Podcasts about proactiveit cyber security daily

  • 1PODCASTS
  • 92EPISODES
  • 17mAVG DURATION
  • 5WEEKLY NEW EPISODES
  • Sep 3, 2021LATEST

POPULARITY

20172018201920202021202220232024


Latest podcast episodes about proactiveit cyber security daily

ProactiveIT Cyber Security Daily
Episode 427 - Bluetooth BrakTooth bugs could affect billions of devices

ProactiveIT Cyber Security Daily

Play Episode Listen Later Sep 3, 2021 16:35


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 427 It is Friday September 3rd 2021. I am your host Scott Gombar and Bluetooth BrakTooth bugs could affect billions of devices Cisco Patches Critical Authentication Bug With Public Exploit WhatsApp Photo Filter Bug Could Have Exposed Your Data to Remote Attackers Translated Conti ransomware playbook gives insight into attacks Atlassian Confluence flaw actively exploited to install cryptominers FBI warns of ransomware gangs targeting food, agriculture orgs Autodesk reveals it was targeted by Russian SolarWinds hackers Bluetooth BrakTooth bugs could affect billions of devices

affect bugs billions bluetooth devices good morning scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 426 - If You Ever Want a Job Again Don't Do This

ProactiveIT Cyber Security Daily

Play Episode Listen Later Sep 2, 2021 18:44


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 426 It is Thursday September 2nd 2021. I am your host Scott Gombar and If You Ever Want a Job Again Don't Do This Google Releases Security Updates for Chrome Windows 10 KB5005101 Cumulative Update released with 34 fixes Feds Warn of Ransomware Attacks Ahead of Labor Day Microsoft: Windows Server 2022 is now generally available FTC bans stalkerware maker Spyfone from surveillance business Twitter adds Safety Mode to automatically block online harassment Fired NY credit union employee nukes 21GB of data in revenge Outpatient Facilities Targeted by Cyber Actors More Frequently Than Hospitals 600,000 DuPage Medical Group Patients Notified About PHI Breach

good morning ever want scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 425 - Hive Ransomware is Actively Targeting Healthcare

ProactiveIT Cyber Security Daily

Play Episode Listen Later Sep 1, 2021 11:10


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 425 It is Wednesday September 1st 2021. I am your host Scott Gombar and Hive Ransomware is Actively Targeting Healthcare FBI-CISA Advisory on Ransomware Awareness for Holidays and Weekends Windows 11 will be released on October 5th to newer devices Microsoft 365 Usage Analytics now anonymizes user info by default Fortress Home Security Open to Remote Disarmament FBI Alert: Hive Ransomware is Actively Targeting Healthcare

ProactiveIT Cyber Security Daily
Episode 424 - Microsoft shares guidance on securing Azure Cosmos DB accounts

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 31, 2021 13:17


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 424 It is Tuesday August 31st 2021. I am your host Scott Gombar and Microsoft shares guidance on securing Azure Cosmos DB accounts CISA Adds Single-Factor Authentication to list of Bad Practices Microsoft Exchange ‘ProxyToken' Bug Allows Email Snooping Windows Update will tell if you can upgrade to Windows 11 Google App bug blocks Android users from receiving, making calls Microsoft shares guidance on securing Azure Cosmos DB accounts San Andreas Regional Center Victim of Ransomware Attack

ProactiveIT Cyber Security Daily
Episode 423 - T-Mo Updates (It's Not Good).

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 30, 2021 14:51


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 423 It is Monday August 30th 2021. I am your host Scott Gombar and T-Mo Updates (It's Not Good). Windows 11 to only support one Intel 7th gen CPU, no AMD Zen 1 CPUs Boston Public Library discloses cyberattack, system-wide technical outage T-Mobile CEO: Hacker brute-forced his way through our network 48,000 Individuals Affected by Ransomware Attack on CarePointe ENT PHI of 9,800 Patients of Atlanta Allergy & Asthma Exposed in Cyberattack

ProactiveIT Cyber Security Daily
Episode 422 - Microsoft and Google to invest billions to bolster US cybersecurity

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 27, 2021 19:26


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 422 It is Friday August 27th 2021. I am your host Scott Gombar and Microsoft and Google to invest billions to bolster US cybersecurity Cisco Releases Security Updates for Multiple Products Ragnarok ransomware releases master decryptor after shutdown Synology: Multiple products impacted by OpenSSL RCE vulnerability FBI shares technical details for Hive ransomware Western Digital confirms speed crippling SN550 SSD flash change Kaseya patches Unitrends server zero-days, issues client mitigations Microsoft accidentally lowers OneDrive for Business storage limits Microsoft and Google to invest billions to bolster US cybersecurity Metro Infectious Disease Consultants Reports 172,000-Record Data Breach

ProactiveIT Cyber Security Daily
Episode 421 - New Hampshire town loses $2.3 million to overseas scammers

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 26, 2021 19:47


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 421 It is Thursday August 26th 2021. I am your host Scott Gombar and New Hampshire town loses $2.3 million to overseas scammers F5 Releases August 2021 Security Advisory OpenSSL Releases Security Update  VMware Releases Security Updates for Multiple Products  California Man Hacked iCloud Accounts to Steal Nude Photos New SideWalk Backdoor Targets U.S.-based Computer Retail Business Microsoft will add secure preview for Office 365 quarantined emails FIN8 cybercrime gang backdoors US orgs with new Sardonic malware New Hampshire town loses $2.3 million to overseas scammers South Florida Community Care Plan Notifies Patients About Insider Email Breach Revere Health Phishing Attack Impacts 12,000 Patients California DOJ Must Be Notified About Breaches of the Health Data of 500 or More California Residents

ProactiveIT Cyber Security Daily
Episode 420 - Ransomware Gang Leaves Clues

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 25, 2021 15:37


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 420 It is Wednesday August 25th 2021. I am your host Scott Gombar and Ransomware Gang Leaves Clues Modified Version of WhatsApp for Android Spotted Installing Triada Trojan CISA Releases Five Pulse Secure-Related MARs Samsung can remotely disable their TVs worldwide using TV Block SteelSeries bug gives Windows 10 admin rights by plugging in a device New zero-click iPhone exploit used to deploy NSO spyware Ransomware gang's script shows exactly the files they're after

ProactiveIT Cyber Security Daily
Episode 419 - the July HIPAA Breach Report Has Arrived

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 24, 2021 20:33


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 419 It is Tuesday August 24th 2021. I am your host Scott Gombar and the July HIPAA Breach Report Has Arrived ProxyShell Attacks Pummel Unpatched Exchange Servers FBI: OnePercent Group Ransomware targeted US orgs since Nov 2020 Phishing campaign uses UPS.com XSS vuln to distribute malware Botnet targets hundreds of thousands of devices using Realtek SDK Nokia subsidiary discloses data breach after Conti ransomware attack HVAC Vendor Allegedly Hacked: Access Gained to Hospital Systems July 2021 Healthcare Data Breach Report

ups good morning arrived breach hipaa conti xss scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 418 - Phone Companies' Customer Data Exposed

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 23, 2021 23:22


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 418 It is Monday August 23rd 2021. I am your host Scott Gombar and Phone Companies' Customer Data Exposed Hurricane-Related Scams Critical Cisco Bug in Small Business Routers to Remain Unpatched Nigerian Threat Actors Solicit Employees to Deploy Ransomware for Cut of Profits Razer bug lets you become a Windows 10 admin by plugging in a mouse Microsoft Exchange servers being hacked by new LockFile ransomware T-Mobile data breach just got worse — now at 54 million customers AT&T denies data breach after hacker auctions 70 million user database Contact Tracing Survey Data of 750,000 Hoosiers Exposed Online 1.4 Million Individuals Affected by St. Joseph's/Candler Ransomware Attack

ProactiveIT Cyber Security Daily
Episode 417 - an Evasive Phishing Campaign Active Since July 2020

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 13, 2021 13:56


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 417 It is Friday August 13th 2021. I am your host Scott Gombar and an Evasive Phishing Campaign Active Since July 2020 Mozilla Releases Security Updates for Thunderbird Ransomware Payments Explode Amid ‘Quadruple Extortion' GitHub deprecates account passwords for authenticating Git operations Hackers now backdoor Microsoft Exchange using ProxyShell exploits Ransomware gang uses PrintNightmare to breach Windows servers Microsoft: Evasive Office 365 phishing campaign active since July 2020

campaign active good morning phishing microsoft exchange evasive scott gombar proactiveit cyber security daily printnightmare
ProactiveIT Cyber Security Daily
Episode 416 - LockBit hits Accenture with a Ransomware Attack.

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 12, 2021 19:11


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 416 It is Thursday August 12th 2021. I am your host Scott Gombar and LockBit hits Accenture with a Ransomware Attack. Kaseya's ‘Master Key' to REvil Attack Leaked Online Bugs in Managed DNS Services Cloud Let Attackers Spy On DNS Traffic Microsoft confirms another Windows print spooler zero-day bug Hacker behind biggest cryptocurrency heist ever returns stolen funds Accenture Confirms LockBit Ransomware Attack Email Account Breaches Reported by A2Z Diagnostics and Vision for Hope

ProactiveIT Cyber Security Daily
Episode 415 - It's the August Post Patch Tuesday Episode

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 11, 2021 16:02


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 415 It is Wednesday August 11th 2021. I am your host Scott Gombar and It's the August Post Patch Tuesday Episode Citrix Releases Security Update for ShareFile Storage Zones Controller Adobe Releases Security Updates for Multiple Products  Mozilla Releases Security Updates for Firefox SAP Releases August 2021 Security Updates Intel Releases Multiple Security Updates Microsoft revives deprecated RDCMan after fixing security flaw Crytek confirms Egregor ransomware attack, customer data theft Over $600 million reportedly stolen in cryptocurrency hack Microsoft fixes Windows Print Spooler PrintNightmare vulnerability Microsoft August 2021 Patch Tuesday fixes 3 zero-days, 44 flaws eCh0raix ransomware now targets both QNAP and Synology NAS devices

good morning qnap patch tuesday synology nas scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 414 - Ransomware Attacks on Synology NAS Devices.

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 10, 2021 15:35


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 414 It is Tuesday August 10th 2021. I am your host Scott Gombar and Ransomware Attacks on Synology NAS Devices. Beware! New Android Malware Hacks Thousands of Facebook Accounts One million stolen credit cards leaked to promote carding market Microsoft adds Fusion ransomware attack detection to Azure Sentinel Synology warns of malware infecting NAS devices with ransomware Long Island Jewish Forest Hills Hospital Notifies Patients About Insider Breach Dynamic Health Care Malware Attack Affects Multiple Nursing and Rehabilitation Facilities in Illinois

ProactiveIT Cyber Security Daily
Episode 413 - Exchange Admins Patch NOW!

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 9, 2021 20:47


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 413 It is Monday August 9th 2021. I am your host Scott Gombar and Exchange Admins Patch NOW! Ivanti Releases Security Update for Pulse Connect Secure Amazon Kindle Vulnerable to Malicious EBooks Zoom Settlement: An $85M Business Case for Security Investment Australian govt warns of escalating LockBit ransomware attacks Microsoft Exchange servers scanned for ProxyShell vulnerability, Patch Now Computer hardware giant GIGABYTE hit by RansomEXX ransomware NCH Corporation and Others Announce Data Breaches Gastroenterology Consultants Notifies Patients About January 2021 Ransomware Attack

exchange good morning patch admins gigabytes scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 412 - 73% of Businesses Suffered a Data Breach Linked to a Phishing Attack in the Past Year

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 6, 2021 21:10


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 412 It is Friday August 6th 2021. I am your host Scott Gombar and 73% of Businesses Suffered a Data Breach Linked to a Phishing Attack in the Past Year Cisco Releases Security Updates  VMware Releases Security Updates for Multiple Products Linux version of BlackMatter ransomware targets VMware ESXi servers CISA teams up with Microsoft, Google, Amazon to fight ransomware New DNS vulnerability allows 'nation-state level spying' on companies Angry Conti ransomware affiliate leaks gang's attack playbook New Windows PrintNightmare zero-days get free unofficial patch UF Health Says PHI Potentially Compromised in May 2021 Cyberattack 73% of Businesses Suffered a Data Breach Linked to a Phishing Attack in the Past 12 Months Healthcare Industry has Highest Number of Reported Data Breaches in 2021

ProactiveIT Cyber Security Daily
Episode 411 - Can You Trust Your Employees?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 5, 2021 17:10


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 411 It is Thursday August 5th 2021. I am your host Scott Gombar and Can You Trust Your Employees? Google Releases Security Updates for Chrome ‘I'm Calling About Your Car Warranty', aka PII Hijinx Several Malware Families Targeting IIS Web Servers With Malicious Modules Energy group ERG reports minor disruptions after ransomware attack Cisco fixes critical, high severity pre-auth flaws in VPN routers LockBit ransomware recruiting insiders to breach corporate networks Phishing Attacks Reported by Academic HealthPlans and Wayne County Hospital Guidehouse Reports Breach Affecting Multiple Healthcare Provider Clients

trust employees good morning erg scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 410 - Critical Vulnerability Impacts at least 80% of US Hospitals

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 4, 2021 21:39


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 410 It is Wednesday August 4th 2021. I am your host Scott Gombar and Critical Vulnerability Impacts at least 80% of US Hospitals Raccoon Stealer Bundles Malware, Propagates Via Google SEO Microsoft halts Windows 365 trials after running out of servers Windows 10 to automatically block potentially unwanted apps Windows PetitPotam attacks can be blocked using new method Ransomware Volumes Hit Record Highs as 2021 Wears On PwnedPiper critical bug set impacts major hospitals in North America Star Refining & Express MRI Report Phishing Attacks Harris County, TX: PHI of 26,000 Individuals Exposed Online

ProactiveIT Cyber Security Daily
Episode 409 - Emails from 27 US Attorneys' offices breached by SolarWind's hackers.

ProactiveIT Cyber Security Daily

Play Episode Listen Later Aug 2, 2021 24:06


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 409 It is Monday August 2nd 2021. I am your host Scott Gombar and Emails from 27 US Attorneys' offices breached by SolarWind's hackers. NSA Warns Public Networks are Hacker Hotbeds Novel Meteor Wiper Used in Attack that Crippled Iranian Train System DarkSide ransomware gang returns as new BlackMatter operation Remote print server gives anyone Windows admin privileges on a PC FBI warns investors of fraudsters posing as brokers and advisers DOJ: SolarWinds hackers breached emails from 27 US Attorneys' offices More Than 447K Patients Affected by Phishing Attack on Orlando Family Physicians PHI Potentially Compromised in Ransomware Attacks on Eye Center and Law Firm Accidental Disclosures of PHI at LA Fire Department and Standard Modern Company

ProactiveIT Cyber Security Daily
Episode 408 - What Are the Most Exploited Vulnerabilities?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 29, 2021 21:51


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 408 It is Thursday July 29th 2021. I am your host Scott Gombar and What Are the Most Exploited Vulnerabilities? New US security memorandum bolsters critical infrastructure cybersecurity Biden: Severe cyberattacks could escalate to 'real shooting war' Critical Microsoft Hyper-V bug could haunt orgs for a long time Northern Ireland suspends vaccine passport system after data leak LockBit ransomware now encrypts Windows domains using group policies Microsoft Teams now automatically blocks phishing attempts Top Routinely Exploited Vulnerabilities McLaren Health Care and Greenwood Leflore Hospital Impacted by Elekta Ransomware Attack Phishing Attacks Reported by UC San Diego Health and UnitedHealthcare Florida Heart Associates Operating at 50% Capacity 2 Months After Ransomware Attack Overlake Hospital Medical Center Proposes Settlement to Resolve Data Breach Case

ProactiveIT Cyber Security Daily
Episode 407 - Another Kaseya Problem??

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 27, 2021 15:04


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 407 It is Tuesday July 27th 2021. I am your host Scott Gombar and Another Kaseya Problem?? Babuk Ransomware Gang Ransomed, New Forum Stuffed With Porn Microsoft Defender ATP now secures removable storage, printers Apple fixes zero-day affecting iPhones and Macs, exploited in the wild Researchers warn of unpatched Kaseya Unitrends backup vulnerabilities Paperwork Containing PHI of Oklahoma Heart Hospital Patients Accidentally Donated to Charity UNC Health and Nebraska DHHS Report Phishing Attacks

iphone good morning macs kaseya scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 406 - We're Not Taking 2FA/MFA Seriously.

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 26, 2021 19:11


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 406 It is Monday July 26th 2021. I am your host Scott Gombar and We're Not Taking 2FA/MFA Seriously. FIN7's Liquor Lure Compromises Law Firm with Backdoor Microsoft 365 drops support for Internet Explorer 11 in August Microsoft shares mitigations for new PetitPotam NTLM relay attack Fake Windows 11 installers now used to infect you with malware MacOS malware steals Telegram accounts, Google Chrome data Apple fixes bug that breaks iPhone WiFi when joining rogue hotspots Twitter reveals surprisingly low two-factor auth (2FA) adoption rate Former Scripps Health Worker Charged Over HIPAA Violation in COVID-19 Unemployment Benefit Fraud Case

ProactiveIT Cyber Security Daily
Episode 405 - 740 ransomware victims named on data leak sites in the 2nd quarter

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 23, 2021 20:55


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 405 It is Friday July 23rd 2021. I am your host Scott Gombar and 740 ransomware victims named on data leak sites in the 2nd quarter  Cisco Releases Security Updates Drupal Releases Security Updates Critical Jira Flaw in Atlassian Could Lead to RCE Phish Swims Past Email Security With Milanote Pages Kaseya obtains universal decryptor for REvil ransomware victims Akamai DNS global outage takes down major websites, online services Ransomware gang breached CNA's network via fake browser update 740 ransomware victims named on data leak sites in Q2 2021

ProactiveIT Cyber Security Daily
Episode 404 - The June 2021 HIPAA Breach Report Has Arrived

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 22, 2021 18:50


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 404 It is Thursday July 22nd 2021. I am your host Scott Gombar and The June 2021 HIPAA Breach Report Has Arrived Apple Releases Security Updates Google Releases Security Updates for Chrome Adobe Releases Security Updates for Multiple Products  Malware Targeting Pulse Secure Devices MacOS Being Picked Apart by $49 XLoader Data Stealer NPM Package Steals Passwords via Chrome's Account-Recovery Tool Chinese state hackers breached over a dozen US pipeline operators Microsoft shares workaround for Windows 10 SeriousSAM vulnerability June 2021 Healthcare Data Breach Report

windows chrome good morning arrived breach hipaa scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 403 - The Vulnerabilities Keep Coming, And Some Never Left

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 21, 2021 21:25


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 403 It is Wednesday July 21st 2021. I am your host Scott Gombar and The Vulnerabilities Keep Coming, And Some Never Left Citrix Releases Security Updates  Fortinet Releases Security Updates for FortiManager and FortiAnalyzer Oracle Releases July 2021 Critical Patch Update 16-Year-Old HP Printer-Driver Bug Impacts Millions of Windows Machines DuckDuckGo's new email privacy service forwards tracker-free messages Microsoft Teams chat feature rolling out to Windows 11 New Windows 10 vulnerability allows anyone to get admin privileges New Linux kernel bug lets you get root on most modern distros FBI: Threat actors may be targeting the 2020 Tokyo Summer Olympics Significant Historical Cyber-Intrusion Campaigns Targeting ICS Email Account Breaches Reported by MultiPlan and Hawaii Independent Physicians Association Advocate Aurora Health, Jefferson Health, and Intermountain Healthcare Affected by Elekta Ransomware Attack

ProactiveIT Cyber Security Daily
Episode 402 - China Named in Cyber Threat Activities

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 20, 2021 22:43


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 402 It is Tuesday July 20th 2021. I am your host Scott Gombar and China Named in Cyber Threat Activities Ruthless Attackers Target Florida Condo Collapse Victims Leaked NSO Group Data Hints at Widespread Pegasus Spyware Infections Five Critical Password Security Rules Your Employees Are Ignoring Microsoft takes down domains used to scam Office 365 users U.S. Government Releases Indictment and Several Advisories Detailing Chinese Cyber Threat Activity Lake County Health Department Notifies 25,000 Patients About Two Data Breaches Sierra Nevada Primary Care Physicians Alerts Patients About Theft of PHI

ProactiveIT Cyber Security Daily
Episode 401 - Law Firm for Fortune 500 Hit With Ransomware & Data Breach

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 19, 2021 19:46


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 401 It is Monday July 19th 2021. I am your host Scott Gombar and Law Firm for Fortune 500 Hit With Ransomware & Data Breach Google Releases Security Updates for Chrome Cisco Releases Security Updates Windows 11 features, expected release date, and latest news HelloKitty ransomware is targeting vulnerable SonicWall devices D-Link issues hotfix for hard-coded password router vulnerabilities Critical Cloudflare CDN flaw allowed compromise of 12% of all sites Ransomware hits law firm counseling Fortune 500, Global 500 companies 30,000 Florida Blue Members Impacted by Brute Force Attack on Member Portal

ProactiveIT Cyber Security Daily
Episode 400 - A Critical Ransomware Risk Warning from SonicWall

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 16, 2021 15:43


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 400 It is Thursday July 15th 2021. I am your host Scott Gombar and A Critical Ransomware Risk from SonicWall Windows Hello Bypass Fools Biometrics Safeguards in PCs BazarBackdoor sneaks in through nested RAR and ZIP archives Google Chrome will add HTTPS-First Mode to keep your data safe Google: Russian SVR hackers targeted LinkedIn users with Safari zero-day SonicWall warns of 'critical' ransomware risk to EOL SMA 100 VPN appliances PHI of Over 200,000 Individuals Potentially Compromised in ClearBalance Phishing Attack Supply Chain Ransomware Breach Affects 1.2 Million

risk safari good morning ransomware rar sonicwall scott gombar risk warning proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 399 - A Critical Ransomware Risk Warning from SonicWall

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 15, 2021 19:48


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 399 It is Thursday July 15th 2021. I am your host Scott Gombar and A Critical Ransomware Risk Warning from SonicWall Windows Hello Bypass Fools Biometrics Safeguards in PCs BazarBackdoor sneaks in through nested RAR and ZIP archives Google Chrome will add HTTPS-First Mode to keep your data safe Google: Russian SVR hackers targeted LinkedIn users with Safari zero-day SonicWall warns of 'critical' ransomware risk to EOL SMA 100 VPN appliances PHI of Over 200,000 Individuals Potentially Compromised in ClearBalance Phishing Attack Supply Chain Ransomware Breach Affects 1.2 Million

risk safari good morning ransomware rar sonicwall scott gombar risk warning proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 398 - It's the July 2021 Post Patch Tuesday Roundup

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 14, 2021 17:44


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 398 It is Wednesday July 14th 2021. I am your host Scott Gombar and It's the July 2021 Post Patch Tuesday Roundup Unpatched Critical RCE Bug Allows Industrial, Utility Takeovers Critical Flaws Reported in Etherpad — a Popular Google Docs Alternative Amazon starts rolling out Ring end-to-end encryption globally Adobe updates fix 28 vulnerabilities in 6 programs Microsoft July 2021 Patch Tuesday fixes 9 zero-days, 117 flaws New BIOPASS malware live streams victim's computer screen REvil ransomware gang's web sites mysteriously shut down Hackers use new SolarWinds zero-day to target US Defense orgs

ProactiveIT Cyber Security Daily
Episode 397 - SolarWinds patches critical vulnerability

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 13, 2021 10:18


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 397 It is Tuesday July 13th 2021. I am your host Scott Gombar and SolarWinds patches critical vulnerability Critical ForgeRock Access Management Vulnerability Microsoft fixes Outlook crash issues when using Search bar Fashion retailer Guess discloses data breach after ransomware attack SolarWinds patches critical Serv-U vulnerability exploited in the wild Wisconsin Dermatology Practice Reports Data Breach Affecting 4,400 Individuals

ProactiveIT Cyber Security Daily
Episode 396 - Kaseya patches VSA vulnerabilities

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 12, 2021 20:00


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 396 It is Monday July 12th 2021. I am your host Scott Gombar and Kaseya patches VSA vulnerabilities Oil & Gas Targeted in Year-Long Cyber-Espionage Campaign Lazarus Targets Job-Seeking Engineers with Malicious Documents Microsoft's Windows Cloud PC service almost here - What we know so far Mint Mobile hit by a data breach after numbers ported, data accessed FBI warns cryptocurrency owners, exchanges of ongoing attacks Insurance giant CNA reports data breach after ransomware attack Kaseya patches VSA vulnerabilities used in REvil ransomware attack Coastal Family Health Center Cyberattack Affects 62,000 Patients

ProactiveIT Cyber Security Daily
Episode 395 - Malware Through Live Chat Support

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 9, 2021 13:13


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 395 It is Friday July 9th 2021. I am your host Scott Gombar and Malware Through Live Chat Support Cisco Releases Security Updates for Multiple Products Critical vulnerabilities in Philips Vue PACS devices could allow remote takeover REvil victims are refusing to pay after flawed Kaseya ransomware attack Windows security update KB5004945 breaks printing on Zebra printers Morgan Stanley reports data breach after vendor Accellion hack ‘How can I help you today?' Scammers dupe online support agents through live chat platforms

good morning scammers malware live chat kaseya scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 394 - The Nightmare Continues

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 8, 2021 16:59


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 394 It is Thursday July 8th 2021. I am your host Scott Gombar and The Nightmare Continues MacOS Targeted in WildPressure APT Malware Campaign Kaspersky Password Manager caught out making easily bruteforced passwords Fake Kaseya VSA security update backdoors networks with Cobalt Strike Microsoft: PrintNightmare now patched on all Windows versions Ransomware Attacks Reported by 5 HIPAA Covered Entities and Business Associates UW Health Discovers 4-Month Breach of Its MyChart Portal

nightmare good morning scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 393 - Updates to the Kaseya Attack

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 7, 2021 23:57


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 393 It is Wednesday July 7th 2021. I am your host Scott Gombar and Updates to the Kaseya Attack Western Digital Users Face Another RCE Microsoft pushes emergency update for Windows PrintNightmare zero-day US warns of action against ransomware gangs if Russia refuses Hacker dumps private info of pro-Trump GETTR social network members Microsoft 365 to let SecOps lock hacked Active Directory accounts Kaseya Patches Imminent After Zero-Day Exploits, 1,500 Impacted PHI of Veterans with PTSD Potentially Compromised in OSU Data Breach PHI Exposed in Email Incidents at Discovery Practice Management, One Medical, and Peoples Community Health Clinic

ProactiveIT Cyber Security Daily
Episode 392 - Anyone Have $70 Million Lying Around?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 6, 2021 15:16


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 392 It is Tuesday July 6th 2021. I am your host Scott Gombar and Anyone Have $70 Million Lying Around? TrickBot Botnet Found Deploying A New Ransomware Called Diavol US water company WSSC Water hit by a ransomware attack QNAP fixes critical bug in NAS backup, disaster recovery app REvil ransomware asks $70 million to decrypt all Kaseya attack victims HHS: Take Action Now to Secure Vulnerable PACS Servers Dominion National Proposes $2 Million Settlement to Resolve Class Action Data Breach Lawsuit

lying nas good morning kaseya million settlement scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 391 - Kaseya Supply Chain Ransomware Attack Updates

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 5, 2021 24:59


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 391 It is Monday July 5th 2021. I am your host Scott Gombar and Kaseya Supply Chain Ransomware Attack Updates Android Apps with 5.8 million Installs Caught Stealing Users' Facebook Passwords Windows Update bug blocks Azure Virtual Desktops security updates US chemical distributor shares info on DarkSide ransomware data theft CISA-FBI Guidance for MSPs and their Customers Affected by the Kaseya VSA Supply-Chain Ransomware Attack Coop supermarket closes 500 stores after Kaseya ransomware attack Kaseya was fixing zero-day just as REvil ransomware sprung their attack REvil is increasing ransoms for Kaseya ransomware attack victims University Medical Center of Southern Nevada Suffers REvil Ransomware Attack Northwestern Memorial HealthCare and Renown Health Affected by Elekta Cyberattack

ProactiveIT Cyber Security Daily
Episode 390 - Fed Says Disable Print Spoolers If Not Needed

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 2, 2021 16:18


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 390 It is Friday July 2nd 2021. I am your host Scott Gombar and Fed Says Disable Print Spoolers If Not Needed NSA-CISA-NCSC-FBI Joint Cybersecurity Advisory on Russian GRU Brute Force Campaign LinkedIn's 1.2B Data-Scrape Victims Already Being Targeted by Attackers Hacked Data for 69K LimeVPN Users Up for Sale on Dark Web Babuk ransomware is back, uses new version on corporate networks Twitter now lets you use security keys as the only 2FA method CISA: Disable Windows Print Spooler on servers not used for printing

sale print good morning disable scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 389 - PoC for Windows Vulnerability Exists, and Is Circulating

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jul 1, 2021 17:09


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 389 It is Thursday July 1st 2021. I am your host Scott Gombar and PoC for Windows Vulnerability Exists, and Is Circulating Multiple vulnerabilities in WordPress plugin pose website remote code execution risk CISA's CSET Tool Sets Sights on Ransomware Threat Leaked Babuk Locker ransomware builder used in new attacks Microsoft finds Netgear router bugs enabling corporate breaches Windows 10 KB5004760 emergency update fixes PDF opening issue PoC Exploit Circulating for Critical Windows Print Spooler Bug

ProactiveIT Cyber Security Daily
Episode 388 - Western Digital My Book Lives are being wiped clean

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 30, 2021 23:31


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 388 It is Wednesday June 30th 2021. I am your host Scott Gombar and Western Digital My Book Lives are being wiped clean Data for 700M LinkedIn Users Posted for Sale in Cyber-Underground Cobalt Strike Usage Explodes Among Cybercrooks Hackers Trick Microsoft Into Signing Netfilter Driver Loaded With Rootkit Malware Unpatched Virtual Machine Takeover Bug Affects Google Compute Engine The known Windows 11 issues and how you can fix them Microsoft's Halo dev site breached using dependency hijacking Hackers use zero-day to mass-wipe My Book Live devices Email Data Breaches Reported by UofL Health and Jawonio Ohio Hospital Worker Snooped on 7,300 Patient Records over 12 Years

ProactiveIT Cyber Security Daily
Episode 387 - John McAfee is Dead

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 24, 2021 18:57


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 387 It is Thursday June 24th 2021. I am your host Scott Gombar and John McAfee is Dead VMware Releases Security Updates Critical Palo Alto Cyber-Defense Bug Allows Remote ‘War Room' Access Scammer arrested for phishing operation, sent 25,000 texts in a day Tulsa warns of data breach after Conti ransomware leaks police citations Microsoft fixes high-pitched noise bug in Windows 10 PYSA ransomware backdoors education orgs using ChaChi malware Antivirus creator John McAfee reportedly found dead in prison cell Prominence Health Plan Data Breach Impacts up to 45,000 Individuals Associates San Juan Regional Medical Center Data Breach Affects 68,792 Patients

patients good morning john mcafee conti scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 386 - Using Ransomware for Massages?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 23, 2021 15:04


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 386 It is Wednesday June 23rd 2021. I am your host Scott Gombar and Using Ransomware for Massages? Lexmark Printers Open to Arbitrary Code-Execution Zero-Day Email Bug Allows Message Snooping, Credential Theft Brave launches its privacy-focused no-tracking search engine SonicWall bug that affected 800K firewalls was only partially fixed Mysterious ransomware payment traced to a sensual massage site

massage good morning ransomware 800k scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 385 - Is Windows 11 Really Coming?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 22, 2021 14:19


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 385 It is Tuesday June 22nd 2021. I am your host Scott Gombar and Is Windows 11 Really Coming? Bugs in NVIDIA's Jetson Chipset Opens Door to DoS Attacks, Data Theft Tor Browser fixes vulnerability that tracks you using installed apps ADATA suffers 700 GB data leak in Ragnar Locker ransomware attack Windows 11 name confirmed for two weeks and everyone missed it South Texas Health System and Atricure Report Email Incidents

windows bugs good morning gb nvidia windows 11 scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 384 - the May HIPAA Breach Report Has Arrived

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 21, 2021 16:22


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 384 It is Monday June 21st 2021. I am your host Scott Gombar and the May HIPAA Breach Report Has Arrived North Korea Exploited VPN Flaw to Hack South's Nuclear Research Institute Fertility clinic discloses data breach exposing patient info Google force installs Massachusetts MassNotify Android COVID app iPhone bug breaks WiFi when you join hotspot with unusual name US supermarket chain Wegmans notifies customers of data breach May 2021 Healthcare Data Breach Report

wifi good morning arrived breach hipaa wegmans scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 383 - More Than 1 Billion CVS Records Exposed Due to Unprotected Database

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 18, 2021 16:31


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 383 It is Friday June 18th 2021. I am your host Scott Gombar and More Than 1 Billion CVS Records Exposed Due to Unprotected Database Cisco Smart Switches Riddled with Severe Security Holes Microsoft no longer offers Windows 7 drivers via Windows Update Egg free Cake Box suffer data breach exposing credit card numbers Google fixes seventh Chrome zero-day exploited in the wild this year Carnival Cruise hit by data breach, warns of data misuse risk Vigilante malware blocks victims from downloading pirated software CVS Health Records for 1.1 Billion Customers Exposed NorthWest Congenital Heart Care Reports Theft of Device Containing PHI of 1,166 Patients

ProactiveIT Cyber Security Daily
Episode 382 - Imagine Your Bike Getting Hacked

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 17, 2021 20:17


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 382 It is Thursday June 17th 2021. I am your host Scott Gombar and Imagine Your Bike Getting Hacked. Millions of Connected Cameras Open to Eavesdropping IKEA Fined $1.2M for Elaborate ‘Spying System' Scammers mail fake Ledger devices to steal your cryptocurrency Ukraine arrests Clop ransomware gang members, seizes servers Peloton Bike+ Bug Gives Hackers Complete Control Arizona Asthma and Allergy Institute Notifies 70,372 Patients About Data Breach SEIU 775 Benefits Group Data Breach Impacts 140,000 Individuals

millions bike individuals good morning hacked 2m clop scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 381 - VPN attacks up nearly 2000%

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 16, 2021 11:47


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 381 It is Wednesday June 16th 2021. I am your host Scott Gombar and VPN attacks up nearly 2000% Apple Hurries Patches for Safari Bugs Under Active Attack Largest US propane distributor discloses '8-second' data breach Google Workspace adds new phishing protection, client-side encryption VPN attacks up nearly 2000% as companies embrace a hybrid workplace

attacks good morning vpn scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 380 - Is Windows 11 Coming?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 15, 2021 19:37


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 380 It is Tuesday June 15th 2021. I am your host Scott Gombar and Is Windows 11 Coming? CISA Advisory (Medical) ZOLL Defibrillator Dashboard Volkswagen Vendor Exposed Data of 3.3m Drivers Android screen lock protection thwarted by Facebook Messenger Rooms exploit Microsoft: Scammers bypass Office 365 MFA in BEC attacks Microsoft: SEO poisoning used to backdoor targets with malware Windows 11 may be unveiled next week — Here's what we know

office windows mfa good morning windows 11 scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 379 - Was Your TurboTax Account Hacked?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 14, 2021 19:40


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 379. It is Monday June 14th 2021. I am your host Scott Gombar and Was Your TurboTax Account Hacked? REvil Hits US Nuclear Weapons Contractor: Report Baby Clothes Giant Carter's Leaks 410K Customer Records McDonald's discloses data breach after theft of customer, employee info Network security firm COO charged with medical center cyberattack Linux system service bug lets you get root on most modern distros Windows 10 has an optional update problem, and it's annoying Interpol shuts down thousands of fake online pharmacies Intuit notifies customers of hacked TurboTax accounts Five Rivers Health Centers Phishing Attack Affects Almost 156,000 Patients

coo patients account good morning hacked turbotax scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 378 - Let's End the Week on a Positive Note

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 11, 2021 19:40


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 378. It is Friday June 11th 2021. I am your host Scott Gombar and Let's End the Week on a Positive Note Beef Supplier JBS Paid Hackers $11 Million Ransom After Cyberattack Foodservice supplier Edward Don hit by a ransomware attack CD Projekt: Data stolen in ransomware attack now circulating online Hackers breach gaming giant Electronic Arts, steal game source code Microsoft Teams bug is prompting users to select a certificate Hackers can exploit bugs in Samsung pre-installed apps to spy on users Slilpp, the largest stolen logins market, seized by law enforcement Humana and Cotiviti Facing Class Action Lawsuit over 63,000-Record Data Breach

ProactiveIT Cyber Security Daily
Episode 377 - That May Not Be The Construction Company You Hired

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 10, 2021 13:09


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 377. It is Thursday June 10th 2021. I am your host Scott Gombar and That May Not Be The Construction Company You Hired Mysterious Custom Malware Collects Billions of Stolen Data Points Google fixes sixth Chrome zero-day exploited in the wild this year Microsoft warns of cryptomining attacks on Kubernetes clusters Spain's Ministry of Labor and Social Economy hit by cyberattack FBI warns of BEC scammers impersonating construction companies

ProactiveIT Cyber Security Daily
Episode 376 - It's the June 2021 Post Patch Tuesday Roundup

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 9, 2021 17:22


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 376. It is Wednesday June 9th 2021. I am your host Scott Gombar and It's the June 2021 Post Patch Tuesday Roundup Adobe issues security updates for 41 vulnerabilities in 10 products TrickBot Coder Faces Decades in Prison New UAF Vulnerability Affecting Microsoft Office to be Patched Today StackOverflow, Twitch, Reddit, others down in Fastly CDN outage Windows 10 targeted by PuzzleMaker hackers using Chrome zero-days Computer memory maker ADATA hit by Ragnar Locker ransomware Intel fixes 73 vulnerabilities in June 2021 Platform Update Microsoft June 2021 Patch Tuesday fixes 6 exploited zero-days, 50 flaws Third-Party Phishing Attack Affects Up to 34,862 Lafourche Medical Group Patients

ProactiveIT Cyber Security Daily
Episode 375 - The Future of Ransomware

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 8, 2021 19:43


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 375. It is Tuesday June 8th 2021. I am your host Scott Gombar and The Future of Ransomware NSW Health confirms data breached due to Accellion vulnerability US recovers most of Colonial Pipeline's $4.4M ransomware payment US truck and military vehicle maker Navistar discloses data breach Windows Container Malware Targets Kubernetes Clusters The cost of ransomware attacks worldwide will go beyond $265 billion in the next decade

ProactiveIT Cyber Security Daily
Episode 374 - Revil is Not Dead, but Is Anonymous?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 7, 2021 26:24


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 374. It is Monday June 7th 2021. I am your host Scott Gombar and Revil is Not Dead, but Is Anonymous? Unpatched VMware vCenter Software TikTok Quietly Updated Its Privacy Policy to Collect Users' Biometric Data Live streams go down across Cox radio & TV stations in apparent ransomware attack Microsoft starts autoupdating Windows 10 2004 to Windows 10 21H1 GitHub's new policies allow removal of PoC exploits used in attacks Anonymous Threatens Elon Musk in Video Telling 'Narcissistic Rich Dude' to 'Expect Us' REvil Ransomware Gang Spill Details on US Attacks New Evil Corp ransomware mimics PayloadBin gang to evade US sanctions Ransomware Attacks Affect Sturdy Memorial Hospital and UF Health Risk and Compliance Firm Reports Breach of 47,035 Records

ProactiveIT Cyber Security Daily
Episode 373 - Pulse Secure Vulnerability used to Hack NYC MTA.

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 4, 2021 20:53


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 373. It is Friday June 4th 2021. I am your host Scott Gombar and Pulse Secure Vulnerability used to Hack NYC MTA. Cisco Releases Security Updates for Multiple Products Google PPC Ads Used to Deliver Infostealers Exchange Servers Targeted by ‘Epsilon Red' Malware US Supreme Court restricts broad scope of CFAA law UF Health Florida hospitals back to pen and paper after cyberattack WordPress force installs Jetpack security update on 5 million sites Google Chrome now warns you of extensions from untrusted devs Massachusetts' largest ferry service hit by ransomware attack Chinese threat actors hacked NYC MTA using Pulse Secure zero-day 147,000 Patients Affected by Scripps Health Ransomware Attack

ProactiveIT Cyber Security Daily
Episode 372 - What's Next for Microsoft Windows?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 3, 2021 13:25


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 372. It is Thursday June 3rd 2021. I am your host Scott Gombar and What's Next for Microsoft Windows? Mozilla Releases Security Updates for Firefox Cisco Releases Security Updates for Multiple Products DoJ Charges Rhode Island Woman in Phishing Scheme Against Politicians FBI: REvil cybergang behind the JBS ransomware attack WhatsApp caves in: Won't limit features if you reject privacy changes FUJIFILM shuts down network after suspected ransomware attack Microsoft to announce Windows 10's successor on June 24 Diabetes, Endocrinology & Lipidology Center Pays $5,000 to Resolve HIPAA Right of Access Case More than 3.2 Million Individuals Affected by 20/20 Hearing Care Network Data Breach

windows won good morning microsoft windows jbs scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 371 - Is Cyber Liability Insurance Causing an Uptick in Ransomware Attacks?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 2, 2021 14:07


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 371. It is Wednesday June 2nd 2021. I am your host Scott Gombar and Is Cyber Liability Insurance Causing an Uptick in Ransomware Attacks? US seizes domains used by APT29 in recent USAID phishing attacks US: Russian threat actors likely behind JBS ransomware attack Critical WordPress plugin zero-day under active exploitation Windows 10's package manager flooded with duplicate, malformed apps Cyber-Insurance Fuels Ransomware Payment Surge

ProactiveIT Cyber Security Daily
Episode 370 - Your Package Was Not Delivered

ProactiveIT Cyber Security Daily

Play Episode Listen Later Jun 1, 2021 16:31


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 370. It is Tuesday June 1st 2021. I am your host Scott Gombar and Your Package Was Not Delivered Hackers Exploit Post-COVID Return to Offices HPE Fixes Critical Zero-Day in Server Management Software Your Amazon Devices to Automatically Share Your Wi-Fi With Neighbors Joint CISA-FBI Cybersecurity Advisory on Sophisticated Spearphishing Campaign Food giant JBS Foods shuts down production after cyberattack Interpol intercepts $83 million fighting financial cyber crime Beware: Walmart phishing attack says your package was not delivered Ransomware Attacks Affect Community Access Unlimited and CareSouth Carolina Patients

package delivered good morning scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 369 - Japanese Government Breached after Fujitsu Hack

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 28, 2021 16:52


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 369. It is Friday May 28th 2021. I am your host Scott Gombar and Japanese Government Breached after Fujitsu Hack Drupal Releases Security Updates Updates to Alert on Pulse Connect Secure Google Chrome now 23% faster after JavaScript engine improvements Canada Post hit by data breach after supplier ransomware attack FBI: APT hackers breached US local govt by exploiting Fortinet bugs HPE fixes critical zero-day vulnerability disclosed in December Japanese government agencies suffer data breaches after Fujitsu hack 4 More Healthcare Organizations Announce Patients Affected by Recent Ransomware Attacks

ProactiveIT Cyber Security Daily
Episode 368 - Is it a HIPAA Violation to Ask for Proof of Vaccine Status?

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 27, 2021 23:08


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 368. It is Thursday May 27th 2021. I am your host Scott Gombar and Is it a HIPAA Violation to Ask for Proof of Vaccine Status? ‘Privateer’ Threat Actors Emerge from Cybercrime Swamp BazaLoader Masquerades as Movie-Streaming Service PDF Feature ‘Certified’ Widely Vulnerable to Attack Cybercriminals Exploiting API Keys to Steal Cryptocurrency Office 365 bug: Exchange Online, Outlook emails sent to junk folder ZocDoc Says Programming Error Resulted in Exposure of Patient Data Clinical Laboratory Settles HIPAA Security Rule Violations with OCR for $25,000 Is it a HIPAA Violation to Ask for Proof of Vaccine Status?

ProactiveIT Cyber Security Daily
Episode 367 - Another Pulse Secure Vulnerability...

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 26, 2021 10:39


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 367. It is Wednesday May 26th 2021. I am your host Scott Gombar and Another Pulse Secure Vulnerability... Google Chrome 91 released with new features, security improvements VMware warns of critical bug affecting all vCenter Server installs Walmart apologizes for offensive, racist registration emails Iranian hacking group targets Israel with wiper disguised as ransomware Pulse Secure VPNs Get Quick Fix for Critical RCE

ProactiveIT Cyber Security Daily
Episode 366 - North Korea behind Cryptocurrency Thefts

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 25, 2021 16:26


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 366. It is Tuesday May 25th 2021. I am your host Scott Gombar and North Korea behind Cryptocurrency Thefts American Express Fined for Sending Millions of Spam Messages Restaurant Reservation System Patches Easy-to-Exploit XSS Bug Audio maker Bose discloses data breach after ransomware attack 'Dearthy Star' pleads guilty to selling info of 65K health care employees Apple fixes three zero-days, one abused by XCSSET macOS malware Bluetooth flaws allow attackers to impersonate legitimate devices North Korean hackers behind CryptoCore multi-million dollar heists

ProactiveIT Cyber Security Daily
Episode 365 - FBI Says Conti hit 16 US Healthcare & First Responder Organizations

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 24, 2021 15:51


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 365. It is Monday May 24th 2021. I am your host Scott Gombar and FBI Says Conti hit 16 US Healthcare & First Responder Organizations DarkSide Getting Taken to ‘Hackers’ Court’ For Not Paying Affiliates FBI Analyst Charged With Stealing Counterterrorism and Cyber Threat Info Windows 10X on hold, features coming to Windows 10 instead Microsoft Exchange admin portal blocked by expired SSL certificate FBI: Conti ransomware attacked 16 US healthcare, first responder orgs New England Dermatology Discovers Specimen Bottles Disposed of Incorrectly for 10 Years Health Plan of San Joaquin Email Security Breach Affects 420,433 Individuals Rehoboth McKinley Christian Health Care Services Notifies Patients about February 2021 Ransomware Attack

ProactiveIT Cyber Security Daily
Episode 364 - a Malware Campaign with FAKE Ransomware??

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 21, 2021 16:34


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 364. It is Friday May 21st 2021. I am your host Scott Gombar and a Malware Campaign with FAKE Ransomware?? Cisco Releases Security Updates for Multiple Products   23 Android Apps Expose Over 100,000,000 Users' Personal Data Conti ransomware gives HSE Ireland free decryptor, still selling data Irish High Court issues injunction to prevent HSE data leak Comcast now blocks BGP hijacking attacks and route leaks with RPKI Microsoft releases SimuLand, a test lab for simulated cyberattacks Slack is down, massive outage blocks user logins and messages Microsoft: Massive malware campaign delivers fake ransomware PHI of up to 50,000 Patients of Arizona Asthma and Allergy Institute Exposed Online

ProactiveIT Cyber Security Daily
Episode 363 - The April HIPAA Breach Report is Here

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 20, 2021 22:23


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 363. It is Thursday May 20th 2021. I am your host Scott Gombar and The April HIPAA Breach Report is Here Microsoft, Google Clouds Hijacked for Gobs of Phishing Windows PoC Exploit Released for Wormable RCE DarkSide Ransomware Gang Extorted $90 Million from Several Victims in 9 Months Recent Windows 10 update blocks Microsoft Teams, Outlook logins Qlocker ransomware shuts down after extorting hundreds of QNAP users May Android security updates patch 4 zero-days exploited in the wild Hackers scan for vulnerable devices minutes after bug disclosure UHS Data Breach Lawsuit Allowed to Proceed but only for Patient Whose Surgery was Cancelled April 2021 Healthcare Data Breach Report

ProactiveIT Cyber Security Daily
Episode 362 - Has the World Had Enough of Ransomware?

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 18, 2021 16:43


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 362. It is Tuesday May 18th 2021. I am your host Scott Gombar and Has the World Had Enough of Ransomware? Student health insurance carrier Guard.me suffers a data breach Conti ransomware also targeted Ireland's Department of Health FBI spots spear-phishing posing as Truist Bank bank to deliver malware FBI warns of scammers targeting families of missing persons Exploit released for wormable Windows HTTP vulnerability Three major hacking forums ban ransomware ads as some ransomware gangs shut down 140,000 SEIU 775 Benefits Group Members’ PHI Potentially Compromised

ireland student guard good morning ransomware seiu scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 361 - Ireland’s Health Services hit with $20 million ransom demand

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 17, 2021 16:28


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 361. It is Monday May 17th 2021. I am your host Scott Gombar and Ireland’s Health Services hit with $20 million ransom demand Toshiba unit hacked by DarkSide, conglomerate to undergo strategic review Insurer AXA hit by ransomware after dropping support for ransom payments Herff Jones credit card breach impacts college students across the US DarkSide Ransomware Suffers ‘Oh, Crap!’ Server Shutdowns Ireland’s Health Services hit with $20 million ransomware demand Verizon: Healthcare Phishing and Ransomware Attacks Increase while Insider Breaches Fall

ProactiveIT Cyber Security Daily
Episode 360 - Darkside is Raking it In This Week

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 14, 2021 14:44


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 360. It is Friday May 14th 2021. I am your host Scott Gombar and Darkside is Raking it In This Week WordPress Releases Security Update Apple’s ‘Find My’ Network Exploited via Bluetooth Insurance giant CNA fully restores systems after ransomware attack Crypto exchange glitch causes duplicate purchases, delayed credits Rapid7 source code, credentials accessed in Codecov supply-chain attack Chemical distributor pays $4.4 million to DarkSide ransomware Colonial Pipeline Shells Out $5M in Extortion Payout, Report Records of 200,000 Military Veterans Exposed Online

dark side good morning cna raking scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 359 - President Orders Increase in Cybersecurity Defense

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 13, 2021 16:21


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 359. It is Thursday May 13th 2021. I am your host Scott Gombar and President Orders Increase in Cybersecurity Defense Gig Workers Being Paid $500 for Payroll Passwords Telegram Fraudsters Ramp Up Forged COVID-19 Vaccine Card Sales ‘FragAttacks’: Wi-Fi Bugs Affect Millions of Devices Microsoft: Threat actors target aviation orgs with new malware Trust Wallet, MetaMask crypto wallets targeted by new support scam Microsoft: Windows 10 1809 and 1909 have reached end of service Biden issues executive order to increase U.S. cybersecurity defenses University of Florida Health Shands Employee Accessed PHI Without Authorization for 2 Years

ProactiveIT Cyber Security Daily
Episode 358 - It’s the May Post Patch Tuesday Episode

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 12, 2021 12:28


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 358. It is Wednesday May 12th 2021. I am your host Scott Gombar and It’s the May Post Patch Tuesday Episode Adobe Releases Security Updates for Multiple Products  Citrix Releases Security Updates for Workspace App for Windows Juniper Networks Releases Security Updates Google Releases Security Updates for Chrome Wormable Windows Bug Opens Door to DoS, RCE U.S. Declares Emergency in 17 States Over Fuel Pipeline Cyber Attack Microsoft May 2021 Patch Tuesday fixes 55 flaws, 3 zero-days Ransomware gang leaks data from Metropolitan Police Department Microsoft Outlook bug prevents viewing or creating email worldwide Ransomware Attack on New York Medical Group Impacts 330K Patients

good morning patch tuesday scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 357 - Darkside with a Conscience?

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 11, 2021 9:45


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 357. It is Tuesday May 11th 2021. I am your host Scott Gombar and Darkside with a Conscience? City of Chicago Hit by Data Breach at Law Firm Jones Day City of Tulsa's online services disrupted in ransomware incident Microsoft: Office 365 is blocking emails from Google, LinkedIn domains US and Australia warn of escalating Avaddon ransomware attacks DarkSide ransomware will now vet targets after pipeline cyberattack

ProactiveIT Cyber Security Daily
Episode 356 - Ransomware Attack Hits US Pipeline

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 10, 2021 19:02


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 356. It is Monday May 10th 2021. I am your host Scott Gombar and Ransomware Attack Hits US Pipeline iPhone Hack Allegedly Used to Spy on China’s Uyghurs Facebook Will Limit Your WhatsApp Features For Not Accepting Privacy Policy Google Chrome's new privacy feature restricts online user tracking Twitter scammers impersonate SNL in Elon Musk cryptocurrency scams Ransomware gangs have leaked the stolen data of 2,100 companies so far Microsoft: Business email compromise attack targeted dozens of orgs Foxit Reader bug lets attackers run malicious code via PDFs Cuba Ransomware partners with Hancitor for spam-fueled attacks Largest U.S. pipeline shuts down operations after ransomware attack

ProactiveIT Cyber Security Daily
Episode 355 - 40% of all mobile phones are vulnerable

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 7, 2021 18:55


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 355. It is Friday May 7th 2021. I am your host Scott Gombar and 40% of all mobile phones are vulnerable VMware Releases Security Update Mozilla Releases Security Updates for Firefox  Cisco Releases Security Updates for Multiple Products  Ryuk Ransomware Attack Sprung by Frugal Student New Spectre Flaws in Intel and AMD CPUs Affect Billions of Computers Google wants to enable multi-factor authentication by default Qualcomm vulnerability impacts nearly 40% of all mobile phones CaptureRx Ransomware Attack Affects Multiple Healthcare Provider Clients

intel vulnerable good morning mobile phones scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 354 - Cisco vulnerabilities allow the creation of admin accounts.

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 6, 2021 12:53


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 354. It is Thursday May 6th 2021. I am your host Scott Gombar and Cisco vulnerabilities allow the creation of admin accounts. Anti-Spam WordPress Plugin Could Expose Website User Data Peloton’s Leaky API Spilled Riders’ Private Data Twitter kills 'Open for a surprise' tweets with new mobile feature No, active Microsoft Teams Free organizations will not be deleted VMware fixes critical RCE bug in vRealize Business for Cloud Windows Defender bug fills Windows 10 boot drive with thousands of files Cisco bugs allow creating admin accounts, executing commands as root Lawmakers Call for Investigation into Breach of the Contact Tracing Data of 72,000 Pennsylvanians

ProactiveIT Cyber Security Daily
Episode 353 - There’s No Easy Conversation Today

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 5, 2021 16:18


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 353. It is Wednesday May 5th 2021. I am your host Scott Gombar and There’s No Easy Conversation Today Apple Releases Security Updates Hundreds of Millions of Dell Users at Risk from Kernel-Privilege Bugs U.S. Agency for Global Media data breach caused by a phishing attack DOD expands bug disclosure program to all publicly accessible systems Network Solutions and Register.com hit by ongoing DNS outage Twilio discloses impact from Codecov supply-chain attack Worldwide phishing attacks deliver three new malware strains Critical 21Nails Exim bugs expose millions of servers to attacks Midwest Transplant Network Suffers Suspected Ransomware Attack Health Aid of Ohio Security Incident Affects up to 141,00 Individuals

ProactiveIT Cyber Security Daily
Episode 352 - May the Fourth Be With You

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 4, 2021 16:07


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 352. It is Tuesday May 4th 2021. I am your host Scott Gombar and May the Fourth Be With You Apple fixes 2 iOS zero-day vulnerabilities actively used in attacks Deepfake Attacks Are About to Surge, Experts Warn Over 40 Apps With More Than 100 Million Installs Found Leaking AWS Keys PoC exploit released for Microsoft Exchange bug dicovered by NSA Toronto hit by ‘potential cyber breach’ from Accellion file transfer software Health care giant Scripps Health hit by ransomware attack

ProactiveIT Cyber Security Daily
Episode 351 - First Horizon Bank Accounts Hacked

ProactiveIT Cyber Security Daily

Play Episode Listen Later May 3, 2021 13:34


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 351. It is Monday May 3rd 2021. I am your host Scott Gombar and First Horizon Bank Accounts Hacked Codecov Releases New Detections for Supply Chain Compromise CISA Updates Alert on Pulse Connect Secure Babuk quits ransomware encryption, focuses on data-theft extortion Your stolen ParkMobile data is now free for wannabe scammers First Horizon bank online accounts hacked to steal customers’ funds Californian Healthcare Provider Discovers Patient Data was Exposed on the Internet for Over a Year

ProactiveIT Cyber Security Daily
Episode 350 - Stopping Ransomware 101

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 30, 2021 16:04


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 350. It is Friday April 30th 2021. I am your host Scott Gombar and Stopping Ransomware 101 CISA Releases ICS Advisory on Real-Time Operating System Vulnerabilities Cisco Releases Security Updates for Multiple Products Experian API Leaks Most Americans’ Credit Scores Microsoft Office SharePoint Targeted With High-Risk Phish, Ransomware Attacks New ransomware group uses SonicWall zero-day to breach networks QNAP warns of AgeLocker ransomware attacks on NAS devices Security expert coalition shares actions to disrupt ransomware PHI of 31,000 Individuals Potentially Compromised in River Springs Health Plans Phishing Attack Einstein Healthcare Network Facing Class Action Lawsuit over 2020 Phishing Attack

ProactiveIT Cyber Security Daily
Episode 349 - FOMO Leads to Phishing

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 29, 2021 15:51


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 349. It is Thursday April 29th 2021. I am your host Scott Gombar and FOMO Leads to Phishing Apple Releases Security Updates Chase Bank Phish Swims Past Exchange Email Protections Cybercriminals Widely Abusing Excel 4.0 Macro to Distribute Malware F5 BIG-IP Found Vulnerable to Kerberos KDC Spoofing Vulnerability DigitalOcean data breach exposes customer billing information New stealthy Linux malware used to backdoor systems for years SMS phishing scam lures Rogers customers with outage refunds Wyoming Department of Health Announces GitHub Data Breach Affecting 164,000 Individuals Ransom Payment Increase Driven by Accellion FTA Data Exfiltration Extortion Attacks

leads rogers fomo linux good morning macro phishing scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 348 - Stomping Out Emotet

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 28, 2021 10:17


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 348. It is Wednesday April 28th 2021. I am your host Scott Gombar and Stomping Out Emotet Google Releases Security Updates for Chrome Hackers Threaten to Leak D.C. Police Informants' Info If Ransom Is Not Paid Microsoft Teams worldwide outage impacts user logins, chats FBI shares 4 million email addresses used by Emotet with Have I Been Pwned Phishing Attack on Home Medical Equipment Provider Affects 153,000 Individuals Several Healthcare Providers Postpone Radiation Treatments Due to Cyberattack on Software Vendor

good morning cyberattack stomping emotet scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 347 - Guidance on Defending Against a Software Supply Chain Attack Released

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 27, 2021 14:52


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 347. It is Tuesday April 27th 2021. I am your host Scott Gombar and Guidance on Defending Against a Software Supply Chain Attack Released Apple fixes macOS zero-day bug exploited by Shlayer malware Flubot Spyware Spreading Through Android Devices Nvidia Warns: Severe Security Bugs in GPU Driver, vGPU Software Hacker dumps sensitive household records of 250M Americans DC Police confirms cyberattack after ransomware gang leaks data Microsoft announces end of life for multiple .NET Framework versions Apple iCloud Mail outage causing email sending, receiving issues CISA and NIST Release New Interagency Resource: Defending Against Software Supply Chain Attacks Manquen Vance Email Breach Impacts 7,018 Patients

ProactiveIT Cyber Security Daily
Episode 346 - REvil vs Apple

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 26, 2021 14:26


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 346. It is Monday April 26th 2021. I am your host Scott Gombar and REvil vs. Apple Passwordstate Password Manager Update Hijacked to Install Backdoor on Thousands of PCs Costco Issues Scam Warning Hacker leaks 20 million alleged BigBasket user records for free Windows 10 package manager can now remove any app from the command line Emotet malware nukes itself today from all infected computers worldwide HashiCorp is the latest victim of Codecov supply-chain attack REvil’s Big Apple Ransomware Gambit Looks to Pay Off Twitter accidentally sends suspicious emails asking to confirm accounts

apple thousands good morning revil scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 345 - Simple Styling to Hide Warnings in Microsoft Emails..

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 23, 2021 14:50


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 345. It is Friday April 23rd 2021. I am your host Scott Gombar and Simple Styling to Hide Warnings in Microsoft Emails.. Telegram Platform Abused in ‘ToxicEye’ Malware Campaigns Researchers Find Additional Infrastructure Used By SolarWinds Hackers Trend Micro flaw actively exploited in the wild Apple, you've AirDrop'd the ball: Academics detail ways to leak contact info of nearby iThings for spear-phishing Exchange Online down: Microsoft 365 outage affects email delivery QNAP removes backdoor account in NAS backup, disaster recovery app Attackers can hide 'external sender' email warnings with HTML and CSS

ProactiveIT Cyber Security Daily
Episode 344 - 1.3 million Windows RDP servers have been leaked.

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 22, 2021 19:15


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 344. It is Thursday April 22nd 2021. I am your host Scott Gombar and Logins for 1.3 million Windows RDP servers have been leaked. Novel Email-Based Campaign Targets Bloomberg Clients with RATs QR Codes Offer Easy Cyberattack Avenues as Usage Spikes Hackers threaten to leak stolen Apple blueprints if $50 million ransom isn't paid Massive Qlocker ransomware attack uses 7zip to encrypt QNAP devices Microsoft Autoruns is crashing when listing Windows 10 startups Google fixes exploited Chrome zero-day dropped on Twitter last week WhatsApp Pink malware can now auto-reply to your Signal, Telegram texts Logins for 1.3 million Windows RDP servers collected from hacker market Data Breaches Reported by VEP Healthcare and the American College of Emergency Physicians

ProactiveIT Cyber Security Daily
Episode 343 - Eversource Customers, Your Data Was Exposed!

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 21, 2021 14:51


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 343. It is Wednesday April 21st 2021. I am your host Scott Gombar and Eversource Customers, Your Data Was Exposed! Mozilla Releases Security Update for Firefox, Firefox ESR, and Thunderbird VMware Releases Security Update Oracle Releases April 2021 Critical Patch Update CISA Releases Alert on Exploitation of Pulse Connect Secure Vulnerabilities Fake Microsoft Store, Spotify sites spread info-stealing malware Hundreds of networks reportedly hacked in Codecov supply-chain attack REvil gang tries to extort Apple, threatens to sell stolen blueprints SonicWall warns customers to patch 3 zero-days exploited in the wild Eversource Energy data breach caused by unsecured cloud storage

ProactiveIT Cyber Security Daily
Episode 342 - 15 Minutes Could Expose Your Driver's License Number

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 20, 2021 13:09


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 342. It is Tuesday April 20th 2021. I am your host Scott Gombar and 15 Minutes Could Expose Your Driver's License Number Malware That Spreads Via Xcode Projects Now Targeting Apple's M1-based Macs Drinks giant C&C Group subsidiary shuts down IT systems following security incident Google Alerts continues to be a hotbed of scams and malware Microsoft disables Google's FLoC tracking in Microsoft Edge, for now Rogers is down: Canadian users report voice and data outages Geico data breach exposed customers' driver's license numbers March 2021 Healthcare Data Breach Report

ProactiveIT Cyber Security Daily
Episode 341 - The Next Supply Chain Hack?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 19, 2021 15:07


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 341. It is Monday April 19th 2021. I am your host Scott Gombar and The Next Supply Chain Hack? WordPress Releases Security and Maintenance Update Google Project Zero Cuts Bug Disclosure Timeline to a 30-Day Grace Period WordPress to automatically disable Google FLoC on websites Twitter is suffering from another worldwide outage today Microsoft fixes Windows 10 bug that can corrupt NTFS drives Major BGP leak disrupts thousands of networks globally U.S. Federal Investigators Are Reportedly Looking Into Codecov Security Breach, Undetected for Months

ProactiveIT Cyber Security Daily
Episode 340 - What the Russians Are Using to Hack

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 16, 2021 18:32


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 340. It is Friday April 16th 2021. I am your host Scott Gombar and What the Russians Are Using to Hack Attackers Target ProxyLogon Exploit to Install Cryptojacker US Sanctions Russia and Expels 10 Diplomats Over SolarWinds Cyberattack A Casino Gets Hacked Through a Fish-Tank Thermometer Windows Terminal released with new settings UI and more Celsius email system breach leads to phishing attack on customers Microsoft Edge's new Kids Mode is now rolling out to everyone NSA: Top 5 vulnerabilities actively abused by Russian govt hackers Montefiore Medical Center Fires Employee for Unauthorized Record Access

russian hack ui good morning scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 339 - The Electrical Grid is Under Attack

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 15, 2021 22:19


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 339. It is Thursday April 15th 2021. I am your host Scott Gombar and The Electrical Grid is Under Attack Google Chrome 90 released with HTTPS as the default protocol Threat Actors Targeting Cybersecurity Researchers 100,000 Google Sites Used to Install SolarMarket RAT New WhatsApp Bugs Could've Let Attackers Hack Your Phone Remotely Risk startup LogicGate confirms data breach Cracked copies of Microsoft Office and Adobe Photoshop steal your session cookies, browser history, crypto-coins Second Google Chrome zero-day exploit dropped on twitter this week Vivaldi, Brave, DuckDuckGo reject Google's FLoC ad tracking tech Experts see 'unprecedented' increase in hackers targeting electric grid HHS Information Blocking and Interoperability Regulations Now in Effect

ProactiveIT Cyber Security Daily
Episode 338 - It’s The April Post Patch Tuesday Round Up

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 14, 2021 20:51


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 338. It is Wednesday April 14th 2021. I am your host Scott Gombar and It’s the April Post Patch Tuesday Roundup Adobe Patches Slew of Critical Security Bugs in Bridge, Photoshop Google Releases Security Updates for Chrome SAP Releases April 2021 Security Updates Chrome Zero-Day Exploit Posted on Twitter Apply Microsoft April 2021 Security Update to Mitigate Newly Disclosed Microsoft Exchange Vulnerabilities Man Arrested for AWS Bomb Plot New NAME:WRECK Vulnerabilities Impact Nearly 100 Million IoT Devices FBI nuked web shells from hacked Exchange Servers without telling owners Capcom: Ransomware gang used old VPN device to breach the network Microsoft April 2021 Patch Tuesday fixes 108 flaws, 5 zero-days PHI of More than 200,000 Washington D.C. Health Plan Members Stolen by Hackers 221,000 Total Health Care Members Impacted by Email Account Breach Adventist Health Physicians Network Fined $40,000 for Privacy Breach

washington dc bridge good morning vpn patch tuesday security update privacy breach scott gombar proactiveit cyber security daily
ProactiveIT Cyber Security Daily
Episode 337 - Microsoft Winning the Browser War?

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 6, 2021 10:53


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 337. It is Tuesday April 6th 2021. I am your host Scott Gombar and Microsoft Winning the Browser War? LinkedIn Spear-Phishing Campaign Targets Job Hunters Criminals send out fake “census form” reminder – don’t fall for it! Asteelflash electronics maker hit by REvil ransomware attack Adult content from hundreds of OnlyFans creators leaked online New Microsoft Edge grew 1,300% this year, overtaking Firefox PHI from Multiple Covered Entities Published on GitHub

ProactiveIT Cyber Security Daily
Episode 336 - Eight States Can’t Do Vehicle Inspections Due to Malware

ProactiveIT Cyber Security Daily

Play Episode Listen Later Apr 5, 2021 13:43


Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 336. It is Monday April 5th 2021. I am your host Scott Gombar and Eight States Can’t Do Vehicle Inspections Due to Malware VMware Releases Security Update FBI: APTs Actively Exploiting Fortinet VPN Security Holes 533 Million Facebook Users' Phone Numbers and Personal Data Leaked Online Brown University hit by cyberattack, some systems still offline Capital One notifies more clients of SSNs exposed in 2019 data breach Ubiquiti cyberattack may be far worse than originally disclosed Ransomware gang leaks data from Stanford, Maryland universities Microsoft outage caused by overloaded Azure DNS servers Malware attack is preventing car inspections in eight US states