Podcasts about new ransomware

  • 32PODCASTS
  • 82EPISODES
  • 17mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • Nov 13, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about new ransomware

Latest podcast episodes about new ransomware

Cyber and Technology with Mike
13 November 2024 Cyber and Tech News

Cyber and Technology with Mike

Play Episode Listen Later Nov 13, 2024 8:35


In today's podcast we cover four crucial cyber and technology topics, including: 1.        Credit card usage in Israel impacted by cyber attack 2.        U.S.-based food chains impacted by attack against parent 3.        New Ransomware variant Ymir uncovered 4.        D-Link will not fix flaw in old router model: suggests upgrading I'd love feedback, feel free to send your comments and feedback to  | cyberandtechwithmike@gmail.com

Talos Takes
The biggest takeaways from Talos IR's new report: New ransomware variants, EDR tool uninstallation, and password spray attacks increasing

Talos Takes

Play Episode Listen Later Oct 25, 2024 15:26


The Talos IR Quarterly Trends Q3 2024 is out now! In this episode Hazel Burton, Craig Jackson and Bill Largent discuss three big themes: some new ransomware players, the 'Bring Your Own Vulnerable Driver' trend, and why password spray attacks are making a comeback. Check out the full report at https://blog.talosintelligence.com/incident-response-trends-q3-2024/

Defence Connect Podcast
CYBER UNCUT: Australia to get new cyber security laws, Qantas hit by insider threat, and a new ransomware gang emerges!

Defence Connect Podcast

Play Episode Listen Later Oct 14, 2024 25:18


In this episode of the Cyber Uncut podcast, hosts David Hollingworth and Daniel Croft detail multiple Australian hacks, theft of frequent flyer points, LockBit striking back, and the launch of the Australian Cyber Network. Croft gets things started with a rundown of Australia's first standalone cyber security legislation before outlining a recent insider threat incident that saw the passports of Qantas customers potentially exposed in a scheme to steal frequent flyer points. Hollingworth then follows up with the LockBit claiming a new Australian victim and the rise of a new ransomware gang, Sarcoma – which has already listed three Aussie companies and one Kiwi firm. Finally, the pair discuss the Australian Cyber Network's launch and the importance of growing our cyber security workforce, before finishing up discussing a new Russian attempt to ban gaming chat platform Discord. Enjoy the podcast, The Cyber Uncut team

4BC Breakfast with Neil Breen Podcast
New ransomware playbook launched to help Australians develop 'proper cyber hygiene'

4BC Breakfast with Neil Breen Podcast

Play Episode Listen Later Oct 11, 2024 10:32


Australian Cyber Network Board Director Miranda Meers joined Gary Hardgrave on 4BC Drive to discuss the establishment of a new cyber security organisation aimed at tackling ransomware attacks and to deliver the latest on Canberra's Ransomware Playbook launch.See omnystudio.com/listener for privacy information.

Cyber Security Uncut
Australia to get new cyber security laws, Qantas hit by insider threat, and a new ransomware gang emerges!

Cyber Security Uncut

Play Episode Listen Later Oct 11, 2024 25:18


In this episode of the Cyber Uncut podcast, hosts David Hollingworth and Daniel Croft detail multiple Australian hacks, theft of frequent flyer points, LockBit striking back, and the launch of the Australian Cyber Network. Croft gets things started with a rundown of Australia's first standalone cyber security legislation before outlining a recent insider threat incident that saw the passports of Qantas customers potentially exposed in a scheme to steal frequent flyer points. Hollingworth then follows up with the LockBit claiming a new Australian victim and the rise of a new ransomware gang, Sarcoma – which has already listed three Aussie companies and one Kiwi firm. Finally, the pair discuss the Australian Cyber Network's launch and the importance of growing our cyber security workforce, before finishing up discussing a new Russian attempt to ban gaming chat platform Discord. Enjoy the podcast, The Cyber Uncut team

Security Squawk
New Ransomware, Leaky Clouds, & Breached Data: A Cybersecurity Alert!

Security Squawk

Play Episode Listen Later Oct 8, 2024 54:11


Tune in to Security Squawk, the podcast where cybersecurity experts Bryan Hornung, Reginald Andre, and Randy Bryan break down the latest threats, breaches, and ransomware attacks impacting businesses and individuals. This week, we dissect the massive Comcast data leak, expose a new ransomware strain targeting healthcare, and explore the rising danger of the "Toxic Cloud Triad." Don't become a victim – get informed and stay ahead of the curve with Security Squawk!

Business of Tech
OpenAI, Cybersecurity Risks, Regulatory Challenges, and New Ransomware Tactics

Business of Tech

Play Episode Listen Later Jul 11, 2024 13:59


Microsoft and Apple will not have advisory roles on OpenAI's board of directors, despite their investments, as regulatory scrutiny on big tech companies increases. OpenAI faced a security breach in its internal messaging systems, raising concerns about the potential theft of AI technology by foreign adversaries. The company also addressed a security issue in its ChatGPT Mac OS app, highlighting the importance of cybersecurity in AI development.A federal judge has delayed the implementation of the FTC's ban on non-compete agreements, siding with the U.S. Chamber of Commerce and a tax firm. This decision could impact future regulatory actions and business practices. Additionally, the U.S. Supreme Court's overturning of the Chevron Deference Doctrine challenges the Biden administration's cybersecurity regulations on critical infrastructure organizations. The episode also touches on the ongoing debate over net neutrality rules and the Republican National Committee's promise to repeal President Biden's executive order on artificial intelligence.The episode delves into the cybersecurity challenges faced by MSPs, with a high percentage experiencing cyberattacks and unplanned expenses. A new ransomware group called Volcano Demon has emerged, utilizing phone calls for payment negotiations and intimidation. The discussion also includes vulnerabilities in Apple devices and the importance of companies like Enable signing the Secure by Design Pledge to enhance security in products and services. Google's Advanced Protection Program and its impact on high-risk users are also highlighted as a new security measure in the tech industry.Four things to know today00:00 No Advisory Roles for Microsoft and Apple on OpenAI's Board Despite Investments  03:38 Federal Judge Delays FTC's Noncompete Ban Implementation Amid Legal Challenge07:54 MSPs Face Heightened Cyberattack Risks: 76% Targeted, Unplanned Expenses Rise10:21 Volcano Demon Ransomware Utilizes Phone Calls for Payment Negotiations and Intimidation   Supported by:  https://www.huntress.com/mspradio/https://www.coreview.com/msp  All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessoftech.bsky.social

The Daily Decrypt - Cyber News and Discussions
New Ransomware Group Eldorado, Ghostscript RCE Vulnerability, CDK Fallout – Cybersecurity News

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Jul 9, 2024


In today's episode, we explore a critical remote code execution vulnerability in the Ghostscript library (CVE-2024-29510) exploited in the wild (https://www.bleepingcomputer.com/news/security/rce-bug-in-widely-used-ghostscript-library-now-exploited-in-attacks/), the significant impact of the CDK Global cyberattack on Sonic Automotive's sales and operations (https://www.cybersecuritydive.com/news/sonic-automotive-sales-decline-cdk-attack/720722/), and the rise of the Eldorado ransomware-as-a-service targeting Windows and Linux systems (https://thehackernews.com/2024/07/new-ransomware-as-service-eldorado.html). Tune in to get the latest insights and expert opinions on these pressing cybersecurity issues. Video Episode: https://youtu.be/dGMbjah4Gho Sign up for digestible cyber news delivered to your inbox: news.thedailydecrypt.com 00:00 - Intro 01:00 - Eldorado RaaS Encrypts Windows, Linux Files 03:50 - CDK Cyberattack Cripples Sonic Automotive Sales 05:42 - Ghostscript RCE Bug Exploited in Active Attacks Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Episode Tags Ghostscript, CVE-2024-29510, vulnerability, EPS, remote code execution, Linux systems, high-risk attacks, document conversion, protection, Sonic Automotive, CDK Global, cyberattack, financial performance, Ransomware-as-a-Service, Eldorado, encryption, cross-platform technologies Search Phrases How to protect against Ghostscript CVE-2024-29510 vulnerability Sonic Automotive cyberattack news Impact of CDK Global cyberattack on Sonic Automotive Eldorado ransomware encryption techniques Ghostscript EPS files exploit Ransomware-as-a-Service latest threats Financial impact of cyberattacks on automotive industry Advanced cross-platform ransomware Ghostscript remote code execution vulnerability 2024 Eldorado ransomware victims 2024 Jul9 There is a new ransomware as a service named Eldorado that is now encrypting files on both windows and Linux systems using advanced cross-platform technologies. And it's already targeted 16 victims across multiple industries since its debut in March of 2024. How does Eldorados ransomware encryption method differ from the other well-known strains, like lock bit or baboon? The effects of the CDK global ransomware attack. A few weeks ago, still remain as Sonic automotive vehicle sales have plummeted. How are CDK customers recovering and what are the longterm impacts? It might have on their financial performance. And finally. Thursday, remote code execution, vulnerability in ghost script that comes pre-installed on many Linux systems. That's now being exploited. Through EPS files disguised as JPEGs. How can you protect? The document conversion services against this go scrip, vulnerability. You're listening to the daily decrypt. It's both a sad and exciting day when we get to announce a new ransomware as a service operation. This time it's named Eldorado. And it targets both windows and Linux systems with specialized locker variants. It's specific strain of malware surfaced on March 16th, 2024. As of late June Eldorado has claimed 16 victims with 13 in the U S two in Italy and one in Croatia. And specifically it's targeting industries, including real estate education, professional services, healthcare and manufacturing. So it seems like they don't really have a type they're just looking to get their foot in the door. Eldorado. Is similar to all of the major names in ransomware as a service as it is a double extortion ransomware service which is a devilish tactic that builds on the traditional form of ransomware where threat actors. Would gain access to a network. Encrypt all the files. And then sell you the decryption key for an exorbitant amount of money. So that you can decrypt the files and carry on with your business. Well, it's now evolved to that. Plus they exfiltrate all your data and threatened to sell it on the dark web. If you don't pay. Which is much more effective because standard practices to back up your data. So you can get back up online. And if you do that correctly, Encrypting your data. It doesn't do anything because you'll be able to back it up. Oftentimes it's not done correctly. And your backups are also encrypted. But in the case, We're backups are appropriately implemented. These ransomware artists use double extortion. And this service has all the indicators that is very organized. As the affiliate program was advertised on the ransomware forum ramp, which. Indicates a level of professionalism and organization. You'd see in the top ransomware as a service groups. A security research firm was able to infiltrate this ransomware group and identified the representative as a Russian speaker. And noted that Eldorado does not share any sort of code with the previously. Leaked ransomware like locked bit or Bebout. And like mentioned before. This Target's primarily windows and Linux environments. And the encrypter comes in four different formats. ESX PSI. Yes. 6 64 when and when 64. Which enhances the flexibility and increases its threat potential across different system architectures. Eldorado uses Golang for its cross-platform capabilities. Cha-cha 20 for filing encryption and RSA. Oh, AEP for key encryption, it can also encrypt files. On shared networks using SMB. The windows variant employs a PowerShell command to overwrite the locker file with random bites before deleting it. Uh, aiming to erase the trace. Of the threat actor. And for more key indicators of compromise. Check out the article by the hacker news in our show notes. And I'm hopeful that we won't hear much more about this ransomware as a service. But given its capabilities, we probably will. This next story hits a little close to home, which is why I chose to include it in this episode as my car. Stopped working last night. And I got to spend an hour and a half on the phone with the technicians. Just trying to find me an appointment because all of the scheduling was still down due to the ransomware attack. Needless to say. I couldn't get an appointment at the dealership for. Over a month and a half. Which is in line with what the news is reporting. As an effect of the CDK global ransomware attack that happened three or four weeks ago. So Sonic automotive, which is a fortune 500 company has reported a significant drop in car sales. Since June 19th. Which is due to the fact that all their systems were down. So they weren't able to process these car sales at the same speed people. People still want to buy cars. They just can't. You know, it's kind of like fast food. Is a process that changed the market completely. As far as restaurants go. Because they're just able to serve more and more customers. Faster, thus making more money. But it's like if the stove got ransomwared and we had to take the stove down, right. There are alternate methods. Like maybe they go get some hot plates from target or whatever, but it just slows down the process. Which is exactly what ransomware can do. In fact, over 15,000 car dealerships across north America, rely on CDKs cloud-based services. And in the past couple of weeks, CDK was actually able to fully recover, bringing their core services back online. But the trickle down effect is that. These individual dealers still have to keep their services offline. Or we're unable to fully restore their services. So, yeah, this is just one example of how long it takes to recover. From a ransomware attack. And how helpless you can be if the ransomware attack happened earlier on in the supply chain, like it did here. And finally the hottest new vulnerability being exploited in the wild. Is there a remote code execution vulnerability found in the ghost script document conversion toolkit. That is widely used on Linux systems. And often integrated with software, like. Image magic Libra office. Inkscape scribe us. And all kinds of other softwares. This vulnerability affects all installations of ghost script 10. Point zero 3.0 and earlier it allows attackers to escape the dash D safer sandbox, enabling dangerous operations, such as command execution. And file IO. Attackers are exploiting this vulnerability in the wild. Using EPS files disguised as JPEG images to gain shell access to these vulnerable systems. If you work in it. And either no, or unsure. If your systems are vulnerable. Cody and labs has developed and released a postscript file. That can be used to detect these vulnerable systems. So make sure to check out the link by bleeping computer in the show notes below. So you can keep your system safe. This has been the Daily Decrypt. If you found your key to unlocking the digital domain, show your support with a rating on Spotify or Apple Podcasts. It truly helps us stand at the frontier of cyber news. Don't forget to connect on Instagram or catch our episodes on YouTube. Until next time, keep your data safe and your curiosity alive.

Cyber Security Today
Cyber Security Today, July 8, 2024 - A New Ransomware Group Is Discovered

Cyber Security Today

Play Episode Listen Later Jul 8, 2024 2:09


A new ransomware group that has been discovered is highlighted in this edition

The Deep Dive Radio Show and Nick's Nerd News
New Ransomware Decryption Keys Just Released!

The Deep Dive Radio Show and Nick's Nerd News

Play Episode Listen Later Jun 11, 2024 3:08


Cyber Security Today
Cyber Security Today, April 5, 2024 - New ransomware gang claims 11 victims, Ivanti promises to overhaul product security, and more.

Cyber Security Today

Play Episode Listen Later Apr 5, 2024 6:25


This episode reports on vulnerabilities in HTTP/2, RDP weaknesses a major cause of successful cyber attacks, and more

Cyber Security Today
Cyber Security Today, Jan. 31, 2024 -A new ransomware strain found, and questions about the level of ransomware payments

Cyber Security Today

Play Episode Listen Later Jan 31, 2024 5:10


This episode reports on ransomware news, a survey of infosec pros in the financial sector and more

The Daily Decrypt - Cyber News and Discussions
January 19, 2024 - Ransomware Surge, Stream-Jacking 2.0, SEC Cyber Rules, New Ransomware Gangs

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Jan 19, 2024 13:49


Ransomware On the Rise: Delving into Veeam's Data Protection Trends Report 2024, we uncover the alarming increase in ransomware attacks, affecting 75% of organizations in 2023. A critical discussion for IT leaders and company executives on the need for enhanced security and disaster recovery strategies. Read more Stream-Jacking 2.0: A deep dive into the new cyber fraud technique where criminals use deep fake technology for cryptocurrency scams on YouTube. An important caution for viewers, content creators, and IT professionals about the rise of sophisticated digital deceptions. Legal Challenges in Cybersecurity: Examining the SEC's new regulations requiring companies to report "material" security breaches within four days, and its impact on CISOs, corporate executives, and legal professionals. Read more Emergence of New Ransomware Gangs: Highlighting The Hacker News' report on three new ransomware groups shaping the future of digital extortion. Insights for IT professionals, average users, small business owners, and educators on staying vigilant in the face of these growing threats. Join us as we explore these critical developments in the world of cybersecurity. Stay informed and stay secure with "The Daily Decrypt. Links: https://www.bitdefender.com/blog/labs/stream-jacking-2-0-deep-fakes-power-account-takeovers-on-youtube-to-maximize-crypto-doubling-scams/ https://thehackernews.com/2024/01/3-ransomware-group-newcomers-to-watch.html https://www.infosecurity-magazine.com/news/75-orgs-ransomware-2023-1/?&web_view=true https://techcrunch.com/2024/01/17/security-leadership-ciso-heat-risk/?&web_view=true

Cyber Security Today
Cyber Security Today, Nov. 15, 2023 - A new ransomware gang emerges, a patching failure was behind a co-ordinated cyber attack on Denmark, and more

Cyber Security Today

Play Episode Listen Later Nov 15, 2023 5:46


This episode reports on the latest ransomware news, why a sophisticated attack on Denmark's critical infrastructure providers was so effective, and more

Cyber Security Today
Cyber Security Today, Sept. 23, 2023 - Nova Scotia details MOVEit victims, a new ransomware strain found and more

Cyber Security Today

Play Episode Listen Later Sep 22, 2023 5:28


This podcast reports on the latest number of MOVEit victims, new ransomware numbers and more

Cyber Security Today
Cyber Security Today, June 23, 2023 - New ransomware data, a salary transfer scam that victimize employees and more

Cyber Security Today

Play Episode Listen Later Jun 23, 2023 4:36


This episode reports on the increasing number of ransomware attacks, an email scam that tricks firms into switching payment bank accounts of employees and more

Cyber Security Today
Cyber Security Today, May 17, 2023 - An email invoice scam that impersonates your boss, a new ransomware gang discovered and more

Cyber Security Today

Play Episode Listen Later May 17, 2023 6:16


This episode reports on a new DDoS attack tactic, a U.S. pharmaceuticals company reports a data breach of 5.8 million people, attacks on TP-Link routers and more

Cyber Security Today
Cyber Security Today: May 10, 2023 - A new ransomware strain called Cactus is found, and more

Cyber Security Today

Play Episode Listen Later May 10, 2023 2:48


This episode reports on a survey of CISOs and more

Cyber Security Today
Cyber Security Today, April 5, 2023 - Two new ransomware strains found, TikTok fined millions in the U.K. and more

Cyber Security Today

Play Episode Listen Later Apr 5, 2023 6:45


This episode of the podcast reports on ransomware, a compromised US income tax web site, the exploit of a backup program and more

Business of Tech
Fri Mar-17-2023: SaaS security, MSP Revenue, Intone, and new Ransomware tactics

Business of Tech

Play Episode Listen Later Mar 17, 2023 6:46


Three things to know today Data Roundup: SaaS Security, MSP Revenue and Hybrid Work Trends Microsoft Intune Suite offers advanced endpoint management AND Ransomware Gangs Change Tactics: Public Shaming Becomes New Strategy   Advertiser:  https://fieldeffect.com/msp-report/     Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/   Support the show on Patreon:  https://patreon.com/mspradio/   Want our stuff?  Cool Merch?  Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com   Follow us on: Facebook: https://www.facebook.com/mspradionews/ Twitter: https://twitter.com/mspradionews/ Instagram: https://www.instagram.com/mspradio/ LinkedIn: https://www.linkedin.com/company/28908079/      

Cyber Security Today
Cyber Security Today, March 8, 2023 - A new ransomware tactic, old DrayTek routers are exploited and more

Cyber Security Today

Play Episode Listen Later Mar 8, 2023 6:48


This episode reports on a plea by Canada's privacy commissioner to get rid of fax machines, a Russian gang's video call scam and more

Cyber Security Today
Cyber Security Today, Dec. 14, 2022 - A botnet tries to brute-force WordPress sites, a warning to Atlassian admins and new ransomware tactics

Cyber Security Today

Play Episode Listen Later Dec 14, 2022 6:48


This episode reports on patches for Windows, a suppler hack stings Uber, malware in the PyPI registry and more 

Cyber Security Today
Cyber Security Today, Nov. 21, 2022 - New ransomware strains found

Cyber Security Today

Play Episode Listen Later Nov 21, 2022 6:58


This episode reports on four new ransomware strains, how researchers have been quietly helping victims of the Zeppelin ransomware, and patches issued for Atlassian applications

Cyber Security Today
Cyber Security Today, Nov. 18, 2022 - A warning about Amazon RDS snapshots, a new ransomware strain found, and more

Cyber Security Today

Play Episode Listen Later Nov 18, 2022 5:53


This episode reports on the risks of misconfigured, a warning on the Log4Shell vulnerability, ransomware reports and more

Cyber Security Today
Cyber Security Today, Oct. 24, 2022 - A new ransomware data removal tool is found, a warning that exploit proofs-of-concepts in Github may not be safe, and more

Cyber Security Today

Play Episode Listen Later Oct 24, 2022 6:54


This episode reports on a new ransomware data exfiltration, a Microsoft Azure vulnerability, a start by Google to bring order to software bills of material efforts and more

Cyber Security Today
Cyber Security Today, Sept. 30, 2022 - A new ransomware gang discovered, attacks on virtual servers and more

Cyber Security Today

Play Episode Listen Later Sep 30, 2022 4:33


This episode reports on the Royal ransomware gang, attacks on VMware virtual servers and social engineering attacks that are tricking employees

WIRED Security: News, Advice, and More
Conti's Attack Against Costa Rica Sparks a New Ransomware Era

WIRED Security: News, Advice, and More

Play Episode Listen Later Jun 16, 2022 10:47


A pair of ransomware attacks crippled parts of the country—and rewrote the rules of cybercrime.

WIRED Security: News, Advice, and More
Conti's Attack Against Costa Rica Sparks a New Ransomware Era

WIRED Security: News, Advice, and More

Play Episode Listen Later Jun 16, 2022 10:47


A pair of ransomware attacks crippled parts of the country—and rewrote the rules of cybercrime.

Business of Tech
Wed Jun-8-2022: New ransomware tactics, and IT services stories from Apple's WWDC

Business of Tech

Play Episode Listen Later Jun 8, 2022 7:32


Two things to know today Both bigger and customer-centric new tactics from ransomware operators   AND Notable IT services stories out of Apple's WWDC   Want to get the show on your podcast app or get the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/   Support the show on Patreon:  https://patreon.com/mspradio/   Want our stuff?  Cool Merch?  Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com   Follow us on: Facebook: https://www.facebook.com/mspradionews/ Twitter: https://twitter.com/mspradionews/ Instagram: https://www.instagram.com/mspradio/ LinkedIn: https://www.linkedin.com/company/28908079/

Security Squawk
What's Going on with Hane's Ransomeware Attack?- New Ransomware Tactics on the Horizon- Whose Financial Passwords were Stolen?- New Ransomware Statistics

Security Squawk

Play Episode Listen Later Jun 1, 2022 43:26


In this week's episode, the cybersecurity experts Bryan Hornung, Reginald Andre, Randy Bryan, and Ryan O'Hara talk about the Hane's ransomware attack, which was not one of the attacks over Memorial Day weekend. Next, the crew goes into a county in New Jersey under a ransomware attack and new ransomware tactics that these cybercriminals are using towards businesses. Then, the team gets some exciting information about a state that had its financial passwords stolen. At the end of the show, the expert's deep dive into some ransomware statistics and how many of these attacks are happening in a day? Listen to find out more information!

Security In Five Podcast
Episode 1175 - New Ransomware Targeting Python JupyterLab Notebooks

Security In Five Podcast

Play Episode Listen Later Mar 31, 2022 5:02


A new ransomware has been found attacking JupyterWeb Notebooks. This episode talks about the detail and what you should do if you use or manage a JupyterWeb Notebook for Python development. Be aware, be safe. Get ExpressVPN, Secure Your Privacy And Support The ShowBecome A Patron! Patreon Page *** Support the podcast with a cup of coffee *** - Ko-Fi Security In Five —————— Where you can find Security In Five —————— Security In Five Reddit Channel r/SecurityInFive Binary Blogger Website Security In Five Website Security In Five Podcast Page - Podcast RSS Twitter @securityinfive iTunes, YouTube, TuneIn, iHeartRadio,

Cyber Security Today
Cyber Security Today, Feb. 25, 2022 - A new ransomware strain found, watch for double backdoors, a new sextortion tactic and more

Cyber Security Today

Play Episode Listen Later Feb 25, 2022 4:18


A new ransomware strain found, watch for double backdoors, a new sextortion tactic and an alert to Samsung Galaxy smartphone owners

The CyberWire
Updates on what Ukraine is now calling “BleedingBear.” CISA advises organizations to prepare for Russian cyberattacks. Other cyberespionage campaigns, and a new ransomware strain.

The CyberWire

Play Episode Listen Later Jan 19, 2022 27:02


Ukraine confirms that it was hit by wiper malware last week, as tension between Moscow and Kyiv remains high. It remains high as well between Russia and NATO, as Russia continues marshaling conventional forces around Ukraine. CISA advises organizations to prepare to withstand Russian cyberattacks. Other cyberespionage campaigns are reported, as is a new strain of ransomware. Microsoft's Kevin Magee provides friendly counsel for CISOs and boards. Our guest is Clar Rosso from ISC2 on the communication gap between cybersecurity teams and executive leaders when it comes to ransomware. And the natural disaster in Tonga may offer lessons in resilience and recovery. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/12

Cyber Security Today
Cyber Security Today, Oct, 22, 2021 - A new ransomware strain discovered, a scam hijacks YouTube accounts and watch those open source code libraries

Cyber Security Today

Play Episode Listen Later Oct 21, 2021 5:56


This episode reports on the discovery of Evil Corp.'s new ransomware strain, a scam that hijacks YouTube accounts and why developers have to scan open-source code libraries

Cyber Security Today
Cyber Security Today, Sept. 29, 2021 -A new ransomware gang pops up, another open database found, Nobelium has a new hacking tool and more

Cyber Security Today

Play Episode Listen Later Sep 29, 2021 6:10


Today's episode reports on a new ransomware gang, another open database found, a report on poor cloud software application coding, a new threat to Active Directory and more

Cyber Security Today
Cyber Security Today, Sept. 27, 2021 - A new ransomware group found, AlphaBay criminal marketplace is back and updates from Chrome and Apple to install

Cyber Security Today

Play Episode Listen Later Sep 27, 2021 3:58


This episode reports on the discovery of the Vice Society #ransomware gang, the return of the AlphaBay criminal marketplace and updates from Chrome and Apple that need to be installed

Legal Talk Network - Law News and Legal Topics
New Ransomware Surge – Protect Your Law Firm Now

Legal Talk Network - Law News and Legal Topics

Play Episode Listen Later Sep 24, 2021 44:24


The FBI and Department of Homeland Security issued a special alert in September to warn companies to be on guard against alarming increases in ransomware. With major concerns cropping up amongst law firms big and small, Dennis and Tom talk about how these cyber attacks work and what lawyers should do to protect themselves. Next, our dynamic duo discuss Apple's latest announcement and gauge the hotness of their new tech offerings.  As always, stay tuned for the parting shots, that one tip, website, or observation you can use the second the podcast ends. Have a technology question for Dennis and Tom? Call their Tech Question Hotline at 720-441-6820 for answers to your most burning tech questions. Special thanks to our sponsors, Colonial Surety Company, ServeNow, and Nota.

The Kennedy-Mighell Report
New Ransomware Surge – Protect Your Law Firm Now

The Kennedy-Mighell Report

Play Episode Listen Later Sep 24, 2021 44:24


The FBI and Department of Homeland Security issued a special alert in September to warn companies to be on guard against alarming increases in ransomware. With major concerns cropping up amongst law firms big and small, Dennis and Tom talk about how these cyber attacks work and what lawyers should do to protect themselves. Next, our dynamic duo discuss Apple's latest announcement and gauge the hotness of their new tech offerings.  As always, stay tuned for the parting shots, that one tip, website, or observation you can use the second the podcast ends. Have a technology question for Dennis and Tom? Call their Tech Question Hotline at 720-441-6820 for answers to your most burning tech questions. Special thanks to our sponsors, Colonial Surety Company, ServeNow, and Nota.

Symantec Cyber Security Brief Podcast
A new ransomware whitepaper and some recent ransomware stories, plus new botnet is carrying out giant DDoS attacks

Symantec Cyber Security Brief Podcast

Play Episode Listen Later Sep 23, 2021 22:05


We are back for Season 4 after our summer break, and on this week’s Cyber Security Brief podcast Dick O’Brien and Brigid O Gorman spend a lot of time discussing the subject that also dominated the last season of the podcast - ransomware. We discuss some of the ransomware stories we missed while we were off air, as well as a ransomware whitepaper we recently worked on and made available to our customers. Apart from ransomware, we also discuss Mēris - a huge botnet that emerged over the summer and has aimed massive DDoS attacks at various organizations around the world.

Leland Live
09/22 Leland Live Hour 3: We're Reaching A Tipping Point with Taxpayers, New Gallup Poll Shows Biden Is Struggling, New Ransomware Attack, and More!

Leland Live

Play Episode Listen Later Sep 22, 2021 33:09


Leland Whaley talks about the U.S. reaching a tipping point on the amount of people paying taxes versus the number of people not paying taxes, a new Gallup poll showing Biden's popularity is sinking, a new ransomware attack on an Iowa grain co-op, and more! See omnystudio.com/listener for privacy information.

Cyber Security Today
Cyber Security Today, Aug,30, 2021- A new ransomware strain with a trick, a warning for Azure Cosmos administrators and more on the T-Mobile hack

Cyber Security Today

Play Episode Listen Later Aug 30, 2021 5:15


Today's podcast reports on how a new ransomware strain tries to evade detection, a ransomware gang closes, a warning for Azure Cosmos administrators and more 

Cybercrime Magazine Podcast
Cybercrime Magazine Update: New Ransomware Minute! Steve Morgan, Founder, Cybersecurity Ventures.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 23, 2021 5:01


Latest news, interviews, podcasts, reports, videos, and special productions from Cybercrime Magazine, published by Cybersecurity Ventures. For more on cybersecurity, visit us at https://cybersecurityventures.com

Business of Tech
Fri Aug 20 2021: Data management, more than security, and the scary new ransomware tactic: insiders

Business of Tech

Play Episode Listen Later Aug 20, 2021 6:25


Two things to know today Data management: it's more than just security AND A scary new ransomware tactic: insiders This is the Business of Tech.      Want to get the show on your podcast app, or get the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/   Support the show on Patreon:  https://patreon.com/mspradio/   Want our stuff?  Cool Merch?  Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com   Follow us on: Facebook: https://www.facebook.com/mspradionews/ Twitter: https://twitter.com/mspradionews/ Instagram: https://www.instagram.com/mspradio/ LinkedIn: https://www.linkedin.com/company/28908079/  

Cyber Security Today
Cyber Security Today, July 30, 2021 - Canada consultation on social media regulation, a new ransomware group, abuse of WeTransfer and more

Cyber Security Today

Play Episode Listen Later Jul 30, 2021 7:40


This episode reports on a Canadian consultation on proposed regulation of social media, the emergence of a new ransomware group, abuse of WeTransfer and Mailgun, new Android malware and more

Cyber Security Today
Cyber Security Today, July 28, 2021 - Remember this ransomware resource, a new ransomware strain updated and vulnerabilities in another Kaseya product

Cyber Security Today

Play Episode Listen Later Jul 28, 2021 6:18


Today's episode covers the latest news on #ransomware resource, vulnerabilities in another Kaseya product and three open-source suites results of a cyber insurance company survey

Cyber Security Today
Cyber Security Today, July 19, 2021 - A new ransomware advice site, another Windows print spooler problem and more companies caught with unsecured cloud data storage

Cyber Security Today

Play Episode Listen Later Jul 19, 2021 5:36


Today's podcast reports on a new ransomware advice site, another Windows print spooler problem, more companies caught with unsecured cloud data storage and more applications to patch

The CyberWire
Mitigating PrintNightmare. New ransomware strains in circulation. Router firmware patched. Russia denies brute-forcing anyone. What the reinsurance rates tell us.

The CyberWire

Play Episode Listen Later Jul 2, 2021 26:00


Mitigations for the PrintNightmare vulnerability are suggested. Wizard Spider has a new strain of ransomware in its toolkit. A new RagnarLocker strain is in circulation. NETGEAR patches router firmware. Russia reacts to US and US reports of a GRU brute-forcing campaign: Moscow says it didn't do it. Kevin Magee from Microsoft shares some of the tools he uses to keep himself and his team up to date. Our guest is Andrew Patel from F-Secure on how to prepare security teams for AI-powered malware. And a quick look at the true costs of cybercrime. For links to all of today's stories check out our CyberWire daily news briefing: https://www.thecyberwire.com/newsletters/daily-briefing/10/127

Nothing About You Says Computer Technology
53. Gimme the Loot -- New Ransomware Trends and the Cyber Czar

Nothing About You Says Computer Technology

Play Episode Listen Later Jun 22, 2021 7:46


Today we will be talking about cybersecurity in the news, and we also have some “Protect ya Neck” news.  Next, we will discuss a bill that would require companies in critical industries to report hacks to the Department of Homeland Security and then finally, we'll hand out a cybersecurity award.  You can visit the show's website at www.nothingaboutyou.com

PM Tampa Bay
New Ransomware Attack Hits Major Meat Processing Company

PM Tampa Bay

Play Episode Listen Later Jun 3, 2021 11:39


Ryan talks to NewsRadio WFLA National Correspondent Michael Bower and consumer news expert Bob Sullivan about a new ransomware attack that hit a massive meat processing company.

The Big 4 Accounting Firms Podcast
EY's New Ransomware Service

The Big 4 Accounting Firms Podcast

Play Episode Listen Later May 26, 2021 7:10


In today's podcast we discuss a press release about EY's new ransomware solutions and alliance with Crowdstrike.  Check out the press release: https://finance.yahoo.com/news/crowdstrike-ey-announce-expansion-alliance-120000536.html Check out EY's alliance with Crowdstrike https://www.ey.com/en_gl/news/2020/10/ey-announces-alliance-with-crowdstrike-to-transform-cyber-risk-management-capabilities If you are inquiring about being a guest on the show, please see this link first.  https://big4accountingfirms.com/podcast-guest/ make sure to subscribe to our youtube channel http://www.youtube.com/c/TheBig4AccountingFirms Check out our interview course.  https://big-4-accounting-firms.teachable.com/p/big-4-interview To subscribe to our podcast on itunes make sure to visit the following link. https://itunes.apple.com/us/podcast/the-big-4-accounting-firms-podcast/id1089822233?mt=2 Check out our books on amazon Big 4 Interviews questions https://www.amazon.com/dp/B06XK9VZYF Big 4 Accounting Firms Recruiting guide https://www.amazon.com/dp/B01N4BUP0N Follow us on social media at https://www.linkedin.com/company/big4accountingfirms https://twitter.com/top4accounting https://www.facebook.com/thebig4accountingfirms/ https://www.instagram.com/big4accounting/

Cyber Security Today
Cyber Security Today, March 26, 2021 - A new ransomware strain, and FBI ransomware warning and update these WordPress plugins

Cyber Security Today

Play Episode Listen Later Mar 26, 2021 6:41


This podcast looks at several new ransomware reports, the need to update two WordPress plugins, and money to study cybersecurity in the Canadian agriculture sector

Cyber Security Today
Cyber Security Today, March 19, 2021 - A new ransomware report, don’t take shortcuts with code and why firms must limit administration access rights

Cyber Security Today

Play Episode Listen Later Mar 19, 2021 7:01


Today's podcast reports on the latest figures on ransomware, why developers shouldn’t take shortcuts with software code and why firms must limit administration access rights

Business of Tech
Wed Mar 3 2021: IT Stress levels, Unions, Virginia's Privacy Law, and new ransomware

Business of Tech

Play Episode Listen Later Mar 3, 2021 5:19


Three things to know today   IT pros stress levels measured https://www.ciodive.com/news/technology-complexity-stress-pandemic-2020/595916/ https://www.protocol.com/enterprise/oral-history-hugops Unions and privacy laws have updates https://www.theverge.com/2021/3/1/22307415/medium-union-effort-stalls-one-vote-short-majority-cwa?scrolla=5eb6d68b7fedc32c19ef33b4 https://www.washingtonpost.com/technology/2021/03/02/privacy-tech-data-virgina/ AND A new ransomware variant to know about https://www.zdnet.com/article/this-dangerous-ransomware-is-using-a-new-trick-to-encrypt-your-network/#ftag=CAD-03-10abf5f https://www.zdnet.com/article/free-cybersecurity-tool-aims-to-help-smaller-businesses-stay-safer-online/   Want to get the show on your podcast app, or get the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/   Support the show on Patreon:  https://patreon.com/mspradio/ Want our stuff?  Cool Merch?  Wear “Why Do We Care?” - Visit https://shop.spreadshirt.com/mspradio/   Follow us on: Facebook: https://www.facebook.com/mspradionews/ Twitter: https://twitter.com/mspradionews/ Instagram: https://www.instagram.com/mspradio/ LinkedIn: https://www.linkedin.com/company/28908079/  

Cyber Security Today
Jan 8, 202`1- A New Year a new ransomware strain, Nissan mobile apps exposed and an unusual phishing scam

Cyber Security Today

Play Episode Listen Later Jan 8, 2021 4:55


Today's podcast looks at the discovery of a new ransomware strain, a mistake that exposed the code of Nissan mobile apps and an unusual phishing scam

Cyber Security Today
Dec. 23, 2020- A new ransomware gang emerges, bad news for cyber crooks and pensioners information exposed

Cyber Security Today

Play Episode Listen Later Dec 23, 2020 5:19


Today's podcast reports on a new ransomware gang emerges, police take down websites used by crooks and UK pensioners information exposed

Cyber Security Today
Nov. 23, 2020 - More advice for safe online holiday shopping, new ransomware tactics and crack down on awareness training

Cyber Security Today

Play Episode Listen Later Nov 23, 2020 4:42


Today's podcast offers more advice for safe online holiday shopping, new ransomware tactics found and why organizations need to toughen their security awareness training

The CyberWire
CISA’s happy but still wary. Election-themed criminal malspam. New ransomware goes after VMs. Why it makes no sense to trust extortionists.

The CyberWire

Play Episode Listen Later Nov 5, 2020 23:37


CISA declares a modest but satisfying victory for election security, but cautions that it’s not over yet. Criminal gangs are using election-themed phishbait in malspam campaigns. A new strain of ransomware attacks virtual machines. Robert M. Lee from Dragos on the impact climate change could have on ICS security. Our guest is Kelly White of RiskRecon on healthcare organizations managing risk across extensive third party relationships. And if you wondered if the criminals who offered to securely destroy the data they stole if the victims paid the ransom, well, signs point to “no.” For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/9/215

Borderless
BitMEX Charges, a Digital Euro, Fighting Belarusian Censorship and New Ransomware Concerns

Borderless

Play Episode Listen Later Oct 8, 2020 27:31


From the CoinDesk Global Macro news desk, this is Borderless – a twice-monthly roundup of the most important stories impacting Bitcoin and the crypto sector from around the world. It's created by reporters Nikhilesh De, Anna Baydakova and Daniel Nelson.Last week, two federal U.S.agencies brought charges against BitMEX, one of the world's largest crypto derivatives trading platforms, alleging the company violated multiple laws by allowing U.S. customers to trade its options contracts. The U.S. Attorney's Office for the Southern District of New York, a prosecutor, claimed the exchange and its owners, CEO Arthur Hayes, CTO Samuel Reed, Ben Delo and Gregory Dwyer violated the Bank Secrecy Act by not conducting any know-your-customer procedures, while the Commodity Futures Trading Commission alleged that BitMEX allowed U.S. customers to trade on its platform, despite the fact that the startup hadn't registered as an exchange with the company. The charges are both criminal and civil, and the SDNY announced that while it had arrested one of Hayes' colleagues, Hayes himself remains at large.Across the pond, the European Union is preparing to set the fate of its much-hyped “digital euro.” In its latest report, released last week, the bloc's central bank reiterated the importance of preparing a EU CBDC future but once again refused to commit to it. That decision is expected in the middle of next year. But central bankers are nonetheless thinking through what a “digital euro” might look like right now. For example, one “requirement” is that any “digital euro” should have “cash-like features.” That means broad accessibility, offline capabilities, widespread acceptance, all the cash-like features we don't even think about. ECB officials even set “strong european branding” as a requirement.Belarus has been protesting against its president Alexander Lukashenko since August. And since then, the government has been trying to limit access to the information: in addition to multiple internet outages, local media and political movement websites have been blocked. News publications are looking to new, decentralized tools to fight back.A San Francisco-based startup called Clostra is offering a peer-to-peer file-sharing service called NewNode. Users can connect devices using the internet, Bluetooth or WiFi hot-spots, sharing information similarly to how torrent clients operate (indeed, Clostra was founded by former BitTorrent director of engineering Stanislav Shalunov). Reporters Nikhilesh De, Daniel Nelson and Anna Baydakova discuss these issues and more on today's episode of Borderless.See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.

CoinDesk Reports
BORDERLESS: BitMEX Charges, a Digital Euro, Fighting Belarusian Censorship and New Ransomware Concerns

CoinDesk Reports

Play Episode Listen Later Oct 8, 2020 27:31


From the CoinDesk Global Macro news desk, this is Borderless – a twice-monthly roundup of the most important stories impacting Bitcoin and the crypto sector from around the world. It’s created by reporters Nikhilesh De, Anna Baydakova and Daniel Nelson.Last week, two federal U.S.agencies brought charges against BitMEX, one of the world’s largest crypto derivatives trading platforms, alleging the company violated multiple laws by allowing U.S. customers to trade its options contracts. The U.S. Attorney’s Office for the Southern District of New York, a prosecutor, claimed the exchange and its owners, CEO Arthur Hayes, CTO Samuel Reed, Ben Delo and Gregory Dwyer violated the Bank Secrecy Act by not conducting any know-your-customer procedures, while the Commodity Futures Trading Commission alleged that BitMEX allowed U.S. customers to trade on its platform, despite the fact that the startup hadn’t registered as an exchange with the company. The charges are both criminal and civil, and the SDNY announced that while it had arrested one of Hayes’ colleagues, Hayes himself remains at large.Across the pond, the European Union is preparing to set the fate of its much-hyped “digital euro.” In its latest report, released last week, the bloc’s central bank reiterated the importance of preparing a EU CBDC future but once again refused to commit to it. That decision is expected in the middle of next year. But central bankers are nonetheless thinking through what a “digital euro” might look like right now. For example, one “requirement” is that any “digital euro” should have “cash-like features.” That means broad accessibility, offline capabilities, widespread acceptance, all the cash-like features we don’t even think about. ECB officials even set “strong european branding” as a requirement.Belarus has been protesting against its president Alexander Lukashenko since August. And since then, the government has been trying to limit access to the information: in addition to multiple internet outages, local media and political movement websites have been blocked. News publications are looking to new, decentralized tools to fight back.A San Francisco-based startup called Clostra is offering a peer-to-peer file-sharing service called NewNode. Users can connect devices using the internet, Bluetooth or WiFi hot-spots, sharing information similarly to how torrent clients operate (indeed, Clostra was founded by former BitTorrent director of engineering Stanislav Shalunov). Reporters Nikhilesh De, Daniel Nelson and Anna Baydakova discuss these issues and more on today’s episode of Borderless.

The CyberWire
Maritime shipping hacks remind observers of NotPetya. Spyware through the firmware. New ransomware strain. Huawei in Europe. Go ahead, Lefty, give ‘em your fingerprints.

The CyberWire

Play Episode Listen Later Oct 5, 2020 23:56


Attacks on maritime shipping organizations raise concerns about global supply chains. Someone’s pushing spyware through the firmware. Someone else is messing with the heads of Trickbot’s masters. A new ransomware strain, Egregor, shows again that a ransomware attack amounts to a data breach. Huawei may be losing ground in Europe. Mike Benjamin from Lumen on DDoS ransoms. Scott Algeier from IT-ISAC looks back on 20 years of information sharing. And criminals give their fingerprints to police, virtually. For links to all of today's stories check out our CyberWire daily news brief: https://www.thecyberwire.com/newsletters/daily-briefing/9/193

MalwareTech Podcast
Russian Tesla Hack Foiled, Failed Spies, Bad Infosec Advice

MalwareTech Podcast

Play Episode Listen Later Sep 1, 2020 94:14


We discuss The Attempted Tesla hack, Failed Spies, North Korea's New Ransomware, Bad Infosec Advice, The Great TP Shortage, Nightmare Interview Candidates, Application Security, and More. Featuring: @hacks4pancakes, @gabsmashh, @Doctor_Tran

AT&T ThreatTraq
8/28/20 Smartphone Malware; AWS Credentials; New Ransomware Tactics; Internet Weather

AT&T ThreatTraq

Play Episode Listen Later Aug 28, 2020 25:25


8/28/20 Smartphone Malware; AWS Credentials; New Ransomware Tactics; Internet Weather

Cyber Security Today
June 3, 2020 - New ransomware threat, warning for GitHub developers and Apple updates

Cyber Security Today

Play Episode Listen Later Jun 3, 2020 5:54


Today's podcast describes a new ransomware threat, a warning for GitHub developers, a hacker charged and Apple updates available

The Threatpost Podcast
News Wrap: New Ransomware Extortion Tactics, Contact-Tracing App Security Worries

The Threatpost Podcast

Play Episode Listen Later May 15, 2020 19:34


Threatpost editors discuss the top news stories of the week ended May 15, including: Recent ransomware attacks, including ones targeting healthcare giant Magellan, the IT office that supports Texas appellate courts and judicial agencies, and a popular law firm that works with several A-list celebrities, including Lady Gaga, Drake and Madonna. "Double extortion" methods being increasingly used by ransomware actors - and new research that found paying a ransom to unlock systems can actually cost companies more financially than recovering data themselves in the long run. The state of Utah announcing it has settled on a contact-tracing mobile app that collects detailed user location information to track the spread of COVID-19 among citizens – eschewing the API model proposed by Apple and Google in April. The roadmap for a COVID-19 contact-tracing app, to be rolled out by the UK's National Health Service (NHS), thrust into the spotlight thanks to sensitive documents being leaked via a public Google Drive link.  

Help Me With HIPAA
New Ransomware Concerns - Ep 254

Help Me With HIPAA

Play Episode Listen Later May 14, 2020 58:27


When can we stop talking about ransomware? Apparently, never. One of the things we can list as part of our “new normal” is new ways ransomware is going to be impacting us differently. Things are worse today than when we discussed ransomware just a couple of months ago. The pandemic has opened up so many ways for the criminals to attack they are having a field day. More at HelpMeWithHIPAA.com/254

WIRED Security: News, Advice, and More
LockBit Is the New Ransomware for Hire

WIRED Security: News, Advice, and More

Play Episode Listen Later May 7, 2020 6:21


A recent infection, which managed to plunder a company's network within hours, demonstrates why the malware has become so prevalent.

The CyberWire
Update on the Iowa Democrats’ bad app. DDoS warning for state election sites. DDoS trends. New ransomware tracked. Tehran spoofing emails? Nintendo hacker pleads guilty.

The CyberWire

Play Episode Listen Later Feb 5, 2020 20:34


Iowa’s Democrats are still counting their caucus results, but on the other hand they weren’t hacked. A poorly built and badly tested app is still being blamed, and that judgment seems likely to hold up. The FBI warns of a DDoS attempt against a state voter registration site. Trends in DDoS. Some new strains of ransomware are out in the wild. Spoofed emails may be an Iranian espionage effort. And the confessed Ninendo hacker cops a plea. Craig Williams from Cisco Talos with updates on Emotet. Guest is Kurtis Minder from GroupSense on the Pros and Cons of notifying breached companies. For links to all of today's stories check our our CyberWire daily news brief: https://thecyberwire.com/issues/issues2020/February/CyberWire_2020_02_05.html Support our show

Cyber Security Today
November 8, 2019 - Email scams in Canada, the UK and Japan, new ransomware and online holiday shopping advice

Cyber Security Today

Play Episode Listen Later Nov 8, 2019 6:09


Today's podcast looks at email scams in Canada, the UK and Japan, new ransomware and offers online holiday shopping advice

The CyberWire
GandCrab hoods may be back with new ransomware. Video-on issues. Broadcom-Symantec talks are off, for now. Treason or just business? Robo-calls. A decryptor for Ims0rry ransomware.

The CyberWire

Play Episode Listen Later Jul 16, 2019 19:47


The retirement of GandCrab’s hoods may have been exaggerated. Video conferencing tools RingCentral and Zhumu may have picked up Zoom’s issues in the tech they licensed. Broadcom’s projected acquisition of Symantec is on hold, at least for now. One Silicon Valley executive calls another company “treasonous.” The US FCC wants to reign in robo-calls. And there’s a free decryptor out for Ims0rry ransomware. Emily Wilson from Terbium Labs on recent Terbium research on transnational crime. Guest is Wim Coekaerts from Oracle on security in the age of AI. For links to all of today's stories check our our CyberWire daily news brief: https://thecyberwire.com/issues/issues2019/July/CyberWire_2019_07_16.html  Support our show

The CyberWire
RATs and the long game. New ransomware, Learning from other espionage services. Advance-fee scams continue to infest Twitter. Fancy Bear says it can’t be sued.

The CyberWire

Play Episode Listen Later Nov 15, 2018 18:19


In today’s podcast, we hear that tRAT indicates a criminal shift to a longer game. Chinese industrial espionage copies Russian services’ tricks. Dharma ransomware evolves. Bitcoin’s price may be tanking, but Bitcoin-based advance-fee scams are still all over Twitter, with bogus big brands’ blue checks all over them. Nigeria plans to go after cyber gangs. Fancy Bear says it can’t be sued, even if it did anything. And why a password manager is better than an infernal machine. Jonathan Katz from UMD describing a side channel attack on mobile device encryption. Guest is Mike McKee from ObserveIT on nation state attacks. For links to all of today's stories check our our CyberWire daily news brief: https://thecyberwire.com/issues/issues2018/November/CyberWire_2018_11_15.html Support our show

The CyberWire
Spyware for states and spouses. Election hacking demos. New ransomware strains, and a clipper for Android. Airline Wi-Fi is not only irritating, but insecure as well.

The CyberWire

Play Episode Listen Later Aug 13, 2018 16:30


In today's podcast, we hear about spyware in the guise of a missile attack warning app. New Dharma variant out. Android.Clipper redirects transactions to crooks' cryptowallets. DLink exploits rob Brazilian banking customers. Utilities prepare for grid hacks, but researchers say an appliance botnet could cycle demand enough to induce blackouts. Vulnerabilities in airline Wi-Fi and SATCOM connectivity. Election hacking demos may or may not be realistic. Family spy ware proves vulnerable to data exfiltration. Ben Yelin from UMD CHHS on police using facial recognition software to nab a suspect. 

NBR Radio: News/Commentary
Cert warns against new ransomware attack called Petya

NBR Radio: News/Commentary

Play Episode Listen Later Jun 27, 2017 3:56


Symantec cyber security strategy manager Nick Savvides on Petya and how to protect yourself from malware attack. Read more: https://www.nbr.co.nz/article/cert-warns-against-new-ransomware-attack-called-petya-ck-204619

The CyberWire
Daily: More of the customary cybercrime, but with additional warnings of new ransomware vectors. Dodgy apps and holiday shopping. Credential abuse. No pardon for Snowden, for now, anyway.

The CyberWire

Play Episode Listen Later Nov 21, 2016 14:00


In today's podcast, we talk about thinking twice before opening pictures received via Facebook Messenger. A recruiting site exposes GitHub profiles. Investigation of credential abuse in the Three Mobile upgrade fraud continues. Fortinet warns German users against an Android banking Trojan. Much advice on how to stay safe online during holiday shopping is out. Symantec plans to buy LifeLock, and Optiv is filing an IPO. President Obama says, while in Berlin, that he won't pardon Snowden. Rumors of DNI and SecDef discontent with Director NSA circulate. Markus Rauschecker from the University of MD Center for Health and Homeland Security reviews new automotive security guidelines from the feds. And no, Chinese cabinet ministers don't have a side gig recruiting for the Canadian Forces.

The CyberWire
Daily: Pakistan phishes Indian Army. US election hacks continue as the US investigates and mulls its response. New ransomware strains. More IoT botnet infestations. ISIS struggles to explain loss of Dabiq.

The CyberWire

Play Episode Listen Later Oct 17, 2016 14:45


In today's podcast we hear about Pakistani phishing in the Indian Army's pond. ISIS loses prophetically important town of Dabiq, and must adjust its messaging accordingly. WikiLeaks continues to poke at the Clinton campaign. Fancy Bear is again in the spotlight as the US preps a response to Russian election hacking. IoT malware—Mirai and LuaBot—affects networking gear. Dyre's masters are back and working on a new banking Trojan. Robert Lee from Dragos Security offers his opinion on recently nuclear power plant breach revelations. Malek Ben Salem from Accenture Technology Labs explains new research on semantic technology for security analytucs. And what, exactly, does EvilTwin think he, she, or they might be up to?

The CyberWire
Daily: Russian hackers hit German targets. New ransomware. DPRK domains revealed.

The CyberWire

Play Episode Listen Later Sep 21, 2016 14:59


In today's podcast, we hear about Russian hackers turning their attention to German political targets as well as politicians in the US. The son-of-Shadow-Brokers vulnerability Cisco discovered is being exploited in the wild. New strains of ransomware are out—Mamba is as dangerous to networks as its namesake is to human tissue. The Air Force Association is taking up cyber in its annual meetings. The Internet-of-moving things handles disclosures. Matthew Green from Johns Hopkins University's Information Security Institute discuses the downsides of crypto backdoors. University of Maryland's Jonathan Katz talks about new security standards adopted by Google. And North Korea parts the curtain in front of its domains.

The CyberWire
Daily: Medical device, record hacks. (Un)welcome new ransomware: Alfa, Ranscam. ISIS online decline?

The CyberWire

Play Episode Listen Later Jul 12, 2016 12:18


In today's podcast we hear some reports that ISIS may be losing some social media ground. NATO agrees to increase cyber cooperation. A newly described malware dropper is apparently tailored to work against specific European energy companies. 600,000 patient records are breached in the US. There's a decryptor out for Jigsaw ransomware, but not for the newly introduced "Alfa" or "Ranscam" (and Ranscam doesn't even bother to decrypt in the first place). Markus Rauschecker highlights some of the challenges with information sharing. Google and Niantic deal with Pokémon Go security issues. And don't enter some strangers' home, even if you see Reshirom EX on their sofa.

Hackers Podcast
Hackers Podcast #31

Hackers Podcast

Play Episode Listen Later May 16, 2016 54:50


5.16.2016 Latest News Updates. Conferences and Events. New Ransomware. Billboard Hack. Coca-Cola

The CyberWire
Daily: New ransomware, along with some golden oldies. Quantifying cyber risk.

The CyberWire

Play Episode Listen Later Apr 19, 2016 9:49


In today's Daily Podcast we hear about the latest wave of ISIS-sympathizer cyber attacks—they’re again low-level defacements of poorly defended targets. Chris Morgan from IKANOW provides tips on quantifying cyber risk. A new strain of ransomware is identified, but it seems connected to some long-familiar criminal actors. Microsoft and Apple both continue to resist US Government requests for data and assistance in criminal investigations. Markus Rauschecker reviews the Compliance with Court Orders Act of 2016.

TechSNAP Large Video
Pay to Boot | TechSNAP 260

TechSNAP Large Video

Play Episode Listen Later Mar 31, 2016 73:12


New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack. Plus some great questions, our answers, a packed round up & more!

TechSNAP
Episode 260: Pay to Boot | TechSNAP 260

TechSNAP

Play Episode Listen Later Mar 31, 2016 73:12


New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack. Plus some great questions, our answers, a packed round up & more!

TechSNAP Mobile Video
Pay to Boot | TechSNAP 260

TechSNAP Mobile Video

Play Episode Listen Later Mar 31, 2016 73:12


New Ransomware locks your bootloader & makes you pay to boot. Malware with built in DRM? We’ll share the story of this clever hack. Plus some great questions, our answers, a packed round up & more!

The CyberWire
Week in Review: Inspiring gangsters & cyber riots? Operation Dust Storm. ISIS seeks gangsters; EU seeks intelligence capability. Verizon breached. New ransomware out. Google & Oracle patch.

The CyberWire

Play Episode Listen Later Mar 25, 2016 19:57


In this podcast, we look back at how the likely shape of cyber conflict between ISIS and its opponents. The FBI says it will unlock that jihadist's iPhone itself, thank you very much. Ransomware stays number one on the criminal hit parade. We look at recent patches and the vulnerabilities they closed. Cylance's Jon Gross describes Operation Dust Storm. Craig Williams from Cisco's Talos describes an OS X graphics driver vulnerability. And robots that hope to grow up right should steer clear of…well, us.