Podcasts about Malware

  • 1,743PODCASTS
  • 6,565EPISODES
  • 38mAVG DURATION
  • 1DAILY NEW EPISODE
  • Aug 9, 2025LATEST
Malware

POPULARITY

20172018201920202021202220232024

Categories



Best podcasts about Malware

Show all podcasts related to malware

Latest podcast episodes about Malware

The CyberWire
When malware plays pretend. [Research Saturday]

The CyberWire

Play Episode Listen Later Aug 9, 2025 20:30


Nicolás Chiaraviglio, Chief Scientist from Zimperium's zLabs, joins to discuss their work on "Behind Random Words: DoubleTrouble Mobile Banking Trojan Revealed." Zimperium's zLabs team has been tracking an evolving banker trojan dubbed DoubleTrouble, which has grown more sophisticated in both its distribution and capabilities. Initially spread via phishing sites impersonating European banks, it now uses malicious APKs hosted in Discord channels, and boasts features like screen recording, keylogging, UI overlays, and app blocking—all while heavily abusing Android's Accessibility Services. Despite advanced obfuscation and dynamic evasion techniques, Zimperium's on-device detection tools have successfully identified both known and previously unseen variants, helping protect users from credential theft, financial fraud, and device compromise. Complete our annual ⁠⁠audience survey⁠⁠ before August 31. The research can be found here: ⁠Behind Random Words: DoubleTrouble Mobile Banking Trojan Revealed Learn more about your ad choices. Visit megaphone.fm/adchoices

Research Saturday
When malware plays pretend.

Research Saturday

Play Episode Listen Later Aug 9, 2025 20:30


Nicolás Chiaraviglio, Chief Scientist from Zimperium's zLabs, joins to discuss their work on "Behind Random Words: DoubleTrouble Mobile Banking Trojan Revealed." Zimperium's zLabs team has been tracking an evolving banker trojan dubbed DoubleTrouble, which has grown more sophisticated in both its distribution and capabilities. Initially spread via phishing sites impersonating European banks, it now uses malicious APKs hosted in Discord channels, and boasts features like screen recording, keylogging, UI overlays, and app blocking—all while heavily abusing Android's Accessibility Services. Despite advanced obfuscation and dynamic evasion techniques, Zimperium's on-device detection tools have successfully identified both known and previously unseen variants, helping protect users from credential theft, financial fraud, and device compromise. Complete our annual ⁠⁠audience survey⁠⁠ before August 31. The research can be found here: ⁠Behind Random Words: DoubleTrouble Mobile Banking Trojan Revealed Learn more about your ad choices. Visit megaphone.fm/adchoices

Podcast de tecnología e informática
Linux al Día: Malware, Intel, y las 10 noticias que marcan la semana

Podcast de tecnología e informática

Play Episode Listen Later Aug 9, 2025 5:40


En este episodio repasamos las 10 noticias más importantes del mundo Linux y el software libre de esta semana. Desde un nuevo y peligroso malware que roba contraseñas, hasta el fin de Clear Linux por parte de Intel, pasando por vulnerabilidades críticas en Sudo, cambios en Secure Boot y avances en KDE Plasma. También hablamos de la llegada de soporte para los futuros CPUs Nova Lake, la aparición de nuevas GPUs Intel Arc, y el creciente uso de Linux en escritorios. Todo en un formato ágil, claro y pensado para que estés informado en menos de 10 minutos.

Tech News Weekly (MP3)
TNW 399: OpenAI Announces GPT-5 - Chat GPT-5 Has Arrived

Tech News Weekly (MP3)

Play Episode Listen Later Aug 7, 2025 62:48


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Tech News Weekly (Video HI)
TNW 399: OpenAI Announces GPT-5 - Chat GPT-5 Has Arrived

Tech News Weekly (Video HI)

Play Episode Listen Later Aug 7, 2025 62:47


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

All TWiT.tv Shows (MP3)
Tech News Weekly 399: OpenAI Announces GPT-5

All TWiT.tv Shows (MP3)

Play Episode Listen Later Aug 7, 2025 62:48 Transcription Available


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Tech News Weekly (Video LO)
TNW 399: OpenAI Announces GPT-5 - Chat GPT-5 Has Arrived

Tech News Weekly (Video LO)

Play Episode Listen Later Aug 7, 2025 62:47


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Tech News Weekly (Video HD)
TNW 399: OpenAI Announces GPT-5 - Chat GPT-5 Has Arrived

Tech News Weekly (Video HD)

Play Episode Listen Later Aug 7, 2025 62:47


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Unspoken Security
Today's Geopolitical Threat Environment Requires a New Security Model

Unspoken Security

Play Episode Listen Later Aug 7, 2025 59:26


In this episode of Unspoken Security, host AJ Nash welcomes Mark Freedman, Principal and CEO of Rebel Global Security, to discuss a major shift in the global threat landscape. The primary national security concern has moved from counter-terrorism to interstate strategic competition. This change requires a new security model, especially for the private sector.Mark explains that companies are now players on a geopolitical battlefield, facing sophisticated threats from nation-states. Yet, many organizations operate in silos. Legal teams track sanctions while cybersecurity teams react to technical threats. They often miss the strategic connection between the two, which creates significant vulnerabilities.To close these gaps, AJ and Mark explore the need for an integrated intelligence function within businesses. They discuss how even a single empowered person, tasked with understanding the geopolitical environment, can connect various teams. This strategic view helps companies build a more resilient and proactive defense in a complex world.Send us a textSupport the show

All TWiT.tv Shows (Video LO)
Tech News Weekly 399: OpenAI Announces GPT-5

All TWiT.tv Shows (Video LO)

Play Episode Listen Later Aug 7, 2025 62:47 Transcription Available


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Total Mikah (Video)
Tech News Weekly 399: OpenAI Announces GPT-5

Total Mikah (Video)

Play Episode Listen Later Aug 7, 2025 62:47


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Total Mikah (Audio)
Tech News Weekly 399: OpenAI Announces GPT-5

Total Mikah (Audio)

Play Episode Listen Later Aug 7, 2025 62:48


Abrar Al-Heeti from CNET joins Mikah Sargent this week on Tech News Weekly! Tesla has been found partially liable for a fatal crash in 2019. Project Ire from Microsoft can autonomously identify malware at scale. Age verification is slowly being rolled out across the internet. And OpenAI announced GPT-5! Abrar discusses Tesla's being found partially liable in a fatal 2019 crash and ordered to pay $243 million in damages. Tesla seeks to appeal the ruling. Mikah shares a new AI model from Microsoft called Project Ire that can analyze and classify malware in software. Age verification is slowly being rolled out to numerous websites that host adult material and harmful content. However, there are concerns with how this is being utilized, which raises privacy concerns for users. And Sabrina Ortiz of ZDNET joins the show to chat with Mikah about everything announced at OpenAI's unveiling of its latest AI model, GPT-5. Hosts: Mikah Sargent and Abrar Al-Heeti Guest: Sabrina Ortiz Download or subscribe to Tech News Weekly at https://twit.tv/shows/tech-news-weekly. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: zscaler.com/security go.acronis.com/twit smarty.com/twit

Hacking Humans
Work from home, malware included. [OMITB]

Hacking Humans

Play Episode Listen Later Aug 5, 2025 32:14


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is ⁠⁠⁠Selena Larson⁠⁠⁠, ⁠⁠⁠Proofpoint⁠⁠⁠ intelligence analyst and host of their podcast ⁠⁠⁠DISCARDED⁠⁠⁠. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by her co-hosts ⁠⁠⁠N2K Networks⁠⁠⁠ ⁠⁠⁠Dave Bittner⁠⁠⁠ and ⁠⁠Keith Mularski⁠⁠, former FBI cybercrime investigator and now Chief Global Ambassador at ⁠⁠Qintel⁠⁠. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our three hosts discuss several articles covering a new wave of social engineering attacks tied to the so-called Contagious Interview campaign. In this operation, threat actors linked to North Korea are reportedly posing as tech recruiters to trick job seekers into downloading malware. The discussion highlights updates to two malware strains—BeaverTail and InvisibleFerret—that have been retooled with cross-platform capabilities and new data theft features, raising fresh concerns about how targeted individuals could become a gateway into larger organizational networks. You can find the links to the stories here: Lazarus Group Infostealer Malwares Attacking Developers In New Campaign Contagious Interview: DPRK Threat Actors Lure Tech Industry Job Seekers to Install New Variants of BeaverTail and InvisibleFerret Malware North Korean State Sponsored Supply Chain Attack on Tech Innovation Lazarus Group Targets Organizations with Sophisticated LinkedIn Recruiting Scam

Cyber Security Headlines
Microsoft & Google lead zero day exploits, Plague Linux malware maintains SSH access, panel to create US Cyber Force

Cyber Security Headlines

Play Episode Listen Later Aug 5, 2025 8:20


Microsoft and Google among most affected as zero day exploits jump 46% Vietnamese hackers use PXA Stealer, hit 4,000 IPs and steal 200,000 passwords globally New Plague Linux malware stealthily maintains SSH access Huge thanks to our sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

Only Malware in the Building
Work from home, malware included.

Only Malware in the Building

Play Episode Listen Later Aug 5, 2025 32:14


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is ⁠⁠⁠Selena Larson⁠⁠⁠, ⁠⁠⁠Proofpoint⁠⁠⁠ intelligence analyst and host of their podcast ⁠⁠⁠DISCARDED⁠⁠⁠. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by her co-hosts ⁠⁠⁠N2K Networks⁠⁠⁠ ⁠⁠⁠Dave Bittner⁠⁠⁠ and ⁠⁠Keith Mularski⁠⁠, former FBI cybercrime investigator and now Chief Global Ambassador at ⁠⁠Qintel⁠⁠. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our three hosts discuss several articles covering a new wave of social engineering attacks tied to the so-called Contagious Interview campaign. In this operation, threat actors linked to North Korea are reportedly posing as tech recruiters to trick job seekers into downloading malware. The discussion highlights updates to two malware strains—BeaverTail and InvisibleFerret—that have been retooled with cross-platform capabilities and new data theft features, raising fresh concerns about how targeted individuals could become a gateway into larger organizational networks. You can find the links to the stories here: Lazarus Group Infostealer Malwares Attacking Developers In New Campaign Contagious Interview: DPRK Threat Actors Lure Tech Industry Job Seekers to Install New Variants of BeaverTail and InvisibleFerret Malware North Korean State Sponsored Supply Chain Attack on Tech Innovation Lazarus Group Targets Organizations with Sophisticated LinkedIn Recruiting Scam

Cybercrime Magazine Podcast
Cybercrime News For Aug. 4, 2025. Russian Hackers Target Embassies with Malware. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 4, 2025 2:29


The Cybercrime Magazine Podcast brings you daily cybercrime news on WCYB Digital Radio, the first and only 7x24x365 internet radio station devoted to cybersecurity. Stay updated on the latest cyberattacks, hacks, data breaches, and more with our host. Don't miss an episode, airing every half-hour on WCYB Digital Radio and daily on our podcast. Listen to today's news at https://soundcloud.com/cybercrimemagazine/sets/cybercrime-daily-news. Brought to you by our Partner, Evolution Equity Partners, an international venture capital investor partnering with exceptional entrepreneurs to develop market leading cyber-security and enterprise software companies. Learn more at https://evolutionequity.com

Inside Darknet
81; malware_cryptor

Inside Darknet

Play Episode Listen Later Aug 2, 2025 24:03


Der russische Malware-Entwickler malware_cryptor erklärt wie man mit schädlichem Code tausende Dollar verdient, während wir in der heutigen Folge von VX-Zines und Hobby-Hackern der 90er zur millionenschweren Malware Programmierung von heute reisen.

Cyber Security Today
Cybersecurity Today: Major Data Leaks, Airline Disruptions, Malware in Games, and AI Bypasses Captchas

Cyber Security Today

Play Episode Listen Later Jul 30, 2025 9:49 Transcription Available


In this episode of 'Cybersecurity Today,' host Jim Love covers several significant cybersecurity incidents. Hackers disrupt all Aeroflot flights, causing massive delays in Russia. The women-only dating app 'Tea' faces a second serious data leak, exposing 1.1 million private messages. A game on Steam named 'Camia' is found to contain three types of malware, including Info Stealers and a Backdoor. Additionally, researchers discover that OpenAI's GPT-4 agent can bypass CAPTCHAs, raising concerns about the future of this security measure. 00:00 Introduction and Headlines 00:28 Tea App's Major Data Breaches 02:29 Aeroflot Cyber Attack Disrupts Flights 04:22 Malware Found in Steam Game 06:27 OpenAI's GPT-4 Bypasses Captchas 08:59 Conclusion and Final Thoughts

Passwort - der Podcast von heise security
DNSSEC, die DNS Security Extensions

Passwort - der Podcast von heise security

Play Episode Listen Later Jul 30, 2025 106:56


Das Domain Name System - kurz DNS - ist einer der Grundpfeiler des modernen Internet. Umso wichtiger, dass es zuverlässige und unfälschbare Informationen liefert. Dabei hilft DNSSEC - die DNS Security Extensions. Was das ist, was es kann, wie man es aktiviert und was man davon hat, erklärt den Hosts in dieser Folge ein Gast: DNSSEC-Experte Peter Thomassen arbeitet seit Jahren an vorderster Front bei verschiedenen Gremien mit und entwickelt die Sicherhetismerkmale von DNS weiter. Er kümmert sich besonders um Automatisierung - ein Thema, bei dem DNSSEC anderen großen Ökosystemen wie dem CA-Kosmos noch hinterherhinkt. - https://desec.io/ - Malware in TXT Records: https://arstechnica.com/security/2025/07/hackers-exploit-a-blind-spot-by-hiding-malware-inside-dns-records/ - Post-Quantum DNSSEC Testbed & Feldstudie: https://pq-dnssec.dedyn.io/ - DS-Automatisierung: RFC 7344, 8078, 9615 - IETF-Draft: "Dry run DNSSEC" - ICANN SSAC Report zu DS-Automatisierung (SAC126): https://itp.cdn.icann.org/en/files/security-and-stability-advisory-committee-ssac-reports/sac-126-16-08-2024-en.pdf - Automatisierungs-Guidelines für Registrierungsstellen (Entwurf): https://datatracker.ietf.org/doc/draft-shetho-dnsop-ds-automation/ - Folgt uns im Fediverse: @christopherkunz@chaos.social @syt@social.heise.de Mitglieder unserer Security Community auf heise security PRO hören alle Folgen bereits zwei Tage früher. Mehr Infos: https://pro.heise.de/passwort

The CyberWire
Tea time is over.

The CyberWire

Play Episode Listen Later Jul 29, 2025 31:33


Things get worse in the Tea dating app breach. CISA adds three vulnerabilities to its Known Exploited Vulnerabilities catalog. Researchers uncover a critical flaw in Google's AI coding assistant. A Missouri Health System agrees to a $9.25 million settlement over claims it used web tracking tools. “Sploitlight” could let attackers bypass Apple's TCC framework to steal sensitive data. Malware squeaks its way into a mouse configuration tool. Threat actors hide the Oyster backdoor in popular IT tools. The FBI nabs over $2.4 million in Bitcoin from the Chaos ransomware gang. Our guest is Jaeson Schultz, Technical Leader for Cisco Talos Security Intelligence & Research Group, to talk about their work on the security of PDF files.  The unintended privacy paradox of data brokers. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today we are joined by Jaeson Schultz, Technical Leader for Cisco Talos Security Intelligence & Research Group, to talk about their work on "PDFs: Portable documents, or perfect deliveries for phish?" Selected Reading A Second Tea Breach Reveals Users' DMs About Abortions and Cheating (404 Media) CISA warns of active exploitation of critical PaperCut flaw, mandates immediate patching (Beyond Machines) CISA Warns of Exploited Critical Vulnerabilities in Cisco Identity Services Engine (Infosecurity Magazine) Researchers flag flaw in Google's AI coding assistant that allowed for ‘silent' code exfiltration (CyberScoop) Health System Settles Web Tracker Lawsuit for Up to $9.25M (GovInfo Security) Microsoft: macOS Sploitlight flaw leaks Apple Intelligence data (Bleeping Computer) Endgame Gear mouse config tool infected users with malware (Bleeping Computer) Oyster Backdoor Disguised as PuTTY and KeyPass Targets IT Admins via SEO Poisoning (GB Hackers) FBI Seizes $2.4m in Crypto from Chaos Ransomware Gang (Infosecurity Magazine) Hundreds of registered data brokers ignore user requests around personal data (CyberScoop) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

The Full Nerd
Episode 358: Malware In Steam Games, Building The Best Keyboard & More

The Full Nerd

Play Episode Listen Later Jul 29, 2025 133:43


Join The Full Nerd gang as they talk about the latest PC hardware topics. In this episode the gang and Nathan Edwards, senior reviews editor at The Verge, discuss malware sneaking into Steam games, endgame keyboards, and more. And of course we answer your questions live! Links: - Malware sneaks onto Steam: https://www.pcworld.com/article/2859145/malware-sneaks-onto-steam-for-the-third-time-in-2025.html - How to build the best keyboard in the world: https://www.theverge.com/tech/686441/norbauer-seneca-keyboard-creator Join the PC related discussions and ask us questions on Discord: https://discord.gg/SGPRSy7 Follow the crew on X: @AdamPMurray @BradChacos @MorphingBall @WillSmith ============= Follow PCWorld! Website: http://www.pcworld.com X: https://www.x.com/pcworld =============

Infosec Decoded
AI-Generated Malware

Infosec Decoded

Play Episode Listen Later Jul 29, 2025 58:27


Infosec Decoded Season 5 #59: AI-Generated MalwareWith Doug Spindler and sambowne@infosec.exchangeLinks: https://samsclass.info/news/news_072925.htmlRecorded Tue, July 29, 2025

This Week in Linux
321: Intel nixes Clear Linux, 6% Market Share, Arch Malware, EU FOSS Funding & more Linux news

This Week in Linux

Play Episode Listen Later Jul 26, 2025 24:06


video: https://youtu.be/ucGrNLdsql0 Comment on the TWIL Forum (https://thisweekinlinux.com/forum) This week in Linux, we've got a bit of bad news from Intel as they abruptly ended Clear Linux out of no where and Arch Linux warned users that malware was found in the AUR. It's not all bad this week though because Wayback is back on the show with the first preview release for keeping X11 desktops alive in our future Wayland powered world. Plus according to one source, Linux usage is even higher than we already thought it was. A couple of episodes ago I reported that we broke the 5% threshold on the US desktop market based on StatCounter data but according to one source it's already climbed passed 6%. What source you ask? The analytics of U.S. federal government websites. Speaking of governments, GitHub is trying to get EU lawmakers to scale Germany's Sovereign Tech Fund into a EU wide program to fund critical open‑source projects. Also for some more good news, we're so close to hitting 100,000 subscribers on the channel, if you want to help please consider subscribing. All of this and more on This Week in Linux, the weekly news show that keeps you up to date with what's going on in the Linux and Open Source world. Now let's jump right into Your Source for Linux GNews! Download as MP3 (https://aphid.fireside.fm/d/1437767933/2389be04-5c79-485e-b1ca-3a5b2cebb006/9569f728-fb28-4753-a28e-d12956e5a3b9.mp3) Support the Show Become a Patron = tuxdigital.com/membership (https://tuxdigital.com/membership) Store = tuxdigital.com/store (https://tuxdigital.com/store) Chapters: 00:00 Intro 01:56 Intel is Shutting Down Clear Linux 05:44 Linux hits 6% U.S. Government Website Analytics 08:29 GitHub Wants the EU to Fund Open Source 13:56 Sandfly Security, agentless Linux security [ad] 16:02 Arch Linux finds Malware in the AUR 18:34 Wayback 0.1 Released 21:10 NVIDIA Bringing CUDA To RISC-V 22:06 Unofficial GUI for Lossless Scaling's Frame Generation on Linux 23:08 Outro Links: Intel is Shutting Down Clear Linux https://community.clearlinux.org/t/all-good-things-come-to-an-end-shutting-down-clear-linux-os/10716 (https://community.clearlinux.org/t/all-good-things-come-to-an-end-shutting-down-clear-linux-os/10716) https://www.omglinux.com/intel-clear-linux-os-discontinued-2025/ (https://www.omglinux.com/intel-clear-linux-os-discontinued-2025/) Linux hits 6% U.S. Government Website Analytics https://www.gamingonlinux.com/2025/07/according-to-one-source-linux-hits-over-6-desktop-user-share/ (https://www.gamingonlinux.com/2025/07/according-to-one-source-linux-hits-over-6-desktop-user-share/) https://analytics.usa.gov/ (https://analytics.usa.gov/) GitHub Wants the EU to Fund Open Source https://github.blog/open-source/maintainers/we-need-a-european-sovereign-tech-fund/ (https://github.blog/open-source/maintainers/we-need-a-european-sovereign-tech-fund/) https://www.omgubuntu.co.uk/2025/07/github-eu-open-source-funding (https://www.omgubuntu.co.uk/2025/07/github-eu-open-source-funding) https://www.sovereign.tech/news/celebrating-two-years-of-empowering-public-digital-infrastructure (https://www.sovereign.tech/news/celebrating-two-years-of-empowering-public-digital-infrastructure) https://en.wikipedia.org/wiki/SovereignTechAgency (https://en.wikipedia.org/wiki/Sovereign_Tech_Agency) https://github.com/ossf/wg-securing-critical-projects/tree/main/Initiatives/Identifying-Critical-Projects/Version-1.1 (https://github.com/ossf/wg-securing-critical-projects/tree/main/Initiatives/Identifying-Critical-Projects/Version-1.1) Sandfly Security, agentless Linux security [ad] https://thisweekinlinux.com/sandfly (https://thisweekinlinux.com/sandfly) Arch Linux finds Malware in the AUR https://lists.archlinux.org/archives/list/aur-general@lists.archlinux.org/thread/7EZTJXLIAQLARQNTMEW2HBWZYE626IFJ/ (https://lists.archlinux.org/archives/list/aur-general@lists.archlinux.org/thread/7EZTJXLIAQLARQNTMEW2HBWZYE626IFJ/) Wayback 0.1 Released https://wayback.freedesktop.org/news/2025/07/23/wayback-0.1-released/ (https://wayback.freedesktop.org/news/2025/07/23/wayback-0.1-released/) https://wayback.freedesktop.org/ (https://wayback.freedesktop.org/) NVIDIA Bringing CUDA To RISC-V https://riscv.org/ecosystem-news/2025/07/nvidia-to-bring-cuda-platform-support-to-the-risc-v/ (https://riscv.org/ecosystem-news/2025/07/nvidia-to-bring-cuda-platform-support-to-the-risc-v/) https://dataconomy.com/2025/07/21/nvidias-cuda-platform-now-officially-supports-risc-v-cpus/ (https://dataconomy.com/2025/07/21/nvidias-cuda-platform-now-officially-supports-risc-v-cpus/) Unofficial GUI for Lossless Scaling's Frame Generation on Linux https://www.gamingonlinux.com/2025/07/theres-now-an-unofficial-gui-for-lossless-scalings-frame-generation-on-linux/ (https://www.gamingonlinux.com/2025/07/theres-now-an-unofficial-gui-for-lossless-scalings-frame-generation-on-linux/) https://github.com/Caliel666/lsfg-vk-ui (https://github.com/Caliel666/lsfg-vk-ui) Support the show https://tuxdigital.com/membership (https://tuxdigital.com/membership) https://store.tuxdigital.com/ (https://store.tuxdigital.com/)

Unspoken Security
Can My AI Be Hacked?

Unspoken Security

Play Episode Listen Later Jul 24, 2025 65:43


In this episode of Unspoken Security, host AJ Nash speaks with Dr. Peter Garraghan, CEO and CTO of Mindgard. They discuss the real-world security risks of artificial intelligence. Peter starts with a simple point: AI is just software, and software is easy to break. He urges businesses using AI to step back and truly understand its vulnerabilities.Peter draws parallels between the current AI boom and past technology cycles like cloud computing. While AI feels revolutionary, the security risks are not new. Threats like data poisoning and prompt injection are modern versions of classic cybersecurity problems. The danger is that AI's human-like interface makes it easy to anthropomorphize, causing users to overlook fundamental security flaws.To manage these risks, Peter advises companies to treat AI like any other software. This means applying the same rigorous security controls, testing protocols, and incident response playbooks. Instead of creating a separate process for AI, organizations should find the gaps in their current security posture and update them. This practical approach helps businesses secure AI systems effectively.Send us a textSupport the show

cloudonaut
#094 It's the small improvements that make us smile

cloudonaut

Play Episode Listen Later Jul 24, 2025 33:09


This episode covers a month of record growth and strategic shifts, celebrating new customer wins and diving into our marketing strategies. We share project updates, including bucketAV's multi-engine scan, and highlight key AWS topics: simplified AMI deletion and generating SDKs for API Gateway. Tune in for insights, wins, and fails!

SAfm Market Update with Moneyweb
[FULL SHOW] Malware attack at National Treasury, Renergen's takeover deal, and a custom candy company

SAfm Market Update with Moneyweb

Play Episode Listen Later Jul 24, 2025 52:55


This evening we dive into market movements with PSG Wealth R21, we look at National Treasury's malware attack possibly being collateral damage from Microsoft with J2, Standard Bank helps us navigate the challenges of renewable asset valuation, we speak to Renergen about approval for the ASP Isotopes deal, SAB discusses renewing its Saru partnership, and we speak to a candy company based out of the East Rand that is doing some creative things with sugar. SAfm Market Update - Podcasts and live stream

SAfm Market Update with Moneyweb
Is National Treasury secure amid malware concerns?

SAfm Market Update with Moneyweb

Play Episode Listen Later Jul 24, 2025 7:57


Roy Alves – Sales Manager, J2 SAfm Market Update - Podcasts and live stream

Microsoft Threat Intelligence Podcast
Inside Microsoft's Global Operation to Disrupt Lumma Stealer's 2,300-Domain Malware Network

Microsoft Threat Intelligence Podcast

Play Episode Listen Later Jul 23, 2025 45:19


In this episode of the Microsoft Threat Intelligence Podcast, host⁠ ⁠⁠Sherrod DeGrippo is joined by Richard Boscovich and Derek Richardson from Microsoft's Digital Crimes Unit to unpack the global takedown of Lumma Stealer, one of the world's largest infostealer malware operations. They discuss how creative legal tools like RICO and centuries-old trespass laws, deep collaboration with global partners, and innovative technical strategies came together to seize 2,300 domains and protect nearly 400,000 victims. The episode explores how the DCU is shifting toward persistent, cost-imposing disruption of cybercrime as a service, and what this means for defenders everywhere.    In this episode you'll learn:       How Microsoft took down one of the world's largest infostealer malware operations  The global partnerships with Europol, Japan, and private companies in cyber takedowns  What happens to stolen victim data during a takedown operation    Some questions we ask:      How did you first identify Lumma as a high-priority threat?  Is persistent disruption now the new normal for DCU operations?  Do you see more operations like this coming from DCU in the future?    Resources:   View Richard Boscovich on LinkedIn   View Sherrod DeGrippo on LinkedIn   Disrupting Lumma Stealer: Microsoft Leads Global Action Against Favored Cybercrime Tool    Related Microsoft Podcasts:                    Afternoon Cyber Tea with Ann Johnson  The BlueHat Podcast  Uncovering Hidden Risks      Discover and follow other Microsoft podcasts at microsoft.com/podcasts     Get the latest threat intelligence insights and guidance at Microsoft Security Insider      The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.  

Irish Tech News Audio Articles
Over 27 million Malware Targeted Ireland in Q2 2025

Irish Tech News Audio Articles

Play Episode Listen Later Jul 23, 2025 5:43


NordVPN, a leading provider of cybersecurity solutions, has released its latest findings on online threats from the second quarter of 2025. The expert team analysed aggregated data from the NordVPN Threat Protection Pro feature to identify the types of threats users most commonly encounter online. The number of blocked malware threats increased by 6.4% compared to Q1, totalling 95,406 intercepted malicious files. The APC virus leads the list of the most common malicious software. Malware detection reached its peak in May, when 1.2 billion threats were identified and blocked. In contrast, trackers blocked declined slightly (-6.2%). Nevertheless, with up to 58 billion blocked activities in April, tracking remained the most frequently detected online threat in Q2. "Our data shows that online threats are steadily increasing, not only in number but also in complexity. Today, users face a rapidly evolving digital threat landscape. Cybercriminals deliberately exploit users' trust in well-known brands and their everyday online habits to gain access to sensitive data as unnoticed as possible," says Marijus Briedis, CTO of NordVPN. Key findings from the report: APC was the most frequently detected malware in Q2, with a total of 95,406 intercepted files. .exe files remain the main carriers of malware with 181,008 threats, followed by .zip (27,531) and .dll (21,447). Google is the most impersonated brand with over 200K malicious websites. Other frequently faked brands include Yahoo!, Telegram, Steam, and Amazon. The highest malware prevalence is found on the video hosting platforms, streaming services, and content delivery networks. Brand impersonation threat remains high Impersonation of well-known brands remains a widespread tactic among cybercriminals. This increasingly affects internet users in Ireland as well. Notably, Google is the most impersonated brand with over 200K malicious websites. Yahoo!, Telegram, Steam, and Amazon are also regularly imitated. Through convincingly fake phishing websites or manipulated downloads, fraudsters attempt to gain access to sensitive credentials such as passwords or payment information. For users in Ireland, this means that a single click on a fake site can have severe consequences. Malware attacks as a global problem While no region is safe from cyber threats, some countries recorded particularly high numbers of blocked attacks in the second quarter of 2025. The US leads the way by a wide margin with 280 million incidents, followed by Canada with 256 million, the UK with 103 million, and Australia with 42 million. Nigeria was targeted with 38 million malicious files, and Israel with 30 million. The Netherlands recorded over 71 million malware attacks in Q2 2025, making it the second most targeted country in Europe. Increased vigilance needed in everyday digital life NordVPN's insights show that online threats are continuing to rise both in frequency and sophistication. Whether through malware, intrusive ads, or targeted brand impersonations, users face increasingly complex cyber risks. Services like Threat Protection Pro can help detect and fend off such dangers early. However, user vigilance remains a crucial factor in effectively countering online threats. "Only those who are aware of the risks and can recognise cyber dangers can effectively defend themselves against them," says Marijus Briedis. Briedis offers five practical tips to protect against online threats Use strong passwords and MFA: Use a unique password for each account and enable multi-factor authentication. Be wary of "free" offers: Free video hosting sites often contain malware. Be especially vigilant with unknown domains. Check links: Check suspicious links for URLs and spelling first. Verify downloads: Only download files from trusted sources and scan them with tools such as Threat Protection Pro. Keep software up to date: Regularly update operating systems, applications, and security software to close vulnerabilities. For the...

Cyber Crime Junkies
Who Do Hackers Target The Most? Real Truth About Cyber Crime. FBI vs Cyber Crime.

Cyber Crime Junkies

Play Episode Listen Later Jul 20, 2025 30:09 Transcription Available


In this episode of Cyber Crime Junkies, host Dean Mauro explores listener question of who do hackers target the most. He explains the real truth about cyber crime,  recent examples of Cyber crime This year, Small business cyber attacks, and he evaluates FBI IC3 Report 2025Send us a textGrowth without Interruption. Get peace of mind. Stay Competitive-Get NetGain. Contact NetGain today at 844-777-6278 or reach out online at www.NETGAINIT.com

Cyber Security Today
Cybersecurity Today: DNS Malware, SonicWall Backdoor, Military Breach, and BigONE Crypto Hack

Cyber Security Today

Play Episode Listen Later Jul 18, 2025 9:31 Transcription Available


In today's episode, host Jim Love covers recent cybersecurity threats, including malware hidden in DNS records, a custom backdoor targeting SonicWall SMA devices, the US military assuming a network compromise after Chinese hackers targeted VPNs and email servers, and a $27 million theft from the BigONE crypto exchange. The show highlights how attackers are using innovative techniques to evade detection and emphasizes the need for increased vigilance in monitoring and securing systems. 00:00 Introduction to Cybersecurity News 00:26 Malware Hidden in DNS Records 02:26 SonicWall Devices Under Attack 04:30 US Military Breach by Chinese Hackers 07:07 $27 Million Crypto Theft 08:58 Conclusion and Listener Engagement

The Hacked Life
This CIA Hacker Knows All Your Secrets—Here's How to Protect Yourself - Dr.Eric Cole

The Hacked Life

Play Episode Listen Later Jul 17, 2025 52:08


In this engaging conversation, Dr. Eric Cole, a former CIA hacker, shares his unique journey from cybersecurity to personal growth. He discusses the importance of mindset, the realities of privacy in the digital age, and how to make informed decisions. Dr. Cole emphasizes the need for awareness in cybersecurity, especially with the rise of AI, and offers practical advice for individuals to protect themselves. He also explores the parallels between technology and human behavior, advocating for a more mindful approach to both. The discussion culminates in Dr. Cole's vision for the future of cybersecurity and humanity, highlighting the importance of merging these two realms for a safer world.Chapters00:00 From Hacking to Healing: Dr. Eric Cole's Journey02:52 The Cybersecurity Landscape: Risks and Realities05:55 Privacy in the Digital Age: What You Need to Know11:59 Navigating Technology: Tips for Staying Secure18:03 AI: A Double-Edged Sword for Humanity23:53 Breaking Through Limiting Beliefs: The Human Element27:54 Empowering Technical Minds29:07 The Malware of Self-Awareness32:28 The Power of Reflection and Listening33:56 Setting Long-Term Goals for Success37:20 Lessons from High Performers40:22 Teaching Responsibility to the Next Generation47:03 Vision for Cybersecurity and Humanity

Cyber Security Headlines
Chinese engineers at Pentagon, HazyBeacon malware, MITRE framework: AADAPT

Cyber Security Headlines

Play Episode Listen Later Jul 16, 2025 8:06


Pentagon welcomes Chinese engineers into its environment HazyBeacon: It's not a beer, but it leaves a bitter aftertaste What the world needs now is another framework Huge thanks to our sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Monday, July 14th, 2025: Web Honeypot Log Volume; Browser Extension Malware; RDP Forensics

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Jul 15, 2025 6:10


DShield Honeypot Log Volume Increase Within the last few months, there has been a dramatic increase in honeypot log volumes and how often these high volumes are seen. This has not just been from Jesse s residential honeypot, which has historically seen higher log volumes, but from all of the honeypots that Jesse runs. https://isc.sans.edu/diary/DShield+Honeypot+Log+Volume+Increase/32100 Google and Microsoft Trusted Them. 2.3 Million Users Installed Them. They Were Malware. Koi Security s investigation of a single verified color picker exposed a coordinated campaign of 18 malicious extensions that infected a massive 2.3 million users across Chrome and Edge. https://blog.koi.security/google-and-microsoft-trusted-them-2-3-million-users-installed-them-they-were-malware-fb4ed4f40ff5 RDP Forensics Comprehensive overview of Windows RDP Forensics https://medium.com/@mathias.fuchs/chasing-ghosts-over-rdp-lateral-movement-in-tiny-bitmaps-328d2babd8ec

WillPower | Mind Growth
Exposing Digital Fraud: How Rich Kahn Built Anura & Fought Back Against Malware

WillPower | Mind Growth

Play Episode Listen Later Jul 14, 2025 26:43


In this episode of The WillPower Podcast, I sit down with Rich Kahn, the CEO and co-founder of Anura, a leading fraud detection platform designed to eliminate ad fraud and expose malware before it wreaks havoc. Rich shares how his entrepreneurial journey led him to operate an Inc. 5000 company for five consecutive years, and what it takes to build trust and transparency in a world increasingly dominated by digital deception.We dive deep into how Anura helps companies protect their marketing spend, the hidden costs of fraud most businesses don't realize, and what Rich believes every entrepreneur should know about cybersecurity today.If you're building online, running ads, or just want to safeguard your business, this episode is a must-listen.

IJIS Sounds of Safety Podcast
Malware 101: Introducing the Big 5 Threats You Need to Know

IJIS Sounds of Safety Podcast

Play Episode Listen Later Jul 14, 2025 28:37


In this episode, we're diving into a new topic from the IJIS Institute's Cybersecurity Working Group and their JusticeGuardian series that affects nearly everyone in today's digital world: malware. To help us unpack this ever-evolving threat, we're joined once again by Larry Zorio, Chair of the Cybersecurity Working Group, along with returning member Jeramy Cooper-Leavitt. Together, they explore the five most common sources of malware and share practical advice on how both individuals and organizations can stay protected. From malicious email attachments to compromised websites, we'll break down how these threats infiltrate our lives, and more importantly, what you can do to defend against them.

Business of Tech
Political Hack at Columbia University, Malware Surge, and Microsoft Authenticator's New Direction

Business of Tech

Play Episode Listen Later Jul 11, 2025 13:48


Columbia University has recently suffered a significant data breach, compromising the personal information of 1.8 million individuals, including social security numbers and financial aid details. The hacker, motivated by political opposition to affirmative action policies, claims to have stolen 460 gigabytes of sensitive data. This incident is part of a troubling trend of politically motivated cyber attacks targeting higher education institutions, particularly following the Supreme Court's decision to bar affirmative action practices in 2023. The limited media coverage of this breach raises concerns about data security and the integrity of academic institutions.In a related development, malware detection has surged by 171% in the first quarter of 2025, according to a report from WatchGuard Technologies. This increase highlights the growing sophistication of cyber threats that are outpacing traditional defenses. The report indicates a staggering 712% rise in new malware threats on endpoints, with the LSASS dumper identified as a leading threat. This trend underscores the need for organizations, especially universities and small businesses, to recognize the escalating risks and adapt their security strategies accordingly.Huntress has announced a collaboration with Microsoft to enhance cybersecurity for businesses, integrating its enterprise-grade solutions with Microsoft environments. This partnership aims to provide essential protections for endpoints and identities, allowing organizations to respond more effectively to cyber threats. Meanwhile, Microsoft is discontinuing the use of its Authenticator app for password storage, prompting users to transition to alternative solutions. This shift emphasizes the need for users to rethink their credential management strategies in light of evolving security practices.The podcast also touches on the implications of recent incidents involving major IT service providers, such as Ingram Micro's ransomware attack, which has raised concerns about vendor trust and supply chain fragility. As vendors face scrutiny following security breaches, the erosion of trust in their products becomes a significant issue for managed service providers (MSPs). Additionally, the discussion includes emerging concepts in artificial intelligence, such as context engineering, and the growing prevalence of AI note-takers in meetings, which raises questions about the balance between technological efficiency and human interaction in the workplace. Four things to know today 00:00 Columbia Breach and Malware Surge Show Why Compliance Alone Fails in Today's Threat Landscape04:19 Huntress and Microsoft Join Forces to Bring Enterprise-Grade Security to SMBs and MSPs07:18 Palo Alto Networks Denies Involvement in Ingram Micro Ransomware Attack08:53 MCP's Universal Plugin Model Could Transform MSP Integration and Governance This is the Business of Tech.    Supported by: https://mspradio.com/engage/ All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Canaltech Podcast
Malware tenta enganar IA e acende alerta na cibersegurança global

Canaltech Podcast

Play Episode Listen Later Jul 11, 2025 18:42


O alvo agora é a Inteligência Artificial. Pesquisadores identificaram um dos primeiros casos conhecidos de um malware criado para enganar sistemas de segurança baseados em IA, usando mensagens em linguagem natural para tentar parecer inofensivo. No episódio de hoje do Podcast Canaltech, conversamos com Fernando de Falchi, gerente de engenharia de segurança da Check Point Software e especialista em segurança cibernética, sobre essa tentativa inédita, o conceito de evasão por IA e os impactos para empresas, profissionais de TI e usuários de tecnologia. O ataque não teve sucesso, mas acendeu um alerta: estamos entrando em uma nova etapa na evolução das ameaças digitais, onde a própria Inteligência Artificial passa a ser explorada por cibercriminosos. Você também vai conferir: Trump nomeia ex-reality show como chefe interino da NASA, YouTube vai cortar a grana de vídeos repetitivos feitos com IA, Samsung confirma: dobrável com três telas chega ainda em 2025, CEO do X sai do cargo e Musk muda os rumos da plataforma mais uma vez e Terra gira mais rápido e dias ficam milissegundos mais curtos em julho e agosto. Este podcast foi roteirizado e apresentado por Fernanda Santos e contou com reportagens de João Melo, André Lourenti, Vinicius Moschen, Marcelo Fischer e João Melo. A trilha sonora é de Guilherme Zomer, a edição de Jully Cruz e a arte da capa é de Erick Teixeira.See omnystudio.com/listener for privacy information.

Unspoken Security
The Human Side of Cyber

Unspoken Security

Play Episode Listen Later Jul 10, 2025 61:26


Why does security awareness training so often fail? In this episode of Unspoken Security, host AJ Nash welcomes Living Security CEO Ashley M. Rose to discuss this common issue. They explore how compliance-driven, "check-the-box" training creates a false sense of security. This old model relies on vanity metrics and rituals instead of reducing actual human risk.Ashley presents a better way forward through human risk management. This modern strategy moves beyond simple phishing tests and integrates data from your existing security tools. It provides a full view of employee behavior to identify and address risks proactively. The goal is to make security training engaging and effective, not just another task to ignore.The conversation also covers the nuanced relationship between human risk management and insider threat programs. AJ and Ashley discuss how to empower employees and transform them from a potential liability into an organization's greatest security asset, creating a stronger, more resilient workforce.Send us a textSupport the show

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Tuesday, July 8th, 2025: Detecting Filename (Windows); Atomic Stealer now with Backdoor; SEO Scams

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Jul 8, 2025 5:29


What s My File Name Malware may use the GetModuleFileName API to detect if it was renamed to a name typical for analysis, like sample.exe or malware.exe https://isc.sans.edu/diary/What%27s%20My%20%28File%29Name%3F/32084 Atomic macOS infostealer adds backdoor for persistent attacks Malware analyst discovered a new version of the Atomic macOS info-stealer (also known as 'AMOS') that comes with a backdoor, to attackers persistent access to compromised systems. https://moonlock.com/amos-backdoor-persistent-access HOUKEN SEEKING A PATH BY LIVING ON THE EDGE WITH ZERO-DAYS At the beginning of September 2024, an attacker repeatedly exploited vulnerabilities CVE-2024- 8190, CVE-2024-8963, and CVE-2024-9380 vulnerabilities to remotely execute arbitrary code on vulnerable Ivanti Cloud Service Appliance devices. https://www.cert.ssi.gouv.fr/uploads/CERTFR-2025-CTI-009.pdf SEO Scams Targeting Putty, WinSCP, and AI Tools Paid Google ads are advertising trojaned versions of popuplar tools like ssh and winscp https://arcticwolf.com/resources/blog-uk/malvertising-campaign-delivers-oyster-broomstick-backdoor-via-seo-poisoning-and-trojanized-tools/

In Touch with iOS
366 - Spaced Out with Vision Pro, Mirrored iPhones, and Mac Malware Madness

In Touch with iOS

Play Episode Listen Later Jul 4, 2025 90:00


The latest In Touch With iOS with Dave he is joined by Jill McKinley, Eric Bolden, Marty Jencius, Jeff Gamet, The panel honors the late Tim Robertson and shares heartfelt stories from the Apple podcasting community. The conversation then shifts to Apple news including Vision Pro's legal troubles, new immersive apps, and the Bezel app's iPhone mirroring capabilities. The crew also discusses Apple's iOS and macOS beta updates, a surge in Mac shipments, malware alerts, AI developments in Siri, and Apple Music's 10-year milestone. The episode closes with excitement for the upcoming Macstock Conference. The show notes are at InTouchwithiOS.com  Direct Link to Audio  Links to our Show Give us a review on Apple Podcasts! CLICK HERE we would really appreciate it! Click this link Buy me a Coffee to support the show we would really appreciate it. intouchwithios.com/coffee  Another way to support the show is to become a Patreon member patreon.com/intouchwithios Website: In Touch With iOS YouTube Channel In Touch with iOS Magazine on Flipboard Facebook Page BlueSky Mastodon X Instagram Threads Spoutible Summary Episode 366 of In Touch With iOS opens with lighthearted summer vibes and warm panel intros before turning reflective as the group honors Tim Robertson, a well-known figure in the Apple podcasting community. Panelists share their memories and impact stories, setting a heartfelt tone for the episode. The conversation soon pivots to Apple's Vision Pro, beginning with legal headlines surrounding a former employee accused of leaking trade secrets to Snap. This segues into a discussion about a new app designed to explore Haven One, a future space station. The panel describes their mixed experiences with the immersive app, including moments of awe and literal dizziness. Dave and guests then focus on the Bezel app, a tool that enables iPhone screen mirroring within the Vision Pro environment. From demo hiccups to moments of smooth integration, the team shares honest thoughts on its usefulness and limitations. Attention turns to Apple's beta software rollout for iOS and macOS. The panel weighs the quality of new features and what they hope to see as the betas progress. A jump in Mac shipments prompts discussion of Apple's momentum in the hardware market, and speculation rises around rumors of a budget MacBook to rival Chromebooks. The panel briefly covers a macOS malware warning before getting into Apple's push into generative AI with Siri, and then celebrating Apple Music's 10th anniversary. The show wraps with a preview of Macstock 9 and what attendees can look forward to. Topics and Links In Touch With Vision Pro this week.  Apple sues former Vision Pro employee for allegedly stealing 'thousands of documents' before joining Snap Fly around Vast's Haven-1 space station using the Apple Vision Pro Vast Haven-1 VR on the App Store Dave discovered that you can share your iPhone on the Vision Pro using Bezel app,  Bezel app - Show your iPhone inside Apple Vision Pro r/VisionPro on Reddit: Bezel app - Show your iPhone inside Apple Vision Pro  Show your iPhone inside Apple Vision Pro iPhone mirroring for Vision Pro - Bezel  Bezel: Spatial Phone Mirroring Bezel: Spatial Phone Mirroring on the App Store Bezel • Mirror any iPhone on your Mac   Beta this week. iOS 26 Beta 2 continues.  Apple Releases Second iOS 18.6 Public Beta In Touch With Mac this week Apple's Mac Shipments Are Soaring, Here's Why High-tech Mac malware hides itself in fake Zoom update Thoughts on a Possible Low-End MacBook Powered by the A18 Pro Apple reportedly considers letting Anthropic and OpenAI power Siri Apple Weighs Replacing Siri's AI, LLMs With Anthropic Claude or OpenAI ChatGPT - Bloomberg From last week: iOS 26 Brings New Functionality to HomePod We need Jeff's insights.  CarPlay Jill talks to ChatGPT in her car with CarPlay CarPlay is getting its biggest update in years, here's what's coming in iOS 26 News Apple's Satellite Messaging Saves Colorado Mountain Climber's Life 'F1' is Apple's biggest hit with $55M+ opening weekend Wanna see your all-time most-played songs on Apple Music? Here's how  Announcements Macstock 9 is here for 3 Days on July 11, 12, and 13th, 2025. We have an exclusive coupon code use INTOUCH50 at checkout and save $50..Click here to Register | Macstock Conference & Expo Book your room with a Macstock discount here. Location | Macstock Conference & Expo I hope to see you there! Our Host Dave Ginsburg is an IT professional supporting Mac, iOS and Windows users and shares his wealth of knowledge of iPhone, iPad, Apple Watch, Apple TV and related technologies. Visit the YouTube channel https://youtube.com/intouchwithios follow him on Mastadon @daveg65, and the show @intouchwithios   Our Regular Contributors Jeff Gamet is a podcaster, technology blogger, artist, and author. Previously, he was The Mac Observer's managing editor, and Smile's TextExpander Evangelist. You can find him on Mastadon @jgamet as well as Twitter and Instagram as @jgamet  His YouTube channel https://youtube.com/jgamet Marty Jencius, Ph.D., is a professor of counselor education at Kent State University, where he researches, writes, and trains about using technology in teaching and mental health practice. His podcasts include Vision Pro Files, The Tech Savvy Professor and Circular Firing Squad Podcast. Find him at jencius@mastodon.social  https://thepodtalk.net  Eric Bolden is into macOS, plants, sci-fi, food, and is a rural internet supporter. You can connect with him by email at eabolden@mac.com, on Mastodon at @eabolden@techhub.social, on his blog, Trending At Work, and as co-host on The Vision ProFiles podcast.   About our Guest Jill McKinley works in enterprise software, server administration, and IT. A lifelong tech enthusiast, she started her career with Windows but is now an avid Apple fan. Beyond technology, she shares her insights on nature, faith, and personal growth through her podcasts—Buzz Blossom & Squeak, Start with Small Steps, and The Bible in Small Steps. Watch her content on YouTube at @startwithsmallsteps and follow her on X @schmern.   Guy Serle is the host of the MyMac Podcast and the (hopefully) reconstituted Guy's Daily Drive…which isn't daily, but is done by driving so half accurate. email Guy@mymac.com @MacParrot and @VertShark on Twitter Vertshark.com,  Vertshark on YouTube, Skype +1 Area code  703-828-4677

MacVoices Audio
MacVoices #25184: Live! - Apple's AI Future: Buy or Build?

MacVoices Audio

Play Episode Listen Later Jul 3, 2025 38:20


The debate over whether Apple should acquire an AI company to stay competitive, with Perplexity as a leading candidate, is a hot topic. Chuck Joiner, David Ginsburg, Web Bixby, Eric Bolden, Marty Jencius, Jim Rea, and Brian Flanigan-Arthurs explore past acquisitions, Apple's AI strategy, and the challenges of merging company cultures. PSAs about malware from screenshots and fake CAPTCHAs are discussed, along with the growing risks of AI litigation and the hype vs. reality of AI's future.  Today's MacVoices is supported by Bzigo. Don't wait until the next bite—protect your home with Bzigo. Go to bzigo.com/discount/BUZZ10 to save 10% off. Show Notes: Chapters: 00:07 Introduction to Apple and AI 01:45 Panel Introductions 06:51 Public Service Announcements 07:50 Apple's AI Acquisition Debate 20:56 Mark Fuccio's Departure 21:15 Bzigo Sponsorship Announcement 22:42 Marty Gensius on AI Perspectives 28:21 The Future of AI and Apple 31:24 Closing Thoughts on Apple and Acquisitions 36:38 AI Singularity vs. Limitations Links: There's New Reason to Never Keep Screenshots of Private Information on Your Phone https://lifehacker.com/tech/never-keep-private-information-screenshots-on-phone Watch Out for Fake CAPTCHAs That Spread Malware
https://lifehacker.com/tech/captcha-malware-warning Apple Will Need to Leave Its M&A Comfort Zone to Succeed in AI https://archive.is/Z2ULZ Guests: Web Bixby has been in the insurance business for 40 years and has been an Apple user for longer than that.You can catch up with him on Facebook, Twitter, and LinkedIn. Eric Bolden is into macOS, plants, sci-fi, food, and is a rural internet supporter. You can connect with him on Twitter, by email at embolden@mac.com, on Mastodon at @eabolden@techhub.social, on his blog, Trending At Work, and as co-host on The Vision ProFiles podcast. Brian Flanigan-Arthurs is an educator with a passion for providing results-driven, innovative learning strategies for all students, but particularly those who are at-risk. He is also a tech enthusiast who has a particular affinity for Apple since he first used the Apple IIGS as a student. You can contact Brian on twitter as @brian8944. He also recently opened a Mastodon account at @brian8944@mastodon.cloud. David Ginsburg is the host of the weekly podcast In Touch With iOS where he discusses all things iOS, iPhone, iPad, Apple TV, Apple Watch, and related technologies. He is an IT professional supporting Mac, iOS and Windows users. Visit his YouTube channel at https://youtube.com/daveg65 and find and follow him on Twitter @daveg65 and on Mastodon at @daveg65@mastodon.cloud. Dr. Marty Jencius has been an Associate Professor of Counseling at Kent State University since 2000. He has over 120 publications in books, chapters, journal articles, and others, along with 200 podcasts related to counseling, counselor education, and faculty life. His technology interest led him to develop the counseling profession ‘firsts,' including listservs, a web-based peer-reviewed journal, The Journal of Technology in Counseling, teaching and conferencing in virtual worlds as the founder of Counselor Education in Second Life, and podcast founder/producer of CounselorAudioSource.net and ThePodTalk.net. Currently, he produces a podcast about counseling and life questions, the Circular Firing Squad, and digital video interviews with legacies capturing the history of the counseling field. This is also co-host of The Vision ProFiles podcast. Generally, Marty is chasing the newest tech trends, which explains his interest in A.I. for teaching, research, and productivity. Marty is an active presenter and past president of the NorthEast Ohio Apple Corp (NEOAC). Jim Rea built his own computer from scratch in 1975, started programming in 1977, and has been an independent Mac developer continuously since 1984. He is the founder of ProVUE Development, and the author of Panorama X, ProVUE's ultra fast RAM based database software for the macOS platform. He's been a speaker at MacTech, MacWorld Expo and other industry conferences. Follow Jim at provue.com and via @provuejim@techhub.social on Mastodon. Support:      Become a MacVoices Patron on Patreon      http://patreon.com/macvoices      Enjoy this episode? Make a one-time donation with PayPal Connect:      Web:      http://macvoices.com      Twitter:      http://www.twitter.com/chuckjoiner      http://www.twitter.com/macvoices      Mastodon:      https://mastodon.cloud/@chuckjoiner      Facebook:      http://www.facebook.com/chuck.joiner      MacVoices Page on Facebook:      http://www.facebook.com/macvoices/      MacVoices Group on Facebook:      http://www.facebook.com/groups/macvoice      LinkedIn:      https://www.linkedin.com/in/chuckjoiner/      Instagram:      https://www.instagram.com/chuckjoiner/ Subscribe:      Audio in iTunes      Video in iTunes      Subscribe manually via iTunes or any podcatcher:      Audio: http://www.macvoices.com/rss/macvoicesrss      Video: http://www.macvoices.com/rss/macvoicesvideorss

Hacking Humans
The RMM protocol: Remote, risky, and ready to strike. [Only Malware in the Building]

Hacking Humans

Play Episode Listen Later Jul 1, 2025 41:25


Please enjoy this encore of Only Malware in the Building. Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is ⁠⁠Selena Larson⁠⁠, ⁠⁠Proofpoint⁠⁠ intelligence analyst and host of their podcast ⁠⁠DISCARDED⁠⁠. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by ⁠⁠N2K Networks⁠⁠ ⁠⁠Dave Bittner⁠⁠ and our newest co-host, ⁠Keith Mularski⁠, former FBI cybercrime investigator and now Chief Global Ambassador at ⁠Qintel⁠. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our hosts discuss the growing trend of cybercriminals using legitimate remote monitoring and management (RMM) tools in email campaigns as a first-stage payload. They explore how these tools are being leveraged for data theft, financial fraud, and lateral movement within networks. With the decline of traditional malware delivery methods, including loaders and botnets, the shift toward RMMs marks a significant change in attack strategies. Tune in to learn more about this evolving threat landscape and how to stay ahead of these tactics.

The CyberWire
Turbulence in the cloud.

The CyberWire

Play Episode Listen Later Jun 27, 2025 37:13


Hawaiian Airlines reports a cybersecurity incident. Microsoft updates its Windows Resiliency Initiative after the 2024 CrowdStrike crash. CitrixBleed 2 is under active exploitation in the wild. Researchers disclose a critical vulnerability in Open VSX. Malware uses prompt injection to evade AI analysis. A new report claims Cambodia turns a blind eye to scam compounds. Senators propose a ban on AI tools from foreign adversaries. An NSA veteran is named top civilian at U.S. Cyber Command. Maria Varmazis speaks with Ian Itz from Iridium Communications on allowing IoT devices to communicate directly with satellites. One Kansas City hacker's bold marketing campaign ends with a guilty plea. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest today is Ian Itz, Executive Director at the IoT Line of Business at Iridium Communications. Ian spoke with T-Minus Space Daily host Maria Varmazis on their Deep Space weekend show about how Iridium allows IoT devices, like sensors and trackers, to communicate directly with satellites, bypassing terrestrial infrastructure. We share an excerpt of their conversation on our show today. You can listen to the full conversation on Deep Space. And, be sure to check out T-Minus Space Daily brought to you by N2K CyberWire each weekday on your favorite podcast app. Selected Reading Hawaiian Airlines Hit by Cybersecurity Incident (Infosecurity Magazine) Microsoft to Preview New Windows Endpoint Security Platform After CrowdStrike Outage (SecurityWeek) CitrixBleed 2 Vulnerability Exploited (Infosecurity Magazine) Vulnerability Exposed All Open VSX Repositories to Takeover (SecurityWeek) Prompt injection in malware sample targets AI code analysis tools (SC Media) Scam compounds labeled a 'living nightmare' as Cambodian government accused of turning a blind eye (The Record) Bipartisan bill seeks to ban federal agencies from using DeepSeek, AI tools from ‘foreign adversaries' (The Record) NSA's Patrick Ware takes over as top civilian at U.S. Cyber Command (The Record) Man Who Hacked Organizations to Advertise Security Services Pleads Guilty (SecurityWeek) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Unsupervised Learning
UL NO. 486 STANDARD EDITION: Fully Automated AI Malware (Binary and Web), My Debate with Marcus Hutchins on AI and more

Unsupervised Learning

Play Episode Listen Later Jun 26, 2025 55:03 Transcription Available


UL NO. 486: STANDARD EDITION: Fully Automated AI Malware (Binary and Web), My Debate with Marcus Hutchins on AI, The 'Did You Notice?' Psyop, The METR AI Metric for Longterm Tasks, and more... You are currently listening to the Standard version of the podcast, consider upgrading and becoming a member to unlock the full version and many other exclusive benefits here: https://newsletter.danielmiessler.com/upgrade Read this episode online: https://newsletter.danielmiessler.com/p/ul-486 Subscribe to the newsletter at:https://danielmiessler.com/subscribe Join the UL community at:https://danielmiessler.com/upgrade Follow on X:https://x.com/danielmiessler Follow on LinkedIn:https://www.linkedin.com/in/danielmiesslerBecome a Member: https://danielmiessler.com/upgradeSee omnystudio.com/listener for privacy information.

Unspoken Security
Why is Fighting Cybercrime Worth the Effort?

Unspoken Security

Play Episode Listen Later Jun 26, 2025 45:52


Cyber crime continues to grow each year, but should organizations give up fighting it? On this episode of Unspoken Security, host AJ Nash speaks with Robert Duncan from Netcraft, who argues the answer is absolutely not. Robert makes the case that fighting cyber crime is worth the effort, even when it feels like an endless battle.Robert challenges the common view that "whack-a-mole" tactics are pointless. He believes the key is changing the game from single-player to multiplayer whack-a-mole. By working with domain registrars, hosting providers, and government agencies, defenders can hit criminals at multiple points in their attack chain. This coordinated response makes cyber crime more expensive and less profitable for attackers.The conversation covers everything from traditional phishing to sophisticated pig butchering scams. Robert shares how Netcraft uses AI to engage with scammers and gather intelligence at scale. He also discusses the national security implications of cyber crime and why whole-of-government responses in countries like Australia and the UK show promise for reducing fraud rates.Send us a textSupport the show

Dr Marketing Tips Podcast
Malware Attack Case Study: How One Plugin Nearly Took Down a Medical Website

Dr Marketing Tips Podcast

Play Episode Listen Later Jun 26, 2025 18:09


In this episode of the DrMarketingTips Show, Jennifer and Corey share a real-world cautionary tale about a malware attack on a client's medical practice website, where Google search results started redirecting patients to a sketchy pharmaceutical site.Listen in as they walk through what happened, how they uncovered the problem, what steps were taken to fix it, and how you can prevent it from happening to your practice.This episode is a must-listen for practice administrators, marketing managers, and business owners who rely on their websites to generate appointments, build patient trust, and maintain SEO rankings.Tune in to Discover:The sneaky signs of a malware attack that aren't always obviousHow a single outdated WordPress plugin created a dangerous redirectActionable steps to safeguard your website from future threatsHow to handle a hack like a pro and keep your team in the loopOur go-to security checklist and plugin tools for prevention

Business of Tech
Malware in ConnectWise, Telecom Hacks, and MSPs' False Confidence in Cybersecurity

Business of Tech

Play Episode Listen Later Jun 25, 2025 14:43


ConnectWise is currently facing a significant crisis of trust as attackers exploit its signed software to distribute malware. This alarming trend has seen a notable increase in infections since March 2025, primarily due to poor signing practices that allow malicious users to embed harmful code within legitimate applications. Reports indicate that the ConnectWise ScreenConnect remote access tool was the most commonly abused legitimate tool in 2024, with a staggering 56% of all active threat reports involving remote access tools. The rise in phishing schemes utilizing ConnectWise samples has raised concerns about the security measures in place and the implications for managed service providers (MSPs).Despite the increasing number of breaches, a recent survey revealed that 76% of MSP leaders remain confident in their cybersecurity efforts, even as nearly 70% reported experiencing multiple cyber breaches in the past year. This disconnect between confidence and reality poses a significant problem, as many MSPs recognize the need to improve their defenses but feel ill-equipped to guide customers through complex regulatory changes. The situation is further complicated by sensationalized reports of massive data breaches, which can divert attention from verified security threats and contribute to a false sense of security.The podcast also highlights the ongoing Salt Typhoon hack, which has reportedly led to major U.S. telecommunications companies instructing their incident response teams not to seek evidence of the intrusion. This directive raises concerns about the scale of the breach and the lack of accountability within the telecom sector, where deregulation has diminished incentives for companies to invest in security measures. Experts warn that this willful ignorance sets a dangerous precedent, particularly in critical infrastructure, and emphasizes the need for a reevaluation of vendor liability in the face of such breaches.In response to the evolving challenges faced by MSPs, several vendors have introduced new tools and features aimed at improving operational efficiency and security. Synchro's Universal Billing feature aims to streamline billing processes, while Manage Engine's MSP Central platform seeks to enhance service delivery and device management. Additionally, Hornet Security has launched an AI Cyber Assistant to bolster cybersecurity for Microsoft 365 users. These developments indicate that while vendors are recognizing the challenges MSPs face, they often lag behind in providing the necessary solutions, underscoring the importance of selecting platforms that prioritize practical integration and real-world impact. Three things to know today 00:00 Legit Tools, Real Breaches: ConnectWise Malware Surge and Telecom Hacks Highlight Systemic Security Failures06:54 MSP Tools Evolve as Syncro, ManageEngine, and Hornetsecurity Target Profitability, Consolidation, and AI Security09:47 Bitdefender, Pia and Nexus IT Signal Strategic Evolution in the MSP and Security Landscape This is the Business of Tech.    Supported by:  https://cometbackup.com/?utm_source=mspradio&utm_medium=podcast&utm_campaign=sponsorship All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Paul's Security Weekly
The Rise of Malware: Salt Typhoon and Spark Kitty - SWN #488

Paul's Security Weekly

Play Episode Listen Later Jun 24, 2025 35:37


In this episode of Security Weekly News, Doug White discusses various cybersecurity threats, including the Salt Typhoon and Spark Kitty malware, the implications of Microsoft's decision to drop support for old hardware drivers, and the potential increase in cyber threats from Iran. The conversation also covers the alarming 16 billion password leak and the evolving landscape of password security, including the rise of passkeys and the challenges posed by AI in misinformation and social engineering. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-488

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Monday, June 16th, 2025: Katz Stealer in JPG; JavaScript Attacks; Reviving expired Discord Invites for Evil

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Jun 16, 2025 6:44


Katz Stealer in JPG Xavier found some multistage malware that uses an Excel Spreadsheet and an HTA file to load an image that includes embeded a copy of Katz stealer. https://isc.sans.edu/diary/More+Steganography/32044 https://unit42.paloaltonetworks.com/malicious-javascript-using-jsfiretruck-as-obfuscation/ JavaScript obfuscated with JSF*CK is being used on over 200,000 websites to direct victims to malware Expired Discord Invite Links Used for Malware Distribution Expired discord invite links are revived as vanity links to direct victims to malware sites https://research.checkpoint.com/2025/from-trust-to-threat-hijacked-discord-invites-used-for-multi-stage-malware-delivery/