Cyber attack disrupting service by overloading the provider of the service
POPULARITY
Categories
In the high-stakes game of cybersecurity, not all "avalanches" of traffic are created equal. While both DNS Flood Attacks and DDoS (Distributed Denial of Service) aim to knock services offline, they use vastly different tactics to do it. One targets the "front door" of your website, while the other attacks the very "address book" the internet uses to find you. In this episode, we break down the mechanics of these two critical threats. We'll explore why a DNS flood is like clogging a phone operator's switchboard, while a volumetric DDoS is like a traffic jam blocking an entire highway. If you're an IT professional or a business owner, understanding this distinction is the first step toward building a truly resilient defense.
EP 271. For this week's holiday update:Santa's naughty list exposed in data breach. A lighthearted reminder from a past holiday hoax: even Santa's list isn't immune to data breaches.How China Built Its 'Manhattan Project' To Rival the West in AI Chips. China's clandestine push to master extreme ultraviolet lithography signals a major leap toward semiconductor self-sufficiency, challenging Western dominance in AI-enabling technology.Apple Fined $116 Million Over App Privacy Prompts. Italy's antitrust authority has penalized Apple €100 million for imposing stricter privacy consent requirements on third-party apps than on its own, tilting the playing field in the App Store ecosystem.Cyberattack Disrupts France's Postal & Banking Services During Christmas Rush. A major DDoS attack crippled La Poste's online services and banking arm at the peak of the holiday season, highlighting the vulnerability of critical infrastructure during high-traffic periods.Browser Extensions With 8 Million Users Collect Extended AI Conversations. Popular Chrome and Edge extensions trusted by millions have been caught secretly harvesting full AI chat histories, raising serious concerns about privacy in everyday browsing tools.How a PNG Icon Infected 50,000 Firefox Users. A clever malware campaign hid malicious JavaScript inside innocent-looking PNG extension icons, infecting tens of thousands of Firefox users through trusted add-ons.Most Parked Domains Now Serving Malicious Content. Expired and typosquatted domains, once benign placeholders, now predominantly redirect users to scams, malware, and fraudulent sites, making casual web navigation riskier than ever.What's up with the TV? Massive Android Botnet infects 1.8 Million Devices. The Kimwolf botnet has compromised over 1.8 million Android TV boxes, turning everyday smart devices into powerful tools for proxy traffic and massive DDoS attacks.Mass Hacking of IP Cameras Leave Koreans Feeling Vulnerable in Homes, Businesses. Widespread breaches of 120,000 internet-connected cameras in South Korea exposed private footage sold online, eroding public trust in consumer surveillance technology.The FCC has barred new imports of foreign-made drones, citing unacceptable risks of espionage and disruption, with DJI-the market leader-facing the most significant impact.FSF Says Nintendo's New DRM Allows Them to Remotely Render User Devices 'Permanently Unusable' Nintendo's updated terms grant the company sweeping authority to remotely disable Switch consoles and accounts for perceived violations, sparking debate over true ownership in the digital age.This week we've got the sleigh piled high, so call out the reindeer and we'll get this update out to children all over the world!
Spotify music library scraped DDoS disrupts France's postal and banking services Fake delivery websites hit holiday shoppers Thanks to our episode sponsor, ThreatLocker Want real Zero Trust training? Zero Trust World 2026 delivers hands-on labs and workshops that show CISOs exactly how to implement and maintain Zero Trust in real environments. Join us March 4–6 in Orlando, plus a live CISO Series episode on March 6. Get $200 off with ZTWCISO26 at ztw.com.
In today's episode of iGaming Daily, SEO expert Ivana Flynn is joined by Sean Bianco, Co-founder of Gain Changer, as the duo discuss the brutal reality of modern iGaming SEO, the rise of negative SEO warfare, and what affiliates must do to survive heading into 2026.Tune in to today's episode to find out:Why Google core updates are wiping out iGaming affiliates overnightHow fake DMCA takedowns and DDoS attacks are being used to steal rankingsWhy relying on a single website is now a critical business riskThe role automation plays in defending and scaling SEO assetsWhat strategies and partnerships are essential to survive the “cowboy” iGaming marketHost: Ivana FlynnGuest: Sean BiancoProducer: Anaya McDonaldEditor: Anaya McDonaldiGaming Daily is also now on TikTok. Make sure to follow us at iGaming Daily Podcast (@igaming_daily_podcast) | TikTok for bite-size clips from your favourite podcast. Finally, remember to check out Optimove at https://hubs.la/Q02gLC5L0 or go to Optimove.com/sbc to get your first month free when buying the industry's leading customer-loyalty service.
Watch The X22 Report On Video No videos found (function(w,d,s,i){w.ldAdInit=w.ldAdInit||[];w.ldAdInit.push({slot:17532056201798502,size:[0, 0],id:"ld-9437-3289"});if(!d.getElementById(i)){var j=d.createElement(s),p=d.getElementsByTagName(s)[0];j.async=true;j.src="https://cdn2.decide.dev/_js/ajs.js";j.id=i;p.parentNode.insertBefore(j,p);}})(window,document,"script","ld-ajs");pt> Click On Picture To See Larger PictureThe [CB][WEF] is struggling, Trump and team has designated the offshore wind projects as a national security risk. They have been paused. The people are still struggling with the [CB] system, soon the people will get their buying power back. The [CB] will try to stop Trump’s new economic system, it will fail. The [DS] is feeling the pain every step of the way. The criminal syndicate money laundering system is being exposed is the blue states. The people are waking up to the real system that has been hidden from them. The [DS] continues to tax the people for the money laundering system. Trump is continually countering the [DS], he is using Emissaries to negotiate the peace deals. The [DS] is blind to the conversation. Economy Trump Administration Announces Change to Offshore Wind Construction President Donald Trump's Department of the Interior is pausing offshore wind project construction due to “national security risks.” “Due to national security concerns identified by the Department of War, Interior is PAUSING leases for 5 expensive, unreliable, heavily subsidized offshore wind farms!” Interior Secretary Doug Burgum wrote on X. “ONE natural gas pipeline supplies as much energy as these 5 projects COMBINED,” Burgum added. “POTUS is bringing common sense back to energy policy & putting security FIRST!” Leases with Vineyard Wind1, Revolution Wind, CVOW, Sunrise Wind, and Empire Wind will be paused. Source: dailysignal.com https://twitter.com/elonmusk/status/2002605302932517339?s=20 Gas is About to Get Expensive . . . A gallon of gas costs about twice as much in California as it does pretty much anywhere else in the United States. The reason why, of course, is that California makes it cost about twice as much – by reducing supply and by adding costs, chiefly for “environmental” reasons. This includes a new requirement – going into effect very soon (Dec. 31) that all gas stations must either replace single-walled underground storage tanks or permanently close them – no matter whether the tanks are actually leaking and no matter how much it costs to replace them. It is estimated that about 473 gas stations in California are going to close – because the owners cannot afford the mandatory underground storage tank upgrade costs or the $5,000 per day fines for non-compliance. At the same time, the state's regulatory bureaucracy has essentially shut down supply by denying 97 percent of permits for new refineries to supply the extra-special (and extra-expensive) gasoline formulations that all gas stations in California are required to sell. If this hypothetical scenario ends up becoming the actual scenario it could result in the collapse of California as a state. Source: ericpetersautos.com https://twitter.com/KobeissiLetter/status/2003104230945464505?s=20 As a % of total employment, multiple jobholders rose to 5.8%, nearly matching the 2 previous highs seen over the last 25 years. At the same time, Americans working primary full-time and secondary part-time jobs jumped to 5.3 million, the 2nd-highest in history. As a % of employment, this metric now stands at 3.4%, the 2nd-highest since 2000. The cost of living crisis is real. (function(w,d,s,i){w.ldAdInit=w.ldAdInit||[];w.ldAdInit.push({slot:18510697282300316,size:[0, 0],id:"ld-8599-9832"});if(!d.getElementById(i)){var j=d.createElement(s),p=d.getElementsByTagName(s)[0];j.async=true;j.src="https://cdn2.decide.dev/_js/ajs.js";j.id=i;p.parentNode.insertBefore(j,p);}})(window,document,"script","ld-ajs"); https://twitter.com/KobeissiLetter/status/2003109247232655382?s=20 Political/Rights Teary-Eyed Bus Driver Speaks Out After Getting FIRED for Posting a ‘Racially Insensitive' Sign on School Bus Window In Response to Unruly Spanish-Speaking Kid – DOJ to Launch Investigation (VIDEO) An elderly bus driver terminated earlier this year for posting a so-called ‘racially insensitive' sign toward a Spanish-speaking kid has broken her silence and the DOJ is launching an investigation. The note on the window read, “Out of respect to English-only students, there will be no speaking Spanish on this bus.” Crawford, who had served the school district as a bus driver for more than 30 years, was promptly suspended and later lost her job posting the note. https://twitter.com/_johnnymaga/status/2002937980013650119?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E2002937980013650119%7Ctwgr%5E9387ff3c86f279c9837393510bf08034917fc6bd%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fwww.thegatewaypundit.com%2F2025%2F12%2Fteary-eyed-bus-driver-speaks-after-getting-fired%2F https://twitter.com/AAGDhillon/status/2002952621032677759?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E2002952621032677759%7Ctwgr%5E9387ff3c86f279c9837393510bf08034917fc6bd%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fwww.thegatewaypundit.com%2F2025%2F12%2Fteary-eyed-bus-driver-speaks-after-getting-fired%2F Source: thegatewaypundit.com https://twitter.com/EndWokeness/status/2002782448191693130?s=20 https://twitter.com/C_3C_3/status/2002906389560414648?s=20 SEATTLE https://twitter.com/KeenanPeachy/status/2002902633439445012?s=20 https://twitter.com/PressSec/status/2003099681778499980?s=20 https://twitter.com/FBIDirectorKash/status/2002822669507379549?s=20 This is part of a year long effort FBI has undertaken with state and local law enforcement all across the country to crack down on child abusers and take them off the street. That work has seen historic results. -6,000 children located or reduced – up 22% from 2024 -Nearly 2,000 child predators arrested – up 10% -300+ human traffickers arrested – up 15% Lives being saved. We're not letting up. DOGE Geopolitical https://twitter.com/elonmusk/status/2002602838149697684?s=20 https://twitter.com/AlboMP/status/2002974532475490578?s=20 https://twitter.com/visegrad24/status/2003101218076545039?s=20 Cyberattack disrupts France’s postal service, banking during Christmas rush A suspected cyberattack has knocked France's national postal service and its banking arm offline during the busy Christmas season The postal service, called La Poste, said in a statement that a distributed denial of service incident, or DDoS, “rendered its online services inaccessible.” It said the incident had no impact on customer data, but disrupted package and mail delivery. There was no immediate claim of responsibility. France and other European allies of Ukraine allege that Russia is waging “hybrid warfare” against them, using sabotage, assassinations, cyberattacks, disinformation and other hostile acts that are often hard to quickly trace back to Moscow. Source: tribdem.com War/Peace Kushner and Witkoff Reportedly Draft $112B Plan to Turn Gaza Into ‘Smart City' With Beach Resorts, High-Speed Rail, and AI Grids — U.S. Pushes Back on Claims It Would Foot $60B Project Sunrise,” envisions a decade-long, $112.1 billion redevelopment effort featuring beachside luxury resorts, high-speed rail, and AI-optimized infrastructure. The draft proposal was developed by a team led by Jared Kushner, President Trump's son-in-law, and U.S. special envoy Steve Witkoff, along with senior White House aide Josh Gruenbaum and other administration officials. The plan is being presented to prospective donor governments via a 32-slide PowerPoint labeled “sensitive but unclassified,” U.S. officials told the Journal. According to the presentation, Project Sunrise would convert Gaza's devastated landscape into a modern coastal metropolis. New Rafah (Credit: Wall Street Journal) Smart City (Credit: Wall Street Journal) However, the proposal does not specify which governments or private entities would ultimately finance the project, nor does it detail where Gaza's roughly two million displaced residents would live during reconstruction, according to WSJ. The draft estimates total costs at $112.1 billion over 10 years, including humanitarian relief, infrastructure rebuilding, and public-sector payrolls. https://twitter.com/StateDept_NEA/status/2002545412729942278?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E2002545412729942278%7Ctwgr%5Ef3310cb42b34b4ad502fd5957962a1d8fbe38397%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fwww.thegatewaypundit.com%2F2025%2F12%2Fkushner-witkoff-reportedly-draft-112b-plan-turn-gaza%2F The proposal also assumes that Gaza could begin to self-fund portions of the development in later years, eventually paying down debt as economic activity expands. Source: thegatewaypundit.com https://twitter.com/disclosetv/status/2003088356876677484?s=20 Macron Seeks New Talks With Putin, Forcing ‘Alternative’ Path To Stalled US Negotiations Suddenly French President Emmanuel Macron is deciding to revive his diplomacy with Moscow and is Macron wants to step in to force France’s say in any future outcome or settlement, rather than wait on the diplomatic sidelines. Arming Kiev to the teeth has done nothing but prolong the needless killing, and perhaps at least some European capitals are beginning to realize this. Source: zerohedge.com https://twitter.com/BRICSinfo/status/2003114957060137421?s=20 to be killed in a bombing this year.” Russian General Killed By Car Bomb In Moscow, Marks 3rd Top Officer Assassinated In A Year This adds to a growing list of high profile assassinations related to the Ukraine war. To review: —Darya Dugina was killed in a car bombing in 2022 which was likely meant for her father, prominent political thinker and often dubbed “Putin ally” Aleksandr Dugin. —Gen Igor Kirillov died in December 2024 outside of his residence when a bomb planted in a nearby scooter detonated. —Gen Yaroslav Moskalik, who served as deputy head of the Main Operations Directorate of the General Staff of the Russian Armed Forces, was killed in a car bomb attack last April. A “homemade” explosive device detonated under his Volkswagen Golf in a residential neighborhood. Throughout the course of the war there’s been a string of these high profile assassinations on Russian soil involving car and even cafe bombs. America’s CIA or Britain’s MI6 has long been suspected of being involved in these targeted killings, or at least assisting in such brazen Ukrainian-linked operations, but ultimately little has been uncovered or proven in terms of a potential Western hidden hand in this ongoing ‘dirty war’. Source: zerohedge.com https://twitter.com/LeadingReport/status/2002809124674035943?s=20 Medical/False Flags [DS] Agenda DOJ Charges California Food Stamp Official for Sending Benefits to Dead People – Then Spending Them Federal prosecutors have charged a longtime California welfare worker with carrying out a multi-year fraud scheme involving food assistance benefits and dead people. The U.S. Department of Justice announced the arrest of former Madera County benefits eligibility worker Leticia Mariscal, 55, of Madera. Prosecutors alleged that Mariscal stole tens of thousands of dollars in CalFresh benefits by exploiting her access to county databases. CalFresh is California's version of the Supplemental Nutrition Assistance Program. According to the Justice Department, the alleged scheme took place between December 2020 and April 2025. https://twitter.com/FBISacramento/status/1999625371268886611?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1999625371268886611%7Ctwgr%5Ee26f93739a10984d47aeb35b0088270daeb01aef%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fwww.thegatewaypundit.com%2F2025%2F12%2Fdoj-charges-california-food-stamp-official-sending-benefits%2F Source: thegatewaypundit.com https://twitter.com/KevinKileyCA/status/2002791344566411594?s=20 “high-risk.” This means they exhibit serious “waste, fraud, abuse, or mismanagement,” costing taxpayers billions. The number has doubled during Newsom’s tenure. I bet you California fraud is 10 times worse than Minnesota. https://twitter.com/EricLDaugh/status/2002457150904238280?s=20 taxpayer dollars, per NYP. A HUD audit found that at least 221 deceased people received grants. MORE FRAUD! Expose it all! (VIDEO) Thomas Massie and Ro Khanna Announce Plans to Bring Inherent Contempt Charges Against Attorney General Pam Bondi Over Epstein Files – “We're Building a Bipartisan Coalition” Reps. Thomas Massie (R-KY) and Ro Khanna (D-CA), the authors of the Epstein Files Transparency Act, signed into law by President Trump last month, announced their intention to bring charges for inherent contempt against Attorney General Pam Bondi. Under the rarely used congressional power, “the House or Senate has its Sergeant-At-Arms, or deputy, take a person into custody for proceedings to be held in Congress,” according to the National Constitution Center. However, it is unclear how effective this would be in the face of legal challenges and the executive branch's power. This is the latest in an escalating saga of threats, with Massie and Khanna claiming the DOJ has not complied fully with the law due to redactions in the files and not releasing every document available. Deputy Attorney General Todd Blanche appeared on NBC's Meet the Press this morning, where he dared Massie and Khanna to “bring it on,” maintaining that the DOJ is simply following the law and taking the necessary time to make redactions before releasing all of the files. Blanche told NBC's Kristen Welker that ensuring victim information is redacted “very much Trumps some deadline in the statute,” and he dared Khanna and Massie to file Articles of Impeachment. “We are complying with the statute, we will continue to comply with the statute, and if by complying with the statute, we don't produce everything on Friday, we produce things next week, and the week after, that's still compliance with the statute,” Blanche added. Source: thegatewaypundit.com Trump is ‘bored, tired and running on fumes’ — and he’s given up the fight: analyst A year into his second term, Donald Trump has undergone a major change in “tactics” as he deflects questions about his policies — and it’s an indication that he is now “just running on fumes,” an analyst wrote Monday. Salon's Amanda Marcotte pointed out that the president has developed an over-reliance on deflecting questions while claiming he is not up to speed on the topic or person he is being asked about, and that often begins with, “I don't know…” That is a change from his previous deflections, where he promised everything would sort itself out in “two weeks.” Source: rawstory.com President Trump's Plan https://twitter.com/amuse/status/2002836773236306381?s=20 polygraph which they claim he failed to justify keeping their activities secret from Trump’s team. Scott isn’t blocking Plankey because he’s unqualified, he’s blocking him until Trump restores a Coast Guard shipbuilding contract for one of his major political donors Brian D'Isernia – he’s the CEO of Eastern Shipbuilding Group. Scott's hold has blocked Plankey from being included in the bipartisan nominations package the Senate GOP leadership is advancing before year-end. Because the Senate is winding down for the session, that procedural blockage likely means Plankey's nomination will expire unless resubmitted in the next Congress. Career staff at CISA repeatedly denied Acting Director Madhu Gottumukkala access to intelligence programs and urged him not to ask questions. After arranging an illegal polygraph, they used a claimed failure to freeze him out and leak to reporters. DHS acting security chief Michael Boyajian suspended at least six officials for misleading leadership and blocking classified access needed to run the agency. Trump to replace nearly 30 career diplomats in ambassadorial positions with ‘America First' allies The U.S. chiefs of mission in at least 29 countries were informed last week that their tenures would end in January 2026; all of them had taken up their posts in the Biden administration The Trump administration is recalling nearly 30 career diplomats from ambassadorial and other senior embassy posts as it moves to reshape the U.S. diplomatic posture abroad with personnel deemed fully supportive of President Donald Trump's “America First” priorities. All of them had taken up their posts in the Joe Biden administration but had survived an initial purge in the early months of Mr. Trump's second term that targeted mainly political appointees. That changed on Wednesday (December 17, 2025) when they began to receive notices from officials in Washington about their imminent departures. How Trump shifted America's policy in a week Ambassadors serve at the pleasure of the President, although they typically remain at their posts for three to four years. Those affected by the shake-up are not losing their foreign service jobs but will be returning to Washington for other assignments should they wish to take them, the officials said. Africa is the continent most affected by the removals, with ambassadors from 13 countries being removed: Burundi, Cameroon, Cape Verde, Gabon, Ivory Coast, Madagascar, Mauritius, Niger, Nigeria, Rwanda, Senegal, Somalia and Uganda. Second is Asia, with ambassadorial changes coming to six countries: Fiji, Laos, the Marshall Islands, Papua New Guinea, the Philippines and Vietnam affected. Four countries in Europe (Armenia, Macedonia, Montenegro and Slovakia) are affected; as are two each in the Middle East (Algeria and Egypt); South and Central Asia (Nepal and Sri Lanka); and the Western Hemisphere (Guatemala and Suriname). Source: thehindu.com Denmark Furious After Trump Names Special Envoy To Greenland Following Landry’s appointment, Rasmussen told Reuters in an emailed statement, “The appointment confirms the continued American interest in Greenland. However, we insist that everyone—including the U.S.—must show respect for the territorial integrity of the Kingdom of Denmark.” This prompted Denmark to summon the U.S. ambassador. Danish officials also summoned the U.S. ambassador in August after a report that at least three people with connections to Trump carried out covert influence operations in Greenland. Source: zerohedge.com Deep State Apoplectic with Trump's Use of Emissaries to Deliver Results President Trump is ducking and weaving through some of the deepest Machiavellian constructs, while maintaining forward progress. To put context to it, these creeps have had four years to strategize how to control Trump and manipulate policy with their retention of all sorts of government agencies in alignment with the status quo. Yet, remarkably President Trump is dancing through their deep state minefield while keeping dozens of plates spinning on sticks. The use of non-traditional emissaries is really making them angry. , the use of emissaries outside the govt framework of traditional policy was going to be a key facet in any America-First agenda. The Deep State does not like President Trump's use of emissaries to conduct foreign policy. In fact, they oppose it strongly; they hate it. The “emissary” is the person who carries the word of President Trump to any person identified by President Trump. The emissary is very much like a tape recording of President Trump in human form. The emissary travels to a location, meets a particular person or group, and then recites the opinion of the President. The words spoken by the emissary, are the words of President Trump. The IC cannot inject themselves into this dynamic; that is why it is so valuable. The emissary then hears the response from the intended person or group, repeats it back to them to ensure he/she will return with clarity of intent as expressed, and then returns to the office of the presidency and repeats the reply for the President. The emissary recites back exactly what he was /is told. This process is critical when you understand how thoroughly compromised the full Executive Branch is. More importantly, this process becomes even more critical when you accept the Intelligence Community will lie to the office of the President to retain their power and position. (read more) Source: theconservativetreehouse.com https://twitter.com/TheStormRedux/status/2002736237996646560?s=20 signature on the absentee ballot he didn't even ask for. It was clearly forged. @GaSecofState please explain how this is a “clerical error.” https://twitter.com/CynicalPublius/status/2002795573490143432?s=20 3. The Congress of the United States shall determine the type and nature of documents that qualify as valid proof of citizenship for purposes of voting in federal elections. 4. Any federal, state or local official who knowingly allows any person to vote in federal elections without such proof of citizenship being validly presented shall be subject to such criminal penalties as the Congress of the United States may prescribe. 5. In the event of any conflict between this Amendment and Article 1, Section 4, the terms of this Amendment shall control. (function(w,d,s,i){w.ldAdInit=w.ldAdInit||[];w.ldAdInit.push({slot:13499335648425062,size:[0, 0],id:"ld-7164-1323"});if(!d.getElementById(i)){var j=d.createElement(s),p=d.getElementsByTagName(s)[0];j.async=true;j.src="//cdn2.customads.co/_js/ajs.js";j.id=i;p.parentNode.insertBefore(j,p);}})(window,document,"script","ld-ajs");
Become a supporter of this podcast: https://www.spreaker.com/podcast/the-opperman-report--1198501/support.
President signs defense bill funding Cyber Command, Pentagon phone security Iranian APT Infy resurfaces with new malware Massive Android botnet Kimwolf launches DDoS attack Thanks to our episode sponsor, ThreatLocker Want real Zero Trust training? Zero Trust World 2026 delivers hands-on labs and workshops that show CISOs exactly how to implement and maintain Zero Trust in real environments. Join us March 4–6 in Orlando, plus a live CISO Series episode on March 6. Get $200 off with ZTWCISO26 at ztw.com. Find the stories behind the headlines at CISOseries.com.
The excellent Barrett Brown returns with his account of experiences with the alphabet services, against the media, reporters, the whistle blowers and, above all, the public.For those who don't know, Barrett Brown is an American journalist, essayist, activist and former associate of Anonymous. In 2010, he founded Project PM, a group that used a wiki to analyze leaks concerning the military-industrial complex. It was classified a "criminal organization" by the Department of Justice. After a series of escapades both online and off that brought him in and out of 4chan forums, the halls of power, heroin addiction, and federal prison, Barrett Brown is a free man. He was arrested for his part in an attempt to catalog, interpret, and disseminate top-secret documents exposed in a security lapse by the intelligence contractor Stratfor in 2011. An influential journalist who is also active in the hacktivist collective Anonymous, Brown recounts exploits from a life shaped by an often self-destructive drive to speak truth to power. With inimitable wit and style, palpable anger and conviction, he exposes the incompetence and injustices that plague media and politics, reflects on the successes and failures of the transparency movement, and shows the way forward in harnessing digital communication tools for collective action.His accounts of what has happened to so many who have stood up and said 'this is wrong' should alarm you. Compromised publications, intimidation, extortion and outright lies are being used to shut people up. How people are coerced into going along with things, how some journalists are not giving you the facts you need, and who the apparatus of the intelligence and Governments is actively working against you and your interests.Barrett Brown now lives in Mexico because, as he says 'living under the cartels is safer than living under the current U.S. Government'.Become a supporter of this podcast: https://www.spreaker.com/podcast/the-opperman-report--1198501/support.
Watch The X22 Report On Video No videos found (function(w,d,s,i){w.ldAdInit=w.ldAdInit||[];w.ldAdInit.push({slot:17532056201798502,size:[0, 0],id:"ld-9437-3289"});if(!d.getElementById(i)){var j=d.createElement(s),p=d.getElementsByTagName(s)[0];j.async=true;j.src="https://cdn2.decide.dev/_js/ajs.js";j.id=i;p.parentNode.insertBefore(j,p);}})(window,document,"script","ld-ajs");pt> Click On Picture To See Larger PictureThe Tren De Aragua gang tried to insert malwar into the ATM system to steal millions. Was this the first stage of the [CB] trying to hurt the economy? Trump’s economy is accelerating, the job numbers don’t reflect it because of the manipulation calculation and the jobs that he is removing from Gov. Trump is winning against the [CB]. The [DS] agenda is failing. The D party is on the wrong side of history and everyday that passes the people are waking up to this fact. The only way out is a war and this is why the [DS] is continually pushing back on Trump’s peace plan. Putin has agreed to it, [DS] is fighting it. Trump’s message is clear, we are taking back the country and in the end the D’s and the [DS] will cease to exist. Economy (function(w,d,s,i){w.ldAdInit=w.ldAdInit||[];w.ldAdInit.push({slot:18510697282300316,size:[0, 0],id:"ld-8599-9832"});if(!d.getElementById(i)){var j=d.createElement(s),p=d.getElementsByTagName(s)[0];j.async=true;j.src="https://cdn2.decide.dev/_js/ajs.js";j.id=i;p.parentNode.insertBefore(j,p);}})(window,document,"script","ld-ajs"); Tren De Aragua Members and Leaders Indicted in Multi-Million Dollar ATM Jackpotting Scheme December 18, 2025 – United States Attorney Lesley A. Woods announced that a federal grand jury in the District of Nebraska has returned two indictments charging 54 individuals for their roles in a large conspiracy to deploy malware and steal millions of dollars from ATMs in the United States, a crime commonly referred to as “ATM jackpotting.” An indictment returned on December 9, 2025, charges 22 defendants with offenses corresponding to their role in the conspiracy, including conspiracy to provide material support to terrorists, conspiracy to commit bank fraud, conspiracy to commit bank burglary and fraud and related activity in connection with computers, and conspiracy to commit money laundering. The indictment also alleges that Tren de Aragua (“TdA”) has used jackpotting to steal millions of dollars in the United States and then transferred the proceeds among its members and associates to conceal the illegally obtained cash. Source: .justice.gov https://twitter.com/DC_Draino/status/2001781948465746206?s=20 https://twitter.com/profstonge/status/2001993417291960468?s=20 Political/Rights Soros DA Ignores ICE Detainer, Releases El Salvadorian Illegal Who Allegedly Commits Murder the Next Day Marvin Morales-Ortez, 23, an illegal from El Salvador, was released from custody after the Fairfax County Commonwealth's Attorney's Office, led by Soros-backed Attorney Steve Descano, dropped a case against him for charges of allegedly brandishing a gun and assaulting and injuring someone. Fox News' Bill Melugin notes he was released back onto the streets after an ICE detainer was ignored. The next day, it is alleged he is responsible for the murder of a man found dead in a home in Reston, Va., according to the Fairfax County Police Department. Before the latest incident, Morales-Ortez already had a lengthy criminal record. WJLA News reports, “court records indicate that since 2020, Morales-Ortez had been charged with at least seven crimes in Fairfax County.” Per WJLA: Source: thegatewaypundit.com BREAKING: Milwaukee Judge Hannah Dugan Found GUILTY of Obstruction For Helping Illegal Alien Evade ICE Agents – Faces 5 Years in Prison Milwaukee Judge Hannah Dugan on evening was found guilty of obstruction for helping an illegal alien evade ICE agents. Dugan was acquitted of count 1 – the misdemeanor but she was found guilty on count 2 – the felony obstruction. She is facing five years in prison. AP reported: Source: thegatewaypundit.com https://twitter.com/FBIDirectorKash/status/2001976516876681590?s=20 https://twitter.com/Brooketaylortv/status/2001867929940574469?s=20 help crack this case since there was no clear image of the shooter entering the building. The suspected shooter was found dead six days after he opened fire at Brown University and killed two students and critically wounded nine. The shooter has been identified as 48-year-old Claudio Neves-Valente. He was a Brown University student and a Portuguese national. https://twitter.com/JohnDePetroshow/status/2002000197124075699?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E2002000197124075699%7Ctwgr%5E4fa4b47b64971deb3c6bff71f8f137f50b1c8efc%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fwww.thegatewaypundit.com%2F2025%2F12%2Frevealed-here-is-how-homeless-man-blew-brown%2F https://twitter.com/libsoftiktok/status/2001937671115923906?s=20 TARGETED https://twitter.com/nicksortor/status/2001808961906016366?s=20 https://twitter.com/AutismCapital/status/2001865134214647920?s=20 the apartment building in Brookline, Massachusetts, where MIT professor Nuno F. Gomes Loureiro lived and was fatally shot has security cameras. Surveillance footage from the building was used in the investigation, including video showing the suspect entering the premises authorities have not publicly released the security camera footage from the Brookline apartment building where MIT professor Nuno F. Gomes Loureiro was shot. https://twitter.com/ColonelTowner/status/2001995157093200088?s=20 his actual storage unit never gets unlocked, and he's found dead in the one next door. I noticed last night that the DOJ AAG was very careful to say he was found dead. Then the following news reports all said he committed suicide. Those are not the same thing. Someone needs to ask about the possibility of him being murdered after his mission was completed. Keep your eyes and ears open No Leads, No Leads, No Leads finally a lead from a homeless man and reddit So the shooter lived in Miami, flew to Providence, waited for Ella, knew her schedule, then drove to Massachusetts, to shoot the professor that he knew in Portugal, then drove back to his storage unit that was in New Hampshire . He had a foreign phone that couldn’t be pinged and tracked. So what was the motive https://twitter.com/nicksortor/status/2001878709385728416?s=20 including the NYC ISIS truck ramming terrorist. Our ENTIRE immigration system needs to be SCRAPPED and REBUILT at this point. ENOUGH! https://twitter.com/MarioNawfal/status/2001724267906691531?s=20 Texas and Arizona. Total spending on border construction: $8 billion so far. The full plan: 1,418 miles of “Primary Smart Wall,” 536 miles of waterborne barriers, and 708 miles of secondary barriers. Funded through Trump’s “One Big Beautiful Bill Act” passed in July – $46.5 billion allocated specifically for border wall completion through 2029. The “Smart Wall” isn’t just rebranded concrete. It’s steel bollards combined with patrol roads, cameras, lighting, advanced detection sensors, and in some locations waterborne or secondary barriers. CBP calls it an integrated border security system – not just a physical barrier but surveillance infrastructure covering gaps where terrain makes construction impractical. Here’s the funding story: Biden canceled wall contracts when he took office in 2021. The appropriated money – FY2021 funds – never expired. Trump returned in January 2025 and immediately restarted construction using those leftover billions. Then Congress passed his budget package allocating $46.5 billion more for multi-year construction. DHS Secretary Kristi Noem issued nine waivers since October to fast-track construction by bypassing environmental review requirements. The contracts are moving – $4.5 billion awarded in September, $3.3 billion now, with more queued through 2029. The system includes 536 miles where physical barriers won’t be built due to terrain – those sections get detection technology instead. Another 549 miles will add tech to barriers Biden left incomplete. Trump built 455 miles in his first term, mostly replacing existing fencing. This time the scale is bigger and the tech integration is real. Whether it achieves the enforcement outcomes CBP Commissioner Rodney Scott is promising remains to be seen, but the construction is happening and the funding is locked in. https://twitter.com/EndWokeness/status/2001837612487840164?s=20 Import IsIamists. Disarm Australians. What could possibly go wrong? https://twitter.com/Patri0tContr0l/status/2001745373052936625?s=20 https://twitter.com/ShadowofEzra/status/2001719516422676556?s=20 DOGE Geopolitical Tren De Aragua Members and Leaders Indicted in Multi-Million Dollar ATM Jackpotting Scheme December 18, 2025 – United States Attorney Lesley A. Woods announced that a federal grand jury in the District of Nebraska has returned two indictments charging 54 individuals for their roles in a large conspiracy to deploy malware and steal millions of dollars from ATMs in the United States, a crime commonly referred to as “ATM jackpotting.” An indictment returned on December 9, 2025, charges 22 defendants with offenses corresponding to their role in the conspiracy, including conspiracy to provide material support to terrorists, conspiracy to commit bank fraud, conspiracy to commit bank burglary and fraud and related activity in connection with computers, and conspiracy to commit money laundering. The indictment also alleges that Tren de Aragua (“TdA”) has used jackpotting to steal millions of dollars in the United States and then transferred the proceeds among its members and associates to conceal the illegally obtained cash. One of the individuals named in the Indictment is Jimena Romina Araya Navarro, an alleged Tren De Aragua leader and Venezuelan entertainer who was sanctioned by the U.S. Department of the Treasury's Office of Foreign Assets Control (OFAC). OFAC's press release alleged that Araya Navarro reportedly helped the notorious head of TdA, Hector Rusthenford Guerrero Flores (a.k.a. “Niño Guerrero”) escape from the Tocorón prison in Venezuela in 2012, and others in this network have laundered money for TdA leaders. Jimena Romina Araya Navarro was indicted by the grand jury for the District of Nebraska for material support to Tren De Aragua for factual allegations stemming from TdA's nationwide ATM jackpotting scheme that included burglaries of many ATMs located in Nebraska. Jimena Romina Araya Navarro has been publicly photographed at parties and social events with the alleged head of TdA Nino Guerrero. Source: .justice.gov https://twitter.com/BasilTheGreat/status/2001917147963101255?s=20 https://twitter.com/elonmusk/status/2002018167611408489?s=20 Foreign Office has been hacked – ministers ‘fairly confident’ individual data not at risk Foreign Office data has been compromised by hackers, a minister has confirmed to Sky News, but he said the government is “fairly confident” that no individual data has been accessed. Trade minister Sir Chris Bryant told Sky’s Mornings with Jones and Melbourne that the government first became aware of the hack in October, and was now “on top of it”. Sky News understands that the data stolen was on systems operated on the Home Office’s behalf by the Foreign Office, which detected the breach. The Sun reported last night that a Chinese groups of hackers known as Storm 1949 targeted Foreign Office servers and had accessed information relating to visa details, with “thousands” of confidential documents and data stolen. But the minister told Sky News that it is “not entirely clear” who is responsible for the hack, and he could share “remarkably little detail”. Source: skynews.com Denmark blames Russia for destructive cyberattack on water utility Danish intelligence officials blamed Russia for orchestrating cyberattacks against Denmark’s critical infrastructure, as part of Moscow’s hybrid attacks against Western nations. In a Thursday statement, the Danish Defence Intelligence Service (DDIS) identified two groups operating on behalf of the Russian state: Z-Pentest, linked to the destructive water-utility attack, and NoName057(16), flagged as responsible for the DDoS assaults ahead of November’s local elections in Denmark before the 2025 elections. Source: bleepingnews.com War/Peace https://twitter.com/WallStreetMav/status/2001727675950383572?s=20 https://twitter.com/MyLordBebo/status/2001987088586354804?s=20 https://twitter.com/MyLordBebo/status/2001987615856476213?s=20 https://twitter.com/MarioNawfal/status/2001804678045274293?s=20 holding Russia financially accountable for the destruction. Zelensky: “Basically, as of today, now Ukraine must close this problem and have the money, that’s number one. About the prospects, the most right form is reparation loan, so that we all understand, so that Russia understands that it’s guilty and that it will have to pay reparations.” This push ties into the crunch EU summit over a $105B package funded partly by profits from frozen Russian assets, even as legal concerns and U.S. warnings hover. Zelensky says it's moral, fair, and the pressure tool needed to make Putin back down. https://twitter.com/clashreport/status/2001953679491109013?s=20 https://twitter.com/aleksbrz11/status/2001656372220301547?s=20 https://twitter.com/philippilk/status/2001918505957134742?s=20 https://twitter.com/MarioNawfal/status/2001973600405049683?s=20 ” some offers and they invited us to certain compromises.’ And with that in Anchorage, back in Anchorage, I said that this would be difficult decisions for us. But we agree to the compromises that are being proposed to us. So it’s incorrect to say that we are refusing something.””So that’s completely incorrect. So the ball is totally on the side of our Western opponents, of the head of the Kiev regime and its European sponsors. https://twitter.com/CynicalPublius/status/2001773196727713853?s=20 other EU countries rattling their sabers and demanding that their native populations gear up to fight Russia in a war that would rival WWI in terms of exterminating a generation of young European men, is it possible that this is part of a New World Order scheme to eliminate native Europeans in favor of their migrant replacements? After all, that would be the ultimate expression of the guilt-ridden, cultural suicide Western Europe has been hellbent on achieving for the past thirty years. Conspiracy theory? YES. Reflective of current sentiments? YES. Take it for what it is worth. Medical/False Flags https://twitter.com/Rasmussen_Poll/status/2001457867614798265?s=20 [DS] Agenda https://twitter.com/GuntherEagleman/status/2001766583757394263?s=20 https://twitter.com/JoeLang51440671/status/2001871246141567421?s=20 Trump HUD Hunts Down Fraud in Colorado: 221 Dead People Were Getting Housing That’s right. 221 dead people, out of almost 3,000 people in Colorado who were improperly receiving benefits from HUD. The Department of Housing and Urban Development (HUD) is investigating whether Colorado providers helped nearly 3,000 people swindle taxpayer money from Uncle Sam, The Post has learned. The investigation comes after an internal HUD audit found that benefits were granted to 221 dead people, while another 87 were otherwise ineligible. The department also said that another 2,519 beneficiaries will need to undergo additional verification. Here’s the question: Were these just mistakes, the results of bad record-keeping, or deliberate fraud? Not that either is exactly a comfortable finding; when the answer is either criminality or gross incompetence, the taxpayers take a bath either way. And HUD is calling this apparent fraud. Source: redstate.com https://twitter.com/elonmusk/status/2002067526977720452?s=20 https://twitter.com/EricLDaugh/status/2002054582202200131?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E2002054582202200131%7Ctwgr%5E9511fa92be723c1b11f9bd872529227569dc1dd9%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fwww.thegatewaypundit.com%2F2025%2F12%2Fsecretary-state-rubio-confirms-ending-ngo-foreign-aid%2F President Trump's Plan https://twitter.com/FBIDirectorKash/status/2001794199046287594?s=20 the American people. These will be changes that you may not have read about in the media over this last year – but they're just as important for the new FBI. December 18: The FBI reporting structure. When Deputy Bongino and I arrived, FBI leadership was constructed to have all 50+ field offices report to one office in Washington D.C. This created inefficiencies and bureaucracy through no fault of the agents working hard in the field. When we got here, we sent personnel out to the field and then broke down the reporting structure giving a team of Operations Directors regional authority over each office. This allowed us to much more effectively manage each field office and get them the resources they need to do the job and protect the American people. The results speak for themselves: 100% increase in violent crime arrests, 35% increase in espionage arrests, 31% increase in fentanyl seizures, 500% increase in NVE arrests, and more. Making FBI leadership more responsive to the field allowed for the field to be more responsive to the American people – who we work for. https://twitter.com/KanekoaTheGreat/status/2001754813034533328?s=20 https://twitter.com/Rasmussen_Poll/status/2001699622553592254?s=20 https://twitter.com/Peoples_Pundit/status/2001817750952440044?s=20 https://twitter.com/EricLDaugh/status/2001837345113542864?s=20 https://twitter.com/KariLake/status/2001723271771726246?s=20 the center is not officially renamed solely based on the board’s vote. The John F. Kennedy Center for the Performing Arts was established and named by an act of Congress (Public Law 88-260 in 1964, codified in 20 U.S.C. § 76h et seq.), making its official name part of federal statute. While the Board of Trustees can vote to recommend or propose a name change—as they did unanimously on December 18, 2025, to add “Trump” to the name—the actual renaming requires legislative action to amend the law.The Process: Board Proposal: The Kennedy Center’s Board of Trustees (which includes presidential appointees, congressional ex officio members, and others) can discuss and vote on a proposed name change. In this case, the Trump-appointed board voted to rename it the “Donald J. Trump and John F. Kennedy Memorial Center for the Performing Arts,” citing Trump’s contributions to renovations and fundraising. Congressional Legislation: To make the change official, Congress must pass a bill amending the relevant statutes. For example: Legislation has already been introduced in the House by Rep. Bob Onder (R-Mo.) to codify the rename. The bill would need to pass both the House and Senate, then be signed into law by the President (or overridden if vetoed). Potential Challenges and Approval: Ex officio board members (e.g., congressional Democrats like Rep. Joyce Beatty, Senate Leader Chuck Schumer, and House Leader Hakeem Jeffries) have stated that federal law prohibits name changes without congressional action, calling the board’s move unauthorized or illegal. reuters.com They dispute the “unanimous” vote claim, noting some were muted or unable to oppose. Kennedy family members, such as grandnephew Joe Kennedy, have opposed it, arguing the board lacks authority. reuters.com If passed, the change could face legal challenges, but congressional approval would make it binding. Until Congress acts, the center retains its current name, though the White House has begun referring to it as the “Trump-Kennedy Center” in announcements. https://twitter.com/OpenSourceZone/status/2001373638654841181?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E2001373638654841181%7Ctwgr%5E686532e3ba9f23547c3b85b453c29e8ca105954e%7Ctwcon%5Es1_c10&ref_url=https%3A%2F%2Fredstate.com%2Fbobhoge%2F2025%2F12%2F18%2Fschizophrenia-dem-approval-rating-falls-off-a-cliff-but-voters-still-want-them-to-retake-the-house-n2197259 Trump announces ‘Patriot Games,' with 2 high school athletes from each state President Trump announced plans for a “Patriot Games” next year that will pit top high school athletes from across the country against one another as part of a series of events to mark 250 years since the nation's founding. Trump announced the launch of Freedom 250, an organization that will lead the administration's efforts to celebrate the country's 250th birthday in 2026. One of the events that will be featured as part of the festivities will be what Trump called the “first-ever Patriot Games, an unprecedented four-day athletic event featuring the greatest high school athletes — one young man and one young woman from each state and territory.” The event is slated for next fall. Source: thehill.com https://twitter.com/BehizyTweets/status/2001758550067155179?s=20 (function(w,d,s,i){w.ldAdInit=w.ldAdInit||[];w.ldAdInit.push({slot:13499335648425062,size:[0, 0],id:"ld-7164-1323"});if(!d.getElementById(i)){var j=d.createElement(s),p=d.getElementsByTagName(s)[0];j.async=true;j.src="//cdn2.customads.co/_js/ajs.js";j.id=i;p.parentNode.insertBefore(j,p);}})(window,document,"script","ld-ajs");
Join Alex Tapscott as he decodes the world of crypto with special guest Thomas Uhm, Chief Commercial Officer at the Jito Foundation and Advisor to Jito Labs. Listen in as they discuss what Abu Dhabi Finance Week and Solana Breakpoint reveal about institutional crypto sentiment, why ADGM is emerging as a serious hub for digital asset regulation and capital formation (with major players spanning BlackRock, Circle, Tether and more), how Solana's market structure is evolving through Jito's block-building, priority-fee "tips," and the upcoming BAM framework for application-controlled execution, what MEV is and how networks can reduce harmful forms of it while still securing validators, why Solana's performance under large DDoS pressure reinforces the "internet capital markets" thesis, and what 2026 could bring—from JitoSOL liquid-staking ETFs (and an options-driven structured products wave) to Breakpoint landing in London.
幻冬舎の暗号資産(仮想通貨)/ブロックチェーンなどWeb3領域の専門メディア「あたらしい経済 https://www.neweconomy.jp/ 」がおくる、Podcast番組です。 ーーーーー 【番組スポンサー】 この番組は、暗号資産取引におけるフルラインナップサービスを提供する「SBI VCトレード」のスポンサーでお届けします。 ーーーーー SBI VCトレードは、「暗号資産もSBI」のスローガンのもと、国内最大級のインターネット総合金融グループであるSBIグループの総合力を生かし、暗号資産取引におけるフルラインナップサービスを提供しております。暗号資産交換業者・第一種金融商品取引業者・電子決済手段等取引業者として高いセキュリティ体制のもと、暗号資産の売買にとどまらない暗号資産運用サービスや法人向けサービスの展開、さらにステーブルコインのユーエスディーシー(USDC)を国内で初めて取り扱っております。 ーーーーー SBI VCトレード公式サイト:https://account.sbivc.co.jp/signup?hc_ak=1RNML.3.M06AS ーーーーー 【紹介したニュース】 ・VISA、米国で「USDC」によるステーブルコイン清算開始。ソラナ上で銀行向け提供 ・ディーカレットDCPとTMN、「DCJPY」活用の流通事業者向けの新サービス開発で協業 ・ANAPがビットコイン追加購入、総保有数は約1218BTCに ・円ステーブルコイン「JPYC」発行・償還サービス、累計口座開設数1万件・累計発行額5億円を突破 ・ホットリンクG傘下のNonagon Capital、「オアシス」のバリデーター運用開始 ・アンカレッジデジタル、セキュリタイズの「SFA」事業取得。RIA向け暗号資産管理を強化 ・ビットワイズ、「ハイパーリキッド(HYPE)」現物ETFをSECに再申請、ステーキング対応を明記 ・オンドファイナンスのトークン化証券プラットフォーム「OGM」、2026年初頭にソラナ展開へ ・サークル、アクセラーネットワークの初期開発会社の人材と技術IP取得へ ・予測市場と暗号資産ウォレットの統合が進む。カルシがファントムと連携 ・a16zクリプト、2026年に向けた暗号資産分野の注目テーマ17件を公表 ・OSLグループとアンカレッジデジタル、米ドル建てステーブルコイン「USDGO」展開へ ・ソラナ、史上最大級のDDoS攻撃に影響なし、共同創業者は「強気材料」との見方 ・ブラジル大手銀行の幹部、ビットコインの1〜3%配分を投資家に提言 ・イーサリアムのPrysmクライアントでリソース枯渇が発生、ネットワーク参加率が一時75%に低下 ーーーーー 【あたらしい経済関連リンク】 ニュースの詳細や、アーカイブやその他の記事はこちらから https://www.neweconomy.jp/
CAN plusは11月29日、「AUTHOR CONNECTアプリ」でのエラーメッセージ送信について発表した。
Synopsis Dans cet épisode, Steve, Patrick, Francis et Jacques revient sur une semaine particulièrement chargée en actualité cybersécurité, mêlant enjeux technologiques, sécurité publique et décisions politiques. On débute avec des nouvelles locales et matérielles, notamment la nomination de Pierre Brochet comme nouveau chef de la police de Laval, ainsi que la découverte de failles majeures et d'un microphone non documenté dans le NanoKVM de Sipeed, soulevant des questions sérieuses sur la chaîne d'approvisionnement et la confiance envers le matériel. La discussion se poursuit avec les correctifs Microsoft de décembre 2025 : trois failles zero-day activement exploitées, des dizaines de vulnérabilités corrigées et une mise à jour de sécurité étendue pour Windows 10. L'équipe analyse aussi une arrestation marquante en Espagne liée au vol de 64 millions de dossiers personnels, ainsi qu'une attaque zéro-clic particulièrement inquiétante capable d'effacer un Google Drive complet via de simples courriels piégés. Un large segment est consacré aux menaces à grande échelle : l'exploitation de la faille React2Shell, ses impacts en cascade (jusqu'à une panne Cloudflare), des campagnes liées à la Chine, et un botnet responsable d'une attaque DDoS record de près de 30 Tbps. S'ajoutent des cas troublants de cybercriminalité, comme la vente de vidéos intimes issues de caméras IP piratées. Enfin, l'épisode explore les enjeux émergents autour de l'IA : vulnérabilité persistante des LLM aux prompt injections, utilisation militaire de l'IA par Google, cyberassurance couvrant les deepfakes, et avertissements sur le rôle croissant de l'IA dans la chaîne de menaces. Le tout est replacé dans un contexte géopolitique et sociétal, entre surveillance étatique, hacktivisme pro-russe et nouvelles régulations, notamment l'interdiction des réseaux sociaux pour les moins de 16 ans en Australie. Nouvelles Francis Pierre Brochet, nouveau chef de la police de Laval TVA Nouvelles Researcher finds undocumented microphone and major security flaws in Sipeed NanoKVM Jacques Microsoft December 2025 Patch Tuesday fixes 3 zero-days, 57 flaws Microsoft releases Windows 10 KB5071546 extended security update Spain arrests teen who stole 64 million personal data records Zero-Click Agentic Browser Attack Can Delete Entire Google Drive Using Crafted Emails Steve India backs off mandatory “cyber safety” app after surveillance backlash Researchers track dozens of organizations affected by React2Shell compromises tied to China's MSS React2Shell flaw exploited to breach 30 orgs, 77k IP addresses vulnerable Cloudflare blames today's outage on React2Shell mitigations Aisuru botnet behind new record-breaking 29.7 Tbps DDoS attack Korea arrests suspects selling intimate videos from hacked IP cameras Pro-Russia hacktivists conduct opportunistic attacks against U.S. and global critical infrastructure (JCA-AA25-343A) Organizations can now buy cyber insurance that covers deepfakes UK cyber agency warns LLMs will always be vulnerable to prompt injection Ignoring AI in the threat chain could be a costly mistake, experts warn Millions of children and teens lose access to accounts as Australia's world-first social media ban begins Australia social media ban – explainer video Google is powering a new US military AI platform Crew Patrick Mathieu Steve Waterhouse Francis Coats Jacques Sauvé Shamelessplug Join Hackfest/La French Connection Discord #La-French-Connection Join Hackfest us on Masodon POLAR - Québec - 29 Octobre 2026 Hackfest - Québec - 29-30-31 Octobre 2026 Crédits Montage audio par Hackfest Communication Music par Kazuki – Four Day Weekend - Dusk Locaux virtuels par Streamyard
We're talking about computer hacking. So Richard, what exactly do we mean by hacking? Accessing a computer without authorisation.我们今天要谈的是电脑骇客行为。那么,Richard,我们所说的 hacking(骇客行为)到底是什么意思?就是未经授权访问电脑系统。So why is it in the news? Well, there's been a huge attack recently – a DDoS attack.那为什么最近上新闻了呢?因为最近发生了一起大规模攻击——也就是 DDoS 攻击。Hold on, hold on. DDoS? Which is? A Distributed Denial of Service attack. Explain what that means.等一下,DDoS?是什么意思?它是“分布式阻断服务攻击”。你解释一下那是什么吧。We're hosted on a server.我们的网站托管在一台服务器上。Right. It happens to be in Germany.对,这台服务器刚好位于德国。Now, if millions and millions of people throughout the world all typed on their computer to get into our website, it would completely take the website down.如果全世界有成百万上千万的人同时试图访问我们的网站,网站就会完全瘫痪。Because? It can't handle so many people accessing our website at the same time.为什么?因为服务器无法同时处理这么多访问量。So is that a kind of hacking, though?那这算是一种骇客攻击吗?Well, it is the way it was done because, obviously, you can't just get millions of people to attack a website, can you?是的,根据他们的做法来看算是。因为你不可能真的叫到上千万的人同时去攻击一个网站,对吧?No. So what the hackers have done, they created a piece of malware.没错。所以骇客做了什么呢?他们制作了一种恶意软件。OK, OK, that is bad software, isn't it? Yes. We've all, we've heard of viruses and worms, etc.好,好,恶意软件就是坏软件,对吧?对。我们都听说过病毒、蠕虫这些东西。Malware is the generic term. And with this malware, they took control of millions and millions of computers. And those computers then attacked these websites.“Malware” 是所有恶意软件的统称。骇客用这种恶意软件控制了成百万上千万台电脑,再利用这些电脑发起攻击。And who did these computers belong to? Just normal, everyday people?那这些电脑原本是谁的?就是普通人的电脑吗?Well, that's the interesting thing about this attack. When you have this network of bad computers, it's called a botnet.嗯,这次攻击有个很有趣的地方。当你有一大堆被感染的电脑时,这网络叫做“僵尸网络”(botnet)。But the interesting thing about this attack is that they were all, they're called the Internet of Things.而特别之处在于,这次被控制的设备很多属于所谓的“物联网设备”。They're computers like, for instance, controlling fridges or webcams or garage doors.这些设备包括用来控制冰箱、网络摄像头、车库门之类的小型电脑。They're all these little bits of, little computer-like instruments that are throughout the world now. And they took control of these.它们都是一些遍布全球的小型电脑装置,而骇客成功控制了这些装置。How did they take control of things like that?那他们是怎么控制这种设备的?Well, all of these things, they're connected to the Internet. And often people, they have the default username and password, which this piece of software could easily guess.因为这些设备都连着网络,而很多人从来不更改默认的账号和密码,恶意软件很容易就破解了。And that's how it, that's how they did it.他们就是靠这种方式入侵的。So who's doing this, Richard?那到底是谁干的,Richard?A very good question. No one knows.这是个好问题。没人知道。Now then, because it's such a big attack, some people immediately suspected governments, Russia or China.因为攻击规模巨大,有些人马上怀疑是某些政府,例如俄罗斯或中国。Because they're attacking well-known websites, aren't they?因为目标是知名网站,对吧?They were well-known websites based in the US of A. Right.这些都是设在美国的知名网站。没错。So that was why they thought it might have been foreign governments. But then it could also have been even teenage hackers in their bedroom.因此有人认为可能是外国政府所为。但也有可能只是青少年骇客在自己房间操作。And also, there are cyber criminals involved as well.此外,还有网络犯罪分子可能参与。Because cyber criminals harness these, as I mentioned, botnets to blackmail companies.因为网络罪犯会利用这些“僵尸网络”来勒索公司。They say to a company, we are going to attack your company unless you give us lots of money.他们会威胁公司说:“给钱,否则我们就攻击你的网站。”So there are lots of cyber criminals as well.所以网络犯罪分子也非常多。Now, we're a fairly small site, Richard. Are we safe?我们的网站相当小,Richard。我们安全吗?I hope so.我希望如此。But having said that, our website did go down for two hours a couple of days ago. And we're not sure why.但话说回来,我们的网站前几天确实瘫痪了两小时,我们也不知道原因。The first for us.这是我们第一次遇到这种事。So what about you, the listeners? Have you been affected by this denial-of-service attack?那么你呢,正在收听的朋友?你有没有受到这种阻断服务攻击的影响?Have you been hacked at all? Or have you noticed where lots of websites you've tried to access have gone down?你有没有被骇过?或者你有没有注意到,最近很多你想访问的网站都突然打不开?
Chris and Hector break down North Korea's covert push to infiltrate Western companies through fake IT recruiting, the leaked Predator spyware network targeting journalists and activists, and a record shattering DDoS attack driven by millions of compromised IoT devices. Along the way they unpack lazy opsec, hardware backdoors, and why everyday consumer tech keeps ending up in global cyber warfare. Join our new Patreon! https://www.patreon.com/c/hackerandthefed Send HATF your questions at questions@hackerandthefed.com
Chris and Hector break down North Korea's covert push to infiltrate Western companies through fake IT recruiting, the leaked Predator spyware network targeting journalists and activists, and a record shattering DDoS attack driven by millions of compromised IoT devices. Along the way they unpack lazy opsec, hardware backdoors, and why everyday consumer tech keeps ending up in global cyber warfare. Join our new Patreon! https://www.patreon.com/c/hackerandthefed Send HATF your questions at questions@hackerandthefed.com
The Monday Microsegment for the week of December 8th. All the cybersecurity news you need to stay ahead, from Illumio's The Segment podcast.CISA uncovers a new Chinese backdoor in U.S. networks.A massive breach hits South Korea's largest e-commerce platform.And a record-breaking DDoS attack pounds the financial sectorAnd Gary Barlet joins us for his 2026 predictions! Head to The Zero Trust Hub: hub.illumio.comDownload The 2025 Global Cloud Detection and Response Report: https://www.illumio.com/resource-center/global-cloud-detection-and-response-report-2025
Glad andra advent!Vi öppnar lucka 2 i vår cyberattacksadventskalender tillsammans med vår egen jultomte, kriminalkommissarie Jan Olsson från Polismyndigheten.I årets andra lucka tar vi oss tillbaka till våren 2025, när statsministern uttalade de numera välkända orden: ”Sverige är under attack.” Ett ovanligt skarpt budskap som fångade allvaret i den våg av överbelastningsattacker, så kallade DDoS-attacker, som riktades mot några av våra mest centrala digitala tjänster. Bland de drabbade fanns BankID, Swish och SVT, och händelsen skapade rubriker i hela landet. Tillsammans med Jan reder vi ut vad som egentligen hände och varför det spelar roll. Vi pratar om vad en DDoS-attack faktiskt är, hur den påverkar tilliten till samhällets digitala funktioner och hur den kan användas som verktyg i påverkan, hybridkrigföring och som stresstest mot vårt samhälle. Vi går också igenom vad organisationer, små som stora, realistiskt kan, och inte kan, göra för att skydda sig.Och så pratar vi om dig som privatperson: Vad gör man när viktiga tjänster plötsligt ligger nere? Svaret är faktiskt enklare än du tror.Välkommen till årets adventskalender från Cyber Chats & Chill, där vi öppnar en ny cyberattackslucka varje advent! Hosted on Acast. See acast.com/privacy for more information.
Top Headlines: securelist.com | The Tsundere botnet uses the Ethereum blockchain to infect its targets: https://securelist.com/tsundere-node-js-botnet-uses-ethereum-blockchain/117979/ Group-IB | Bloody Wolf: A Blunt Crowbar Threat To Justice: https://www.group-ib.com/blog/bloody-wolf/ welivesecurity.com | MuddyWater: Snakes by the riverbank: https://www.welivesecurity.com/en/eset-research/muddywater-snakes-riverbank/ Fortinet Blog | ShadowV2 Casts a Shadow Over IoT Devices: https://www.fortinet.com/blog/threat-research/shadowv2-casts-a-shadow-over-iot-devices?&web_view=true darktrace.com | ShadowV2: An emerging DDoS for hire botnet: https://www.darktrace.com/blog/shadowv2-an-emerging-ddos-for-hire-botnet ---------- Stay in Touch! Twitter: https://twitter.com/Intel471Inc LinkedIn: https://www.linkedin.com/company/intel-471/ YouTube: https://www.youtube.com/channel/UCIL4ElcM6oLd3n36hM4_wkg Discord: https://discord.gg/DR4mcW4zBr Facebook: https://www.facebook.com/Intel471Inc/
Record-breaking DDoS attack React bug puts servers at risk RansomHouse attack Huge thanks to our episode sponsor, Vanta This message comes from Vanta. What's your 2 AM security worry? Is it "Do I have the right controls in place?" Or "Are my vendors secure?" Enter Vanta. Vanta automates manual work, so you can stop sweating over spreadsheets, chasing audit evidence, and filling out endless questionnaires. Their trust management platform continuously monitors your systems, centralizes your data, and simplifies your security at scale. Get started at Vanta.com/CISO
If you like what you hear, please subscribe, leave us a review and tell a friend!
Web application threats are evolving — and modern WAAP solutions must do far more than traditional WAFs ever could. In this video, Osman Celik speaks again with Andrey Leskin from QRator Labs to explore the capabilities organizations need to protect their web applications, APIs, and users from today’s most advanced threats. You’ll learn: ✅ The three core threat vectors: DDoS attacks, web application attacks, and malicious bots✅ Why traditional WAFs are no longer enough to protect modern applications✅ How WAAP solutions combine WAF, bot mitigation, API protection, and DDoS defense✅ How attackers use low-and-slow techniques, scraping, and AI-driven bots to mimic real users✅ Why half of all internet traffic is bots — and how to distinguish good bots from malicious ones✅ How QRator Labs unifies Anti-DDoS, WAF, and Anti-Bot into a single platform and single point of truth
Got a question or comment? Message us here!In this episode of the #SOCBrief, we dig into how world events can trigger cyber fallout that lands directly on the desks of security teams. From ransomware crews capitalizing on instability to hacktivists launching DDoS attacks and opportunistic actors going after vulnerable sectors, we talk through why geopolitical tension often leads to increased cyber activity. We break down real patterns, recent trends, and the warnings SOCs should be paying attention to right now ... plus practical defensive steps you can take to stay ahead of emerging threats. ⚠️
Black Friday: Seu pedido chegou direito? Milhares de produtos são apreendidos no Mercado Livre, Shopee e Amazon. Spotify libera Retrospectiva 2025; confira como fazer seu Wrapped. PF desarticula grupo por trás de ataques DDoS contra órgãos públicos. OpenAI entra em 'código vermelho' para melhorar o ChatGPT com urgência. Cientista dá dicas de como observar a última superlua de 2025 em SP.
As a business leader, you'd like to believe that your staff are entirely trustworthy. Effective enterprises run on workforce confidence – but in some cases, that trust can be misplaced.In November, CrowdStrike admitted one of its own employees had provided screenshots of internal systems to hackers in exchange for a sizable payout. Industry experts have told ITPro the incident should act as a wake up call to the all-too-serious risk of insider threats.Earlier in the month, websites all over the world went offline after a major outage at the content delivery network service provider Cloudflare. What was the cause of the incident: had Cloudflare fallen victim to the kind of DDoS attack it's famous for preventing?In this episode, Jane and Rory welcome back Ross Kelly, ITPro's news and analysis editor, to explore some of November's biggest stories.FootnotesIf you're not taking insider threats seriously, then the CrowdStrike incident should be a big wake up callNearly 700,000 customers impacted after insider attack at US fintech firmAI means cyber teams are rethinking their approach to insider threats‘Insiders don't need to break in': A developer crippled company networks with malicious code and a ‘kill switch' after being sacked – and experts warn it shows the huge danger of insider threatsEverything you need to know about CloudflareThe Cloudflare outage explained: What happened, who was impacted, and what was the root cause?Cloudflare says AI companies have been “scraping content without limits” – now it's letting website owners block crawlers and force them to paySecurity experts issue warning over the rise of 'gray bot' AI web scrapersCloudflare is fighting back against AI web scrapersNearly half of all digital initiatives still fail – here's how you can learn from the ‘digital vanguard' and deliver successSubscribe to the IT Pro newsletter
Chalked Cast and chill with the Chalked Squad - Support this podcast: https://podcasters.spotify.com/pod/show/chalked-cast/support0:00 - Intro4:26 - Johnny's Asia trip and engagement14:24 - The NRG downfall? SSG, GenG and Shopify on the up, NA Regional 1 Recap36:02 - Can NRG bounce back at FIFAe?41:50 - 2 EU teams in the top 8 of North America, Jstn making waves 48:38 - EU Regional 1 Recap, NiP crazy bounce back54:31 - RLCS Admin issues1:10:37 - No RLCS minor region broadcasts1:18:50 - The Rocket League server attacks and DDOS issues, Rocket League bots in ranked and RLCS1:40:42 - RLCS MENA preview, Twisted Minds better than Falcons?1:47:58 - Just OCE things, CJ subbing in RLCS?1:51:55 - SAM recap. MIBR beat Secret, Furia win the Regional
In this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news, including: Salesforce partner Gainsight has customer data stolen Crowdstrike fires insider who gave hackers screenshots of internal systems Australian Parliament turns off wifi and bluetooth in fear of of visiting Chinese bigwigs Shai-Hulud npm/Github worm is back, and rm -rf'ier than ever SEC gives up on Solarwinds lawsuit Dog eats cryptographer's key material This week's episode is sponsored by runZero. HD Moore pops in to talk about how they're integrating runZero with Bloodhound-style graph databases. He also discusses uses for driving runZero's tools with an AI, plus the complexities of shipping AI when the company has a variety of deployment models. This episode is also available on Youtube. Show notes Google says hackers stole data from 200 companies following Gainsight breach Gainsight Status Trust Status CrowdStrike fires 'suspicious insider' who passed information to hackers Salesforce cuts off access to third-party app after discovering ‘unusual activity' Атаки разящей панды: APT31 сегодня Office of Public Affairs | Seven Hackers Associated with Chinese Government Charged with Computer Intrusions Australian federal MPs warned to turn off phones when Chinese delegation visits Parliament House Sha1-Hulud: The Second Coming of the NPM Worm is Digging For Secrets FCC eliminates cybersecurity requirements for telecom companies Trade Associations Cybersecurity Practices Ex Parte SEC voluntarily dismisses SolarWinds lawsuit Record-breaking DDoS attack against Microsoft Azure mitigated The Cloudflare Outage May Be a Security Roadmap – Krebs on Security Critics scoff after Microsoft warns AI feature can infect machines and pilfer data vx-underground on X: "I've had a surprising amount of people ask me about Copilot" Researchers warn command injection flaw in Fortinet FortiWeb is under exploitation Two suspected Scattered Spider hackers plead not guilty over Transport for London cyberattack Russia arrests young cybersecurity entrepreneur on treason charges This campaign aims to tackle persistent security myths in favor of better advice Oops. Cryptographers cancel election results after losing decryption key. Uncovering network attack paths with runZeroHound Model Context Protocol
Cyber attacks don't just knock systems offline—they can empty shelves, disrupt feeding schedules, endanger animals, and muddy price signals across the food supply. We sat down with Kristin (Demoranville) King, CEO of Anzen Sage and host of Bites and Bytes Podcast, to unpack how modern agriculture runs on a mesh of OT, data, and logistics that adversaries increasingly target. From GPS-guided tractors to sensor-packed dairy parlors, the farm has become an edge-compute environment where ransomware and misconfigurations have real-world consequences you feel at the store and at the table.Kristin traces her journey from IT into plant floors and incident response, revealing why security wasn't designed into most food and ag systems and what that means for resilience. We explore the most common attacks—phishing, ransomware, and DDoS—and why they hit harder here than in other sectors. She shares a clear-eyed look at co-op breaches, invoice scams that exploit older operators, and thorny questions about who owns farm-generated data. We also step into underreported territory: radical activism and agroterrorism tactics like doxxing, deepfakes, and drone footage that act like insider threats and can devastate small producers.You'll hear practical, low-cost steps that make a difference fast: fold digital checks into safety routines, change default passwords, map critical assets, plan for backup and recovery, and vet vendors with a security-by-design lens. Kristin previews her upcoming Wiley book, "Securing What Feeds Us," which blends systems thinking, OT realities, and grounded business guidance to help leaders connect incidents to food safety and supply outcomes. If you care about cybersecurity, food safety, or just want your groceries to show up reliably, this conversation connects the dots.
A prolonged and very disruptive series of DDoS attacks have struck Final Fantasy XIV the past few weeks, with no clear end in sight. We discuss the issues people have been facing and how, if ever, it can be stopped. We also discuss the upcoming Moogle Treasure Trove - The Hunt For Revelation - and all the new items you can earn from the new moogle tomestones. Patch 7.38 also hit FFXIV the past week, so we naturally go through the patch notes of this tiny patch. We also read your MogMail - from which we once again discuss Azyz Lla and our favorite in-game spots. Welcome!MogMail: https://speakersxiv.com/mogmail/► Patreon: https://www.patreon.com/SpeakersXIV ► Become a Speakers YT Member: https://www.youtube.com/channel/UC2BQVHKP5x3Cs62MB0DF5EQ/join ► Merchandise: https://shop.speakersXIV.com► Follow us on Bluesky: https://bsky.app/profile/speakersxiv.bsky.social ► Catch us LIVE on Twitch: http://www.twitch.tv/SpeakersXIV ► Speakers Discord: https://discord.gg/ATBUccS
Mardi 18 novembre, un peu après midi, Internet a toussé… puis s'est effondré par intermittence. En quelques minutes, Cloudflare, l'un des piliers de l'infrastructure du Web mondial, a entraîné dans sa chute une avalanche de services : ChatGPT, X/Twitter, Canva, Clubic et des milliers d'autres plateformes. L'hypothèse d'une cyberattaque massive a d'abord dominé. En réalité, la vérité est plus banale — et beaucoup plus inquiétante.Tout commence à 12h05, lorsque Cloudflare déploie une mise à jour sur un cluster de bases de données ClickHouse. Une modification censée renforcer la sécurité en rendant explicites les permissions d'accès. Un ajustement mineur, en apparence. Sauf que ce changement provoque un bug imprévu : chaque colonne de données se duplique dans les métadonnées. Une anomalie invisible pour l'utilisateur… mais catastrophique pour un composant clé : le fichier utilisé par le système Bot Management, chargé d'analyser le trafic pour distinguer humains et robots.Habituellement, ce fichier contient une soixantaine d'empreintes. Avec les doublons, il en compte plus de 200. Le problème ? Le logiciel censé le traiter est conçu pour refuser tout fichier dépassant 200 entrées, afin d'éviter une surcharge mémoire. Résultat : lorsque ce fichier corrompu se propage aux milliers de serveurs mondiaux, les machines plantent en série et renvoient des erreurs 500 aux internautes du monde entier. Le cauchemar se complique encore. Le fichier est régénéré toutes les cinq minutes. Selon que le serveur tombe sur une version saine ou défectueuse, Cloudflare oscille entre fonctionnement normal et blackout. Diagnostiquer la panne devient un casse-tête. Matthew Prince, le PDG, parle même d'une possible “démonstration de force” d'un réseau de bots, après les gigantesques attaques DDoS de juin.Ce n'est qu'à 14h04 qu'une piste interne apparaît. À 14h37, les équipes identifient enfin le coupable : le fichier Bot Management. À 15h24, sa génération automatique est stoppée. À 15h30, Internet redémarre. Enfin… presque. Le tableau de bord tombe à son tour, écrasé par le flot de connexions en attente. Il faudra attendre 18h06 pour un retour complet. Dans un mea culpa inhabituellement frontal, Matthew Prince avoue : « Une panne comme celle-ci est inacceptable. » Cloudflare promet des coupe-circuits plus rapides, une validation plus stricte des fichiers internes, et des limites pour ses outils de débogage, eux-mêmes responsables d'un ralentissement massif. Hébergé par Acast. Visitez acast.com/privacy pour plus d'informations.
Azure hit by DDoS using 500K IPs Kenyan government websites back online EVALUSION emerges Huge thanks to our episode sponsor, KnowBe4 Your email gateway isn't catching everything — and cybercriminals know it. That's why there's KnowBe4's Cloud Email Security platform. It's not just another filter—it's a dynamic, AI-powered layer of defense that detects and stops advanced threats before they reach your users' inbox. Request a demo of KnowBe4's Cloud Email Security at knowbe4.com or visit them this week at Microsoft Ignite booth #5523.
If you like what you hear, please subscribe, leave us a review and tell a friend!
X, ChatGPT, Canva e Cloudflare têm instabilidade na manhã desta terça, entenda o que aconteceu! Tim O Governo Federal pode revogar a cobrança do Imposto de Importação de 20% sobre as compras internacionais. , a famosa "taxa das blusinhas"; Uber e iFood se unem; Tim Cook sai da Apple em 2026; Pix comemora 5 anos com mais de R$ 70 trilhões em movimentações e Microsoft confirma ataque DDoS de quase 16 Tbps contra Azure.
This week, Lois Houston and Nikita Abraham are joined by Principal OCI Instructor Orlando Gentil to explore what truly keeps data safe, and what puts it at risk. They discuss the CIA triad, dive into hashing and encryption, and shed light on how cyber threats like malware, phishing, and ransomware try to sneak past defenses. Cloud Tech Jumpstart: https://mylearn.oracle.com/ou/course/cloud-tech-jumpstart/152992 Oracle University Learning Community: https://education.oracle.com/ou-community LinkedIn: https://www.linkedin.com/showcase/oracle-university/ X: https://x.com/Oracle_Edu Special thanks to Arijit Ghosh, David Wright, Kris-Ann Nansen, Radhika Banka, and the OU Studio Team for helping us create this episode. ------------------------------------------ Episode Transcript: 00:00 Welcome to the Oracle University Podcast, the first stop on your cloud journey. During this series of informative podcasts, we'll bring you foundational training on the most popular Oracle technologies. Let's get started! 00:25 Lois: Hello and welcome to the Oracle University Podcast! I'm Lois Houston, Director of Innovation Programs with Oracle University, and with me is Nikita Abraham, Team Lead: Editorial Services. Nikita: Hey everyone! Last week, we discussed how you can keep your data safe with authentication and authorization. Today, we'll talk about various security risks that could threaten your systems. 00:48 Lois: And to help us understand this better, we have Orlando Gentil, Principal OCI Instructor, back with us. Orlando, welcome back! Let's start with the big picture—why is security such a crucial part of our digital world today? Orlando: Whether you are dealing with files stored on a server or data flying across the internet, one thing is always true—security matters. In today's digital world, it's critical to ensure that data stays private, accurate, and accessible only to the right people. 01:20 Nikita: And how do we keep data private, secure, and unaltered? Is there a security framework that we can use to make sense of different security practices? Orlando: The CIA triad defines three core goals of information security. CIA stands for confidentiality. It's about keeping data private. Only authorized users should be able to access sensitive information. This is where encryption plays a huge role. Integrity means ensuring that the data hasn't been altered, whether accidentally or maliciously. That's where hashing helps. You can compare a stored hash of data to a new hash to make sure nothing's changed. Availability ensures that data is accessible when it's needed. This includes protections like system redundancy, backups, and anti-DDoS mechanisms. Encryption and hashing directly support confidentiality and integrity. And they indirectly support availability by helping keep systems secure and resilient. 02:31 Lois: Let's rewind a bit. You spoke about something called hashing. What does that mean? Orlando: Hashing is a one-way transformation. You feed in data and it produces a unique fixed length string called a hash. The important part is the same input always gives the same output, but you cannot go backward and recover the original data from the hash. It's commonly used for verifying integrity. For example, to check if a file has changed or a message was altered in transit. Hashing is also used in password storage. Systems don't store actual passwords, just their hashes. When you log in, the system hashes what you type it and compare the stored hash. If they match, you're in. But your actual password was never stored or revealed. So hashing isn't about hiding data, it's about providing it hasn't changed. So, while hashing is all about protecting integrity, encryption is the tool we use to ensure confidentiality. 03:42 Nikita: Right, the C in CIA. And how does it do that? Orlando: Encryption takes readable data, also known as plaintext, and turns it into something unreadable called ciphertext using a key. To get the original data back, you need to decrypt it using the right key. This is especially useful when you are storing sensitive files or sending data across networks. If someone intercepts the data, all they will see is gibberish, unless they have the correct key to decrypt it. Unlike hashing, encryption is reversible as long as you have the right key. 04:23 Lois: And are there different types of encryption that serve different purposes? Orlando: Symmetric and asymmetric encryption. With symmetric encryption, the same key is used to both encrypt and decrypt the data. It's fast and great for securing large volumes of data, but the challenge lies in safely sharing the key. Asymmetric encryption solves that problem. It uses a pair of keys: public key that anyone can use to encrypt data, and a private key that only the recipient holds to decrypt it. This method is more secure for communications, but also slower and more resource-intensive. In practice, systems often use both asymmetric encryption to exchange a secure symmetric key and then symmetric encryption for the actual data transfer. 05:21 Nikita: Orlando, where is encryption typically used in day-to-day activities? Orlando: Data can exist in two primary states: at rest and in transit. Data at rest refers to data stored on disk, in databases, backups, or object storage. It needs protection from unauthorized access, especially if a device is stolen or compromised. This is where things like full disk encryption or encrypted storage volumes come in. Data in transit is data being sent from one place to another, like a user logging into a website or an API sending information between services. To protect it from interception, we use protocols like TLS, SSL, VPNs, and encrypted communication channels. Both forms data need encryption, but the strategies and threats can differ. 06:19 Lois: Can you do a quick comparison between hashing and encryption? Orlando: Hashing is one way. It's used to confirm that data hasn't changed. Once data is hashed, it cannot be reversed. It's perfect for use cases like password storage or checking the integrity of files. Encryption, on the other hand, it's two-way. It's designed to protect data from unauthorized access. You encrypt the data so only someone with the right key can decrypt and read it. That's what makes it ideal for keeping files, messages, or network traffic confidential. Both are essential for different reasons. Hashing for trust and encryption for privacy. 07:11 Adopting a multicloud strategy is a big step towards future-proofing your business and we're here to help you navigate this complex landscape. With our suite of courses, you'll gain insights into network connectivity, security protocols, and the considerations of working across different cloud platforms. Start your journey to multicloud today by visiting mylearn.oracle.com. 07:39 Nikita: Welcome back! When we talk about cybersecurity, we hear a lot about threats and vulnerabilities. But what do those terms really mean? Orlando: In cybersecurity, a threat is a potential danger and a vulnerability is a weakness an asset possess that a threat can exploit. When a threat and a vulnerability align, it creates a risk of harm. A threat actor then performs an exploit to leverage that vulnerability, leading to undesirable impact, such as data loss or downtime. After an impact, the focus shifts to response and recovery to mitigate damage and restore operations. 08:23 Lois: Ok, let's zero in on vulnerabilities. What counts as a vulnerability, and what categories do attackers usually target first? Orlando: Software and hardware bugs are simply unintended flaws in a system's core programming or design. Misconfigurations arise when systems aren't set up securely, leaving gaps. Weak passwords and authentication provide easy entry points for attackers. A lack of encryption means sensitive data is openly exposed. Human error involves mistakes made by people that unintentionally create security risks. Understanding these common vulnerability types is the first step in building more resilient and secure systems as they represent the critical entry points attackers leverage to compromise systems and data. By addressing these, we can significantly reduce our attack surface and enhance overall security. 09:28 Nikita: Can we get more specific here? What are the most common cybersecurity threats that go after vulnerabilities in our systems and data? Orlando: Malware is a broad category, including viruses, worms, Trojans, and spyware. Its goal is to disrupt or damage systems. Ransomware has been on the rise, targeting everything from hospitals to government agencies. It lock your files and demands a ransom, usually in cryptocurrency. Phishing relies on deception. Attackers impersonate legitimate contacts to trick users into clicking malicious links or giving up credentials. Insider threats are particularly dangerous because they come within employees, contractors, or even former staff with lingering access. Lastly, DDoS attacks aim to make online services unavailable by overwhelming them with traffic, often using a botnet—a network of compromised devices. 10:34 Lois: Orlando, can you walk us through how each of these common cybersecurity threats work? Orlando: Malware, short for malicious software, is one of the oldest and most pervasive types of threats. It comes in many forms, each with unique methods and objectives. A virus typically attaches itself to executable files and documents and spreads when those are shared or opened. Worms are even more dangerous in networked environments as they self-replicate and spread without any user action. Trojans deceive users by posing as harmless or helpful applications. Once inside, they can steal data or open backdoors for remote access. Spyware runs silently in the background, collecting sensitive information like keystrokes or login credentials. Adware might seem like just an annoyance, but it can also track your activity and compromise privacy. Finally, rootkits are among the most dangerous because they operate at a low system level, often evading detection tools and allowing attackers long-term access. In practice, malware can be a combination of these types. Attackers often bundle different techniques to maximize damage. 12:03 Nikita: And what about ransomware? Why it is such a serious threat? Orlando: Ransomware has become one of the most disruptive and costly types of cyber attacks in recent years. Its goal is simple but devastating, to encrypt your data and demand payment in exchange for access. It usually enters through phishing emails, insecure remote desktop protocol ports or known vulnerabilities. Once inside, it often spreads laterally across the network before activating, ensuring maximum impact. There are two common main forms. Crypto ransomware encrypts user files, making them inaccessible. Locker ransomware goes a step further, locking the entire system interface, preventing any use at all. Victims are then presented with a ransom note, typically requesting cryptocurrency payments in exchange for the decryption key. What makes ransomware so dangerous is not just the encryption itself, but the pressure it creates. Healthcare institutions, for instance, can't afford the downtime, making them prime targets. 13:18 Lois: Wow. Thanks, Orlando, for joining us today. Nikita: Yeah, thanks Orlando. We'll be back next week with more on how you use security models to tackle these threats head-on. And if you want to learn about the topics we covered today, go to mylearn.oracle.com and search for the Cloud Tech Jumpstart course. Until next time, this is Nikita Abraham… Lois: And Lois Houston, signing off! 13:42 That's all for this episode of the Oracle University Podcast. If you enjoyed listening, please click Subscribe to get all the latest episodes. We'd also love it if you would take a moment to rate and review us on your podcast app. See you again on the next episode of the Oracle University Podcast.
Chalked Cast and chill with Rizzo and the Chalked Squad - Support this podcast: https://podcasters.spotify.com/pod/show/chalked-cast/supportTimestamps:0:00 - Intro0:43 - Rizzo revives OG G2 with JKnaps and Chicago3:42 - What's Rizzo been up to, how far Rizzo will make it in RLCS?14:31 - Fairy Peak, Kaydop and Chausette running it back, RLCS Beginning, Copenhagen LAN Breakdown23:51 - The bot and DDOS problem in Rocket League30:17 - Rizzo's thoughts on NRG becoming World Champions35:47 - Top 25 GOAT list discussion, Who is Rizzo's GOAT?1:14:07 - Patreon Questions
“Availability is resilience. If you can't see it, you can't secure it.” — Roland Dobbins, Principal Engineer, NETSCOUT ASERT Team In this Technology Reseller News podcast, Doug Green, Publisher of TR Publications, speaks with Roland Dobbins, Principal Engineer on NETSCOUT's ASERT (Arbor Security Engineering & Response Team), about the growing risk of outbound DDoS attacks—and why service providers and enterprises must defend against threats moving in every direction. NETSCOUT, a global leader in network visibility and DDoS defense, has been monitoring an alarming surge in outbound and cross-network (east-west) attack traffic driven by new “Turbo Mirai” botnets, particularly the Aisuru variant. These attacks can exceed 20 terabits per second and 6 gigapackets per second, overwhelming even the largest operators. Dobbins explains that while most organizations focus on protecting against incoming DDoS traffic, outbound attack streams can be just as damaging, clogging peering links and taking down critical infrastructure. “We're seeing broadband networks unintentionally launching massive attacks, sometimes over a terabit per second, because of compromised IoT and connected devices,” Dobbins said. “It's not just about defending the target — it's about protecting your own network from being part of the problem.” NETSCOUT's ASERT team, which observes 40,000–50,000 DDoS attacks daily across 60% of the world's IPv4 space, provides continuous research and live mitigation guidance to customers worldwide. Dobbins emphasized that effective DDoS defense requires edge-to-edge visibility, sub-second detection, and suppression of both inbound and outbound traffic. “You can't secure what you can't see,” he added. “Operators need full visibility across their networks, with active mitigation built into daily operations.” Learn more about NETSCOUT's global threat research and DDoS defense solutions at netscout.com. Software Mind Telco Days 2025: On-demand online conference Engaging Customers, Harnessing Data
In this episode of The Cybersecurity Defenders Podcast, we discuss some intel being shared in the LimaCharlie community.The UK Information Commissioner's Office (ICO) recently released a comprehensive 136-page report detailing the BlackBasta ransomware attack on Capita in March 2023.Kaspersky researchers have detailed two active campaigns from North Korean APT group BlueNoroff, which continue the group's long-running SnatchCrypto operation targeting individuals in financial and tech sectors.The exploitation of the first Chrome zero-day of 2025 has been attributed to a state-sponsored threat actor involved in Operation ForumTroll, a cyber-espionage campaign targeting Russian entities across sectors like education, finance, media, and government.Netscout has identified a newly emerging Internet of Things (IoT) botnet, Aisuru, which has already launched distributed denial-of-service (DDoS) attacks exceeding 20 Tbps, placing it among the most powerful botnets observed to date.Support our show by sharing your favorite episodes with a friend, subscribe, give us a rating or leave a comment on your podcast platform.This podcast is brought to you by LimaCharlie, maker of the SecOps Cloud Platform, infrastructure for SecOps where everything is built API first. Scale with confidence as your business grows. Start today for free at limacharlie.io.
Een nieuw #Nerdland maandoverzicht! Met deze maand: ChatGPT in Minecraft! Dolfijnenmode! Sora-2! Stoute stofzuigers! 3I/Atlas! De elektrische fiets van de wandelschoen! En veel meer... Shownotes: https://podcast.nerdland.be/nerdland-maandoverzicht-november-2025/ Gepresenteerd door Lieven Scheire met Peter Berx, Marian Verhelst, Kurt Beheydt en Jonas Geirnaert. Opname, montage en mastering door Jens Paeyeneers. (00:00:00) Intro (00:02:10) Hoe is het nog met 3I Atlas? (00:16:10) Spaceshuttle Disocvery wordt mogelijk in stukken gezaagd (00:19:21) Functionele GPT gebouwd in Minecraft? (00:24:03) Youtuber stapt naar het einde van Minecraft (00:29:12) We kunnen eindelijk de geheime Herculaneumrollen lezen (00:37:08) Ozempic helpt ook tegen alcoholmisbruik (00:42:10) Mogelijk eerste kantelpunt klimaatopwarming (00:55:00) Nieuwe zeezoogdierrage: dolfijnen met pruiken van spons (01:00:29) The Real Housewives Of Silicon Valley (01:00:46) Sora2 gelanceerd: een social media kanaal met enkel AI gegenereerde filmpjes (01:03:59) Agentic webbrowsers: werken ze eigenlijk al? (01:16:27) ChatGPT nu beschikbaar voor adult content (01:17:48) Amazon Web Service panne zet internet op stelten (01:24:31) Slimme stofzuiger zendt kaart van je huis uit (01:30:01) Man lanceert DDoS attack op Waymo (01:32:25) Succesvolle lanceertest StarShip (01:36:40) Mark Zuckerberg springt ook op de nieuwste rage: Metabot (01:41:55) Figure 03 robot voorgesteld (01:47:12) Musk spreekt vaag over eigen robotleger, en wordt mogelijk eerste biljonair ter wereld (01:51:38) Agentic AI: langetermijnsgeheugen ontbreekt (01:55:06) Alweer wordt de AI bubble voorspeld, wegens muzikale pak met geld (02:00:27) Jane Goodall overleden (02:09:36) Nike lanceert de elektrische fiets van de wandelschoenen (02:10:50) Moon space race: Chinese raket crasht op aarde (02:20:36) Lancering NASA mars satelliet met New Glenn 9 november (02:21:38) Laatste fort gevallen, nu ook muggen in IJsland (02:24:10) Native Americans waren mogelijk 8000 eerder in Amerika, vanuit Azie (02:32:33) Recall: LIGO is niet volledig gedefunded (02:33:03) PXL UHasselt Makerspace organiseert opnieuw een Maker Day, op 23/11 (02:35:58) Aankondigingen! Nerdland Voor Kleine Nerds (02:36:42) Hetty speelt Missie 25 (02:37:23) Oproep talks en vrijwilligers Nerdland Festival (02:38:40) Koop Nerdland merchandise! (02:39:16) Lieven op tour in UK (02:40:07) Jonas regisseerde How To Kill Your Sister (02:42:19) Binnenkort: Ons DNA 2 (02:43:52) Sponsor: Fairy Positron
Happy Halloween from the team at N2K Networks! We hope you share in our Halloween tradition of listening to the Malware Mash. You can check out our video here. Lyrics I was coding in the lab late one night when my eyes beheld an eerie sight for my malware threat score began to rise and suddenly to my surprise... It did the Mash It did the Malware Mash The Malware Mash It was a botnet smash It did the Mash It caught on 'cause of Flash The Malware Mash It did the Malware Mash From the Stuxnet worm squirming toward the near east to the dark web souqs where the script kiddies feast the APTs left their humble abodes to get installed from rootkit payloads. They did the Mash They did the Malware Mash The Malware Mash It was an adware smash They did the Mash It caught on 'cause of Flash The Malware Mash They did the Malware Mash The botnets were having fun The DDoS had just begun The viruses hit the darknet, with ransomware yet to come. The keys were logging, phishing emails abound, Snowden on chains, backed by his Russian hounds. The Shadow Brokers were about to arrive with their vocal group, "The NotPetya Five." They did the Mash They played the Malware Mash The Malware Mash It was a botnet smash They did the Mash It caught on 'cause of Flash The Malware Mash They played the Malware Mash Somewhere in Moscow Vlad's voice did ring Seems he was troubled by just one thing. He opened a shell then shook his fist and said, "Whatever happened to my Turla Trojan twist." It's now the Mash It's now the Malware Mash The Malware Mash And it's a botnet smash It's now the Mash It caught on 'cause of Flash The Malware Mash It's now the Malware Mash Now everything's cool, Vlad's a part of the band And the Malware Mash is the hit of the land. For you, defenders, this mash was meant to when you get to my door, tell them Creeper sent you. Then you can Mash Then you can Malware Mash The Malware Mash And be a botnet smash It is the Mash Don't you dare download Flash The Malware Mash Just do the Malware Mash Learn more about your ad choices. Visit megaphone.fm/adchoices
Send us a textWe mark 200 episodes by celebrating the work, not the metrics, and sharing what kept us going even when the show felt like a grind. From a documentary-style DDOS episode to deep dives that stand the test of time, we look back at our proudest moments and things we'd do differently.Looking forward to our next episode: If you have any questions about Apple Podcasts, any tips, have you been featured, anything like that? Go ahead and send it in!Contact Buzzcast Send us a text message Tweet us at @buzzcastpodcast, @albanbrooke, @kfinn, and @JordanPods Thanks for listening and Keep Podcasting!
Happy Halloween from the team at N2K Networks! We hope you share in our Halloween tradition of listening to the Malware Mash. You can check out our video here. Lyrics I was coding in the lab late one night when my eyes beheld an eerie sight for my malware threat score began to rise and suddenly to my surprise... It did the Mash It did the Malware Mash The Malware Mash It was a botnet smash It did the Mash It caught on 'cause of Flash The Malware Mash It did the Malware Mash From the Stuxnet worm squirming toward the near east to the dark web souqs where the script kiddies feast the APTs left their humble abodes to get installed from rootkit payloads. They did the Mash They did the Malware Mash The Malware Mash It was an adware smash They did the Mash It caught on 'cause of Flash The Malware Mash They did the Malware Mash The botnets were having fun The DDoS had just begun The viruses hit the darknet, with ransomware yet to come. The keys were logging, phishing emails abound, Snowden on chains, backed by his Russian hounds. The Shadow Brokers were about to arrive with their vocal group, "The NotPetya Five." They did the Mash They played the Malware Mash The Malware Mash It was a botnet smash They did the Mash It caught on 'cause of Flash The Malware Mash They played the Malware Mash Somewhere in Moscow Vlad's voice did ring Seems he was troubled by just one thing. He opened a shell then shook his fist and said, "Whatever happened to my Turla Trojan twist." It's now the Mash It's now the Malware Mash The Malware Mash And it's a botnet smash It's now the Mash It caught on 'cause of Flash The Malware Mash It's now the Malware Mash Now everything's cool, Vlad's a part of the band And the Malware Mash is the hit of the land. For you, defenders, this mash was meant to when you get to my door, tell them Creeper sent you. Then you can Mash Then you can Malware Mash The Malware Mash And be a botnet smash It is the Mash Don't you dare download Flash The Malware Mash Just do the Malware Mash
Explosions rock a shuttered Myanmar cybercrime hub. The Aisuru botnet shifts from DDoS to residential proxies. Dentsu confirms data theft at Merkle. Boston bans biometrics. Proton restores journalists' email accounts after backlash. Memento labs admits Dante spyware is theirs. Australia accuses Microsoft of improperly forcing users into AI upgrades. CISA warns of active exploitation targeting manufacturing management software. A covert cyberattack during Trump's first term disabled Venezuela's intelligence network. Our guest is Ben Seri, Co-Founder and CTO of Zafran, discussing the trend of AI native attacks. New glasses deliver fashionable paranoia. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today's guest is Ben Seri, Co-Founder and CTO of Zafran, discussing the trend of AI native attacks and how defenders should use AI to defend and remediate. Selected Reading Stragglers from Myanmar scam center raided by army cross into Thailand as buildings are blown up (AP News) Aisuru Botnet Shifts from DDoS to Residential Proxies (Krebs on Security) Advertising giant Dentsu reports data breach at subsidiary Merkle (Bleeping Computer) Boston Police Can No Longer Use Facial Recognition Software (Built in Boston) Proton Mail Suspended Journalist Accounts at Request of Cybersecurity Agency (The Intercept) CEO of spyware maker Memento Labs confirms one of its government customers was caught using its malware (TechCrunch) Australia sues Microsoft for forcing Copilot AI onto Office 365 customers (Pivot to AI) CISA warns of actively exploited flaws in Dassault DELMIA Apriso manufacturing software (Beyond Machines) CIA cyberattacks targeting the Maduro regime didn't satisfy Trump in his first term. Now the US is flexing its military might (CNN Politics) Zenni's Anti-Facial Recognition Glasses are Eyewear for Our Paranoid Age (404 Media) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? N2K CyberWire helps you reach the industry's most influential leaders and operators, while building visibility, authority, and connectivity across the cybersecurity community. Learn more at sponsor.thecyberwire.com. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Terwijl in Oekraïne gevochten wordt met wapens, woedt online een tweede oorlog. Russische hackers en trollen vallen het Westen aan met nepnieuws en digitale sabotage. Eén van die groepen, NoName057(16), laat van zich horen en onthult waarom ze hun cyberaanvallen met trots uitvoeren. In 2022 maakten we ook een aflevering over Poetins cyberoorlog. Die kan je hier luisteren. KPN is partner van Ik Weet Je Wachtwoord. KPN beschermt organisaties tegen digitale verstoringen. Met ons DDoS-platform monitoren en filteren we continu dataverkeer, zodat dreigingen snel worden herkend en automatisch worden afgeweerd. Wil je weten hoe wij jouw organisatie helpen om beschikbaar en weerbaar te blijven, ga naar https://www.kpn.com/beterwerken en ontdek hoe wij digitale rust brengen in roerige tijden. Learn more about your ad choices. Visit megaphone.fm/adchoices
Welcome to episode 328 of The Cloud Pod, where the forecast is always cloudy! Justin, Ryan, and Matt are on board today to bring you all the latest news in cloud and AI, including secret regions (this one has the aliens), ongoing discussions between Microsoft and OpenAI, and updates to Nova, SQL, and OneLake -and even the latest installment of Cloud Journeys. Let's get started! Titles we almost went with this week CloudWatch’s New Feature: Because Nobody Likes Writing Incident Reports at 3 AM DNS: Did Not Survive – The Great US-EAST-1 Outage of 2025 404 DevOps Not Found: The AWS Automation Adventure mk When Your DevOps Team Gets Replaced by AI and Then Everything Crashes Database Migrations Get the ChatGPT Treatment: Just Vibe Your Schema Changes AWS DevOps Team Gets the AI Treatment: 40% Fewer Humans, 100% More Questions Breaking Up is Hard to Compute: Microsoft and OpenAI Redefine Their Relationship AWS Goes Full Scope: Now Tracking Your Cloud’s Carbon from Cradle to Gate Platform Engineering: When Your Golden Path Leads to a Dead End DynamoDB’s DNS Disaster: How a Race Condition Raced Through AWS AI Takes Over AWS DevOps Jobs, Servers Take Unscheduled Vacation PostgreSQL Scaling Gets a 30-Second Makeover While AWS Takes a Coffee Break The Domino Effect: When DynamoDB Drops, Everything Drops RAG to Riches: Amazon Nova Learns to Cite Its Sources AWS Finally Tells You When Your EC2 Instance Can’t Keep Up With Your Storage Ambitions AWS Nova Gets Grounded: No More Hallucinating About Reality One API to Rule Them All: OneLake’s Storage Compatibility Play OpenAI gets to pay Alimony Database schema deployments are totally a vibe AWS will tell you how not green you are today, now in 3 scopes General News 02:00 DDoS in September | Fastly Fastly‘s September DDoS report reveals a notable 15.5 million requests per second attack that lasted over an hour, demonstrating how modern application-layer attacks can sustain extreme throughput with real HTTP requests rather than simple pings or amplification techniques. Attack volume in September dropped to 61% of August levels, with data suggesting a correlation between school schedules and attack frequency: lower volumes coincide with school breaks, while higher volumes occur when schools are in session. Media & Entertainment companies faced the highest median attack sizes, followed by Education and High Technology sectors, with 71% of September’s peak attack day attributed to a single enterprise media company. The sustained 15 million RPS attack originated from a single cloud-provider ASN, using sophisticated daemons that mimicked browser behavior, making detection more challenging than typical DDoS patterns. Organizations should evaluate whether their incident response runbooks can handle hour-long attacks at 15+ million RPS, as these sustained high-throughput attacks require automated mitigation rather than manual intervention. Listen, we're not inviting a DDoS attack, but also…we'll just turn off the website, so there's that. AI Is Going Great – Or How ML Makes Money 04:41 Google AI Studi
Got a question or comment? Message us here!This week on the #SOCBrief, Andrew breaks down RondoDox, a rapidly growing botnet campaign taking aim at routers, DVRs, and IoT devices worldwide. With over 50 vulnerabilities across 30+ vendors, this “shotgun” exploitation strategy is fueling massive DDoS and crypto-mining attacks.Support the showWatch full episodes at youtube.com/@aliascybersecurity.Listen on Apple Podcasts, Spotify and anywhere you get your podcasts.
DHS reassigns cyberstaff to immigration duties. A massive DDoS attack disrupts several major gaming platforms. Discord refuses ransom after a third-party support system breach. Researchers examine Chaos ransomware and creative log-poisoning web intrusions. The FCC reconsiders its telecom data breach disclosure rule. Experts warn of teen recruitment in pro-Russian hacking operations. Ukraine's parliament approves the establishment of Cyber Forces. Troy Hunt criticizes data breach injunctions as empty gestures. Our guest is Sarah Graham from the Atlantic Council's Cyber Statecraft Initiative (CSI) discussing their report, "Mythical Beasts: Diving into the depths of the global spyware market." And, Spy Dog's secret site goes off leash. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Sarah Graham from the Atlantic Council's Cyber Statecraft Initiative (CSI) discussing their work and findings on "Mythical Beasts: Diving into the depths of the global spyware market." Selected Reading Homeland Security Cyber Personnel Reassigned to Jobs in Trump's Deportation Push (Bloomberg) Massive DDoS Attack Knocks Out Steam, Riot, and Other Services (Windows Report) Hackers claim Discord breach exposed data of 5.5 million users (Bleeping Computer) The Evolution of Chaos Ransomware: Faster, Smarter, and More Dangerous (FortiGuard Labs) The Crown Prince, Nezha: A New Tool Favored by China-Nexus Threat Actors (Huntress) Court Pauses FCC Data Breach Rules as Agency Takes New Look | Regulation (Cablefax) Arrests Underscore Fears of Teen Cyberespionage Recruitment (Data Breach Today) Ukraine's parliament backs creation of cyber forces in first reading (The Kyiv Independent) Troy Hunt: Court Injunctions are the Thoughts and Prayers of Data Breach Response (Troy Hunt) Spy Dog: Children's books pulled over explicit weblink (BBC News) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? N2K CyberWire helps you reach the industry's most influential leaders and operators, while building visibility, authority, and connectivity across the cybersecurity community. Learn more at sponsor.thecyberwire.com. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
The boys discuss Patch 25.20, ARAM Mayhem, Account Linking, Streamer Mode, Account Penalties, DDOS Attacks, Hackathon, LR in LEC, LCS Promotion Tournament, emails and more on episode 711 of Leaguecast! Email us - mail@leaguecastpodcast.com Support us - https://www.patreon.com/leaguecast Tweet us - https://twitter.com/leaguecast Facebook - https://www.facebook.com/Leaguecast/ Join Our Discord - https://discord.gg/leaguecast
Fortra flags a critical flaw in its GoAnywhere Managed File Transfer (MFT) solution. Cisco patches a critical vulnerability in its IOS and IOS XE software. Cloudflare thwarts yet another record DDoS attack. Rhysida ransomware gang claims the Maryland Transit cyberattack. The new “Obscura” ransomware strain spreads via domain controllers. Retailers' use of generative AI expands attack surfaces. Researchers expose GitHub Actions misconfigurations with supply chain risk. Mandiant links the new BRICKSTORM backdoor to a China-based espionage campaign. Kansas students push back against an AI monitoring tool. Ben Yelin speaks with Michele Kellerman, Cybersecurity Engineer for Air and Missile Defense at Johns Hopkins University Applied Physics Lab, discussing Women's health apps and the legal grey zone that they create with HIPAA. Senators push the FTC to regulate your brainwaves. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Ben Yelin, co-host of Caveat, is speaking with Michele Kellerman, Cybersecurity Engineer for Air and Missile Defense at Johns Hopkins University Applied Physics Lab, about Women's health apps and the legal grey zone that they create with HIPAA. If you want to hear the full conversation, check it out on Caveat, here. Selected Reading Critical CVSS 10 Flaw in GoAnywhere File Transfer Threatens 20,000 Systems (HackRead) Cisco IOS and IOS XE Software SNMP Denial of Service and Remote Code Execution Vulnerability (Cisco) Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack (Bleeping Computer) Ransomware gang known for government attacks claims Maryland transit incident (The Record) Obscura, an obscure new ransomware variant (Bleeping Computer) Threat Labs Report: Retail 2025 (Netskope) pull_request_nightmare Part 1: Exploiting GitHub Actions for RCE and Supply Chain Attacks (Orca) China-linked hackers use ‘BRICKSTORM' backdoor to steal IP (The Record) AI safety tool sparks student backlash after flagging art as porn, deleting emails (The Washington Post) Senators introduce bill directing FTC to establish standards for protecting consumers' neural data (The Record) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Apple just rewrote the rules of device security with a chip-level upgrade that could wipe out most iPhone vulnerabilities overnight. Find out how "memory integrity enforcement" aims to make exploits a thing of the past—and why it took half a decade to pull off. Are Bitcoin ATMs anything more than scamming terminals. Ransomware hits the Uvalde school district and Jaguar. Did "Scattered LapSus Hunters" just throw in the towel. Germany, for one, to vote "no" on Chat Control. Russia's new MAX messenger has startup troubles. Samsung follows Apple's WhatsApp patch chain. Shocker: UK school hacks are mostly by students. HackerOne was hacked. Connected washing machines in Amsterdam hacked. DDoS breaks another record. Bluesky to implement conditional age verification. Enforcement actions for Global Privacy Control. Might Apple have finally beaten vulnerabilities Show Notes - https://www.grc.com/sn/SN-1043-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: joindeleteme.com/twit promo code TWIT vanta.com/SECURITYNOW threatlocker.com for Security Now bitwarden.com/twit Melissa.com/twit