Podcasts about Malwarebytes

Internet security company

  • 244PODCASTS
  • 557EPISODES
  • 41mAVG DURATION
  • 5WEEKLY NEW EPISODES
  • May 18, 2025LATEST
Malwarebytes

POPULARITY

20172018201920202021202220232024


Best podcasts about Malwarebytes

Show all podcasts related to malwarebytes

Latest podcast episodes about Malwarebytes

Lock and Code
How Los Angeles banned smartphones in schools (feat. Nick Melvoin)

Lock and Code

Play Episode Listen Later May 18, 2025 26:11


There's a problem in class today, and the second largest school district in the United States is trying to solve it.After looking at the growing body of research that has associated increased smartphone and social media usage with increased levels of anxiety, depression, suicidal thoughts, and isolation—especially amongst adolescents and teenagers—Los Angeles Unified School District (LAUSD) implemented a cellphone ban across its 1,000 schools for its more than 500,000 students.Under the ban, students who are kindergartners all the way through high school seniors cannot use cellphones, smartphones, smart watches, earbuds, smart glasses, and any other electronic devices that can send messages, receive calls, or browse the internet. Phones are not allowed at lunch or during passing periods between classes, and, under the ban, individual schools decide how students' phones are stored, be that in lockers, in magnetically sealed pouches, or just placed into sleeves at the front door of every classroom, away from students' reach.The ban was approved by the Los Angeles Unified School District through what is called a “resolution”—which the board voted on last year. LAUSD Board Member Nick Melvoin, who sponsored the resolution, said the overall ban was the right decision to help students. “The research is clear: widespread use of smartphones and social media by kids and adolescents is harmful to their mental health, distracts from learning, and stifles meaningful in-person interaction.”Today, on the Lock and Code podcast with host David Ruiz, we speak with LAUSD Board Member Nick Melvoin about the smartphone ban, how exceptions were determined, where opposition arose, and whether it is “working.” Melvoin also speaks about the biggest changes he has seen in the first few months of the cellphone ban, especially the simple reintroduction of noise in hallways.“[During a school visit last year,] every single kid was on their phone, every single kid. They were standing there looking, texting again, sometimes texting someone who was within a few feet of them, and it was quiet.”Tune in today.You can also find us on Apple Podcasts, Spotify, and whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Lock and Code
The AI chatbot cop squad is here (feat. Emanuel Maiberg and Jason Koebler)

Lock and Code

Play Episode Listen Later May 4, 2025 46:12


“Heidi” is a 36-year-old, San Francisco-born, divorced activist who is lonely, outspoken, and active on social media. “Jason” is a shy, bilingual teenager whose parents immigrated from Ecuador who likes anime, gaming, comic books, and hiking.Neither of them is real. Both are supposed to fight crime.Heidi and Jason are examples of “AI personas” that are being pitched by the company Massive Blue for its lead product, Overwatch. Already in use at police departments across the United States, Overwatch can allegedly help with the identification, investigation, and arrest of criminal suspects.Understanding exactly how the technology works, however, is difficult—both Massive Blue and the police departments that have paid Massive Blue have remained rather secretive about Overwatch's inner workings. But, according to an investigation last month by 404 Media, Overwatch is a mix of a few currently available technologies packaged into one software suite. Overwatch can scan social media sites for alleged criminal activity, and it can deploy “AI personas”—which have their own social media accounts and AI-generated profile pictures—to gather intelligence by chatting online with suspected criminals.According to an Overwatch marketing deck obtained by 404 Media, the software's AI personas are “highly customizable and immediately deployable across all digital channels” and can take on the personalities of escorts, money launderers, sextortionists, and college protesters (who, in real life, engage in activity protected by the First Amendment).Despite the variety of applications, 404 Media revealed that Overwatch has sparked interest from police departments investigating immigration and human trafficking. But the success rate, so far, is non-existent: Overwatch has reportedly not been used in the arrest of a single criminal suspect.Today, on the Lock and Code podcast with host David Ruiz, we speak with 404 Media journalists and co-founders Emanuel Maiberg and Jason Koebler about Overwatch's capabilities, why police departments are attracted to the technology, and why the murkiness around human trafficking may actually invite unproven solutions like AI chatbots.”Nobody is going to buy that—that if you throw an AI chatbot into the mix, that's somehow going to reduce gun crime in Americ,” Maiberg said. “But if you apply it to human trafficking, maybe somebody is willing to entertain that because, well, what is the actual problem with human trafficking? Where is it actually happening? Who is getting hurt by it? Who is actually committing it?”He continued:“Maybe there you're willing to entertain a high tech science fiction solution.”Tune in today.You can also find us on Apple Podcasts, Spotify, and whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk...

Troy Hunt's Weekly Update Podcast

NDC Melbourne; The Have I Been Pwned Challenge Coin; Sneaky Facebook Phish Catches a Click ; Sponsored by Malwarebytes https://www.troyhunt.com/weekly-update-450/See omnystudio.com/listener for privacy information.

Lock and Code
Did DOGE "breach" Americans' data? (feat. Sydney Saubestre)

Lock and Code

Play Episode Listen Later Apr 20, 2025 36:30


If you don't know about the newly created US Department of Government Efficiency (DOGE), there's a strong chance they already know about you.Created on January 20 by US President Donald Trump through Executive Order, DOGE's broad mandate is “modernizing Federal technology and software to maximize governmental efficiency and productivity.”To fulfill its mission, though, DOGE has taken great interest in Americans' data.On February 1, DOGE team members without the necessary security clearances accessed classified information belonging to the US Agency for International Development. On February 17, multiple outlets reported that DOGE sought access to IRS data that includes names, addresses, social security numbers, income, net worth, bank information for direct deposits, and bankruptcy history. The next day, the commissioner of the Social Security Administration stepped down after DOGE requested access to information stored there, too, which includes records of lifetime wages and earnings, social security and bank account numbers, the type and amount of benefits individuals received, citizenship status, and disability and medical information. And last month, one US resident filed a data breach notification report with his state's Attorney General alleging that his data was breached by DOGE and the man behind it, Elon Musk.In speaking with the news outlet Data Breaches Dot Net, the man, Kevin Couture, said:“I filed the report with my state Attorney General against Elon Musk stating my privacy rights were violated as my Social Security Number, banking info was compromised by accessing government systems and downloading the info without my consent or knowledge. What other information did he gather on me or others? This is wrong and illegal. I have no idea who has my information now.”Today on the Lock and Code podcast with host David Ruiz, we speak with Sydney Saubestre, senior policy analyst at New America's Open Technology Institute, about what data DOGE has accessed, why the government department is claiming it requires that access, and whether or not it is fair to call some of this access a “data breach.”“[DOGE] haven't been able to articulate why they want access to some of these data files other than broad ‘waste, fraud, and abuse.' That, ethically, to me, points to it being a data breach.”Tune in today.You can also find us on Apple Podcasts, Spotify, and whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes...

Troy Hunt's Weekly Update Podcast

I'm Back Home; Perth Event Next Week; Partner Placement in Have I Been Pwned; The New UX is Looking *Amazing*! Sponsored by Malwarebytes https://www.troyhunt.com/weekly-update-447/See omnystudio.com/listener for privacy information.

Lock and Code
Is your phone listening to you? (feat. Lena Cohen)

Lock and Code

Play Episode Listen Later Apr 6, 2025 40:10


It has probably happened to you before.You and a friend are talking—not texting, not DMing, not FaceTiming—but talking, physically face-to-face, about, say, an upcoming vacation, a new music festival, or a job offer you just got.And then, that same week, you start noticing some eerily specific ads. There's the Instagram ad about carry-on luggage, the TikTok ad about earplugs, and the countless ads you encounter simply scrolling through the internet about laptop bags.And so you think, “Is my phone listening to me?”This question has been around for years and, today, it's far from a conspiracy theory. Modern smartphones can and do listen to users for voice searches, smart assistant integration, and, obviously, phone calls. It's not too outlandish to believe, then, that the microphones on smartphones could be used to listen to other conversations without users knowing about it.Recent news stories don't help, either.In January, Apple agreed to pay $95 million to settle a lawsuit alleging that the company had eavesdropped on users' conversations through its smart assistant Siri, and that it shared the recorded conversations with marketers for ad targeting. The lead plaintiff in the case specifically claimed that she and her daughter were recorded without their consent, which resulted in them receiving multiple ads for Air Jordans.In agreeing to pay the settlement, though, Apple denied any wrongdoing, with a spokesperson telling the BBC:“Siri data has never been used to build marketing profiles and it has never been sold to anyone for any purpose.”But statements like this have done little to ease public anxiety. Tech companies have been caught in multiple lies in the past, privacy invasions happen thousands of times a day, and ad targeting feels extreme entirely because it is.Where, then, does the truth lie?Today, on the Lock and Code podcast with David Ruiz, we speak with Electronic Frontier Foundation Staff Technologist Lena Cohen about the most mind-boggling forms of corporate surveillance—including an experimental ad-tracking technology that emitted ultrasonic sound waves—specific audience segments that marketing companies make when targeting people with ads, and, of course, whether our phones are really listening to us.“Companies are collecting so much information about us and in such covert ways that it really feels like they're listening to us.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your...

Troy Hunt's Weekly Update Podcast

I’m in Ireland; Dealing with the Phish Fallout; HIBP UX Rebuild Task List; Sponsored by Malwarebytes https://www.troyhunt.com/weekly-update-446/See omnystudio.com/listener for privacy information.

Troy Hunt's Weekly Update Podcast

Coming to you live from Iceland, this week, it's all about how I got phished; Sponsored by Malwarebytes https://www.troyhunt.com/weekly-update-445/See omnystudio.com/listener for privacy information.

Lock and Code
What Google Chrome knows about you, with Carey Parker

Lock and Code

Play Episode Listen Later Mar 23, 2025 50:14


Google Chrome is, by far, the most popular web browser in the world.According to several metrics, Chrome accounts for anywhere between 52% and 66% of the current global market share for web browser use. At that higher estimate, that means that, if the 5.5 billion internet users around the world were to open up a web browser right now, 3.6 billion of them would open up Google Chrome.And because the browser is the most common portal to our daily universe of online activity—searching for answers to questions, looking up recipes, applying for jobs, posting on forums, accessing cloud applications, reading the news, comparing prices, recording Lock and Code, buying concert tickets, signing up for newsletters—then the company that controls that browser likely knows a lot about its users.In the case of Google Chrome, that's entirely true.Google Chrome knows the websites you visit, the searches you make (through Google), the links you click, and the device model you use, along with the version of Chrome you run. That may sound benign, but when collected over long periods of time, and when coupled with the mountains of data that other Google products collect about you, this wealth of data can paint a deeply intimate portrait of your life.Today, on the Lock and Code podcast with host David Ruiz, we speak with author, podcast host, and privacy advocate Carey Parker about what Google Chrome knows about you, why that data is sensitive, what “Incognito mode” really does, and what you can do in response.We also explain exactly why Google would want this money, and that's to help it run as an ad company.“That's what [Google is]. Full stop. Google is an ad company who just happens to make a web browser, and a search engine, and an email app, and a whole lot more than that.”Tune in today.You can also listen to "Firewalls Don't Stop Dragons," the podcast hosted by Carey Parker, here: https://firewallsdontstopdragons.com/You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Cyber Security Today
Cybersecurity Today: Exploited Vulnerabilities and Innovative Threat Mitigations: Wednesday, March 19, 2025

Cyber Security Today

Play Episode Listen Later Mar 19, 2025 8:10 Transcription Available


Cybersecurity Today: Exploited Vulnerabilities and Innovative Threat Mitigations In this episode of Cybersecurity Today, host Jim Love discusses several pressing cybersecurity issues including the exploitation of a server-side request forgery (SSRF) vulnerability in OpenAI's ChatGPT infrastructure (CVE-2024-27564), leading attackers to redirect users to malicious URLs. He also talks about how researchers at Tiny Hack have made breakthroughs in cracking Akira ransomware using high-powered GPUs, and Malwarebytes' warning about malware embedded in free online file converters. The episode highlights the importance of robust cybersecurity measures, innovative methods to combat ransomware, and cautious internet usage. 00:00 Introduction to Cybersecurity Threats 00:19 Exploiting ChatGPT Vulnerabilities 02:15 Cracking Akira Ransomware 05:01 Malware in Free Online Converters 07:12 Conclusion and Listener Support

Cohesion
EX through a Marketing Lens: Elevating Brand Stories & Employee Experiences with Matt Rivera & Gary Sevounts

Cohesion

Play Episode Listen Later Mar 4, 2025 47:50


This episode features an interview with Matt Rivera, Chief Marketing Officer at Day & Zimmermann and Gary Sevounts, Chief Marketing Officer at Simpplr. Matt has worked for Day & Zimmermann for 34 years, from payroll administrator to the first person in the marketing department. He leads a diverse team of marketers and communications professionals who contribute to a cohesive, professional and high-performing marketing organization. Gary is a veteran CMO with a track record of building high-growth demand and revenue engines, effective marketing teams, differentiated brands, and establishing categories. Previously, he was CMO at Malwarebytes, Socure, and Equifax's Identity and Fraud Division.In this episode, Miriam, Matt, and Gary explore the connection between customer experience and employee experience, the importance of authenticity and transparency in storytelling, and leveraging AI to enhance communication and measurement.-------------------“ With the automation that we have today for the employee experience, you can do that and then transfer it right over into the external marketing. You're tweaking the message. But it's the same types of messaging. It's the same campaigns. We're looking at the same analytics. All of those things really start connecting a lot. I think, in a lot of cases, the employee experience and what you're doing there, if you're doing it right, it's authentic, can really drive some of the marketing stuff too.” – Matt Rivera“ Brand starts internally.  It starts with a mission and starts with the employees believing in why. Why did we start the company? Why are we doing what we're doing all day long? Why are we passionate about it? In the companies that I worked with and I dealt with, when there is that connection and it's genuine, employees become ambassadors. In the companies where that connection doesn't exist, people don't believe it and it's just words, then it can take a negative turn really quickly.” – Gary Sevounts-------------------Episode Timestamps:*(02:51): Matt and Gary's career journeys*(07:01): Getting to know Matt and Gary*(08:41): Exploring the connection between CX and EX*(12:56): The art of great storytelling *(24:15): Marketing strategies for Internal Communications*(35:36): Leveraging technology for employee engagement-------------------Links:Connect with Matt on LinkedInLearn more about Day & ZimmermannConnect with Gary on LinkedInConnect with Miriam on LinkedInCohesion PodcastAbout Simpplr

Ask The Tech Guys (Audio)
HOT 205: Malware Prevention on Mac - Do You Need Malware Protection For Your Mac?

Ask The Tech Guys (Audio)

Play Episode Listen Later Mar 2, 2025 14:15


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

All TWiT.tv Shows (MP3)
Hands-On Tech 205: Malware Prevention on Mac

All TWiT.tv Shows (MP3)

Play Episode Listen Later Mar 2, 2025 14:15 Transcription Available


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

The Tech Guy (Video HI)
HOT 205: Malware Prevention on Mac - Do You Need Malware Protection For Your Mac?

The Tech Guy (Video HI)

Play Episode Listen Later Mar 2, 2025 14:15


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

Hands-On Tech (Video HD)
HOT 205: Malware Prevention on Mac - Do You Need Malware Protection For Your Mac?

Hands-On Tech (Video HD)

Play Episode Listen Later Mar 2, 2025 14:15


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

Hands-On Tech (MP3)
HOT 205: Malware Prevention on Mac - Do You Need Malware Protection For Your Mac?

Hands-On Tech (MP3)

Play Episode Listen Later Mar 2, 2025 14:15


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

Hands-On Tech (Video HI)
HOT 205: Malware Prevention on Mac - Do You Need Malware Protection For Your Mac?

Hands-On Tech (Video HI)

Play Episode Listen Later Mar 2, 2025 14:15


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

Total Mikah (Audio)
Hands-On Tech 205: Malware Prevention on Mac

Total Mikah (Audio)

Play Episode Listen Later Mar 2, 2025 14:15


In this episode of Hands-On Tech, Mikah answers a classic question for viewers: Do I really need malware protection for my Mac computer? Also, Glenn writes in to follow up on his concerns about Siri being activated in different rooms within his house! Don't forget to send in your questions for Mikah to answer during the show! hot@twit.tv Host: Mikah Sargent Download or subscribe to Hands-On Tech at https://twit.tv/shows/hands-on-tech Want access to the ad-free video and exclusive features? Become a member of Club TWiT today! https://twit.tv/clubtwit Club TWiT members can discuss this episode and leave feedback in the Club TWiT Discord.

Lock and Code
Surveillance pricing is "evil and sinister," explains Justin Kloczko

Lock and Code

Play Episode Listen Later Feb 23, 2025 28:06


Insurance pricing in America makes a lot of sense so long as you're one of the insurance companies. Drivers are charged more for traveling long distances, having low credit, owning a two-seater instead of a four, being on the receiving end of a car crash, and—increasingly—for any number of non-determinative data points that insurance companies use to assume higher risk.It's a pricing model that most people find distasteful, but it's also a pricing model that could become the norm if companies across the world begin implementing something called “surveillance pricing.”Surveillance pricing is the term used to describe companies charging people different prices for the exact same goods. That 50-inch TV could be $800 for one person and $700 for someone else, even though the same model was bought from the same retail location on the exact same day. Or, airline tickets could be more expensive because they were purchased from a more expensive device—like a Mac laptop—and the company selling the airline ticket has decided that people with pricier computers can afford pricier tickets.Surveillance pricing is only possible because companies can collect enormous arrays of data about their consumers and then use that data to charge individual prices. A test prep company was once caught charging customers more if they lived in a neighborhood with a higher concentration of Asians, and a retail company was caught charging customers more if they were looking at prices on the company's app while physically located in a store's parking lot.This matter of data privacy isn't some invisible invasion online, and it isn't some esoteric framework of ad targeting, this is you paying the most that a company believes you will, for everything you buy.And it's happening right now.Today, on the Lock and Code podcast with host David Ruiz, we speak with Consumer Watchdog Tech Privacy Advocate Justin Kloczko about where surveillance pricing is happening, what data is being used to determine prices, and why the practice is so nefarious. “It's not like we're all walking into a Starbucks and we're seeing 12 different prices for a venti mocha latte,” said Kloczko, who recently authored a report on the same subject. “If that were the case, it'd be mayhem. There'd be a revolution.”Instead, Kloczko said:“Because we're all buried in our own devices—and this is really happening on e-commerce websites and online, on your iPad on your phone—you're kind of siloed in your own world, and companies can get away with this.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes

Growthmates
What is your Superpower zone? | Elena Verna (Dropbox, Amplitude, Miro, SurveyMonkey)

Growthmates

Play Episode Listen Later Feb 18, 2025 56:17


Listen now on Apple, Spotify, and YouTube.This episode is brought to you by Amplitude — сheck new Guides and Surveys to deliver helpful, well-timed messages: https://amplitude.com/guides-and-surveys —Welcome to Growthmates with Kate Syuma — Growth Advisor, ex-Miro. This season, “In the Company of Women,” is about celebrating women who successfully balance work, family, and creative passions while building meaningful careers.Growthmates is a place to connect with inspiring leaders and help you grow—personally and professionally. Learn how companies like Dropbox, Adobe, Canva, Loom, and more build world-class products and growth cultures.In this episode, Kate Syuma and Elena Verna dive into a conversation about career evolution, growth strategies, and navigating transitions. With experience at SurveyMonkey, Miro, Dropbox, Reforge, and Malwarebytes, Elena shares her journey from leading growth at major companies to building a successful solopreneurship and transitioning back to a full-time role.They explore the non-linear career shifts, defining your "superpower zone," and setting boundaries for sustainable success. Elena also breaks down how companies can move from product-led growth to product-led sales, sharing insights on recognizing early signals and layering strategies for long-term growth.

Lock and Code
Three privacy rules for 2025

Lock and Code

Play Episode Listen Later Jan 26, 2025 37:48


It's Data Privacy Week right now, and that means, for the most part, that you're going to see a lot of well-intentioned but clumsy information online about how to protect your data privacy. You'll see articles about iPhone settings. You'll hear acronyms for varying state laws. And you'll probably see ads for a variety of apps, plug-ins, and online tools that can be difficult to navigate.So much of Malwarebytes—from Malwarebytes Labs, to the Lock and Code podcast, to the engineers, lawyers, and staff at wide—work on data privacy, and we fault no advocate or technologist or policy expert trying to earnestly inform the public about the importance of data privacy.But, even with good intentions, we cannot ignore the reality of the situation. Data breaches every day, broad disrespect of user data, and a lack of consequences for some of the worst offenders. To be truly effective against these forces, data privacy guidance has to encompass more than fiddling with device settings or making onerous legal requests to companies.That's why, for Data Privacy Week this year, we're offering three pieces of advice that center on behavior. These changes won't stop some of the worst invasions against your privacy, but we hope they provide a new framework to understand what you actually get when you practice data privacy, which is control.You have control over who sees where you are and what inferences they make from that. You have control over whether you continue using products that don't respect your data privacy. And you have control over whether a fast food app is worth giving up your location data to just in exchange for a few measly coupons.Today, on the Lock and Code podcast, host David Ruiz explores his three rules for data privacy in 2025. In short, he recommends:Less location sharing. Only when you want it, only from those you trust, and never in the background, 24/7, for your apps. More accountability. If companies can't respect your data, respect yourself by dropping their products.No more data deals. That fast-food app offers more than just $4 off a combo meal, it creates a pipeline into your behavioral dataTune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Cohesion
Priorities for the Year Ahead: AI, Connectivity, and Return-to-Office with Laura Wall Klieves, VP, Head of People at Malwarebytes

Cohesion

Play Episode Listen Later Jan 21, 2025 41:45


This episode features an interview with Laura Wall Klieves, Head of People at Malwarebytes. Laura's career began in automotive advertising before she pivoted to Learning & Development. At Malwarebytes, Laura leads L&D and drives internal communications initiatives by weaving together her knowledge of visual storytelling and learning to elevate the organization's leadership and management teams. In this episode, Simpplr's Chief People Officer, Miriam Connaughton and Laura discuss HR trends for 2025. They explore strategies for improving employee engagement post-pandemic, the balance between remote work and return-to-office mandates, and the responsible integration of AI in HR processes.-------------------“ There is something intangible about being next to another human being, whether they're on your team or on a cross-functional team. There's something about being able to say to, as I call a 3D person, live and in-person, ‘Hey, how are you?' Those spontaneous connections. We're not dictating five days a week, but we do want to encourage, at least, our managers and our senior leaders to get back into the office a little bit more. The other thing that I think we see, but also I would imagine a lot of companies are seeing, is especially for new employees, that learning about the company, making those initial connections when you first are hired doesn't happen when we're all sitting at home.” – Laura Wall Klieves-------------------Episode Timestamps:*(04:19): Getting to know Laura*(04:27): Laura's priorities for 2025*(07:06): How Laura is approaching return-to-office mandates*(12:46): Strategies for enhancing employee engagement*(24:16): The role of AI in HR*(33:57): Future HR trends and predictions-------------------Links:Connect with Laura on LinkedInConnect with Miriam on LinkedInCohesion PodcastAbout Simpplr

Lock and Code
A day in the life of a privacy pro, with Ron de Jesus

Lock and Code

Play Episode Listen Later Dec 16, 2024 33:44


Privacy is many things for many people.For the teenager suffering from a bad breakup, privacy is the ability to stop sharing her location and to block her ex on social media. For the political dissident advocating against an oppressive government, privacy is the protection that comes from secure, digital communications. And for the California resident who wants to know exactly how they're being included in so many targeted ads, privacy is the legal right to ask a marketing firm how they collect their data.In all these situations, privacy is being provided to a person, often by a company or that company's employees.The decisions to disallow location sharing and block social media users are made—and implemented—by people. The engineering that goes into building a secure, end-to-end encrypted messaging platform is done by people. Likewise, the response to someone's legal request is completed by either a lawyer, a paralegal, or someone with a career in compliance.In other words, privacy, for the people who spend their days with these companies, is work. It's their expertise, their career, and their to-do list.But what does that work actually entail?Today, on the Lock and Code podcast with host David Ruiz, we speak with Transcend Field Chief Privacy Officer Ron de Jesus about the responsibilities of privacy professionals today and how experts balance the privacy of users with the goals of their companies.De Jesus also explains how everyday people can meaningfully judge whether a company's privacy “promises” have any merit by looking into what the companies provide, including a legible privacy policy and “just-in-time” notifications that ask for consent for any data collection as it happens.“When companies provide these really easy-to-use controls around my personal information, that's a really great trigger for me to say, hey, this company, really, is putting their money where their mouth is.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Smashing Security
Gym hacking, disappearing DNA, and a social lockout

Smashing Security

Play Episode Listen Later Nov 28, 2024 49:31


A Kansas City man is accused of hacking into local businesses, not to steal money, but to... get a cheaper gym membership? A DNA-testing firm has vanished, leaving customers in the dark about what's happened to their sensitive genetic data. And Australia mulls a social media ban for youngsters.All this and much much more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by Anna Brading.Warning: This podcast may contain nuts, adult themes, and rude language.Episode links:KC Man Indicted for Computer Hacking - Department of Justice.DNA testing company vanishes along with its customers' genetic data - Malwarebytes.DNA firm holding highly sensitive data 'vanishes' without warning - BBC News.Australia proposes 'world-leading' ban on social media for children under 16 - Reuters.The government has introduced laws for its social media ban. But key details are still missing - The Conversation.Australia's under-16 social media age ban legislation excludes messaging apps - YouTube.Australia's plan to ban children from social media popular but problematic - PBS News.Which Countries Are Considering Social Media Bans For Teens? - Newsweek.Graham's previous encounter with hobs with knobs - Smashing Security.“The Day of the Jackal” trailer - YouTube."Anora” trailer - YouTube. Smashing Security merchandise (t-shirts, mugs, stickers and stuff)Sponsored by:1Password Extended Access Management – Secure every sign-in for every app on every device.Vanta – Expand the scope of your security program with market-leading compliance automation… while saving time and money. Smashing Security listeners get $1000 off!ThreatLocker - the Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally....

Lock and Code
An air fryer, a ring, and a vacuum get brought into a home. What they take out is your data

Lock and Code

Play Episode Listen Later Nov 18, 2024 26:59


The month, a consumer rights group out of the UK posed a question to the public that they'd likely never considered: Were their air fryers spying on them?By analyzing the associated Android apps for three separate air fryer models from three different companies, a group of researchers learned that these kitchen devices didn't just promise to make crispier mozzarella sticks, crunchier chicken wings, and flakier reheated pastries—they also wanted a lot of user data, from precise location to voice recordings from a user's phone.“In the air fryer category, as well as knowing customers' precise location, all three products wanted permission to record audio on the user's phone, for no specified reason,” the group wrote in its findings.While it may be easy to discount the data collection requests of an air fryer app, it is getting harder to buy any type of product today that doesn't connect to the internet, request your data, or share that data with unknown companies and contractors across the world.Today, on the Lock and Code pocast, host David Ruiz tells three separate stories about consumer devices that somewhat invisibly collected user data and then spread it in unexpected ways. This includes kitchen utilities that sent data to China, a smart ring maker that published de-identified, aggregate data about the stress levels of its users, and a smart vacuum that recorded a sensitive image of a woman that was later shared on Facebook.These stories aren't about mass government surveillance, and they're not about spying, or the targeting of political dissidents. Their intrigue is elsewhere, in how common it is for what we say, where we go, and how we feel, to be collected and analyzed in ways we never anticipated.Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Lock and Code
Why your vote can't be “hacked,” with Cait Conley of CISA

Lock and Code

Play Episode Listen Later Nov 3, 2024 39:34


The US presidential election is upon the American public, and with it come fears of “election interference.”But “election interference” is a broad term. It can mean the now-regular and expected foreign disinformation campaigns that are launched to sow political discord or to erode trust in American democracy. It can include domestic campaigns to disenfranchise voters in battleground states. And it can include the upsetting and increasing threats made to election officials and volunteers across the country.But there's an even broader category of election interference that is of particular importance to this podcast, and that's cybersecurity.Elections in the United States rely on a dizzying number of technologies. There are the voting machines themselves, there are electronic pollbooks that check voters in, there are optical scanners that tabulate the votes that the American public actually make when filling in an oval bubble with pen, or connecting an arrow with a solid line. And none of that is to mention the infrastructure that campaigns rely on every day to get information out—across websites, through emails, in text messages, and more.That interlocking complexity is only multiplied when you remember that each, individual state has its own way of complying with the Federal government's rules and standards for running an election. As Cait Conley, Senior Advisor to the Director of the US Cybersecurity and Infrastructure Security Agency (CISA) explains in today's episode:“There's a common saying in the election space: If you've seen one state's election, you've seen one state's election.”How, then, are elections secured in the United States, and what threats does CISA defend against?Today, on the Lock and Code podcast with host David Ruiz, we speak with Conley about how CISA prepares and trains election officials and volunteers before the big day, whether or not an American's vote can be “hacked,” and what the country is facing in the final days before an election, particularly from foreign adversaries that want to destabilize American trust.”There's a pretty good chance that you're going to see Russia, Iran, or China try to claim that a distributed denial of service attack or a ransomware attack against a county is somehow going to impact the security or integrity of your vote. And it's not true.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and

Astronomy Daily - The Podcast
S03E195: Space Junk Jitters, Cosmic Googly Eye, and China's Sample Strategy

Astronomy Daily - The Podcast

Play Episode Listen Later Nov 1, 2024 13:25


Astronomy Daily - The Podcast: S03E195Welcome to Astronomy Daily, your trusted source for the latest space and Astronomy news. I'm your host, Anna, and today we have an exciting array of stories, from the challenges of orbital debris to the latest in lunar and Martian exploration.Highlights:- Intelsat 33e Breakup: The recent disintegration of the Intelsat 33e satellite has intensified concerns over space debris, adding to the already critical situation in low Earth orbit. With over 13,000 metric tons of space junk orbiting our planet, this incident underscores the urgent need for effective measures to prevent further collisions and ensure safe operations in space.- Mars's Cosmic Googly Eye: NASA's Perseverance rover has captured a stunning sight of Mars's moon Phobos transiting the sun, creating a cosmic googly eye effect. This observation helps scientists refine their understanding of Phobos's orbital dynamics, revealing its gradual descent towards Mars.- Comet Detection Innovation: A new approach to comet detection, by analyzing meteor showers, could revolutionize our ability to predict potentially hazardous long-period comets. This method could provide early warnings and enhance planetary defense strategies.- China's Mars Sample Return Race: China's ambitious Tianwen 3 mission aims to return Mars samples by 2028, potentially outpacing NASA's efforts. This space race highlights the growing competition in Martian exploration and its implications for future space leadership.- India's Lunar Ambitions: The Chandrayaan 4 mission is set to launch in 2028, targeting the Moon's south pole for a sample return mission. This endeavor marks a significant step in India's broader lunar exploration strategy, aiming for human lunar landings by 2040.- IRIS 2 Broadband Constellation: The European Commission's IRIS 2 project, aiming to deploy over 290 satellites, faces delays and cost increases. Despite challenges, the initiative seeks to bolster European space industry resilience and connectivity.For more cosmic updates, visit our website at astronomydaily.io. Sign up for our free Daily newsletter, explore sponsor deals, and catch up on past episodes. Join our community on social media by finding us as #AstroDailyPod on Facebook, X, YouTubeMusic, Tumblr, and TikTok. Share your thoughts and connect with fellow space enthusiasts.Thank you for tuning in. This is Anna signing off. Until next time, keep looking up and stay curious about the wonders of our universe.Sponsor Links:NordVPN - www.bitesz.com/nordvpn - currently Up to 74% off + 3 extra monthsOld Glory - www.bitesz.com/oldglory Official NASA Merch. plus Sports & Music Merch. Over 100,000 items in stockProton Mail - www.bitesz.com/protonmail Secure email that protects your privacy. The one we use.Malwarebytes - www.bitesz.com/malwarebytes Premium protection for you and all your devices! Ours too...Become a supporter of this podcast: https://www.spreaker.com/podcast/astronomy-daily-the-podcast--5648921/support

Astronomy Daily - The Podcast
S03E193: Voyager's Vanishing Act, Tiangong's Triumph, and Miranda's Icy Secret

Astronomy Daily - The Podcast

Play Episode Listen Later Oct 30, 2024 14:04


Astronomy Daily - The Podcast: S03E193Welcome to Astronomy Daily, your trusted source for the latest space and Astronomy news. I'm your host, Anna, and today we have an exciting lineup of stories, from the edge of our solar system to surprising discoveries closer to home.Highlights:- Voyager 1 Communication Challenges: NASA's Voyager 1, 15 billion miles from Earth, recently faced communication issues due to a fault protection system trigger. After switching to a backup S band system, NASA successfully reestablished contact, showcasing the spacecraft's resilience and the challenges of maintaining aging technology in interstellar space.- China's Tiangong Space Station Mission: A new crew of three astronauts launched to China's Tiangong Space Station, marking another milestone in the nation's space exploration. Notably, Wang Haozi joins as China's only female spaceflight engineer, contributing to lunar soil experiments that align with China's lunar ambitions.- Potential Ocean on Uranus's Moon Miranda: Research suggests Miranda might host a subsurface ocean beneath its chaotic surface. This discovery positions Miranda among other potential ocean worlds, expanding our understanding of liquid water in the solar system.- Mars's Extended Magnetic Field: New findings from Harvard suggest Mars's protective magnetic field lasted longer than previously thought. This extended timeline implies more favorable conditions for life to have developed, challenging assumptions about Mars's early history.- Terraforming Mars for Tree Growth: Research from Warsaw University explores the conditions needed to grow trees on Mars, focusing on the Hellas Basin for its potential to support Martian forests, bringing us closer to transforming the Red Planet.- Comet C 2024 S1 Atlas Disintegration: The comet, initially promising a bright Halloween display, disintegrated after a close solar encounter. Its demise offers insights into comet compositions and the extreme conditions near the Sun.For more cosmic updates, visit our website at astronomydaily.io. Sign up for our free Daily newsletter, explore sponsor deals, and catch up on past episodes. Join our community on social media by finding us as #AstroDailyPod on Facebook, X, YouTube, Tumblr, and TikTok. Share your thoughts and connect with fellow space enthusiasts.Thank you for tuning in. This is Anna signing off. Until next time, keep looking up and stay curious about the wonders of our universe.Sponsor Links:NordVPN - www.bitesz.com/nordvpn - currently Up to 74% off + 3 extra monthsOld Glory - www.bitesz.com/oldglory Official NASA Merch. plus Sports & Music Merch. Over 100,000 items in stockProton Mail - www.bitesz.com/protonmail Secure email that protects your privacy. The one we use.Malwarebytes - www.bitesz.com/malwarebytes Premium protection for you and all your devices! Ours too...Become a supporter of this podcast: https://www.spreaker.com/podcast/astronomy-daily-the-podcast--5648921/support

Command Control Power: Apple Tech Support & Business Talk
590: Streamlining Business with Addigy: A Strategic Shift

Command Control Power: Apple Tech Support & Business Talk

Play Episode Listen Later Oct 29, 2024 53:09


In this episode of Command Control Power, the hosts discuss leveraging Addigy to replicate some features of Watchman Monitoring, particularly focusing on business efficiency. Jerry initiates the topic by sharing his experience of transitioning from Watchman to Addigy due to development and costs. He highlights the useful features of Addigy, such as disk space alerts, and its Zendesk integration, while also acknowledging the development effort required to fully replace Watchman's reporting and alerting capabilities. The conversation includes a brief discussion on alternative tools like Malwarebytes. Additionally, the hosts reflect on client management challenges, specifically in dealing with tech support scams and rogue banking interactions. They close with a note on experimenting with social media marketing for new client acquisition.   00:00 Introduction and Episode Overview 00:05 Exploring Addigy and Watchman Monitoring 00:59 Jerry's Experience with Watchman Monitoring 02:15 Support Menu and Deployment 04:01 Evaluating Watchman Monitoring Features 04:29 Transitioning from Watchman to Addigy 04:50 Addigy Integration and Alternatives 11:59 PC Management Solutions 17:43 Reporting and Visualization Tools 30:31 Virtual Happy Hour Begins 30:42 Client's Printer Troubles 32:04 Remote Access Issues 32:56 Bank Troubles and Security Concerns 41:34 Keyboard and Mouse Mysteries 45:05 Marketing Experiment Results 49:28 Concluding Thoughts and Patreon Plug

The CyberWire
NotLockBit takes a bite out of macOS.

The CyberWire

Play Episode Listen Later Oct 23, 2024 37:02


NotLockBit mimics its namesake while targeting macOS. Symantec uncovers popular mobile apps with hardcoded credentials. Avast releases a Mallox ransomware decryptor. Akira ransomware reverts to tactics tried and true. Lawmakers ask the DOJ to prosecute tax prep firms for privacy violations. The SEC levies fines for misleading disclosures following the SolarWinds breach. Software liability remains a sticky issue. Updated guidance reiterates the feds' commitment to the Traffic Light Protocol. A task force has cybersecurity recommendations for the next U.S. president. Today's guest is Jérôme Segura, Sr. Director of Research at Malwarebytes, sharing their work on "Scammers advertise fake AppleCare+ service via GitHub repos." Warrantless surveillance, powered by your favorite apps.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today's guest is Jérôme Segura, Sr. Director of Research at Malwarebytes, sharing their work on "Scammers advertise fake AppleCare+ service via GitHub repos." You can learn more about this research here.  Selected Reading NotLockBit Ransomware Can Target macOS Devices (SecurityWeek) Millions of iOS and Android Users at Risk as Popular Apps Expose Cloud Keys (Hackread) Mallox Ransomware Flaw Let Victims Recover Files Without Ransom Payment (Cyber Security News) Akira ransomware pivots back to double extortion, C++ code (SC Media) Lawmakers ask DOJ to prosecute tax prep firms for sharing customer data with big tech (The Record) SEC fines four companies $7M for 'misleading cyber disclosures' regarding SolarWinds hack (TechCrunch) The struggle for software liability: Inside a ‘very, very, very hard problem' (The Record) US Government Pledges to Cyber Threat Sharing Via TLP Protocol (Infosecurity Magazine) Task force unveils cyber recommendations for the next president (CyberScoop) The Global Surveillance Free-for-All in Mobile Ad Data (Krebs on Security) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Lock and Code
This industry profits from knowing you have cancer, explains Cody Venzke

Lock and Code

Play Episode Listen Later Oct 21, 2024 35:07


On the internet, you can be shown an online ad because of your age, your address, your purchase history, your politics, your religion, and even your likelihood of having cancer.This is because of the largely unchecked “data broker” industry.Data brokers are analytics and marketing companies that collect every conceivable data point that exists about you, packaging it all into profiles that other companies use when deciding who should see their advertisements.Have a new mortgage? There are data brokers that collect that information and then sell it to advertisers who believe new homeowners are the perfect demographic to purchase, say, furniture, dining sets, or other home goods. Bought a new car? There are data brokers that collect all sorts of driving information directly from car manufacturers—including the direction you're driving, your car's gas tank status, its speed, and its location—because some unknown data model said somewhere that, perhaps, car drivers in certain states who are prone to speeding might be more likely to buy one type of product compared to another.This is just a glimpse of what is happening to essentially every single adult who uses the Internet today.So much of the information that people would never divulge to a stranger—like their addresses, phone numbers, criminal records, and mortgage payments—is collected away from view by thousands of data brokers. And while these companies know so much about people, the public at large likely know very little in return.Today, on the Lock and Code podcast with host David Ruiz, we speak with Cody Venzke, senior policy counsel with the ACLU, about how data brokers collect their information, what data points are off-limits (if any), and how people can protect their sensitive information, along with the harms that come from unchecked data broker activity—beyond just targeted advertising.“We're seeing data that's been purchased from data brokers used to make decisions about who gets a house, who gets an employment opportunity, who is offered credit, who is considered for admission into a university.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Lock and Code
Exposing the Facebook funeral livestream scam

Lock and Code

Play Episode Listen Later Oct 7, 2024 36:28


Online scammers were seen this August stooping to a new low—abusing local funerals to steal from bereaved family and friends.Cybercrime has never been a job of morals (calling it a “job” is already lending it too much credit), but, for many years, scams wavered between clever and brusque. Take the “Nigerian prince” email scam which has plagued victims for close to two decades. In it, would-be victims would receive a mysterious, unwanted message from alleged royalty, and, in exchange for a little help in moving funds across international borders, would be handsomely rewarded.The scam was preposterous but effective—in fact, in 2019, CNBC reported that this very same “Nigerian prince” scam campaign resulted in $700,000 in losses for victims in the United States.Since then, scams have evolved dramatically.Cybercriminals today willl send deceptive emails claiming to come from Netflix, or Google, or Uber, tricking victims into “resetting” their passwords. Cybercriminals will leverage global crises, like the COVID-19 pandemic, and send fraudulent requests for donations to nonprofits and hospital funds. And, time and again, cybercriminals will find a way to play on our emotions—be they fear, or urgency, or even affection—to lure us into unsafe places online.This summer, Malwarebytes social media manager Zach Hinkle encountered one such scam, and it happened while attending a funeral for a friend. In a campaign that Malwarebytes Labs is calling the “Facebook funeral live stream scam,” attendees at real funerals are being tricked into potentially signing up for a “live stream” service of the funerals they just attended.Today on the Lock and Code podcast with host David Ruiz, we speak with Hinkle and Malwarebytes security researcher Pieter Arntz about the Facebook funeral live stream scam, what potential victims have to watch out for, and how cybercriminals are targeting actual, grieving family members with such foul deceit. Hinkle also describes what he felt in the moment of trying to not only take the scam down, but to protect his friends from falling for it.“You're grieving… and you go through a service and you're feeling all these emotions, and then the emotion you feel is anger because someone is trying to take advantage of friends and loved ones, of somebody who has just died. That's so appalling”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code...

SpaceTime with Stuart Gary | Astronomy, Space & Science News
S27E116: Unexpected Black Hole Abundance, Io's Volcanic Surprise, and W Boson Precision

SpaceTime with Stuart Gary | Astronomy, Space & Science News

Play Episode Listen Later Sep 25, 2024 25:34


SpaceTime Series 27 Episode 116*Discovery of More Black Holes Than Expected in the Early UniverseA new study using the Hubble Space Telescope has uncovered a significantly higher number of supermassive black holes in the early universe than previously anticipated. Published in the Astrophysical Journal Letters, the findings could revolutionise our understanding of how these ancient black holes formed shortly after the Big Bang. Astronomers, including Alice Young from Stockholm University, suggest that these massive black holes might have originated from the collapse of massive gas clouds or through rapid mergers of smaller stellar-mass black holes.*New Volcano Spotted on Jupiter's Moon IoAstronomers have discovered a new volcano on Io, one of Jupiter's moons, using the Junocam instrument aboard NASA's Juno mission. Io, the most geologically active object in the solar system, boasts over 400 active volcanoes. The newly discovered volcano, located just south of Io's equator, was identified in the first close-up images of Io in over 25 years. The images reveal multiple lava flows and volcanic deposits, with sulphur staining on the eastern side and dark lava streams on the western side.*Confirming the Mass of the W BosonScientists at CERN have confirmed the mass of the W boson, a fundamental particle in physics, to be 80,360.2 mega electron volts, with a margin of error of 9.9 mega electron volts. This confirmation resolves a previous unexpected measurement and aligns with the Standard Model of particle physics. The study utilised data from the Compact Muon Solenoid (CMS) detector at the Large Hadron Collider, involving the analysis of millions of events to achieve this precise measurement.www.spacetimewithstuartgary.comwww.bitesz.comThis week's guests include: Alice Young from Stockholm University

Lock and Code
Move over malware: Why one teen is more worried about AI (re-air)

Lock and Code

Play Episode Listen Later Aug 26, 2024 48:39


Every age group uses the internet a little bit differently, and it turns out for at least one Gen Z teen in the Bay Area, the classic approach to cyberecurity—defending against viruses, ransomware, worms, and more—is the least of her concerns. Of far more importance is Artificial Intelligence (AI).Today, the Lock and Code podcast with host David Ruiz revisits a prior episode from 2023 about what teenagers fear the most about going online. The conversation is a strong reminder that when America's youngest generations experience online is far from the same experience that Millennials, Gen X'ers, and Baby Boomers had with their own introduction to the internet.Even stronger proof of this is found in recent research that Malwarebytes debuted this summer about how people in committed relationships share their locations, passwords, and devices with one another. As detailed in the larger report, “What's mine is yours: How couples share an all-access pass to their digital lives,” Gen Z respondents were the most likely to say that they got a feeling of safety when sharing their locations with significant others.But a wrinkle appeared in that behavior, according to the same research: Gen Z was also the most likely to say that they only shared their locations because their partners forced them to do so.In our full conversation from last year, we speak with Nitya Sharma about how her “favorite app” to use with friends is “Find My” on iPhone, the dangers are of AI “sneak attacks,” and why she simply cannot be bothered about malware. “I know that there's a threat of sharing information with bad people and then abusing it, but I just don't know what you would do with it. Show up to my house and try to kill me?” Tune in today to listen to the full conversation.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Lock and Code
AI girlfriends want to know all about you. So might ChatGPT

Lock and Code

Play Episode Listen Later Aug 12, 2024 40:34


Somewhere out there is a romantic AI chatbot that wants to know everything about you. But in a revealing overlap, other AI tools—which are developed and popularized by far larger companies in technology—could crave the very same thing.For AI tools of any type, our data is key.In the nearly two years since OpenAI unveiled ChatGPT to the public, the biggest names in technology have raced to compete. Meta announced Llama. Google revealed Gemini. And Microsoft debuted Copilot.All these AI features function in similar ways: After having been trained on mountains of text, videos, images, and more, these tools answer users' questions in immediate and contextually relevant ways. Perhaps that means taking a popular recipe and making it vegetarian friendly. Or maybe that involves developing a workout routine for someone who is recovering from a new knee injury.Whatever the ask, the more data that an AI tool has already digested, the better it can deliver answers.Interestingly, romantic AI chatbots operate in almost the same way, as the more information that a user gives about themselves, the more intimate and personal the AI chatbot's responses can appear.But where any part of our online world demands more data, questions around privacy arise.Today, on the Lock and Code podcast with host David Ruiz, we speak with Zoë MacDonald, content creator for Privacy Not Included at Mozilla about romantic AI tools and how users can protect their privacy from ChatGPT and other AI chatbots.When in doubt, MacDonald said, stick to a simple rule:“I would suggest that people don't share their personal information with an AI chatbot.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your identity, your files, your system, and your financial well-being with our exclusive offer for Malwarebytes Premium for Lock and Code listeners.

Computer Talk with TAB
Computer Tab 7-27-24 HR 1

Computer Talk with TAB

Play Episode Listen Later Jul 27, 2024 51:13


KnowBe4 di not know before they hired a North Korean Hacker!, AL Models are collapsing because they are using their own output, Crowdstrike mess with Delta, Secure Boot broken, My new Mac PC missing my music, Crowdstrike mess we need to improve, Norton 360 and Malwarebytes at the same time, What is the best internet for me?  

Astronomy Daily - The Podcast
S04E105: Solar Cycle 26's Early Signs & Curiosity's Sulfur Surprise

Astronomy Daily - The Podcast

Play Episode Listen Later Jul 19, 2024 11:06


Welcome to Astronomy Daily, the Podcast that brings you the latest news and updates from the world of space and astronomy. I'm your host, Anna, and today we have some exciting topics to cover, from the early signs of the sun's next solar cycle to a groundbreaking discovery by NASA's Curiosity Mars rover. There's a lot to discuss. We'll also delve into the recent findings on Jupiter's great red spot and get an update on Boeing's Starliner capsule. Whether you're a seasoned astronomer or just a space enthusiast, there's something here for everyone. So let's get started.First Signs of Solar Cycle 26 Detected: Scientists have detected the first rumblings of the next eleven-year solar cycle through sound waves within the sun, even though we're still halfway through the current one, Solar Cycle 25. This discovery, presented at the Royal Astronomical Society's national astronomy meeting, came from researchers at the University of Birmingham. Using internal sound waves, astronomers have pinpointed patterns of faster and slower rotating bands within the sun, known as solar torsional oscillation. Dr. Rachel Howe noted that a faint sign of the next solar cycle, Cycle 26, is now visible in the data, indicating that it will officially commence around 2030. This ongoing research aims to advance our knowledge of solar dynamics and prepare for the impacts of solar activity on Earth.- Curiosity Mars Rover's Groundbreaking Discovery: On May 30, NASA's Curiosity rover made a surprising discovery by driving over a rock and revealing yellow sulfur crystals, a sight never before seen on Mars. This find suggests new insights into Mars' geologic and hydrologic history. The rover has been exploring the Geddes Valis channel, uncovering various clues about the planet's past, including chemical interactions and water flows. Project scientist Ashwin Vasavada described the discovery as finding an oasis in the desert, highlighting its significance in understanding Mars' complex narrative.- Boeing's Starliner Capsule Update: Boeing is making strides in understanding the thruster issues that delayed the return of its Starliner capsule from the International Space Station. Engineers recently completed tests on a spare thruster, providing invaluable data for troubleshooting the problem. NASA's commercial crew program manager, Steve Stitch, emphasized the importance of these tests in ensuring a safe return for astronauts Butch Wilmore and SUNY Williams. Although there's no confirmed return date yet, the detailed analysis will guide the necessary adjustments before clearing Starliner for its journey home.- Jupiter's Great Red Spot Shrinking: Jupiter's Great Red Spot, the largest windstorm in the solar system, has been shrinking over the past century. A new study led by Caleb Kevinney from Yale University might shed light on why this is happening. Using 3D simulations, researchers discovered that smaller transient storms feed into the Great Red Spot, helping to sustain its size. This study has broader implications for understanding both Jovian and terrestrial weather systems, potentially improving our predictive capabilities for extreme weather events on Earth.Don't forget to visit our website at astronomydaily.io to sign up for our free daily newsletter and stay updated with the latest space news. Follow us on social media at AstroDailyPod on Facebook, X, YouTubeMusic, and TikTok to join our community of stargazers and space enthusiasts. Until next time, keep looking up and stay curious about the universe.Become a supporter of this podcast: Support Astronomy Daily.www.bitesz.comShow our sponsor some love and do yourself a giant security favour at the smae time...visit Malwarebytes and see what you're missing out on. It's the one we use and recommend. Visit www.bitesz.com/malwarebytes for details.

SpaceTime with Stuart Gary | Astronomy, Space & Science News
S27E86: Neutron Star Mysteries, Red Sprites from Space, and Hurricane Beryl's Fury

SpaceTime with Stuart Gary | Astronomy, Space & Science News

Play Episode Listen Later Jul 17, 2024 23:47


Join us for SpaceTime Series 27 Episode 86, where we explore the latest cosmic events and advancements in space exploration.First, new sophisticated computer models are giving scientists a glimpse inside neutron stars, revealing that these exotic objects might be made of nuclear pasta. Discover how atomic nuclei, protons, and neutrons deform into plates and strings under extreme conditions, providing new insights into the densest objects in the universe, second only to black holes.- Next, the crew aboard the International Space Station captures stunning images of red sprites, ephemeral and little-understood bolts of lightning occurring high above thunderstorm clouds. Learn about the fascinating phenomenon of sprites, blue jets, and elves, and how these transient luminous events are studied from space.- Finally, we delve into the observations of Hurricane Beryl, the first Atlantic hurricane of the 2024 season. With deadly winds and extreme storm surges, Beryl's rapid intensification was monitored by NASA and NOAA satellites, providing crucial data for early warnings and highlighting the ongoing impact of climate change on tropical cyclones.Follow our cosmic conversations on X @stuartgary, Instagram, YouTube, and Facebook. Join us as we unravel the mysteries of the universe, one episode at a time.Sponsor Offer:This episode is proudly supported by NordVPN. Secure your digital journey across the cosmos with a VPN service you can trust. Find your stellar security solution at https://www.bitesz.com/nordvpn.Listen to SpaceTime on your favourite podcast app including Apple Podcasts, Spotify, YouTube Music, or wherever you get your podcasts.Support SpaceTime:Become a supporter of SpaceTime: https://www.bitesz.com/show/spacetime/support/www.bitesz.comFor an extra special deal from our sponsor, Malwarebytes - cyber security for everyone, visit www.bitesz.com/malwarebytes. For a very limited time, you get 50% off. You really don't want to miss this. It's one we use and swear by. It just works!

SpaceTime with Stuart Gary | Astronomy, Space & Science News
S27E84: Black Hole Simulations, Uranus Mission, and Chinese Rocket Mishap

SpaceTime with Stuart Gary | Astronomy, Space & Science News

Play Episode Listen Later Jul 12, 2024 24:50


Join us for SpaceTime Series 27 Episode 84, where we delve into the latest cosmic discoveries and space exploration advancements.       - First, new ultra-high-resolution cosmology simulations are shaking up long-held beliefs about how supermassive black holes grow and evolve. These simulations reveal that magnetic fields play a far more significant role than previously thought, propping up and shaping the accretion discs that feed these monstrous objects. Discover how these findings are bridging the gap between large-scale cosmic phenomena and the intricate details of star formation.-- Next, we explore a proposed new NASA flagship mission to study Uranus, one of the solar system's most mysterious ice giants. This mission aims to uncover the secrets behind Uranus' unusual magnetic field, its many moons, and its rings, providing insights left unanswered since the Voyager 2 flybys nearly 50 years ago.- Finally, a Chinese rocket launches unexpectedly during a static engine test, leading to a dramatic explosion. Learn about the mishap and its implications for the commercial space company Space Pioneer.Follow our cosmic conversations on X @stuartgary, Instagram, YouTube, and Facebook. Join us as we unravel the mysteries of the universe, one episode at a time.Sponsor OfferThis episode is proudly supported by NordVPN. Secure your digital journey across the cosmos with a password manager you can trust. Find your stellar security solution at https://www.bitesz.com/nordvpn.Listen to SpaceTime on your favourite podcast app including Apple Podcasts, Spotify, YouTube Music, or wherever you get your podcasts.Support SpaceTimeBecome a supporter of SpaceTime: https://www.bitesz.com/show/spacetime/support/www.bitesz.comFor an extra special deal from our sponsor, Malwarebytes - cyber security for everyone, visit www.bitesz.com/malwarebytes ....but be quick. For a  very limited time you get 50% off. You really don't want to miss this. It's one we use and swear by. It just works!

Space Nuts
#433: Marsquakes Surge & Parker Probe's Record Speed

Space Nuts

Play Episode Listen Later Jul 11, 2024 33:43


Marsquakes, Parker Solar Probe, and Ancient SupernovaJoin Andrew Dunkley and Professor Fred Watson in this captivating episode of Space Nuts, where they explore the latest cosmic discoveries and delve into the history of the universe.Episode Highlights:Marsquakes Unveiled: Discover the unexpected frequency of Marsquakes, thanks to data from the now-retired InSight mission. Fred explains how these findings are reshaping our understanding of Martian geology and the impact rates on the Red Planet.- Parker Solar Probe's Record-Breaking Speed: The Parker Solar Probe has set a new speed record as it skims the sun at an astonishing pace. Learn about the spacecraft's incredible journey and its upcoming close passes.- Ancient Supernova of 1181: Uncover the mysteries of a supernova first observed in 1181. Fred discusses recent discoveries and what they reveal about this rare cosmic event, including the collision of two white dwarf stars.Don't forget to send us your questions via our website... spacenuts.io.Support Space Nuts and join us on this interstellar journey by visiting our website support page. Your contributions help us continue our mission to explore the wonders of the universe.Clear skies and boundless exploration await on Space Nuts, where we make the cosmos your backyard.For an extra special deal from our sponsor, Malwarebytes - cyber security for everyone, visit www.bitesz.com/malwarebytes ....but be quick. For a  very limited time you get 50% off. You really don't want to miss this. It's one we use to protect all our devices and swear by. It just works!

SpaceTime with Stuart Gary | Astronomy, Space & Science News
S27E83: Ancient Galaxies Surprise, Mars Odyssey's Record, and SpaceX's ISS Mission

SpaceTime with Stuart Gary | Astronomy, Space & Science News

Play Episode Listen Later Jul 10, 2024 26:09


Join us for SpaceTime Series 27 Episode 83, where we explore the latest cosmic events and advancements in space exploration. First, NASA's Webb Space Telescope has identified luminous, very red objects from the early universe, challenging conventional models of galaxy and supermassive black hole formation. These mysterious objects, dating back to 600-800 million years after the Big Bang, contain ancient stars and massive black holes, suggesting an unexpectedly rapid formation in the young universe. The findings, published in the Astrophysical Journal, reveal that these objects are galaxies more than 13 billion years old, packed with stars and supermassive black holes far larger than those in our Milky Way galaxy. Next, NASA's Mars Odyssey spacecraft has set a new record with 100,000 orbits around the red planet. This 23-year-old orbiter has been instrumental in mapping Mars' surface, identifying landing sites, and relaying data from rovers and landers. A recent image of Olympus Mons, the tallest volcano in the solar system, offers stunning new insights into the Martian atmosphere, showcasing layers of dust and water ice clouds.Finally, SpaceX has been selected to deorbit and destroy the International Space Station (ISS) in 2030. The ISS, launched in 1998, has provided humanity's first permanent habitation in space. SpaceX will develop a specialised orbital tug to lower the ISS in a controlled re-entry, ensuring most of it burns up in the atmosphere, with remnants splashing down in the remote Point Nemo.Sponsor Offer: This episode is proudly supported by Malwarebytes....online security at it's most effective. Secure your digital journey across the cosmos with a service you can trust to find and crush all the 'nasties'. Find your stellar security solution at https://www.bitesz.com/malwarebytes...and note....for a very limited time you get Malwarebytes for 50% off!Listen to SpaceTime on your favourite podcast app including Apple Podcasts, Spotify, YouTube Music, or wherever you get your podcasts.Support SpaceTime: Become a supporter of SpaceTime: https://www.bitesz.com/show/spacetime/support/www.bitesz.com

Lock and Code
Busted for book club? Why cops want to see what you're reading, with Sarah Lamdan

Lock and Code

Play Episode Listen Later Jul 1, 2024 54:33


More than 20 years ago, a law that the United States would eventually use to justify the warrantless collection of Americans' phone call records actually started out as a warning sign against an entirely different target: Libraries.Not two months after terrorists attacked the United States on September 11, 2001, Congress responded with the passage of The USA Patriot Act. Originally championed as a tool to fight terrorism, The Patriot Act, as introduced, allowed the FBI to request “any tangible things” from businesses, organizations, and people during investigations into alleged terrorist activity. Those “tangible things,” the law said, included “books, records, papers, documents, and other items.”Or, to put it a different way: things you'd find in a library and records of the things you'd check out from a library. The concern around this language was so strong that this section of the USA Patriot Act got a new moniker amongst the public: “The library provision.”The Patriot Act passed, and years later, the public was told that, all along, the US government wasn't interested in library records.But those government assurances are old.What remains true is that libraries and librarians want to maintain the privacy of your records. And what also remains true is that the government looks anywhere it can for information to aid investigations into national security, terrorism, human trafficking, illegal immigration, and more.What's changed, however, is that companies that libraries have relied on for published materials and collections—Thomson Reuters, Reed Elsevier, Lexis Nexis—have reimagined themselves as big data companies. And they've lined up to provide newly collected data to the government, particularly to agencies like Immigrations and Customers Enforcement, or ICE.There are many layers to this data web, and libraries are seemingly stuck in the middle.Today, on the Lock and Code podcast with host Davd Ruiz, we speak with Sarah Lamdan, deputy director Office of Intellectual Freedom at the American Library Association, about library privacy in the digital age, whether police are legitimately interested in what the public is reading, and how a small number of major publishing companies suddenly started aiding the work of government surveillance:“Because to me, these companies were information providers. These companies were library vendors. They're companies that we work with because they published science journals and they published court reporters. I did not know them as surveillance companies.”Tune in today.You can also find us on Apple Podcasts, Spotify, and Google Podcasts, plus whatever preferred podcast platform you use.For all our cybersecurity coverage, visit Malwarebytes Labs at malwarebytes.com/blog.Show notes and credits:Intro Music: “Spellbound” by Kevin MacLeod (incompetech.com)Licensed under Creative Commons: By Attribution 4.0 Licensehttp://creativecommons.org/licenses/by/4.0/Outro Music: “Good God” by Wowa (unminus.com)Listen up—Malwarebytes doesn't just talk cybersecurity, we provide it.Protect yourself from online attacks that threaten your...

The CyberWire
E-commerce or E-spying?

The CyberWire

Play Episode Listen Later Jun 27, 2024 29:56


Arkansas sues Temu over privacy issues. Polyfil returns and says they were wronged. An NYPD database was found vulnerable to manipulation. Google slays the DRAGONBRIDGE. Malwarebytes flags a new Mac stealer campaign. Patch your gas chromatographs. Microsoft warns of an AI jailbreak called Skeleton Key.  CISA tracks exploited vulnerabilities in GeoServer, the Linux kernel, and Roundcube Webmail.  In our  'Threat Vector' segment, host David Moulton speaks with Jim Foote, CEO of First Ascent Biomedical, about his transition from Chief Information Security Officer (CISO) to leading a biotech company utilizing AI to personalize cancer treatments. Metallica is not hawking metal crypto.  Our 2024 N2K CyberWire Audience Survey is underway, make your voice heard and get in the running for a $100 Amazon gift card. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Threat Vector Segment In this segment of the Palo Alto Networks podcast 'Threat Vector,' host David Moulton speaks with Jim Foote, CEO of First Ascent Biomedical, about his transition from Chief Information Security Officer (CISO) to leading a biotech company utilizing AI to personalize cancer treatments. They discuss how Foote's personal experience with his son's cancer diagnosis drove him to apply cybersecurity principles in developing an innovative approach, called Functional Precision Medicine, which tailors cancer treatment to individual patients. The conversation also covers the role of mentorship, the importance of interdisciplinary skills, and the transformative potential of AI in both cybersecurity and medical fields. You can listen to the full episode here.  Selected Reading Arkansas AG lawsuit claims Temu's shopping app is ‘dangerous malware' (The Verge) Polyfill claims it has been 'defamed', returns after domain shut down (Bleeping Computer) NYPD officer database had security flaws that could have let hackers covertly modify officer data (City & State New York) Google TAG: New efforts to disrupt DRAGONBRIDGE spam activity (Google) ‘Poseidon' Mac stealer distributed via Google ads (Malwarebytes) Gas Chromatograph Hacking Could Have Serious Impact: Security Firm (SecurityWeek) Microsoft warns of novel jailbreak affecting many generative AI models (CSO Online) CISA Warns of Exploited GeoServer, Linux Kernel, and Roundcube Vulnerabilities (SecurityWeek) Metallica's X account hacked to promote crypto token (Cointelegraph) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Lock and Code
(Almost) everything you always wanted to know about cybersecurity, but were too afraid to ask, with Tjitske de Vries

Lock and Code

Play Episode Listen Later Jun 17, 2024 39:22


The CyberWire
Riding the hype for new Arc browser. [Rsearch Saturday]

The CyberWire

Play Episode Listen Later Jun 8, 2024 27:51


Jérôme Segura, Senior Director of Threat Intelligence at Malwarebytes, is discussing their work on "Threat actors ride the hype for newly released Arc browser." The Arc browser, newly released for Windows, has quickly garnered positive reviews but has also attracted cybercriminals who are using deceptive Google search ads to distribute malware disguised as the browser. These malicious campaigns exploit the hype around Arc, using techniques like embedding malware in image files and utilizing the MEGA cloud platform for command and control, highlighting the need for caution with sponsored search results and the effectiveness of Endpoint Detection and Response (EDR) systems. The research can be found here: Threat actors ride the hype for newly released Arc browser Learn more about your ad choices. Visit megaphone.fm/adchoices

Research Saturday
Riding the hype for new Arc browser.

Research Saturday

Play Episode Listen Later Jun 8, 2024 27:51


Jérôme Segura, Senior Director of Threat Intelligence at Malwarebytes, is discussing their work on "Threat actors ride the hype for newly released Arc browser." The Arc browser, newly released for Windows, has quickly garnered positive reviews but has also attracted cybercriminals who are using deceptive Google search ads to distribute malware disguised as the browser. These malicious campaigns exploit the hype around Arc, using techniques like embedding malware in image files and utilizing the MEGA cloud platform for command and control, highlighting the need for caution with sponsored search results and the effectiveness of Endpoint Detection and Response (EDR) systems. The research can be found here: Threat actors ride the hype for newly released Arc browser Learn more about your ad choices. Visit megaphone.fm/adchoices

Smashing Security
iPhone undeleted photos, and stealing Scarlett Johansson's voice

Smashing Security

Play Episode Listen Later May 22, 2024 55:46


iPhone photos come back from the dead! Scarlett Johansson sounds upset about GPT-4o, and there's a cockup involving celebrity fakes.All this and much more is discussed in the latest edition of the “Smashing Security” podcast by cybersecurity veterans Graham Cluley and Carole Theriault, joined this week by special guest Anna Brading of Malwarebytes.Plus! Don't miss our featured interview with Sandy Bird of Sonrai Security.Warning: This podcast may contain nuts, adult themes, and rude language.Episode links:When NASA Lost a Spacecraft Due to a Metric Math Mistake - Simscale.The worst sales promotion in history - The Hustle.Nonconsensual AI Porn Maker Accidentally Leaks His Customers' Emails - 404 Media.UK's Ministry of Defence fined after Bcc email blinder that put the lives of Afghan citizens at risk - Hot for Security.£200,000 fine for exposing possible child abuse victims in classic Cc/Bcc email blunder - Graham Cluley.Apple's Photo Bug Exposes the Myth of 'Deleted' - Wired.OpenAI Voice Scandal: Sky's Fall From Grace - YouTube. How the voices for ChatGPT were chosen - OpenAI.As AI becomes more human-like, experts warn users must think more critically about its responses - CBC News.What We Lose When ChatGPT Sounds Like Scarlett Johansson - The New York Times.Scarlett Johansson's Statement About Her Interactions With Sam Altman - The New York Times.Kin TV series - Wikipedia.Portal connecting Dublin and New York 'reawakens' under new restrictions after 'inappropriate behaviour' - Sky News.How to cook the perfect chicken rendang – recipe - The Guardian.Smashing Security merchandise (t-shirts, mugs, stickers and stuff)Sponsored by:

Computer Talk with TAB
Computer Talk 5-11-24 HR 2

Computer Talk with TAB

Play Episode Listen Later May 11, 2024 35:04


Erik's $700 battery, Email activation of Malware bytes is it ok? Getting prompts to purchase Malwarebytes, Dell PC Win10 getting emails Invoices, Mcafee coverage is it worth it?, Why is my LG TV making noise when it updates? Cloud based storage across the Clouds how to I get my stuff in one place?

The CyberWire
Anchoring security for US ports.

The CyberWire

Play Episode Listen Later Feb 21, 2024 36:42 Very Popular


President Biden to sign EO to bolster maritime port security. Apple announces post-quantum encryption for iMessage. Malwarebytes examines the i-Soon data leak. Law enforcement airs LockBit's dirty laundry. Varonis highlights vulnerabilities affecting Salesforce platforms. An appeals court overturns a $1 billion piracy verdict. NSA's Rob Joyce announces his retirement. Anne Neuberger chats with WIRED.  A leading staffing firm finds its data for sale on the dark web. In our sponsored Industry Voices segment, Navneet Singh, VP of Marketing Network Security at Palo Alto Networks, discusses the transition to the cloud and shares some examples from healthcare. Hackers and hobbyists push back on the proposed Flipper Zero ban.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On our Industry Voices segment, Navneet Singh, VP of Marketing Network Security at Palo Alto Networks, discusses the transition to the cloud and shares some examples in healthcare. Selected Reading Biden to sign executive order to give Coast Guard added authority over maritime cyber threats (CyberScoop) Apple Announces 'Groundbreaking' New Security Protocol for iMessage (MacRumors) A first analysis of the i-Soon data leak (Malwarebytes) Cops turn LockBit ransomware gang's countdown timers against them (The Register) Security Vulnerabilities in Apex Code Could Leak Salesforce Data (Varonis) Court blocks $1 billion copyright ruling that punished ISP for its users' piracy (Ars Technica) NSA cyber director to step down after 34 years of service (Nextgov/FCW) Anne Neuberger, a Top White House Cyber Official, Is Staying Surprisingly Optimistic (WIRED) Critical flaw found in deprecated VMware EAP. Uninstall it immediately (Security Affairs) Hackers Claim Data Breach at Staffing Giant Robert Half, Sell Sensitive Data (HackRead) Save Flipper (Save Flipper) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2023 N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices