Podcasts about evil corp

  • 66PODCASTS
  • 76EPISODES
  • 42mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Oct 15, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about evil corp

Latest podcast episodes about evil corp

Public Key
How Tether is Building Resilient and Decentralized Financial Systems

Public Key

Play Episode Listen Later Oct 15, 2024 41:09


When we think about the crypto company that has cracked the real world adoption problem and given access to people internationally who want access to the US dollar and foreign currency, we have to describe Tether as being that company. In this episode, Ian Andrews (CMO, Chainalysis) talks with the CEO of Tether and CTO of Bitfinex, Paolo Ardoino about what the future of decentralization looks like for finance, communication and the exchange of value.  Paolo shares his journey and the evolution of blockchain and stablecoins, addressing criticisms and highlighting Tether's robust financial position and attestation of reserves. He also outlines plans for decentralized communication, tokenization of financial assets as ecosystems amidst a burgeoning landscape. The duo highlights Tether's collaboration with law enforcement and Chainalysis and the potential implications of Central Bank Digital Currencies (CBDCs) on privacy and banking. Minute-by-minute episode breakdown 2 | Paolo Ardoino's journey from coding to leading Tether 4 | Tether's Impact on global cryptocurrency market and real world adoption 8 | From CTO to CEO: Paolo shares how embracing resilience and independence led to success 12 | Holepunch: Revolutionizing communication with peer-to-peer technology 17 | Tether's financial resilience amidst scrutiny and market challenges 26 | Tether's collaboration with law enforcement and importance of blockchain transparency 32 | Alloy, Dirham backed stablecoin and Tether's strategy for tokenizing global financial assets 35 | The future of blockchains, CBDCs and why Telegram's TON Network is so interesting Related resources Check out more resources provided by Chainalysis that perfectly complement this episode of the Public Key. Website: Tether: Technology to empower individuals, communities and nations to become self-sustainable, independent and free Website: Holepunch: The peer-to-peer company News:  Tether Assists U.S. Department of Justice in Seizing Over $6 Million in Alleged Proceeds Linked to Crypto-Confidence Scheme News: Tether Aids Dutch Authorities, U.S. Secret Service in Takedown of Major Crypto Money Laundering Operations Announcements: Tether to Develop UAE Dirham-Pegged Stablecoin Report: Tether Attestation and Transparency Reports Blog: Sub-Saharan Africa: Nigeria Takes #2 Spot in Global Adoption, South Africa Grows Crypto-TradFi Nexus Blog: OFAC Designates Russia-Based Cybercrime Syndicate, Evil Corp, in Joint Effort with UK's FCDO and Australia's DFAT YouTube: Chainalysis YouTube page Twitter: Chainalysis Twitter: Building trust in blockchain Speakers on today's episode Ian Andrews *Host* (Chief Marketing Officer, Chainalysis)  Paolo Ardoino (CEO, Tether and CTO, Bitfinex) This website may contain links to third-party sites that are not under the control of Chainalysis, Inc. or its affiliates (collectively “Chainalysis”). Access to such information does not imply association with, endorsement of, approval of, or recommendation by Chainalysis of the site or its operators, and Chainalysis is not responsible for the products, services, or other content hosted therein. Our podcasts are for informational purposes only, and are not intended to provide legal, tax, financial, or investment advice. Listeners should consult their own advisors before making these types of decisions. Chainalysis has no responsibility or liability for any decision made or any other acts or omissions in connection with your use of this material. Chainalysis does not guarantee or warrant the accuracy, completeness, timeliness, suitability or validity of the information in any particular podcast and will not be responsible for any claim attributable to errors, omissions, or other inaccuracies of any part of such material.  Unless stated otherwise, reference to any specific product or entity does not constitute an endorsement or recommendation by Chainalysis. The views expressed by guests are their own and their appearance on the program does not imply an endorsement of them or any entity they represent. Views and opinions expressed by Chainalysis employees are those of the employees and do not necessarily reflect the views of the company. 

The CyberWire
Key player unmasked in global ransomware takedown.

The CyberWire

Play Episode Listen Later Oct 8, 2024 34:02


Western authorities I.D. a key member of Evil Corp. A major U.S. water utility suffers a cyberattack. ODNI warns of influence campaigns targeting presidential and congressional races. A California deepfakes law gets blocked. Europol leads a global effort against human trafficking. Trinity ransomware targets the healthcare industry. Qualcomm patches a critical zero-day in its DSP service. ADT discloses a breach of encrypted employee data. North Korean hackers use stealthy Powershell exploits. On our Threat Vector segment, David Moulton and his guests tackle the pressing challenges of securing Operational Technology (OT) environments.  Machine Learning pioneers win the Nobel Prize.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Threat Vector Segment In this segment of Threat Vector, David Moulton, Director of Thought Leadership at Palo Alto Networks, hosts cybersecurity experts Qiang Huang Chung hwang, Palo Alto Networks VP of Product Management for Cloud Delivered Security Services, and Michela Menting, Senior Research Director in Digital Security at ABI Research, discuss the pressing challenges of securing Operational Technology (OT) environments.  Join us each Thursday for a new episode of Threat Vector on the N2K CyberWire network. To hear David, Michela and Qiang's full discussion, check it out here.  Selected Reading Police unmask Aleksandr Ryzhenkov as Evil Corp member and LockBit affiliate (The Record) American Water, the largest water utility in US, is targeted by a cyberattack (Associated Press) US Warns of Foreign Interference in Congressional Races (Infosecurity Magazine) US Judge Blocks California's Law Curbing Election Deepfakes (BankInfo Security) Global Police Track Human Traffickers in Online Crackdown (Infosecurity Magazine) Recently spotted Trinity ransomware spurs federal warning to healthcare industry (The Record) Qualcomm patches high-severity zero-day exploited in attacks (Bleeping Computer) ADT says hacker stole encrypted internal employee data after compromising business partner (The Record) North Korean Hackers Employ PowerShell-Based Malware With Serious Evasion Techniques (Cyber Security News) ‘Godfather of AI' shares Nobel Prize in physics for work on machine learning (CNN) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Talion Threat Set Radio
Threat Bulletin #284

Talion Threat Set Radio

Play Episode Listen Later Oct 4, 2024 3:58


Evil Corp and LockBit members the target of global sanctions and arrests.Quick fire topics.

Risky Business News
Srsly Risky Biz: Tackling election interference at warp speed

Risky Business News

Play Episode Listen Later Oct 3, 2024 20:17


In this podcast Tom Uren and Adam Boileau talk about how the US government's response to Iranian election interference is proceeding at light speed. This allows other actors such as Meta to make decisions relating to interference with certainty. They also discuss how Russian cybercrime group Evil Corp's relationship with Russian intelligence was built on the founder's marriage. This episode is also available on Youtube.

Cyber Security Headlines
LockBit ties to Evil Corp, public records flaws, ransomware hits Texas hospital

Cyber Security Headlines

Play Episode Listen Later Oct 2, 2024 7:47


UK ties LockBit affiliate to Evil Corp Public records systems riddled with security flaws Ransomware disrupts emergency services at Texas hospital Huge thanks to our sponsor, SpyCloud Researchers at SpyCloud recently found that one in five individuals was infected with infostealer malware in the last year. Unfortunately, research now confirms that infostealer infections open the door to ransomware. But organizations with visibility into identity data stolen by malware infections are better-suited to prevent a future attack. Learn more about the connection between infostealers and ransomware in SpyCloud's new report at spycloud.com/headlines. Get the story behind the headlines at CISOSeries.com

The Daily Crunch – Spoken Edition
UK unmasks LockBit ransomware affiliate as high-ranking hacker in Russia state-backed cybercrime gang

The Daily Crunch – Spoken Edition

Play Episode Listen Later Oct 2, 2024 5:35


Evil Corp maintains a "privileged" relationship with the Kremlin, and was often tasked with launching cyberattacks on behalf of Russia.  Learn more about your ad choices. Visit podcastchoices.com/adchoices

Cyber Morning Call
638 - Vulnerabilidade no Zimbra sofre tentativas de exploração ativa

Cyber Morning Call

Play Episode Listen Later Oct 2, 2024 3:27


[Referências do Episódio] ProofPoint posts - https://x.com/threatinsight/status/1841089939905134793 Treasury sanctions members of the Russia-based cybercriminal group Evil Corp in trilateral action with the United Kingdom and Australia - https://home.treasury.gov/news/press-releases/jy2623 Detecting Vulnerability Scanning Traffic From Underground Tools Using Machine Learning - https://unit42.paloaltonetworks.com/machine-learning-new-swiss-army-suite-tool/ Key Group: another ransomware group using leaked builders - https://securelist.com/key-group-ransomware-samples-and-telegram-schemes/114025/ Crypto-Stealing Code Lurking in Python Package Dependencies - https://checkmarx.com/blog/crypto-stealing-code-lurking-in-python-package-dependencies/ Roteiro e apresentação: Carlos Cabral e Bianca Oliveira Edição de áudio: Paulo Arruzzo Narração de encerramento: Bianca Garcia

G Pour Geek
Geeks & Dice Tour 18

G Pour Geek

Play Episode Listen Later Jun 20, 2024 105:02


Trash Talker, Nathan, Beerman et Robin se sont réunis pour parler de jeux tels que Kick-Ass: The Board Game, L'Ascension de Thanos, Spawn The Game, Hacktivity, Evil Corp et World Traveler. L'équipe a également reçu W.N.G pour qu'il nous parle du jeu de société Slay the Spire et Manga Lover pour le jeu L'Attaque des Titans : Bataille de Titans.Merci à la Microbrasserie Dunham pour leurs excellentes bières. Bonne écoute, les Geeks!‐-------‐‐-----------------------------------------Site Web ⬇️www.gpourgeek.caBalado Quebec ⬇️https://baladoquebec.ca/g-pour-geek/geeks-dice-tour-18Spotify ⬇️https://open.spotify.com/show/1u1BuLjlLfSSOLq8YuAEa0Linktree ⬇️https://linktr.ee/gpourgeekYoutube ⬇️https://youtu.be/ZKlz1YSWC8U#podcastgeek #podcast #quebec #francais #jeu #boardgame #jeudesociété #jeudetable #kickass #lascensiondethanos #spawnthegame #hacktivity #evilcorp #worldtraveler #slaythespire #lattaquedestitans

Silence on joue !
S17E39- «Hades 2», «INDIKA»

Silence on joue !

Play Episode Listen Later May 10, 2024 131:22


[Annonce importante] La billetterie pour le festival Silence on Joue du 25 mai à la Cité des Sciences est ouverte ! Si vous ne voulez assister qu'au programme de la journée, il suffit d'une entrée classique pour la Cité des Sciences (13€ en tarif plein).Si vous voulez assister à la journée ET la soirée, vous pouvez réserver votre place par ici (20€). : https://www.eventbrite.fr/e/silence-on-joue-tickets-890346298747Plus d'informations sur la programmation par ici : Le podcast «Silence on joue» investit la Cité des sciences et de l'Industrie le 25 mai prochainCette semaine, on commence par une escapade dans la Russie du 19e siècle avec la nonne Indika. INDIKA est un jeu inclassable, entre épopée narrative, et digressions ludiques un peu folles, il ne ressemble à pas grand chose de connu et c'est ce qui fait son charme. On termine avec la sortie événement de la semaine, la sortie anticipée d'Hades 2. Aux commandes de Mélinoé, on retrouve cet univers très indentifiable du premier épisode avec de nouveaux personnages, de nouveaux décors et des système repensés tout en gardant une certaine continuité. Mais le studio n'a pas fait les choses à moitié avec un jeu bien plus vaste et encore plus profond. Jérémie Kletzkine, dans sa chronique jeux de société, nous parle de Evil Corp.Chapitres :0:00 Intro6:10 Les news49:10 Le com des coms55:28 INDIKA1:26:56 La chronique jeux de société1:30:58 La minute culturelle1:36:59 Hades 22:00:40 Et quand vous ne jouez pas, vous faites quoi ?Retrouvez toutes les chroniques de jérémie dans le podcast dédié Silence on Joue ! La chronique jeux de société (Lien RSS).Pour commenter cette émission, donner votre avis ou simplement discuter avec notre communauté, connectez-vous au serveur Discord de Silence on joue!Retrouvez Silence on Joue sur Twitch : https://www.twitch.tv/silenceonjoueSoutenez Silence on joue en vous abonnant à Libération avec notre offre spéciale à 6€ par mois : https://offre.liberation.fr/soj/Silence on joue ! c'est l'émission hebdo de jeux vidéo de Libération. Avec Erwan Cario et ses chroniqueurs Patrick Hellio, Julie Le Baron et Marius Chapuis.CRÉDITSSilence on joue ! est un podcast de Libération animé par Erwan Cario. Cet épisode a été enregistré le 9 mai 2024 sur Discord. Réalisation : Erwan Cario. Générique : Marc Quatrociocchi. Hébergé par Acast. Visitez acast.com/privacy pour plus d'informations.

The Dice Tower
At The Table with The Dice Tower - Essen Spiel Preview 2023

The Dice Tower

Play Episode Listen Later Oct 3, 2023 66:39


Tom, Julie, and Eric discuss Essen Spiel 2023, including some general information on the layout, food, and happenings at the fair, as well as some of their most anticipated games. Then they close the show with reviews of Ticket To Ride Legacy, Fit to Print, and Deckscape: Tokyo Blackout. 01:27 - Food 04:26 - Layout Changes 17:32 - Booth Schedule (Dice Tower 3W103, Van Ryder Games 2C102) 19:55 - Press Pre-Show 20:49 - Tips 27:07 - Anticipated Games 27:48 - Among Cultists 29:15 - The White Castle 30:45 - Evacuation 31:28 - Lost Ruins of Arnak: The Missing Expedition 31:57 - Nucleum 32:41 - Kutna Hora: The City of Silver 34:09 - From the Moon 34:41 - 3 Ring Circus 35:54 - Karak II 36:58 - World Wonders 38:15 - Arborea 39:27 - Barcelona 40:30 - Shipyard 41:01 - Evil Corp. 41:35 - Sky Team 42:05 - Nekojima 43:06 - Witchcraft 44:02 - 1902 Méliès 45:07 - Zhanguo 46:12 - Rats of Wistar 48:28 - Imperial Miners 49:17 - House of Cats 50:01 - Freaky Frogs from Outaspace 50:27 - The Cathedral of Orleans 51:42 - Ticket to Ride Legacy 57:04 - Fit to Print 1:01:21 - Deckscape: Tokyo Blackout 1:04:19 - Unlock: Short Adventures

Right on Radio
EP 366 Evil Corp Agenda Exposed. Trump Arrested?

Right on Radio

Play Episode Listen Later Oct 25, 2022 62:11


Two Shows in one. Guest Delora O'brien joins Jeff to share breaking news Trump Arrest Imminent. We also discuss the Evil Corp Agenda, missing kids and is Shampoo Killing you, Seriously! Tune in for this packed show. Please consider supporting Right on Radio. Support Right on Radio https://patron.podbean.com/RightonRadio PayPal for Jeff paypal.me/JeffRamsperger My Liberty Stand is now https://switchaway.com/ror  Web Site: Right on Radio | a podcast by Right on Radio (podbean.com)   New Rumble Channel Right on Radio (rumble.com) Subscribe Back up Video Channel on Odysee https://lbry.tv/@RightonRadio:9 Download the mobile app LBRY for best Odysee experience. Right on U Link: https://rightonU.com -Real Estate Investing, use code SAVE500 -Foundations of Love, use code LOVE to save 49% Limited Time -Dominion and Authority, save $20 Use Coupon WAR expires SOON -Creating Wealth  SAVE $300 USE Coupon Code GETFOR197 -STAR Achievement System Purchase for $17 use coupon "STAR" Get Swag www.rightonmerch.com   Digital Soldiers: Welcome to the SoS Army [Shepherds of Sheeple Army] Web Site https://sosarmy.mailchimpsites.com/  Subscribe:https://rightonradio.podbean.com/​ Follow: https://gab.com/  Right on Radio​ Telegram: https://t.me/right_on_radio [Main Channel] Digs https://t.me/RightonRadioDIGS Chat https://t.me/RightonRadioCHAT Prayer https://t.me/SOSPrayer Live Right in the Real World! We talk God and Politics, Faith Based Broadcast News, views, Opinions and Attitudes We are Your News Now. Keep the Faith

Symantec Cyber Security Brief Podcast
Mobile app security, Russian invasion of Ukraine cyber impact continues, and Evil Corp switches focus

Symantec Cyber Security Brief Podcast

Play Episode Listen Later Sep 8, 2022 31:07


The Cyber Security Brief is back after its summer break! In this episode, Brigid O Gorman and Dick O’Brien cover some of the stories you might have missed while we were off air. Dick discusses a recent Symantec blog that looks at the implications of poor security practices in the mobile software supply chain, and how this can lead to the exposure of an alarming amount of data. Brigid discusses some of the continuing effects of the Russian invasion of Ukraine in the world of cyber security, including some activity by the Shuckworm APT gang aimed at Ukraine, as well as a seemingly increased focus by Chinese espionage actors on Russia since the invasion began. Finally, we also discuss some recent developments by the Evil Corp cyber crime gang, and what these might mean.

The CyberPHIx: Meditology Services Podcast
The CyberPHIx Roundup: Industry News & Trends, 9/8/22

The CyberPHIx: Meditology Services Podcast

Play Episode Listen Later Sep 8, 2022 56:13


The CyberPHIx Roundup is your quick source for keeping up with the latest cybersecurity news, trends, and industry-leading practices, specifically for the healthcare industry.  In this episode, our host Brian Selfridge highlights the following topics trending in healthcare cybersecurity this week:  Historic breach levels reached for healthcare between 2020-2022; trends and analysis  Attackers shifting focus to target small hospitals, clinics, and vendors  Cisco breach and related impacts on healthcare organization networks  Stats from SecureLink's new report on third-party data breaches and analysis of healthcare-specific takeaways  LastPass source code breach and potential exposures to individuals and centrally-managed healthcare organization passwords  Cyberliability trends and criteria required to obtain and maintain coverage NIST CSF 2.0 workshop highlights and industry feedback  TEFCA selects HITRUST's r2 certification for Qualified Health Information Network organizations to prove compliance with security practices  Health ISAC (H-ISAC) guidance on zero trust implementation for healthcare entities  Guidance from federal agencies on emerging cloud security threats and recommended practices  FBI warns of new sophisticated scam targeting the healthcare workforce  New federal advisory related to attacks from “Evil Corp” on the healthcare industry       

Client Horror Stories
That time when you stepped in to put out the fires in a project, only to have the head of the project play matches and throw gasoline everywhere (with Mark Herschberg)

Client Horror Stories

Play Episode Listen Later Sep 7, 2022 50:46


In this episode, Mark Herschberg, a Chief Technology Officer and author shares his story when he was working under “Evil Corp” (a code name for the company). At that time, he was assigned to a company division that was working on creating a new type of video service/ video marketplace platform where viewers could watch content from movie studios and tv stations under controlled access. With this wonderful idea in mind, Evil Corp put out a press release stating their release date. The catch is that Evil Corp wasn't very good at doing projects like this, so they decided to get a vendor to do it for them. But there's more…The funny thing is the vendor wasn't optimized for this project, and they wanted to bring in 2 more vendors that had the technology that Evil Corp needed. By the time Mark was brought into the company, the project was launched. Instead of being a convenient video platform, everything was done manually by phone and email. Plus, there was a game of broken telephone going on between the 3 vendors and the internal team of the company. As Mark said, everything was on fire, and he was there to put out the fires. By the end of the episode, Mark and Morgan talked about the essence of management, communication, and problem-solving, which could be helpful to you as well!    Morgan Friedman Mark's Linkedin Mark's Facebook Mark's Twitter Mark's Instagram

Client Horror Stories
That time when you stepped in to put out the fires in a project, only to have the head of the project play matches and throw gasoline everywhere (with Mark Herschberg)

Client Horror Stories

Play Episode Listen Later Sep 7, 2022 50:46


In this episode, Mark Herschberg, a Chief Technology Officer and author shares his story when he was working under “Evil Corp” (a code name for the company). At that time, he was assigned to a company division that was working on creating a new type of video service/ video marketplace platform where viewers could watch content from movie studios and tv stations under controlled access. With this wonderful idea in mind, Evil Corp put out a press release stating their release date. The catch is that Evil Corp wasn't very good at doing projects like this, so they decided to get a vendor to do it for them. But there's more…The funny thing is the vendor wasn't optimized for this project, and they wanted to bring in 2 more vendors that had the technology that Evil Corp needed. By the time Mark was brought into the company, the project was launched. Instead of being a convenient video platform, everything was done manually by phone and email. Plus, there was a game of broken telephone going on between the 3 vendors and the internal team of the company. As Mark said, everything was on fire, and he was there to put out the fires. By the end of the episode, Mark and Morgan talked about the essence of management, communication, and problem-solving, which could be helpful to you as well! Morgan Friedman Mark's Linkedin Mark's Facebook Mark's Twitter Mark's Instagram

GDPR Weekly Show
GDPR Weekly Show Episode 212 :- Facebook Cambridge Analytica, Authy, NHS Orkney, Samsung, Evil Corp Conti, Mobile Banking, Afni, Xinai Electronics, Vodafone Idea, Student Loans, Start, Semcorp Marine, Fonvile Morisey, Black Knight, San Francisco 49ers

GDPR Weekly Show

Play Episode Listen Later Sep 3, 2022 34:18


Coming up in this week's episode: Facebook Cambridge Analytica data breach lawsuit reaches 11th hour settlement, Authy users affected by Twilio data breach, NHS Orkney data breach, Samsung data breach, Evil Corp and Conti linked to Cisco data breach, Mobile Banking Apps putting user's digital signatures at risk via use of Amazon Web Services (AWS), Lawsuits launched against Afni after data breach, Xinai Electronics data breach reveals details of 800 million chinese people, Vodafone Idea denies it has had a data breach, Student Loans data breach exposes details of 2.5 million students, Russian streaming service Start hit by data breach, Semcorp Marine data breach, Fonvile Morisey data breach, The effect of data breaches on the US Healthcare system, Black Knight data breach, San Francisco 49'ers data breach  

Cyber and Technology with Mike
02 September 2022 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later Sep 2, 2022 11:17


In today's podcast we cover four crucial cyber and technology topics, including: 1.Cuba Ransomware, not Russia responsible for Montengro attacks 2.Ragnar Locker steals data from TAP Air Portugal 3.Researchers link two attack to EvilCorp member 4.Student loan data leaked via EdFinancial, OSLA, Nelnet attack I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

The CyberWire
KillNet threatens hack-and-leak op against HIMARS maker. Online investment scams hit Europe. Microsoft associates Raspberry Robin with EvilCorp.

The CyberWire

Play Episode Listen Later Aug 1, 2022 28:35


KillNet threatens hack-and-leak op against HIMARS maker. Online investment scams hit Europe. Microsoft associates Raspberry Robin with EvilCorp. Rick Howard previews season ten of the CSO Perspectives podcast. Our guest is Nate Kharrl of SpecTrust on deploying fraud detection at the gateway. And a heartfelt farewell to a woman who's inspiration lives on. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/146 Selected reading. Cyberactivist Group Killnet Declares War on Lockheed Martin (Sputnik) Russian Hackers Target U.S. HIMARS Maker in 'New Type of Attack': Report (Newsweek) Founder of pro-Russian hacktivist Killnet quitting group (SC Magazine)  Huge network of 11,000 fake investment sites targets Europe (BleepingComputer) Microsoft links Raspberry Robin malware to Evil Corp attacks (BleepingComputer)  Microsoft ties novel ‘Raspberry Robin' malware to Evil Corp cybercrime syndicate (The Record by Recorded Future) FakeUpdates malware delivered via Raspberry Robin has possible ties to EvilCorp (SC Magazine) Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself (Microsoft Security) Australia charges dev of Imminent Monitor RAT used by domestic abusers (BleepingComputer)  Brisbane teenager built spyware used by domestic violence perpetrators across world, police allege (the Guardian)

Cyber and Technology with Mike
29 July 2022 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later Jul 29, 2022 11:31


In today's podcast we cover four crucial cyber and technology topics, including: 1.Dahua IP cameras vulnerable to take over 2.Akamai sees, mitigates largest DDoS ever recorded 3.Microsoft links attacks to Austrian commercial firm 4.Initial access broker linked to Evil Corp ransomware groupI'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

Turvakäräjät
Episodi 101 - Kesäloma

Turvakäräjät

Play Episode Listen Later Jun 13, 2022 46:00


Kesän lukusuositus Lauralta, “Hyvän historia”https://www.adlibris.com/fi/kirja/hyvan-historia-9789511424178Netwalker ajettu alas - samalla sevlitetty että vain alle 25% uhreista teki hyökäyksestä rikosilmoituksenhttps://therecord.media/fbi-doj-say-less-than-25-of-netwalker-ransomware-victims-reported-incidents/Mikä on Netwalker?https://www.upguard.com/blog/what-is-netwalker-ransomwareMandiant hakkeroitiin - paitsi että ei hakkeroituhttps://www.bleepingcomputer.com/news/security/mandiant-no-evidence-we-were-hacked-by-lockbit-ransomware/Kiristyshaittaohjelmatoimijat ajettu ahtaalle, mm. sanktioiden johdostahttps://www.vice.com/en/article/7k8z4x/lockbit-ransomware-group-evil-corp-beef-alertConti hakkeroi Costa Rican - kansallinen hätätila julistettuhttps://www.wired.com/story/costa-rica-ransomware-conti/

Cyber Morning Call
Cyber Morning Call - #90 - 03/06/2022

Cyber Morning Call

Play Episode Listen Later Jun 3, 2022 5:39


[Referências do Episódio] - Conti possui a capacidade de explorar Firmware UEFI - https://eclypsium.com/2022/06/02/conti-targets-critical-firmware/ - CVE-2022-20210 em chips da UNISOC - https://research.checkpoint.com/2022/vulnerability-within-the-unisoc-baseband/ - Evil Corp dribla sanção com malware de prateleira - https://www.mandiant.com/resources/unc2165-shifts-to-evade-sanctions - Clipminer: nova ameaça afeta portadores de criptomoedas - https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/clipminer-bitcoin-mining-hijacking - Campanha do POLONIUM - https://www.microsoft.com/security/blog/2022/06/02/exposing-polonium-activity-and-infrastructure-targeting-israeli-organizations/ [Ficha técnica] Roteiro e apresentação: Carlos Cabral Edição de áudio: Paulo Arruzzo Narração de encerramento: Bianca Garcia Projeto gráfico: Julian Prieto

Gamika
Gamika Podcast 7x28: Pin & Pon

Gamika

Play Episode Listen Later May 6, 2022 71:23


Semana delicada en la actualidad del mundo de los videojuegos con algunos titulares que son complicados de abordar. Está claro cuál es el tema de la semana y vuelve a ser una compra con lo que eso implica, aunque esta vez parece que va a mejor rumbo y no termina en manos de una Evil Corp. Tambien tenemos la rondita rápida de noticias, algunas mejores otras un poco más de bajona. A si es el repaso a la actualidad de la semana, nunca sabes lo que te espera. 📡@Gamikagames en Twitter, Facebook y en Instagram 🖥 Nuestro programa se graba en directo, todos los jueves cuando cae la noche en nuestro canal de Twitch. 🎚 www.Twich.Tv/Gamikagames

Tierra de Hackers
40. Syniverse, Hacker X, Twitch, Macaw Locker, Apple ASA, y OpenSea

Tierra de Hackers

Play Episode Listen Later Oct 22, 2021 105:10


Una empresa de la que no has oido hablar jamás, pero que muy probablemente es la responsable de transmitir tus SMS, fué comprometida en mayo de 2016 y nos acabamos de enterar aún ahora, y de milagro… «Hacker X», el hacker ético que fue contratado por Natural News para construir una de las mayores operaciones de noticias falsas de Estados Unidos, y que ahora surge para redimirse. Twitch es hackeada por vengaza, llegando a publicarse todo el código fuente, herramientas internas y los sueldos de los streamers más famosos. El grupo de ransomware Evil Corp ataca a la empresa estadounidense de teledifusión Sinclair con su nueva herramienta Macaw Locker e interrumpe sus operaciones publicitarias y de televisión durante un par de días. Apple se mete silenciosamente en el mundo de los anuncios creando una competencia un tanto desleal. Lo gratis se paga caro, y así lo demuestran unos robos recientes a carteras de criptomonedas de usuarios de OpenSea vía airdropped NFTs. Notas y referencias en tierradehackers.com twitch.tv/tierradehackers youtube.com/tierradehackers

Cyber Security Today
Cyber Security Today, Oct, 22, 2021 - A new ransomware strain discovered, a scam hijacks YouTube accounts and watch those open source code libraries

Cyber Security Today

Play Episode Listen Later Oct 21, 2021 5:56


This episode reports on the discovery of Evil Corp.'s new ransomware strain, a scam that hijacks YouTube accounts and why developers have to scan open-source code libraries

The CyberWire
Evil Corp identified as the threat actor behind ransomware attacks on Sinclair and Olympus. Privateering. Fin7's front company. Sentencing in a bulletproof hosting case.

The CyberWire

Play Episode Listen Later Oct 21, 2021 27:39


Evil Corp is identified as the operator behind the ransomware that hit the Sinclair Broadcast Group and Olympus. The US Defense Department complains of Russian toleration for ransomware gangs. The Fin7 gang has set up a front company to recruit talent. Betsy Carmelite from Booz Allen Hamilton on building mission-driven 5G security with zero trust. Our guest is Robert Carolina on ethics. And sentences are handed down in a bulletproof hosting case. For links to all of today's stories check out our CyberWire daily news briefing: https://www.thecyberwire.com/newsletters/daily-briefing/10/203

World on Drugs with Steve Furey
EVIL CORP: The Worlds Most Notorious Hacker Group, Russian Spies, Ransomware & The History of Cyber Crimes

World on Drugs with Steve Furey

Play Episode Listen Later Sep 29, 2021 89:32


*ep starts around 40 mins In the world of hacking and malware, there is no entity more infamous than Evil Corp. They are almost single-handedly responsible for creating the environment surrounding cybercrime today, and this brainchild of Maxim Yakubets and Igor Turashev has collected hundreds of millions of dollars from its victims. They are untouchable, untraceable, and their malware is so impossibly hard to detect that it can infect an entire network of computers before ever being noticed. Guest J.F. Harris has been seen on The Late Late Show, Bill Burr's The Ringers on Comedy Central and has written for big stars like Will Smith and shows like Netflix's Magic For Humans. His first hour special People Make Mistakes drops later this year! https://www.svoboda.org/a/30315952.html https://www.rferl.org/a/in-lavish-wedding-photos-clues-to-an-alleged-russian-cyberthief-fsb-family-ties/30320440.html https://www.rferl.org/a/bellingcat-says-fsb-behind-2019-berlin-killing-of-former-chechen-separatist-commander/30439907.html https://www.pcworld.com/article/3024247/dridex-banking-malware-adds-a-new-trick.html https://www.reuters.com/article/domesticNews/idUSN1638118020070717 https://usa.kaspersky.com/resource-center/threats/zeus-virus https://www.zdnet.com/article/us-charges-two-members-of-the-dridex-malware-gang/ https://www.csoonline.com/article/3574907/wastedlocker-explained-how-this-targeted-ransomware-extorts-millions-from-victims.html https://socprime.com/news/bitpaymer-ransomware-paralyzes-it-systems-of-the-alaskan-town/ https://techcrunch.com/2019/04/02/arizona-beverages-ransomware/ https://www.crowdstrike.com/blog/hades-ransomware-successor-to-indrik-spiders-wastedlocker/ https://www.bleepingcomputer.com/news/security/new-evil-corp-ransomware-mimics-payloadbin-gang-to-evade-us-sanctions/ https://www.crowdstrike.com/blog/big-game-hunting-the-evolution-of-indrik-spider-from-dridex-wire-fraud-to-bitpaymer-targeted-ransomware/ https://www.justice.gov/opa/pr/russian-national-charged-decade-long-series-hacking-and-bank-fraud-offenses-resulting-tens https://www.wired.com/story/alleged-russian-hacker-evil-corp-indicted/ --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app

L'apéro du Captain
ADC #333 : l'Evil Corp du bronzage de périné

L'apéro du Captain

Play Episode Listen Later Jul 17, 2021 176:18


Dans ce 333, on parle d'evil corp mais aussi de McFly et Carlito.

The Mike Madison Show
W 6.16.21 What A Lone Libertarian Brings to the Table / Humpday Health!

The Mike Madison Show

Play Episode Listen Later Jun 16, 2021 87:50


The major political parties - especially the GOP - don't want you to notice how far ahead of the curve libertarians are when it comes to a wide range of issues. Libertarians warn - conservatives ignore - results prove liberatarians were right. Over and over again. And Humpday Health! Our kids' failing health. And GMOs and Evil Corp.

HackWise
Notihack #17 - Evil Corp exige $60M, Norcoreanos roban criptomonedas, China prohíbe criptomonedas

HackWise

Play Episode Listen Later May 28, 2021 16:55


En el notihack del día de hoy: - Evil corp exige $60 millones de dólares a sus víctimas - Android 12 te alertará cuando una aplicación acceda a tu portapapeles - Hackers norcoreanos realizan robos multimillonarios en criptomonedas - China prohibió operar con criptomonedas y causó el desplome del Bitcoin - Analista del FBI de roba información sobre amenazas cibernéticas - Google lanzó una nueva función en Chrome para proteger tus contraseñas Negocios: contacto@hackwise.mx

Cyber and Technology with Mike
24 May 2021 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later May 24, 2021 10:17


In today's podcast we cover four crucial cyber and technology topics, including: 1. Alaska department of health site down following cyber attack 2. Air India says 4.5 million customers impacted by SITA breach 3. Phoenix Locker operators paid 40 million by CNA insurance firm 4. Russia claims "foreign" hackers attacked government entities, stole data I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

The Gamecasters: A Board Gaming Podcast About Board Games
Episode 64: The Initiative, Hallertau, Cryo, Catacombs Conquest, Evil Corp - Association Station

The Gamecasters: A Board Gaming Podcast About Board Games

Play Episode Listen Later May 9, 2021 151:46


Welcome back, Gamers, to episode 64 of The Gamecasters! In this top-fiveless episode we talk about the following: The Initiative Hallertau Cryo Catacombs Conquest Evil Corp Natalie's Nook is all about the ownership and win/loss biases, and the Instagram Inbox let's us hear about some more games with last episode's Chopped ingredients! We end the show with a rousing Association Station. Come one, come all!!! Hope you enjoy :) -The Gamecasters

Cults, Cryptids, and Conspiracies
Episode 204: Evil Corp

Cults, Cryptids, and Conspiracies

Play Episode Listen Later Apr 16, 2021 138:17


This week we have a special guest Jordan from the podcast Knowledge Fight! We all discuss the Panama Papers and how evil really is a mindset out there. If you need a shell company we know just how to hook you up. Thanks for listening and remember to like, rate, review, and email us at: cultscrytpidsconspiracies@gmail.com or tweet us at @C3Podcast. Also check out our Patreon: www.patreon.com/cultscryptidsconspiracies. Thank you to T.J. Shirley for our theme.

Digital Planet
China’s online restrictions increase

Digital Planet

Play Episode Listen Later Mar 30, 2021 53:30


The Chinese government’s highly restricted approach to online freedom of expression has intensified during the COVID pandemic – not surprising maybe, but the implication of this on Chinese citizens and countries across Asia is significant. That’s one of the findings of research published by Chatham House. Harriet Moynihan, from the International Law Programme at Chatham House, is one of the authors of the paper and joins us on the show. Cellulose Electronic Thread For electronic textiles to enter the market on a large scale they need to be sustainable. Now scientists at Chalmers University of Technology in Sweden have developed thread made from conductive cellulose, which can be threaded through a sewing machine. The sewn garments can even be washed in a machine. Sustainable wearable tech would massively reduce electronic waste and could also lead to better healthcare monitoring eg blood pressure or heart rate of the person wearing the smart clothes. Sozan Darabi explains how they developed the thread and how she had to use her sewing skills to create the outfits. Evil Corp – the board game of tech giants Fancy becoming a tech billionaire who can save the world? Well you can by playing a new board game called “Evil Corp”. The game allows you to play as one of 6 Evil CEO billionaires intent on accruing billions of dollars and start-ups. The aim is to “Save the World, No Matter the Cost”. The games’ inventor Alfie Dennon says he wants us to think about the power tech tycoons have over our everyday lives online, in how we shop, work and play. Image: Chinese flag displayed on laptop screen, plus smartphone with block symbol displayed Credit: Anadolu Agency/Getty Images The programme is presented by Gareth Mitchell with expert commentary from Bill Thompson. Studio Manager: Giles Aspen Producers: Emil Petrie and Ania Lichtarowicz

No Name Podcast
No Name Update від 27 березня 2021 р.

No Name Podcast

Play Episode Listen Later Mar 29, 2021 12:09


Evil Corp використовує вірус-вимагач Hades, бо Dridex потрапив під санкції. Росія та Іран намагалися вплинути на вибори у США, а Китай ні. Розвідка США не здатна захистити SolarWinds та MS Exchange. Та ще багато-багато іншого!

a16z
All About Ransomware

a16z

Play Episode Listen Later Feb 25, 2021 35:48


In just the last couple years, ransomware has grown into a multibillion dollar industry. It has evolved from taking systems and servers hostage to stealing data, and it has proven capable of shutting down global organizations. In recent months, ransomware groups directly shut down Kia Motors North American IT systems; indirectly may have contributed to the death of a patient due to hospital ransomware; and allegedly stole sensitive files from a law firm whose clients include former President Trump.In this explainer episode, Tom Hofmann, the SVP of Intelligence at Flashpoint Intel (which monitors ransomware criminal syndicates and assists organizations with prevention and response) and a16z security operating partner cover: how ransomware works, from the anatomy of a hack to how the groups operate; the role of nation-states, insurers, and regulators; and what to do if your stuff is taken hostage.For more on cybersecurity, check out our coverage of organized cybercrime and hacks and our 16 step guide to protecting your data.

Tuesday After Next
4am Bread Snack

Tuesday After Next

Play Episode Listen Later Jan 13, 2021 46:12


Ian spent all of two seconds on Google when it came to choosing A Normal Life: Chronicle of a Sumo Wrestler. Time well spent, as you might be able to gather from the convo that he and Temperance have about BLM, the intimacy of the filmic gaze, toxic masculinity, and gay sumo subculture. Temperance also gets revenge on Ian for calling out her Fruit Snack addiction last episode by hitting record while he was munching on a Klondike bar. It's time you know that we're very much into snacks. We could only find this one on Amazon. It's one of the rare cases when we both recommend renting it from Evil Corp because the doc is that interesting.

Tech Gumbo
UV Light Sanitizers, Ransomware Updates including Evil Corp Group

Tech Gumbo

Play Episode Listen Later Oct 26, 2020 22:05


#53- UV Light Sanitizers, Ransomware Updates including Evil Corp Group12Sep2020

Cyber and Technology with Mike
26 October 2020 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later Oct 26, 2020 10:45


In today's podcast we cover four crucial cyber and technology topics, including: 1. Voter signature data base in Georgia impacted by ransomware 2. Finish medical firm Vastaamo hacked, patient data leveraged in blackmail 3. Louisiana calls National Guard to respond to cyber attack 4. WastedLocker operators compromise Boyne Resorts, reservation system impacted I'd love feedback, feel free to send your comments and feedback to | cyberandtechwithmike@gmail.com

The Next Session
Ep 4 Evil Corp. & Earthbind

The Next Session

Play Episode Listen Later Sep 14, 2020 48:35


A GM asks what to do next with their evil corporation plot line and another asks what system they should use at a senior center. A&A also discuss the spell Earthbind and some modifications to help make it more versatile.

Ustedes No Trabajan
Migrar: ¿Aquí no hay Budares?...

Ustedes No Trabajan

Play Episode Listen Later Aug 28, 2020 99:51


En nuestro octavo Episodio, Les contamos la experiencia de cada uno de nosotros al momento de emigrar: cómo tomamos la decisión, cómo dejamos nuestros trabajos (Jessica se salió de Evil Corp y nos dio la pastilla roja) cuántos álbumes de barajitas apostillamos y cómo nos hemos ido adaptando a nuestros respectivos destinos desde el punto de vista del transporte, lenguaje, comida, etc.

Easy Prey
Cybersecurity in the News with Graham Cluley

Easy Prey

Play Episode Listen Later Aug 19, 2020 40:50


Twenty years ago, cybersecurity was something that only nerds talked about. Now cybersecurity has gone mainstream. Listen in as we talk about common scams, the recent Twitter hack, and organized crime with Graham Cluley from The Smashing Security Podcast. Graham Cluley has been working in the computer security industry since the early 1990’s. He was in senior roles with Sophos and McAfee. In 2011, he was inducted into the Infosecurity Europe Hall of Fame. Graham runs his own award-winning computer security blog and hosts the Smashing Security Podcast which has been a successful cybersecurity podcast since 2016. Join us as we discuss cybersecurity threats both past and present and learn more about how to protect yourself, your business, and your loved ones. Show Notes: [1:00] - Graham shares how he started in the cybersecurity business as a poor college student who created Shareware games. Someone sent him a package with a job offer with an anti-virus company. [2:46] - When Graham began working, there were about 200 new computer viruses per month and had to send out anti-virus updates through the mail on a floppy disk. [3:27] - Today there are literally hundreds of thousands of new pieces of malware being written everyday. In the blink of an eye there’s more than one new piece of malware released. [4:01] - We see much more organized crime and state sponsored cybercrime these days. [5:59] - Back in the day, hackers tended to be young people writing malware to show off. But now, malware is harder to detect because they don’t want to be detected. [7:45] - Graham shares a story about The New York Times being targeted and hacked. Hackers were able to see articles and information as they were being drafted, including information on secret informants. [9:05] - Don’t be too complacent and assume that you won’t ever be targeted due to lack of interest in your company. Hackers may not be interested in your company, but may be interested in your suppliers or customers. [10:35] - Business email compromise scams are when hackers get into a business email account and can see correspondence. They then can jump into the thread and can pose as an employee or contractor to receive funds. Businesses have lost millions to this scam. [11:50] - You can have all the defenses in place, all the layers of security, and all the patches in place, but you can’t patch the human brain. [13:40] - Email compromise scams are very simple but successful and a huge threat. [14:51] - Have a procedure set up where it is okay to say no to senior management so when a scam email comes through suggesting a break to a rule, an employee can say no and avoid a problem. [16:31] - Graham and Chris discuss the recent bitcoin Twitter hack, which included big name accounts like Barack Obama and Bill Gates. [18:39] - The Twitter hackers social engineered people by emailing them posing as a Twitter IT department member. They convinced them to type their information into a fake site that appeared to be Twitter and while doing so, the hackers gained access to their real accounts. [20:19] - Similar to the recent Twitter hacks, scammers have been known to pose as your bank and gain access to your accounts. [22:28] - The saddest part about cybercrime is the effect it has had on average people becoming petrified of learning new technology. [23:44] - Graham recommends products like iPads or Chromebooks for basic computer use because they are more locked down. Although there are still risks, these are great options. [25:21] - Because of new Covid-19 websites, anti-virus companies were being notified of suspicious behavior because the websites were so new. [27:32] - Short Twitter names are more likely to be targeted than the more difficult long ones. [28:48] - Graham explains the problem of organized cybercrime that produces targeted attacks through malware designed to steal data from their targeted company. [30:32] - Garmin was targeted by an organized cybercrime entity called Evil Corp and they were ransomed for ten million dollars. [32:05] - Evil Corp is led by Maksim V. Yakubets in Russia. [35:40] - VPN companies can be created and run by organized cybercrime entities. [36:31] - There are situations where using a VPN is fine, such as using one to access streaming content. [38:40] - If you’re in your home and you trust your internet service provider, you won’t need to use a VPN. [39:33] - Graham says to stay abreast of security news and listen to Smashing Security. It is a lighthearted take on cybersecurity. Thanks for joining us on Easy Prey. Be sure to subscribe to our podcast on iTunes and leave a nice review.  Links and Resources: Podcast Web Page Facebook Page whatismyipaddress.com Easy Prey on Instagram Easy Prey on Twitter Easy Prey on LinkedIn Easy Prey on YouTube Easy Prey on Pinterest Graham Cluley Web Page Smashing Security Podcast Graham Cluley on Twitter Graham Cluley on YouTube Graham Cluley - Naked Security by Sophos Infosecurity Europe Hall of Fame

Information Assured
2020 Verizon Data Breach Investigation Report with John Virden, CISO at Miami University - Information Assured Episode 107

Information Assured

Play Episode Listen Later Aug 18, 2020 66:18


Chinese hackers face US justice; the US Secret Service forms a permanent Cyber Crime task force; the UK’s National Crime Agency’s Operation Venetic yields 746 arrests; Fresno county identity theft arrest and a flamboyant, FBI most wanted Russian hacker’s 5 million dollar bounty rounds out the law enforcement update. Our interview with John Virden follows the roundup.John Virden, Assistant Vice President for Security, Compliance, and Risk Management and CISO at Miami University, and I discuss the 2020 Verizon Data Breach Investigations Report 2020. Threat ActorsTop PatternsData compromisedIncident classification patterns and subsetsFrequencyActor motivesTop ControlsHost: Matthew Hall, CISSP, CHFI, Security +Apply .5 CEUs to any security, IT, project management continuing education certification maintenance.Show OutlineIntroLaw Enforcement Round-Up: https://start.me/p/RMpwyD/information-assured-2020Chinese Malicious Cyber Activity | CISATwo Chinese Hackers Charged in Global Computer Intrusion Campaign — FBISecret Service Announces the Creation of the Cyber Fraud Task ForceSecret Service Wanted Fugitive: Computer FraudLondon: Can you name them? Appeal for information following sexual assaults... - Metropolitan PoliceUK: NCA and police smash thousands of criminal conspiracies after infiltration of encrypted communicati...Assistant Manager at Fresno County Retail Store Arrested for $100,000 in Credit Card Fraud | USAO-E...Alleged Russian Hacker Behind $100 Million Evil Corp Indicted | WIREDMAKSIM VIKTOROVICH YAKUBETS — FBIU.S. orders China to shut Houston consulate as spying accusations mount - ReutersTags: Security,UCSB,Miami,Russian,Hacker, Evil,Evil Corp,Virus,Crime,Cybercrime,Fraud,BEC,CEU,CISSP,CSF,Framework,Cyber,Cybersecurity,Infosec,InformationAssurance,Virden,Ransomware,Ransom, China,FBI,Most WantedCategories: Security,UCSB,SECLAB,CSF,CISSP,CEU Support the show (https://www.patreon.com/utterlymental?fan_landing=true)

Good News Geek
Good News Geek - Episode 30 - Mulan & Evil Corp, Iso Shopping, Ghost of Tsushima and Retro Reviews

Good News Geek

Play Episode Listen Later Aug 16, 2020 41:17


Join Matt, Scott and John as they discuss Disney's descision to put their new live action Mulan on streaming, for a premium, we cover the games we've been playing, including Ghost of Tsushima, and we reveal a new segment... it even has an appropriate name!   Music by: purpleplanet.com and fesliyanstudios.com Edited by: John and Yolanda Running time: 41:17

Money Buffalo Podcast
BB EP14 | เกิดอะไรขึ้นเมื่อ "Garmin ถูกเรียกค่าไถ่" 10 ล้านดอลลาร์สหรัฐฯ

Money Buffalo Podcast

Play Episode Listen Later Aug 5, 2020 5:18


Garmin ถูกเรียกค่าไถ่เป็นเงิน 10 ล้านดอลลาร์สหรัฐฯ หรือ 300 ล้านบาท โดย Hacker นามแฝง Evil Corp โจมตีด้วยโปรแกรม Wasted Locker เป็นโปรแกรม Ransomware ทำให้ไม่สามารถใช้งานระบบได้จนกว่าจะจ่ายค่าไถ่

Transatlantic Cable Podcast
Transatlantic Cable Podcast - Episode 154

Transatlantic Cable Podcast

Play Episode Listen Later Aug 4, 2020 37:08


For the 154th episode of the Kaspersky Transatlantic Cable Podcast, Dave and I spend most of our time talking about ransomware and gaming. The first story we look at is the latest with Garmin and their recent battle with Evil Corp and WastedLocker. While this story is still developing, there could be more to this in the coming weeks. From there, we stay on the topic of ransomware with a new report on LG and Xerox being hit as well. Both of these companies appear to have been hit by the Maze gang and have seen their data published by the gang online. The third story stays on the topic and looks at CWT’s recent bout with ransomware. From there, we hop into the gaming world. We start off discussing the world record for speedrunning that was set using Kaspersky Internet Security on Doom Eternal. We then welcome back Maria Namestnikova of our GReAT team to discuss security and gaming. To close out the podcast, we discuss a refund that Google is giving out.

FortiGuard Threat Intelligence Podcast
#30 - Threat actors: Motivations, tactics and techniques.

FortiGuard Threat Intelligence Podcast

Play Episode Listen Later Jul 31, 2020 13:23


This episode was recorded on: July 31, 2020 Join FortiGuard Labs' Jonas Walker and Aamir Lakhani as they discuss the latest trends uncovered in this week's research and featured in the weekly Threat Intelligence Brief. In this week’s Threat Intelligence Brief, FortiGuard Labs highlights the growing threat and persistence of QSnatch malware that targets QNAP NAS devices; how Evil Corp has returned with a new ransomware called WastedLocker; and the discovery of a malicious campaign targeting Twilio, a cloud Communications Platform-as-a-Service (CPaaS) company. Learn more in this week's threat intelligence brief: https://fortiguard.com/resources/threat-brief/2020/07/31/fortiguard-threat-intelligence-brief-july-31-2020

Bone Apple Tea
74: Evil Corp & Tequila

Bone Apple Tea

Play Episode Listen Later Jul 31, 2020 42:33


In this episode, it gets crazy in the studio! If you want to see something hot and four inches then check out the YouTubes. Other than that, Garmin is getting attacked by Evil Corp and it's something from a Christopher Nolan movie. Enjoy! Also In This Episode! -Witcher Season 2 -How it's made: Tequila -What's Trending on Reddit? -Covid update

Entreprenews
What Gen-Z Really Wants At Work | Episode 42 | Entreprenews

Entreprenews

Play Episode Listen Later Jul 31, 2020 24:41


Today's 6 topics consist of the following: 1) Garmin Is Latest Big Name To Get Hacked - A hacker group called Evil Corp. demanded $10m from the GPS giant. Should the smaller companies worry about this? 2) Facebook's Plan To Crack Down On NSFW Material - They're bringing in a group of investigators it calls the "A.I. Red Team." Will A.I. be the digital police? 3) What Gen-Z Really Wants At Work - You'd Be Surprised - They want health insurance, remote work, and 401K retirement benefits. Is this finding surprising and are millennial the only ones that want a fun workplace full of games? 4) How Work From Home Is Putting Privacy In Question - Business and personal lives are getting merged more than ever. We talk a lot about consumer privacy but is anyone watching out for employee's privacy? How much of your data can your employer share without your consent? 5) HEALS Act Lets Businesses Write Off 100% Of Meals - The act provides a 100% deduction for business meals until the end of the year. Is this good to help the restaurant industry or is this asking for a higher rate of infection? 6) Alexa App Redesigned To Focus On What Is Used - Focus more on the core functionality rather than its third party skills. Why is voice technology not being adopted in this environment? When will it begin to be more prevalent? --------------- SOCIAL ------------------ Instagram - @entreprenews.ncn Facebook - Entreprenews Website - NCNBroadcast.com Partner- State48.com

The CyberWire
Vigilante action against Emotet. Third-party risks and data breaches. Cerberus is for sale. And WastedLocker ransomware and the fortunes of crime.

The CyberWire

Play Episode Listen Later Jul 27, 2020 20:36


A vigilante appears to be interfering with Emotet’s payloads. A fintech breach is blamed on a third-party service provider. A list of Cloudflare users is dumped online. There’s a going-out-of-business sale over at the Cerberus cybergang. Malek ben Salem from Accenture Labs on DeepFake detection. Our own Rick Howard gathers the Hash Table to sort some SOCs. And Garmin, restoring its services after last week’s attack, may have been the victim of Evil Corp’s WastedLocker ransomware. For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/9/144

Transatlantic Cable Podcast
Transatlantic Cable Podcast - episode 150

Transatlantic Cable Podcast

Play Episode Listen Later Jul 9, 2020 22:08


For the 150th episode of the Kaspersky Transatlantic Cable Podcast, Dave and I start by looking at how EU authorities were able to crack into an encrypted communications platform used by criminals. This joint operation by multiple law enforcement organizations, saw over 700 arrests tied to criminal activities. From there, we head to India and the geopolitical tension between the country and China. In this instance, the collateral damage of this are influencers, more specifically those who tie their living to TikTok which has been banned by the Indian government. For our third story, we keep in the influencer space where Ramon Olorunwa has been extradited from the United Arab Emirates to the United States. You see, his lavish influencer lifestyle was allegedly funded by cybercrime. To close things out, we look at how Evil Corp is now targeting American companies with remote workers.

The CyberWire
Evil Corp versus newspapers. Trolling for unprotected MongoDB. Taurus in the criminal souks. Law and security. Loot boxes as gambling items.

The CyberWire

Play Episode Listen Later Jul 2, 2020 21:52


Evil Corp seems to have been shuffling through some newspaper sites. Don’t take the gangs’ communiqués at face value, but some appear to be trolling for unprotected MongoDB databases. A look at Taurus, an information-stealer being sold in criminal-to-criminal markets. Chinese law and online security. The EARN-IT Act is being debated. Justin Harvey on “Smishing”. Our guest is Jeff Styles from FireMon on COVID-19 increasing misconfiguration risks. And there’s trouble in Tilted Towers. For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/9/128

Up is Down Podcast
Ep 45 "The Postal Service...Is a Joke.": The USPS Boogeyman Myth

Up is Down Podcast

Play Episode Listen Later May 1, 2020 111:23


***NOTE***Naturally, I got a few facts dead wrong in this one: First, the union I belong to does not actually include a portion of my dues toward their democratic candidate pick, for a union to do that would be flat out illegal. There's a separate fund for that, of which I can actually decide for myself If and What and To Whom... I take responsibility for that grossly misinformed statement. Second, a TRILLION is not a billion billion, rather its a thousand billion. So there's that... my bad :(Now then...Greetings. The only other news being covered by the mainstream media besides the Coronavirus Scamdemic is the imminent demise of the Postal Service. The narrative we're being fed is that The Bad Orange wants to privatize the Post Office. Which on its face seems like a bad idea. But when you think about it, wouldn't that mean presenting the mail service on a silver platter to the Bad Orange's alleged arch nemesis, The Bezos?How could privatizing the Post Office prevent The Bezos and Evil Corp. from swooping it up and enslaving all the postal workers as indentured servants in exchange for substandard pay and zero benefits?Why would the Bad Orange want to give his nemesis Dr Evil such an awesome monopoly over information exchange and "Last Mile" delivery when he already has it for the most part?Why are the REAL reasons for the demise of the Postal Service being conveniently left out of the news? How could a business that runs an ever increasing deficit in the billions annually, makes negative profits and is totally resistant to basic fundamental innovation still afford to employ over 600,000 people with secure lifetime careers AND do the clean up work for every package delivery service in America and some parts of the world? Because it's NOT a business. There is no business in the world that would survive even one year with the USPS model, yet it's enshrined in our daily lives as a national institution of efficiency. Tune in to this episode and think for yourself about what should be done about the Post Office and the antiquated, dinosaur bureaucracy, and collective boogyman logic burying this institution in place. (((S U P P O R T THE S H O W)))https://paypal.me/frankenbones?locale.x=en_USRelevant Articles:https://www.electionforum.org/donald-trump/trump-time-to-privatize-the-post-office/http://postalnews.com/blog/2018/06/21/trump-proposes-privatizing-usps/This site contains copyrighted material the use of which has not always been specifically authorized by the copyright owner. It is being made available in an effort to advance the understanding of society, economics and social engineering. It is believed that this constitutes a ‘fair use’ of any such copyrighted material as provided for in section 107 of the US Copyright Law. In accordance with Title 17 U.S.C. Section 107, the material on this site is distributed without profit to those who have expressed a prior interest in receiving the included information for research and educational purposes.https://paypal.me/frankenbones?locale.x=en_UST H A N K S F O R L I S T E N I N GD O W N L O A D S H A R E S U B S C R I B ER E P O S TD O N A T E

The Kramer and LD
Tuesday March 31st full episode/I piss off a generation and get controversial (to some)...the usual.

The Kramer and LD

Play Episode Listen Later Apr 1, 2020 48:58


My Grampa calls me out on Facebook/Getting personal/party politics/News/Sports/Good song(s) of the day/Evil Corp of the day/The last seg. Long stressful day=good content? jeremyemmons6@gmail.com. Last segment for tomorrow-what should minimum wage be for essential workets right now? Send those emails! --- Send in a voice message: https://podcasters.spotify.com/pod/show/thekramershow/message Support this podcast: https://podcasters.spotify.com/pod/show/thekramershow/support

Craig Peterson's Tech Talk
AS HEARD ON: WGAN Mornings with Ken and Matt: Hacks, Deep Fakes, CEO, Business Email Compromise, IOWA caucuses and more

Craig Peterson's Tech Talk

Play Episode Listen Later Feb 6, 2020 13:20


Good morning everybody! I was on with Ken and Matt. We had a good discussion about The Iowa Caucus app fiasco, Business Email Compromise, and Deep Fakes what it is, who is at risk and what we can do about it. I went into detail about Passwords and Password Managers and even two-factor authentication and why you need to use them. So here we go with Ken and Matt. These and more tech tips, news, and updates visit - CraigPeterson.com --- Automated Machine Generated Transcript: Craig The problem we see this daily when I get notices from the FBI. It all boils down to personal hygiene, just keeping your data reasonably safe on your part. Craig Hi, everybody, Craig Peterson here. It is Wednesday morning, and that means I was, of course, on with Ken and Matt. We had quite a little discussion because I had provided them with eight different articles. All of them were about major security problems this week. That's why we got into precisely what you can do to get yourself to the 95 percentile when it comes to keeping your account safe online. So here we go with Ken and Matt. Ken It's time to talk to Craig Peterson, our tech guru. He joins us now. As always, at this time, to talk about what's happening in the world of technology. Craig, How are you this morning? Craig Hi gentlemen, good morning. How about those Iowa caucuses? Did they try out the app beforehand? Ken Of course, that is an app that I think Hillary controlled. Craig Yes, the rumors are flying because in fact and ex-staffers of Hillary Clinton, Matt yes, yes. Craig So um, you have, I mean, story after story after story about this thing about Pegasus, and then you have this travel act coming online in the gap. Microsoft Excel security alert. Matt, Should we just stop using computers completely? Craig Oh, man. Well, good. You know it. I have thought about this a lot. What do we do? I think we've got an enormous problem. Here because it's almost like overload, right? Where every week there's new, there are new hits on us. Got Evil Corp. I don't know, did you watch it? Where's it called with Malik Mr. Robot? With one Malik, right or Yeah, that's the guy's name, an actor. Ken Anyways, or do you know? Matt What is it? Rami Malik's Craig Rami. Oh, Robbie, man, I thought the first name was Malik. Oh, yeah. Rami Oh, yes, yes. Joe, he's in this. He's a hacker right. He's all in his head. Weird things are happening, but he's battling Evil Corp., And there's an evil corporation in the news. And it's using Microsoft Excel to deliver this payload this nasty thing. So what are people supposed to do can and it's, are we getting burned out? Just like Nancy Pelosi rips up the speech and you just roll your eyes because it's yet another partisan thing. It is, however, another week with more hacks. But what I think it boils down to isn't just not using computers first of all use them safely. You know the stuff I would say your mother told you, but of course, she did. Because this is this has been many years in the coming. But the stuff you know, to use different passwords on different websites. Use a password manager like one password or LastPass the necessary things, and it's like you don't want to get coronavirus while swash your hands and don't cut your face and conference knees into your elbow. Basic stuff, and you know what the problem can we see real, and I see this every day I'm getting notices from the FBI, but it all boils down to personal Hi Jean, just keeping your data reasonably safe on your part. You know, use a few different email addresses. Don't always use the same learn, have a Google address, but have a couple of others as well. Don't use your business computer for personal things. Don't think of VPN is going to save you because of VPN does minimal things and can make your business network even less safe. Yes, I said it less reliable using the VPN. And what we see this week too, is a vast right. You know, my opinion about antivirus software? Yeah, it is zero percent effective against modern attacks zero percent. And a vast came out this week. And it turns out, and they were selling arrows. Everything you were doing online everything to the highest bidder millions of dollars, so you searched on Google thoroughly, Avast sold it to whoever wanted to pay for it. You went to a porn site Avast told them, anybody, who pays for it all about it. You did anything on your web browser, anything on your computer because remember your antivirus software has access to everything on your computer, have vastly sold that information. So I've said forever. And Matt, I heard you chime in there. But how many times have you even said we are the product when it comes to sites like Facebook? Correct? Ken Yes. Anytime is the answer to your question. Craig Yeah, exactly. And what we're talking about here is free VPN. And free. Free websites aren't free Avast. Where's anti-malware software is not free. So This is stuff I, you know, can I think we've mentioned a million times, and I keep, I hate to flog a dead horse, right. Matt We like horses. Craig But we just have to be more careful. And I bring these things up every week to try and just try and drive the point home. We got to be more cautious because now we're seeing warnings coming out again from the FBI about these deep fakes, which we've talked about before. And I don't remember I know I had this in my stack of stuff last year, last quarter last year. Still, there was a company that had been bought by a German company. The CFO got a call from his boss over in the German company, telling him to wire funds over to the German company, right? He provided him all the information. He'd met this guy in Germany before he talked to him on the phone. He got the instructions, and he did it. It is a form of deep fakes that get used in these business scams. Where it sounds like the CEO. It is not just an email that comes from the CEO's hacked mailbox. It sounds like the CEO in the video, and now we see where it looks like it too. They can't do that live yet, but it's coming. So everybody listening takes a few of just a few minutes a day and start going in changing your account password just the simplest thing you can do it are either you guys using password managers right now. Matt Frankly, No, I'm not. Ken I don't know I like to discount all the advice given to me by Craig Peterson. I have not really no. Okay, right now, go online, sorry, something comes up on my computer say do you want me to save this password? I suppose that's not a password manager, right? You're right, man, because it's your browser giving your password to Google. I trust them. Craig Go to one password dot com right now. The digit one password.com. Check it out. I want you to do this. What does it do? What it does is it ties into your browser, so it can fill out the form for you when that browser is asking you to log in. It provides the latest newest technology that's coming out that's replacing passwords slowly but surely. And it will generate passwords for you to share passwords, multi-word passwords, so one password calm now what I love about it is it works for me. It works for my family, and it works for my business, so it has multiple vaults that you can share. Because here's your next problem. What do I do? In the past, my problem was remembering the password, and once I remember it, then it changes. Craig Yes, you remember one password, and that's the one password. Now you can I have before you go any further corrections? Ken Can I ask one question, though, using a service like that the one password, if you will, what is protecting those institutions from hacking and all of your passwords getting stolen? I mean, how does that not occur at some point when some enterprise with hacker decides that they'd like to have your access to everything you own? Craig Well, one password does not keep any of your passwords unencrypted. And it uses a high level like Pentagon plus level security for all your passwords, so they never leave your computer in what's called cleartext. So there is no way for one password to get Adam last passes the other one to look at Last pass, they have a cheaper version. That's quite good as well. But hopefully, that answers your question. They never get your passwords. They're only on your local computer. You can share them between all of your computers using like iCloud or Dropbox or many other things. But they are always heavily encrypted, which is phenomenal. It is one of the simplest and best things you can do. Because having a complex password that's different on every site number by complex, I don't mean upper-lower digits, special characters, or anything I mean like a 20-30 character long password which LastPass will generate for you so well one password. Having a password like that makes it almost impossible for the bad guys to break into your town. They're not even going to bother while they might be Try, right, but it'll take some more than 100 years to crack your passwords. And they're only stored in your machine, and encrypted, it is easy to use. And with your MacBook Pro that you have can, you can use one password. And when you go to a website, you can say, Okay, give me give him to give that site my login to one password. And with your MacBook Pro, it'll do the fingerprint if you wanted to, instead of you having to type in your one password. There are some helpful integrations, and it's going to work on your smartphones. It's available for Android and Windows as well as Macs and iOS. But guys, you know, this is something you have to do. So I'm going to next week. I'm going to ask you whether or not you had it, and you got it done. Matt So what's the name of this thing again? Craig The one I like best is one password is just the digit one password pa ss w or d dot com Ken Come on, you don't use that one point, to be honest with you. Craig The other one, I like his last pass, you'll find it lastpass.com. But I prefer one password personally. So get it done to change one or two passwords. The way I started doing this years ago when I started using password managers as to when I went to a site to type in my password, I type it in, and I'd immediately go into one password and create a new password for that site. And then, once you've done that, start using two-factor authentication. And one password has that built-in as well. Where it generates a code. Have you seen these little things before where every 30 seconds the code changes, you know? So it'll let you do that, if you o do those two things, you're almost wholly guaranteed never get hacked. It's that simple. Two-factor authentication, one password with a different password for Every site and I only have to remember one password. Ken Yes, exactly. Okay, peace. Matt So Well, I think I'd add that one, check. Ken Anyway, that is your update, ladies gentlemen from Craig Peterson, our tech guru. He joins us every Wednesday at this time to go over what's happening in the world of technology. We appreciate it. As always, Craig and we will talk to you again next week. Craig Gentlemen, take care. Bye-bye. Matt Excellent. All right. Well, why don't we go back into the newsroom? Transcribed by https://otter.ai --- More stories and tech updates at: www.craigpeterson.com Don't miss an episode from Craig. Subscribe and give us a rating: www.craigpeterson.com/itunes Follow me on Twitter for the latest in tech at: www.twitter.com/craigpeterson For questions, call or text: 855-385-5553

Random but Memorable
Future Ransom Evil Cry

Random but Memorable

Play Episode Listen Later Dec 17, 2019 23:08


Is the future of texting far too easy to hack? Asking some big questions this week, we discuss a possible successor to SMS and the lavish lifestyle of Russian cyber-crime gang, Evil Corp.Kyle from the 1Password security team joins us to kick-off a new segment, as we investigate interesting exploits from the past. Join us, as we examine WannaCry ransomware, explore how it works and why it set the precedent for many ransomware attacks to come.WatchTower WeeklyThe Future of Texting Is Far Too Easy to Hack International law enforcement operation exposes the world’s most harmful cyber crime group: Evil Corp$5m bounty set on the alleged head of Evil Corp banking Trojan groupWhat is WannaCry ransomware?Real or Not Real?Dogs are colorblind. Read more here.Follow Us…Visit 1password.comCheck out our blogTweet us @1PasswordFind us on Facebook or InstagramPlease get in touch using #Ask1Password and let us know what you think of the show, you can also leave us a review on iTunes or wherever you listen to podcasts.

Ubuntu Security Podcast

In the second to last episode for 2019, we look at security updates for Samba, Squid, Git, HAProxy and more, plus Alex and Joe discuss Evil Corp hacker indictments, unsecured AWS S3 buckets and more.

Transatlantic Cable Podcast
Transatlantic Cable Podcast - Episode 122

Transatlantic Cable Podcast

Play Episode Listen Later Dec 11, 2019 16:03


Welcome to the 122nd edition of the Kaspersky Transatlantic Cable podcast. This week, Dave and I take a look at what’s doing the rounds this week in the infosec world. To start, we take a look at how Evil Corp, a loose coalition of hackers has managed to steal over $100 million from victims – but now the FBI is offering a $5 million reward. From there, we take a look at how the Which? Consumer group, based in the UK is warning parents about a ‘hackable’ Bluetooth walkie-talkie.  We then quickly move onto how some scammers are looking to profit from the Elder Scrolls Online game by sending out phishing emails and messages (hint: if an email ever asks for your password, delete the email.) To wrap up Dave and I look at how Tinder users are sharing more than their fare-share of information on the dating platform.

Smashing Security
158: The man behind The Missing Cryptoqueen

Smashing Security

Play Episode Listen Later Dec 11, 2019 72:19


We're joined by special guest Jamie Bartlett, of the chart-topping "The Missing Cryptoqueen" podcast, in this bumper episode where we discuss his investigation into the OneCoin cryptocurrency scam, the Russian cybercriminals behind Evil Corp, and the mysterious leaks about the NHS that have turned oh-so-political... All this and much much more can be found in the latest edition of the "Smashing Security" podcast, hosted by computer security veterans Graham Cluley and Carole Theriault. Visit https://www.smashingsecurity.com/158 to check out this episode’s show notes and episode links. Follow the show on Twitter at @SmashinSecurity, or on the Smashing Security subreddit, or visit our website for more episodes. Remember: Subscribe on Apple Podcasts, or your favourite podcast app, to catch all of the episodes as they go live. Thanks for listening! Warning: This podcast may contain nuts, adult themes, and rude language. Theme tune: "Vinyl Memories" by Mikael Manvelyan. Assorted sound effects: AudioBlocks. Special Guest: Jamie Bartlett.

WIRED Security: News, Advice, and More
Security News This Week: Why the iPhone 11 Tracks Your Location Even When You Tell It Not To

WIRED Security: News, Advice, and More

Play Episode Listen Later Dec 10, 2019 6:13


If you call your hacking conglomerate Evil Corp and steal tens of millions of dollars from banks and individuals over the course of a decade, you can probably expect an indictment at some point. For alleged Evil Corp leader Maksim Yakubets, it came this week, as US and UK authorities charged him and an associate with hacking thefts that totaled over $100 million. A separate criminal complaint also ties Yakubets to the infamous Zeus trojan.

The Cyberlaw Podcast
Debating FISA 215 after Pensacola

The Cyberlaw Podcast

Play Episode Listen Later Dec 10, 2019 43:23


The apparent terror attack at Naval Air Station Pensacola spurs a debate among our panelists about whether the FISA Section 215 metadata program deserves to be killed, as Congress has increasingly signaled it intends to do. If the Pensacola attack involved multiple parties acting across US borders, still a live possibility as we talked, then it would be just about the first such attacks since 9/11 – and exactly the kind of attack the metadata program was designed to identify in advance.  Nick Weaver tells us that China has resurrected the Great Cannon to attack a popular Hong Kong forum for protesters. I ask why Google hasn't started issuing warnings to Web browsers who cross the Great Firewall into China without enabling HTTPS to foil the Great Cannon. Meanwhile, Microsoft is working hard to make GitHub, an early Great Cannon victim, an essential part of China's IT infrastructure. GitHub was attacked because it hosted some content that China hated, including the New York Times, and we verify in real-time that, despite the lure of the Chinese market, Microsoft has not told GitHub to dump the offending content. In more China news, the trial lawyers are circling TikTok like a wounded wildebeest on the veldt. A California class action alleges that TikTok harvested and sent data to China, and an Illinois class action charges the company with violating COPPA by marketing to children without sufficient privacy safeguards. Paul Rosenzweig and I dig deep into the 20-year history behind the now-abandoned proposal to conduct airport facial scans on US citizens leaving the country. We reach broad agreement that this is one of the rare privacy versus national security debates in which there's precious little privacy or national security at stake. Matthew Heiman provides an overview of the remarkable international food fight over taxes on digital business. USTR is threatening big tariffs on French wine to counter France's digital tax. Spain is apparently eager to join France in the fight. And the effort to work everything out at the OECD, where the EU has a 20-1 voting advantage over the US, has predictably not worked out well from the US point of view. Cue the white cat: The United States has actually imposed sanctions on “Evil Corp.” Nick explains that this is part of criminal charges against two highly effective Russian bank hackers – and arguably a confession of weakness on the US government's part. Meanwhile, Amazon's efforts to avoid tort liability for third-party sales on its site look to be suffering a long strategic defeat in the courts. The latest example is a Sixth Circuit ruling allowing plaintiffs to pursue product tort claims against the Internet giant. I offer a quick update and some kind words for Nancy Pelosi, who is calling for modification of the North American free trade deal to drop the provision turning Section 230 of the Communications Decency Act into international law. This is a genuinely bipartisan complaint, so perhaps she'll prevail.  Paul gets stuck explaining two dog-bites-man stories. The FBI says any Russian app could be a counterintelligence threat. What else could they say? And the European Commission, when asked what US regulation of encryption would mean for Europe, says more or less that it may have to move from eyebrow-lifting to throat-clearing.  And Nick closes the program with advice about the new Android exploit that works (in the right circumstances) to compromise apps running on a fully patched and up-to-date Android phone.  Download the 292nd Episode (mp3). You can subscribe to The Cyberlaw Podcast using iTunes, Google Play, Spotify, Pocket Casts, or our RSS feed! As always, The Cyberlaw Podcast is open to feedback. Be sure to engage with @stewartbaker on Twitter. Send your questions, comments, and suggestions for topics or interviewees to CyberlawPodcast@steptoe.com. Remember: If your suggested guest appears on the show, we will send you a highly coveted Cyberlaw Podcast mug! The views expressed in this podcast are those of the speakers and do not reflect the opinions of the firm.

The Threatpost Podcast
News Wrap: Authorities Target Evil Corp., Imminent Monitor, Money Mules

The Threatpost Podcast

Play Episode Listen Later Dec 6, 2019 15:27


In this week's Threatpost news wrap, editors Tara Seals and Lindsey O'Donnell break down the top infosec news, including: Authorities cracked down on cybercrime group Evil Corp. with sanctions and charges against its leader, known for his lavish lifestyle. The developers behind a commodity remote-access tool (RAT) that allows full control of a victim’s computer has been taken down by Australian and global authorities. Feds say they have halted over 600 domestic money mules – exceeding last year’s 400 money mules stopped last year.  

Brief News Brief
Brief News Brief - December 5th 2019 - Prey for Donald Trump

Brief News Brief

Play Episode Listen Later Dec 5, 2019 6:50


Giuliani produces propaganda in Ukraine   Food stamps get cut   Evil Corp is stealing  

Almost Cancelled TV Reviews
Mr Robot 2x01 'eps2.0_unm4sk-pt1.tc' (From 2016)

Almost Cancelled TV Reviews

Play Episode Listen Later Sep 16, 2019 24:25


Almost Cancelled give their reaction to 2x01 of Mr Robot from USA Network. Where exactly is Elliot in this season 2 premiere and what are F Society doing now that they achieve their plan against Evil Corp last season?Simplified title: Unmask Part 1FULL SPOILERStwitter: @Mild_Fuzz

Ice Cream for Everyone Podcast
Happy 4th with Evil Corp: The Board Game with Alfie & Allix

Ice Cream for Everyone Podcast

Play Episode Listen Later Jul 4, 2018 68:32


Happy 4th July to everyone in the United States of America! So far I'm celebrating with podcast editing but I'm about to go catch the end of the Cubs game at a friend's patio so I'll be celebrating properly there in Murican fashion with baseball! I'm very excited about this episode, I had a fun and interesting conversation with my friends Alfie Dennen and Allix Harrison d'Arcy to talk about the board game they designed, currently being funded on Kickstarter, Evil Corp. Evil Corp is a game in which players incarnate billionaire tech CEOs battling to make money and 'save the world' - whatever the cost. I've been following as they've been working on this for the past 2 years and excited to see their project come to life! The game was funded in 6 only days on Kickstarter and they are going through stretch goals. I believe you have about 9 days to back the Kickstarter! A few things mentioned in the episode: Alfie Dennen on Twitter Evil Corp on Kickstarter Evil Corp Game on Twitter The Agent short film Moblog Playstation Europe Deadlands RPG Twestival We Are Social Dark AI Dystopia Iain M Banks Richard Bachman Bruce Sterling Distractions Cyberpunk Hunger Games How Mumbo Jumbo Conquered the World, Francis Wheen Exxon Valdez Crisis Ronald Reagan Margaret Thatcher Paul Simon's Graceland Mark Zuckerberg at the US Congress Clay Shirky Here Comes Everyone James Bond Villains Elon Musk A View to a Kill Love Island Ex on the Beach Whelan Industries Tyrell Corporation Augmented Reality Pokemon GO Kingsman Mike Sizemore War on Terror board game Spiel Essen GenCon Jamey Stonemaier Scythe Board Game Board Game Geek Pornhub Hot Fuzz World's End Snowcrash and Diamond Age - Neal Stephenson Holy Fire Heavy Weather BAFTA

Big Red Barrel Podcasts
Geek Speak 135: #SaveTheExpance

Big Red Barrel Podcasts

Play Episode Listen Later May 16, 2018 83:35


Hey-hey! We've got a busy show for you! On this new episode of Geek Speak, Lauren, Alex, and Jo chat about the latest news, including EA being Evil Corp. again, some awesome shows being cancelled and some saved, as well as much more! This week we ramble about: Time-Waster of the Week: Lindsay Ellis Channel  Teaser Poster and First Casting News for Jordan Peele's Follow-Up to Get Out Bill and Ted 3 is Officially Go! EA learns nothing about loot boxes Cancelled and renewed shows from major American TV networks Solo: A Star Wars Story – Ron Howard reshot 70% of the movie Asmodee reportedly up for sale SyFy cancel The Expanse The Rain Red Sparrow Forgotton Anne Avengers: Infinity War (no spoilers)

Escuchando Peliculas
Mr. Robot T 1 Cap 2 (2015) #podcast #peliculas #audesc #Crimen #Internet

Escuchando Peliculas

Play Episode Listen Later Feb 16, 2018 45:05


Mr. Robot: Temporada 1, Capitulo 2 Director: Sam Esmail Reparto: Rami Malek,Christian Slater,Portia Doubleday,Carly Chaikin,Martin Wallström Sinopsis: Elliot se debate entre aceptar una oferta de trabajo de Evil Corp y unirse al grupo de hackers fsociety. Al mismo tiempo Elliot tiene que tomar decisiones que podrían perjudicar a la gente a su alrededor.

Batalha dos Nerds
Mr. Robot

Batalha dos Nerds

Play Episode Listen Later Jan 12, 2017 1:31


Mr. Robot é uma série de televisão dramática americana criada por Sam Esmail.É estrelada por Rami Malek como Elliot Alderson, um engenheiro de cibersegurança e hacker que sofre de transtorno de ansiedade social e depressão clínica. Alderson é recrutado por um anarquista insurrecional conhecido como "Mr. Robot", interpretado por Christian Slater, para se juntar a um grupo de hacktivistas. O grupo pretende apagar todas as dívidas atacando o grande corporação fictícia Evil Corp (wikipedia). A série começou a ser exibida na USA Network em 24 de junho de 2015. No dia 27 de maio de 2015 ocorreu a estréia piloto em vários serviços online e de vídeo sob demanda.[2] Antes da série estrear foi anunciado que ela havia sido renovada para uma segunda temporada.[3] Mr. Robot tem recebido elogios da crítica e foi nomeada e ganhou vários prêmios, incluindo o Globo de Ouro de melhor série dramática e foi reconhecido com um prêmio Peabody(wikipedia). Em 2016, a série recebeu seis indicações ao Emmy, incluindo Melhor Série Dramática (wikipedia). Série muito elogiada pelo público nerd.

Generació digital
Regalem el primer "Profesor Layton" per a la Nintendo 3DS

Generació digital

Play Episode Listen Later Sep 15, 2016 0:31


Hello Friend - A Mr. Robot Podcast
Mr. Robot S1 E5 | eps1.4_3xpl0its.wmv | H3ll0, Fr1end: A Mr. Robot Podcast

Hello Friend - A Mr. Robot Podcast

Play Episode Listen Later Jun 20, 2016 32:40


Hello, Friend: You’re just in time for our podcast recap of Mr. Robot — season 1 episode 5 — “eps1.4_3xpl0its.wmv.” A major pat of the story this time was around the fsociety plan to penetrate and eventually destroy Steel Mountain — and Evil Corp along with it.   One thing we did learn for sure: never attend a business dinner party with Tyrell and his wife Joanna.  The Evil Corp CTO (Scott Knowles) suspects this, too, as he glibly asks Tyrell: “If you were me, would you trust you as your right hand?” Not one to be flustered in front of the competition, Tyrell Wellick easily remarks: “If I were you, I wouldn’t have even let me in the house.” Ahh, and we thought being a CTO (Chief Technology Officer) was all about the love of tech. If you like the “H3ll0, Fr1end: A Mr. Robot Podcast”, please think about rating and reviewing this episode. Thank you!

Digital Burrito Podcast Network
Mr. Robot S1 E5 | eps1.4_3xpl0its.wmv | H3ll0, Fr1end: A Mr. Robot Podcast

Digital Burrito Podcast Network

Play Episode Listen Later Jun 20, 2016 32:40


Hello, Friend: You're just in time for our podcast recap of Mr. Robot -- season 1 episode 5 -- "eps1.4_3xpl0its.wmv." A major pat of the story this time was around the fsociety plan to penetrate and eventually destroy Steel Mountain -- and Evil Corp along with it. One thing we did learn for sure: never attend a business dinner party with Tyrell and his wife Joanna. The Evil Corp CTO (Scott Knowles) suspects this, too, as he glibly asks Tyrell: "If you were me, would you trust you as your right hand?" Not one to be flustered in front of the competition, Tyrell Wellick easily remarks: "If I were you, I wouldn't have even let me in the house." Ahh, and we thought being a CTO (Chief Technology Officer) was all about the love of tech. If you like the "H3ll0, Fr1end: A Mr. Robot Podcast", please think about rating and reviewing this episode. Thank you!

El Siglo 21 es Hoy
Evil Corp versus Radionomy

El Siglo 21 es Hoy

Play Episode Listen Later Mar 2, 2016 11:50


¿Cómo funciona la radio por internet? Por qué demandan a los dueños de Winamp y de Shoutcast? Con información de York Perry en Fayerwayerhttps://www.fayerwayer.com/2016/03/disqueras-demandan-a-la-plataforma-de-radio-por-internet-radionomy

@LocutorCo Blog / Podcast en ELTIEMPO.com
Evil Corp versus Radionomy

@LocutorCo Blog / Podcast en ELTIEMPO.com

Play Episode Listen Later Mar 2, 2016 11:50


¿Cómo funciona la radio por internet? Por qué demandan a los dueños de Winamp y de Shoutcast? Con información de York Perry en Fayerwayerhttps://www.fayerwayer.com/2016/03/disqueras-demandan-a-la-plataforma-de-radio-por-internet-radionomy

• El siglo 21 es hoy •
Evil Corp versus Radionomy

• El siglo 21 es hoy •

Play Episode Listen Later Mar 2, 2016 11:50


¿Cómo funciona la radio por internet? Por qué demandan a los dueños de Winamp y de Shoutcast? Con información de York Perry en Fayerwayerhttps://www.fayerwayer.com/2016/03/disqueras-demandan-a-la-plataforma-de-radio-por-internet-radionomy

Friday Night Whiskey
FNW Episode 17 Erykah Badu vs. The World

Friday Night Whiskey

Play Episode Listen Later Dec 7, 2015 66:31


From Baduism to getting the best out of Andre 3000 to a glimpse at what's been hiding under that Kente cloth in Window Seat, Erykah Badu has given us so much over the years. For that we here at Friday Night Whiskey wanted to celebrate DA GAWD and her latest project But You Caint Use My Phone. We also delve into why Chris Brown can't catch a break - and if he even deserves one - as well as a discussion on whether or not Apple is Evil Corp. Hey, subscribe to us on iTunes! Music Featured: Erykah Badu "But You Caint Use My Phone" Album Erykah Badu "Window Seat" Chris Brown "Zero" Mac Qualye "Mr Robot Opening Theme"

Piratas de Tierra del Fuego
Versión 1.13: ¿Dónde #$*! están mis llaves?

Piratas de Tierra del Fuego

Play Episode Listen Later Oct 20, 2015 24:00


Harto de perder constantemente sus pertenencias, Andrés se alió con la tecnología y nos recomendó una serie de dispositivos para "etiquetar" nuestros objetos favoritos. Gigaset G-Tag, Chipolo y Tile son algunas de las opciones que utilizan la tecnología Bluetooth para ahorrarnos valiosos minutos y algún que otro insulto. El destacado de esta versión fue una serie de televisión que se las trae: Mr. Robot, la historia de un hacker antisocial que se enfrenta a la posibilidad de cambiar el mundo.

Flight School
Danger, Danger, Mr. Robot!

Flight School

Play Episode Listen Later Aug 18, 2015 43:01


Hello Frequent Flyers and welcome aboard our 23rd Episode, Mr. Robot. This is your Captain Speaking. Folks, let's get real here. Do you have a nagging feeling that your life is no longer in your own control? That the path you've chosen to follow seems more like some carefully constructed trap, and you fell for it? Ever wish you could just...fix things somehow? Maybe by...hacking? Have you ever heard of (whisper) F Society? (/whisper) Join us and find out who they are...but keep it on the downlow...I think we're being followed.     Look behind the Anon mask on our Facebook.Are we real? Are we fake? Find out on our iTunes pageFind a collection of like minded people looking to take no Evil Corp on the Modern SuperiorLeave a secret message on our Contribution Page