fake-spotify-streams-to-launder-money Show Notes: https://securityweekly.com/asw-270
Join TAPE3 for a tale where Mrs. Claus engages in an epic cyber showdown against the Grinch, as they duel with 'Grinch Bots' and 'Gift Ghost Bots' in a whimsical, festive cyber battle. Witness this unique old-school, stop-motion styled confrontation, where holiday spirit meets digital defense at the North Pole.________This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence.Enjoy, think, share with others, and subscribe to "The Future of Cybersecurity" newsletter on LinkedIn.Sincerely, Sean Martin and TAPE3________Sean Martin is the host of the Redefining CyberSecurity Podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website.TAPE3 is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine.
Join TAPE3 for a tale where Mrs. Claus engages in an epic cyber showdown against the Grinch, as they duel with 'Grinch Bots' and 'Gift Ghost Bots' in a whimsical, festive cyber battle. Witness this unique old-school, stop-motion styled confrontation, where holiday spirit meets digital defense at the North Pole.________This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence.Enjoy, think, share with others, and subscribe to "The Future of Cybersecurity" newsletter on LinkedIn.Sincerely, Sean Martin and TAPE3________Sean Martin is the host of the Redefining CyberSecurity Podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website.TAPE3 is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine.
Renegade Thinkers Unite: #2 Podcast for CMOs & B2B Marketers
Bad bots, security breaches, and deceptive phishing schemes—oh my? That's right! There are a lot of dangers out there in the often-murky waters of cybersecurity, and marketers need to be ready. That's why we brought 3 cybersecurity CMOs on the podcast. Tune in as Dan Lowden of BLACKBIRD.AI (previously HUMAN Security), Laura MacGregor of CIS, and Michael Callahan of Salt Security (formerly Acronis) shed light on these digital threats and share how B2B marketers can stay ahead of them. We cover things like how to develop a crisis playbook for security breaches, how to protect your tech stack, and why CAPTCHA isn't all that effective anymore. Don't miss it! For full show notes and transcripts, visit https://renegade.com/podcasts/ To learn more about CMO Huddles, visit https://cmohuddles.com/
The term ‘bot' often evokes a sense of annoyance, scepticism, or even dread. Whether it's trending hashtags manipulated by an army of automated accounts, or your X (fka Twitter) feed being inundated with political propaganda, bots have gained a reputation as digital pests. But what if they could be used for good in cybersecurity? In this episode of the Next Stage, Signifyd co-founder and CEO Rajesh Ramanand and Avery Pennarun, co-founder and CEO of Tailscale, talk about employing bots as a proxy for the user and doing automated tasks on their behalf, including fighting scam bots. When it comes to detecting and deterring increasingly convincing AI-generated phishing attacks, Rajesh says, “it's not a human versus AI anymore … it's now AI versus AI”. Rajesh Ramanand, co-founder and CEO of Signifyd, and Avery Pennarun, co-founder and CEO of Tailscale, were in conversation with Sam Sabin, cybersecurity reporter for Axios, on FullSTK at Collision 2023. --- Send in a voice message: https://podcasters.spotify.com/pod/show/websummit/message
From the Sourced Network Productions in New York City, it's 5:05 on Thursday, May 18th, 2023. This is your host Mark Miller calling in from White Rock, New Mexico. Stories in today's episode come from Edwin Kwan in Sydney, Australia. Katy Craig in San Diego, California, Olimpiu Pop in Transylvania, Romania and Marcel Brown in St. Louis, Missouri. Let's get to it
Babuk source code provides criminal inspiration. CISA and FBI release a joint report on PaperCut. There are more bad bots out there than anyone would like. Phishing-as-a-service tools in the C2C market. CISA's Eric Goldstein advocates the adoption of strong controls, defensible networks and coordination of strategic cyber risks. Our cyberwire producer Liz Irvin speaks with Crystle-Day Villanueva, Learning and Development Specialist for Lumu Technologies. And KillNet's short-lived venture, with a dash of regret. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/92 Selected reading. Babuk code used by 9 ransomware gangs to encrypt VMWare ESXi servers (Bleeping Computer) Ransomware actors adopt leaked Babuk code to hit Linux systems (Decipher) Hypervisor Ransomware | Multiple Threat Actor Groups Hop on Leaked Babuk Code to Build ESXi Lockers (SentinelOne) Malicious Actors Exploit CVE-2023-27350 in PaperCut MF and NG (CISA) CVE-2023-27350 Detail (NIST) Proofpoint Emerging Threats Rules (Proofpoint) 2023 Imperva Bad Bot Report (Imperva) New phishing-as-a-service tool “Greatness” already seen in the wild (Cisco Talos) Ukraine at D+442: Russians say the Ukrainian counteroffensive has begun. (CyberWire)
What's the first thing that comes to mind when someone mentions bots? We might think of clever ones like ChatGPT, useful ones like customer service chat bots, or even annoying ones like spam bots on Twitter. But what about bad bots?Pam Murphy, CEO of cybersecurity firm Imperva, details the kind of bad bots of every kind from those that can carry out identity theft through ATAs or account takeover attacks to so-called ‘Grinch bots' that make coveted consumer items scarce by buying up as much online inventory as possible and driving up the resale price.Remember the PlayStation 5 scarcity? That was created by Grinch bots.For more fascinating bad bot behaviour, listen on."The best technology conference on the planet".Follow us on Twitter, Instagram and Linkedin.
For anyone reading the news about Ticketmaster and Taylor Swift, or Twitter and Elon Musk, the problem of malicious bots might seem insurmountable. These automated programs can snap up concert tickets in the blink of an eye, or pose as humans on social media, among countless other mischievous tasks. Bad bots are a big problem, accounting for one-quarter to as much as one-half of global internet traffic, or even more, by different estimates. But they are not invincible. That's the assessment of F5 CEO François Locoh-Donou. Seattle-based F5 is one of a growing number of tech companies that offer solutions to detect, deter, and defeat bots. "You beat that automation — that bad automation from bad actors — with better technology, and that better technology does exist today," he says. Locoh-Donou joins us to discuss the issue on this week's GeekWire Podcast. Plus, his take on the economy, and the future of the physical office. With GeekWire co-founder Todd Bishop. Produced by Curt Milton. See omnystudio.com/listener for privacy information.
While APIs enable innovation, they're increasingly targeted as a pathway to data. API abuses are often carried out through automated attacks, in which a botnet floods the API with unwanted traffic—seeking vulnerable applications and unprotected data. In this discussion, Karl Triebes shares what you need to know about the automated bot threats targeting your APIs with guidance on how to protect your applications and APIs from these attacks. This segment is sponsored by Imperva. Visit https://securityweekly.com/imperva to learn more about them! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw219
While APIs enable innovation, they're increasingly targeted as a pathway to data. API abuses are often carried out through automated attacks, in which a botnet floods the API with unwanted traffic—seeking vulnerable applications and unprotected data. In this discussion, Karl Triebes shares what you need to know about the automated bot threats targeting your APIs with guidance on how to protect your applications and APIs from these attacks. This segment is sponsored by Imperva. Visit https://securityweekly.com/imperva to learn more about them! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw219
Ukraine claims to have taken down a massive Russian bot farm. Russian cyber operations may have been premature. A report says Emergency Alert Systems might be vulnerable to hijacking. The Mirai botnet may have a descendant. Adam Flatley from Redacted with a look back at NotPetya. Ryan Windham from Imperva takes on Bad Bots. Attacks on a cryptocurrency exchange attempt to bypass 2FA. Solana cryptocurrency wallets looted. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/149 Selected reading. Ukraine takes down 1,000,000 bots used for disinformation (BleepingComputer) Did Russia mess up its cyberwar with Ukraine before it even invaded? (Washington Post) So RapperBot, What Ya Bruting For? (Fortinet Blog) Gaming Respawned (Akamai) Coinbase Attacks Bypass 2FA (Pixm Anti-Phishing) Thousands of Solana wallets drained in multimillion-dollar exploit (TechCrunch) Thousands of Solana Wallets Hacked in Crypto Cyberattack (Wall Street Journal) Solana, USDC Drained From Wallets in Attack (Decrypt) Ongoing solana attack targets thousands of crypto wallets, costing users more than $5 million so far (CNBC) Solana and Slope Confirm Wallet Security Breach (Crypto Briefing) How Hackers Target Bridges Between Blockchains for Crypto Heists (Wall Street Journal)
As we continue this 2nd part of the conversation, we immediately kick things off with Gremlins and quickly move into real-world scenarios where bad bots wreak havoc by enabling high-speed abuse, misuse, and attacks on websites, mobile apps, and APIs. Businesses cannot overlook the impact of malicious bot activity as it is contributing to more account compromise, higher infrastructure and support costs, customer churn, skewed marketing analytics, and degraded online services.The implications of account takeover (ATO) are also extensive, where successful attacks can lock customers out of their account, while fraudsters gain access to sensitive information that can be stolen and abused. For businesses, ATO contributes to revenue loss, risk of non-compliance with data privacy regulations, and tarnished reputations.How can organizations — actually, the people in them that keep the business running — distinguish between real, authentic traffic versus something that's being driven by a bot? That's exactly what we talk about.We hope you enjoy this Part 2 of 2 conversations as we explore and uncover the consequences of bad bots for our business and society.About the 2022 Imperva Bad Bot ReportLeveraging data from its global network, Imperva Threat Research investigates the rising volume of automated attacks occurring daily, evading detection while wreaking havoc and committing online fraud. The 9th annual Imperva Bad Bot Report is based on data collected from the Imperva global network throughout 2021. The data is composed of hundreds of billions of blocked bad bot requests, anonymized over thousands of domains. The goal of this report is to provide meaningful information and guidance about the nature and impact of these automated threats.Bot attacks are often the first indicator of fraudulent activity online, whether it's validating stolen user credentials and credit card information to later be sold on the dark web, or scraping proprietary data to gain a competitive advantage. Often bots are used to surveil applications and APIs in an attempt to discover vulnerabilities or weak security. Online fraud from automated bot attacks is not only a threat to the business, but it is first and foremost a risk to customers. Bad bot attacks might cause customers to be unable to access their accounts or have sensitive information stolen from them due to successful account takeover fraud.Bad bots mask themselves and attempt to interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps, and APIs. They allow bot operators, attackers, unsavory competitors, and fraudsters to perform a wide array of malicious activities.Such activities include web scraping, competitive data mining, personal and financial data harvesting, brute-force login, digital ad fraud, denial of service, denial of inventory, spam, transaction fraud, and more.Note: This story contains promotional content. Learn more.GuestRyan WindhamVP of Application Security at Imperva [@Imperva]On Linkedin | https://www.linkedin.com/in/rwindham/ResourcesLearn more about Imperva and their offering: https://itspm.ag/imperva277117988Imperva Bad Bot Report 2022: https://itspm.ag/impervwurdWant the Bad Bot 101 Story? Check out the Imperva 2021 Bad Bot Report Podcast Series here: https://www.itspmagazine.com/their-stories/the-good-the-bad-and-the-ugly-the-bad-bot-report-2021-an-imperva-storyBe sure to listen to Part 2 of this conversation here: https://itspmagazine.com/their-stories/how-bots-fake-human-behavior-to-conduct-online-fraud-the-bad-bot-report-2022-part-1-an-imperva-story-with-ryan-windhamAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
As we continue this 2nd part of the conversation, we immediately kick things off with Gremlins and quickly move into real-world scenarios where bad bots wreak havoc by enabling high-speed abuse, misuse, and attacks on websites, mobile apps, and APIs. Businesses cannot overlook the impact of malicious bot activity as it is contributing to more account compromise, higher infrastructure and support costs, customer churn, skewed marketing analytics, and degraded online services.The implications of account takeover (ATO) are also extensive, where successful attacks can lock customers out of their account, while fraudsters gain access to sensitive information that can be stolen and abused. For businesses, ATO contributes to revenue loss, risk of non-compliance with data privacy regulations, and tarnished reputations.How can organizations — actually, the people in them that keep the business running — distinguish between real, authentic traffic versus something that's being driven by a bot? That's exactly what we talk about.We hope you enjoy this Part 2 of 2 conversations as we explore and uncover the consequences of bad bots for our business and society.About the 2022 Imperva Bad Bot ReportLeveraging data from its global network, Imperva Threat Research investigates the rising volume of automated attacks occurring daily, evading detection while wreaking havoc and committing online fraud. The 9th annual Imperva Bad Bot Report is based on data collected from the Imperva global network throughout 2021. The data is composed of hundreds of billions of blocked bad bot requests, anonymized over thousands of domains. The goal of this report is to provide meaningful information and guidance about the nature and impact of these automated threats.Bot attacks are often the first indicator of fraudulent activity online, whether it's validating stolen user credentials and credit card information to later be sold on the dark web, or scraping proprietary data to gain a competitive advantage. Often bots are used to surveil applications and APIs in an attempt to discover vulnerabilities or weak security. Online fraud from automated bot attacks is not only a threat to the business, but it is first and foremost a risk to customers. Bad bot attacks might cause customers to be unable to access their accounts or have sensitive information stolen from them due to successful account takeover fraud.Bad bots mask themselves and attempt to interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps, and APIs. They allow bot operators, attackers, unsavory competitors, and fraudsters to perform a wide array of malicious activities.Such activities include web scraping, competitive data mining, personal and financial data harvesting, brute-force login, digital ad fraud, denial of service, denial of inventory, spam, transaction fraud, and more.Note: This story contains promotional content. Learn more.GuestRyan WindhamVP of Application Security at Imperva [@Imperva]On Linkedin | https://www.linkedin.com/in/rwindham/ResourcesLearn more about Imperva and their offering: https://itspm.ag/imperva277117988Imperva Bad Bot Report 2022: https://itspm.ag/impervwurdWant the Bad Bot 101 Story? Check out the Imperva 2021 Bad Bot Report Podcast Series here: https://www.itspmagazine.com/their-stories/the-good-the-bad-and-the-ugly-the-bad-bot-report-2021-an-imperva-storyBe sure to listen to Part 2 of this conversation here: https://itspmagazine.com/their-stories/how-bots-fake-human-behavior-to-conduct-online-fraud-the-bad-bot-report-2022-part-1-an-imperva-story-with-ryan-windhamTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-cybersecurity-podcastAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
A new year and a new Bad Bot Report from Imperva. How is it looking? Well, this year, we see an increase in the sophistication level of bad bots compared to last year, with advanced bad bots accounting for 25.9% of all bad bot traffic in 2021, compared to 16.7% in 2020. In addition, evasive bad bots are on the rise, no industry is immune, and Account Takeover attacks are more prevalent than ever.The good news is that not all bots are Superbad — they go from Simple to Moderate, Advanced, and, Evasive — and we are getting better at finding them.During our conversation this year, we take a quick look back in time to last year's report to see what some of the changes are. Sadly, the team at Imperva is seeing more of the advanced bots we discussed during this conversation. Unfortunately, their ability to emulate human behavior makes them much more difficult to detect.What's driving a lot of this rise in bad bots? More and more services are moving online.We hope you enjoy this Part 1 of 2 conversations as we explore and uncover the consequences of bad bots for our business and society.About the 2022 Imperva Bad Bot ReportLeveraging data from its global network, Imperva Threat Research investigates the rising volume of automated attacks occurring daily, evading detection while wreaking havoc and committing online fraud. The 9th annual Imperva Bad Bot Report is based on data collected from the Imperva global network throughout 2021. The data is composed of hundreds of billions of blocked bad bot requests, anonymized over thousands of domains. The goal of this report is to provide meaningful information and guidance about the nature and impact of these automated threats.Bot attacks are often the first indicator of fraudulent activity online, whether it's validating stolen user credentials and credit card information to later be sold on the dark web, or scraping proprietary data to gain a competitive advantage. Often bots are used to surveil applications and APIs in an attempt to discover vulnerabilities or weak security. Online fraud from automated bot attacks is not only a threat to the business, but it is first and foremost a risk to customers. Bad bot attacks might cause customers to be unable to access their accounts or have sensitive information stolen from them due to successful account takeover fraud.Bad bots mask themselves and attempt to interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps, and APIs. They allow bot operators, attackers, unsavory competitors, and fraudsters to perform a wide array of malicious activities.Such activities include web scraping, competitive data mining, personal and financial data harvesting, brute-force login, digital ad fraud, denial of service, denial of inventory, spam, transaction fraud, and more.Note: This story contains promotional content. Learn more.GuestRyan WindhamVP of Application Security at Imperva [@Imperva]On Linkedin | https://www.linkedin.com/in/rwindham/ResourcesLearn more about Imperva and their offering: https://itspm.ag/imperva277117988Imperva Bad Bot Report 2022: https://itspm.ag/impervwurdWant the Bad Bot 101 Story? Check out the Imperva 2021 Bad Bot Report Podcast Series here: https://www.itspmagazine.com/their-stories/the-good-the-bad-and-the-ugly-the-bad-bot-report-2021-an-imperva-storyBe sure to listen to Part 2 of this conversation here: https://itspmagazine.com/their-stories/how-bots-fake-human-behavior-to-conduct-online-fraud-the-bad-bot-report-2022-part-1-an-imperva-story-with-ryan-windhamAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
A new year and a new Bad Bot Report from Imperva. How is it looking? Well, this year, we see an increase in the sophistication level of bad bots compared to last year, with advanced bad bots accounting for 25.9% of all bad bot traffic in 2021, compared to 16.7% in 2020. In addition, evasive bad bots are on the rise, no industry is immune, and Account Takeover attacks are more prevalent than ever.The good news is that not all bots are Superbad — they go from Simple to Moderate, Advanced, and, Evasive — and we are getting better at finding them.During our conversation this year, we take a quick look back in time to last year's report to see what some of the changes are. Sadly, the team at Imperva is seeing more of the advanced bots we discussed during this conversation. Unfortunately, their ability to emulate human behavior makes them much more difficult to detect.What's driving a lot of this rise in bad bots? More and more services are moving online.We hope you enjoy this Part 1 of 2 conversations as we explore and uncover the consequences of bad bots for our business and society.About the 2022 Imperva Bad Bot ReportLeveraging data from its global network, Imperva Threat Research investigates the rising volume of automated attacks occurring daily, evading detection while wreaking havoc and committing online fraud. The 9th annual Imperva Bad Bot Report is based on data collected from the Imperva global network throughout 2021. The data is composed of hundreds of billions of blocked bad bot requests, anonymized over thousands of domains. The goal of this report is to provide meaningful information and guidance about the nature and impact of these automated threats.Bot attacks are often the first indicator of fraudulent activity online, whether it's validating stolen user credentials and credit card information to later be sold on the dark web, or scraping proprietary data to gain a competitive advantage. Often bots are used to surveil applications and APIs in an attempt to discover vulnerabilities or weak security. Online fraud from automated bot attacks is not only a threat to the business, but it is first and foremost a risk to customers. Bad bot attacks might cause customers to be unable to access their accounts or have sensitive information stolen from them due to successful account takeover fraud.Bad bots mask themselves and attempt to interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps, and APIs. They allow bot operators, attackers, unsavory competitors, and fraudsters to perform a wide array of malicious activities.Such activities include web scraping, competitive data mining, personal and financial data harvesting, brute-force login, digital ad fraud, denial of service, denial of inventory, spam, transaction fraud, and more.Note: This story contains promotional content. Learn more.GuestRyan WindhamVP of Application Security at Imperva [@Imperva]On Linkedin | https://www.linkedin.com/in/rwindham/ResourcesLearn more about Imperva and their offering: https://itspm.ag/imperva277117988Imperva Bad Bot Report 2022: https://itspm.ag/impervwurdWant the Bad Bot 101 Story? Check out the Imperva 2021 Bad Bot Report Podcast Series here: https://www.itspmagazine.com/their-stories/the-good-the-bad-and-the-ugly-the-bad-bot-report-2021-an-imperva-storyBe sure to listen to Part 2 of this conversation here: https://itspmagazine.com/their-stories/how-bots-fake-human-behavior-to-conduct-online-fraud-the-bad-bot-report-2022-part-1-an-imperva-story-with-ryan-windhamAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Ransom acts of kindness are top of our mind, as we also explore how bad bots are hogging more and more of the internet's activity, and look at how deepfakes could be a good thing after all. All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Ray [REDACTED]. Visit https://www.smashingsecurity.com/277 to check out this episode's show notes and episode links. Follow the show on Twitter at @SmashinSecurity, or on the Smashing Security subreddit, or visit our website for more episodes. Remember: Follow us on Apple Podcasts, or your favourite podcast app, to catch all of the episodes as they go live. Thanks for listening! Warning: This podcast may contain nuts, adult themes, and rude language. Theme tune: "Vinyl Memories" by Mikael Manvelyan. Assorted sound effects: AudioBlocks. Special Guest: Ray [REDACTED].
Bad bots accounted for a record-setting 27.7% of all global website traffic in 2021. These automated threats create downtime, degrade service, and increase infrastructure costs. Lynn Marks from Imperva joins us as we talk about the complex and evolving risks bots create for businesses and how the online fraud prevention solution from Imperva protects against these threats. This segment is sponsored by Imperva. Visit https://securityweekly.com/imperva to learn more about them! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw195
Bad bots accounted for a record-setting 27.7% of all global website traffic in 2021. These automated threats create downtime, degrade service, and increase infrastructure costs. Lynn Marks from Imperva joins us as we talk about the complex and evolving risks bots create for businesses and how the online fraud prevention solution from Imperva protects against these threats. This segment is sponsored by Imperva. Visit https://securityweekly.com/imperva to learn more about them! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw195
Bots are the invisible actors on the web: they can support users, for example as shopping advisors or in customer chats. But bots can also cause harm: they spread false news, drive up prices for coveted items on online marketplaces, or even hijack the identities of real people. Edward Roberts Application, Security Strategist at Imperva, explains in this episode how to protect yourself from these bad bots.
Self composed song about bad bots. For Converstation Designers to unite and empower eachother. https://youtu.be/MuYNqcReH8c My the Grice be with you.
This week's top-5 trends: what retailers can learn from singer Ed Sheeran's battle with ticket-buying bots; retailers are panicked to find warehouse space in time for online holiday spending spree; you can now say “Alexa, pay for gas” at 11,000 gas stations, as Amazon rolls out touchless payments through smartphones and smart cars, but beware of fraud; 60 percent of US businesses are leaving international money on the table because of fear of fraudulent transactions; and how to know a good bot from a bad bot and what you should do about it, with Kount's Vice President of Product, Vikram Dhawan. #Kount5in5
It's Episode 477 with plugins for Cooking Enthusiasts, Post Layouts, Private Videos, Maintenance mode, Overlord Tracking, Banishment to the Abyss and ClassicPress Options. It's all coming up on WordPress Plugins A-Z! WP Recipe Maker, Smartlook Visitor Recording, Blackhole for Bad Bots, Content Views – Post Grid & Filter for WordPress, Simple Private Video, Maintenance and ClassicPress options in Episode 477. For more articles visit WordPress Specialist with a focus on... - WordPress Training, Classes and Emergency Support... for more articles like Out of the Abyss.
What happens when a good bot goes bad? We talk about that exact thing in part three of our villain series!This week we're joined by our very own Samantha Bates to discuss bad bots and why they aim to kill.Is Ultron actually evil?Do we stand a chance in the end?And why do they always look so good?Join us as we dive into these questions and more!Intro by Ryan ReyesBang Bang by TMC!Thanks for listening! See acast.com/privacy for privacy and opt-out information.
Bots machen 50-65 Prozent des Traffics im Internet aus! Das sind Programme, die ohne menschliches Zutun automatisiert Aktionen im Web durchführen. Dabei gibt es gute Bots die zum Beispiel Preise aus Onlineshops auslesen und diese an Vergleichsportale übergeben. Aber eben auch die sogenannten „Bad Bots“. Sie machen ¼ des Webtraffics aus und haben negative Auswirkungen auf Webseiten. Diese gefährlichen, automatisierten Agenten, attackieren Webseiten auf der Applikationsebene. Solche Cyberangriffe werden unter anderem genutzt um Konkurrenzunternehmen im Web zu schaden oder Profit zu machen. Sichere dir 1 Ausgabe iX gratis zum Kennenlernen! iX informiert dich über alle wegweisenden Entwicklungen im IT Bereich: Von IT-Security über Bis Data bis hin zu Embedded Systems: Das Magazin für professionelle Informationstechnik hält dich auf dem neuesten Stand der Technik. Sichere dir unter www.ix.de/gratistesten eine Ausgabe gratis!
This week, Zoombombers threatened with jail time by FBI, Cybercriminals are trying to cash in on Zoom use, How to protect your Zoom calls, Bad Bots in 2020, CyberHero Comics: Defending your Health, and zoom configurations along with the lack of effective zooming on the zoom camera application! Show Notes: https://wiki.securityweekly.com/SWNEpisode23 Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, Zoombombers threatened with jail time by FBI, Cybercriminals are trying to cash in on Zoom use, How to protect your Zoom calls, Bad Bots in 2020, CyberHero Comics: Defending your Health, and zoom configurations along with the lack of effective zooming on the zoom camera application! Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://wiki.securityweekly.com/SWNEpisode23
This week, Zoombombers threatened with jail time by FBI, Cybercriminals are trying to cash in on Zoom use, How to protect your Zoom calls, Bad Bots in 2020, CyberHero Comics: Defending your Health, and zoom configurations along with the lack of effective zooming on the zoom camera application! Show Notes: https://wiki.securityweekly.com/SWNEpisode23 Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Heute mit: Streaming-Revolte, Bad Bots, Warcraft 3 Reforged, betterCode
This week, SUPRA Smart TV flaw lets attackers hijack screens with no video, 20,000 Linksys routers leak historic record of every device ever connected, a new attack creates ghost taps on Android smartphones, and an Australian teenager that hacked into Apple twice to get a job! In the expert commentary, we welcome Winn Schwartau from the Security Awareness Company to talk about Ethical Bias in Artificial Intelligence-Based Security Systems! To learn more about SAC, visit: https://securityweekly.com/sac Full Show Notes: https://wiki.securityweekly.com/HNNEpisode221 Visit https://www.securityweekly.com/hnn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
This week, SUPRA Smart TV flaw lets attackers hijack screens with no video, 20,000 Linksys routers leak historic record of every device ever connected, a new attack creates ghost taps on Android smartphones, and an Australian teenager that hacked into Apple twice to get a job! In the expert commentary, we welcome Winn Schwartau from the Security Awareness Company to talk about Ethical Bias in Artificial Intelligence-Based Security Systems! All that and more, on this episode of Hack Naked News! To learn more about SAC, visit: https://securityweekly.com/sac Full Show Notes: https://wiki.securityweekly.com/HNNEpisode221 Visit http://hacknaked.tv to get all the latest episodes!
This week, SUPRA Smart TV flaw lets attackers hijack screens with no video, 20,000 Linksys routers leak historic record of every device ever connected, a new attack creates ghost taps on Android smartphones, and an Australian teenager that hacked into Apple twice to get a job! In the expert commentary, we welcome Winn Schwartau from the Security Awareness Company to talk about Ethical Bias in Artificial Intelligence-Based Security Systems! To learn more about SAC, visit: https://securityweekly.com/sac Full Show Notes: https://wiki.securityweekly.com/HNNEpisode221 Visit https://www.securityweekly.com/hnn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Thank you for listening to another over the top idea from our over the top podcasters on this over the top podcast Lunch Break Nerd Brawl. This time we have a whopper of an episode. (I really hope that word isn't trademarked by any malted candy company or meat patty sandwich royalty) Nonetheless! This episode is going to be rockin'. This episode is going to be sockin'. All because the episode is going to have ROBOTS! That's right you heard it. Giant friggin' robots fighting and destroying your local city for no good reason other than they see another giant stinkin' robot. In one corner of the city we have the mighty morphing power rangers megazord. Controlled by the teenagers with attitude you all know and love. And in the other corner of the city we have a Gigantic Transformer aka The Combiners. If you have no clue what those are, you're in luck because we tell you in the episode. As always please check us out on Facebook and Twitter and Instagram and if you request it enough, even Myspace. ;]
Almost 60% of Internet traffic comes from bots. That sounds scary, until you realize that not all bot traffic is malicious. There are even some bots that you actually want visiting your website. Security Analysts, Jessica Ortega and Ram Gall, take a look at the different types of bots out there, and what you should do about them.
Phishing is still the most common kind of attack and all of these are variations on the classics. Today, these scams result in a lot of lost money (you aren't getting it back). All of these things are social engineering. They involve throwing your net into a large pool and see what you catch. Full Show Notes: https://wiki.securityweekly.com/SDL_Episode73 Visit our website: http://securedigitallife.com Follow us on Twitter: https://www.twitter.com/securediglife
We just finished watching Legion season 2 and we are completely blown away by it. Tune in as we talk about the series in a spoiler-free manner and try to convince you to watch it. We also talk about the crap-storm that is the Transformers franchise.
Messenger Bots have been around for over a year. We've got bots of all kinds out there, including bots of questionable quality. What makes a bad chatbot? how can we avoid them? What are the consequences of writing a bad bot? I'll tell you all that and more on today's show. --- Send in a voice message: https://anchor.fm/the-bot-signal/message
In today's podcast, we hear that a possible bank payment system hack remains under investigation in Mexico. Medical zero-days for sale, and not on the black market. SamSam continues to spread. What to look for in bad bots. Patched vulnerabilities are being weaponized at higher rates. Proof-of-concept car hacking demonstration shows in-vehicle infotainment system vulnerabilities. And when you see these phishbait phrases in an email subject line, be sure to spit the hook. Emily Wilson from Terbium Labs on recent takedowns of content on Reddit. Guest is Patrick Peterson from Agari on Brand Indicators for Message Identification (BIMI), a proposed standard to better secure email.
On this episode of our Apple based podcast we discuss Microsoft, Pebble and Android, with the odd smattering of Apple. Nick Riley from the Let's Talk Apple Podcast joins us this week and we ponder self driving cars and best of all some real life giant fighting mechs! On this week's show: Pebble watches won't have to die when the servers shut down ... The Mac Observer and Pebble App (https://itunes.apple.com/us/app/pebble/id957997620?mt=8) iPhone 6S screen repair. Beware cheap ones as when you use the Apple Pay thingy to pay for stuff the screen will lock up and you can't use the phone until you've rebooted. iPhone 7 and 7 Plus home buttons cannot be repaired - IbTimes Officials say the timeline given by Richard Dabate, accused of killing his wife in their Connecticut home, is at odds with data collected by her wearable device – The Guardian Apple Makes iWork and iLife apps free and easier to download by anyone – The Mac Observer Mega Mecha Battle...for real – Digital Trends BrickerBots attacking routers and IoT devices – Ars Technica In the past month alone we have seen over 57,000 unique home routers being used to attack WordPress sites – Wordfence Self Driving Cars. Possible Side Effects – Slate Magazine Life with an electric car and the resale value. Nemo's Hardware Store https://www.indiegogo.com/projects/wow-sound-the-ultimate-outdoor-portable-speaker-bluetooth-audio#/ https://www.renogy.com/renogy-e-lumen-multi-functional-flashlight/ Social Media and Slack You can follow us on: EssentialApple.com / Twitter / Facebook / Google Plus / Slack – ask us for an invite any way you can get hold of us If you really like the show that much and would like to make a regular donation then please consider joining our Patreon And a HUGE thank you to the patrons who already do. YouTube: Yup. Just in case you didnt have enough stuff to watch, we are on the YouTube This podcast is powered by Pinecast.
A jam packed show filled with lots of odds and ends as we deviate a bit from the usual Xbox 360 flow. First up, everybody shares their thoughts on the all the 2013 E3 happenings. Jeremy jumps into the 3DS crowd and lives another life in Animal Crossing: New Leaf and Craig takes a look at the recent PC release Bad Bots. A few Indie Games make the list including Make It Rain, Penny Arcade 4, and Rasternauts. All the recent XBLA releases are covered with Fireburst, Thunder Wolves, Dungeons & Dragons: Chronicles of Mystara, and Storm. Sean and Craig shoot things a lot with the Painkiller: Hell & Damnation demo and Jeremy spends a bunch of time with the PS3 exclusive survival game The Last of Us. E-mail us at comments@signedinpodcast.com! Visit us online at SignedInPodcast.com! Games discussed on this episode! 0:00:00 – Intro 0:10:43 – E3 2013 0:48:56 – Animal Crossing: New Leaf 1:00:36 – Bad Bots 1:08:17 – Make It Rain (Indie) 1:13:07 – Penny Arcade 4 (Indie) 1:18:17 – Rasternauts (Indie) 1:23:23 – Fireburst (XBLA) 1:28:17 – Thunder Wolves (XBLA) 1:34:22 – Dungeon & Dragons: Chronicles of Mystara (XBLA) 1:37:51 – Storm (XBLA) 1:44:13 – Painkiller: Hell & Damnation (Demo) 1:53:35 – The Last of Us 2:10:43 – End
00:00:15 - Inleiding We hebben deze week weer een bijzondere gast, niemand minder dan Sjoerd / Dr. Retro / Xtincthed die vooral bekend staat om zijn Playstation Collecting initiatief en zijn vele Youtube videos. 00:05:01 - Game Talk Een zeer uitgebreide Game Talk deze week: Niels heeft eindelijk Fire Emblem Awakening in zijn bezit (05:06) en als we het dan toch over turn-based strategy games hebben dan nemen we meteen Jeanne d'Arc en Final Fantasy Tactics: War of the Lions (08:05) even mee; verder Luigi's Mansion: Dark Moon (12:40), Space Harrier II (14:42), Bad Bots (18:00), Nintendo Land (19:10), Toki Tori 2 (20:40), Dragon Quest VIII (21:12), Ni No Kuni (26:59), Nimble Quest (28:32), Tetris (30:30) op de NES naar aanleiding van de documentaire Ecstasy of Order, en tot slot The Legend of Zelda II: The Adventures of Link (36:58) 00:41:16 - PC gamen en verzamelen Samen met Dr. Retro halen de Button Bashers herinneringen op aan de rijke variatie aan retro games op het PC platform; wat speelden ze vroeger? Welke klassieke PC games hebben een onuitwisbare indruk achtergelaten? Van Commander Keen tot Starcraft, tiplijnen bellen tot het magazine Hoogspel, vroeger kon je niet om PC gaming heen. Maar komt er misschien nog een tijd aan waarin PC weer aan populariteit gaat winnen? 01:19:12 - De volgende retro-game beurs in Deurne Tijdens de pilot uitzending hebben de Button Bashers het al eerder over de retro-game beurs in Deurne gehad, en omdat organisator Sjoerd toch al bij ons zat vroegen we hoe de volgende editie op 8 september 2013 eruit gaat zien. 01:24:57 - Afsluiting