Podcasts about Proofpoint

  • 227PODCASTS
  • 701EPISODES
  • 30mAVG DURATION
  • 5WEEKLY NEW EPISODES
  • Apr 16, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about Proofpoint

Show all podcasts related to proofpoint

Latest podcast episodes about Proofpoint

ForbesBooks Radio
Hers for the Taking with Tracey Newell

ForbesBooks Radio

Play Episode Listen Later Apr 16, 2025 35:12


Joe welcomes Tracy Newell, a seasoned tech leader, mentor, and former Fortune 500 executive, to discuss her new book Hers For the Taking: Your Path to the C-Suite and Beyond. Tracy shares her insights on the challenges and opportunities for women in corporate leadership, drawing from her 30+ years of experience.The conversation kicks off with a look at the current state of gender diversity in the C-suite, where Tracy highlights both progress and the work still to be done. She emphasizes the importance of mentorship, managing through influence, and the power of asking the right questions to advance your career. Tracy also delves into practical strategies for navigating the corporate "jungle gym," overcoming burnout, and balancing professional ambitions with personal priorities.Tune in for an inspiring and empowering discussion that challenges the status quo and redefines what's possible in the world of leadership.TRACEY NEWELL, former president of Informatica and board member, is a renowned business leader. She spearheaded Proofpoint's hypergrowth and held executive roles at Polycom, Juniper Networks, Webex, and Cisco. Recognized as a Top 100 Sales Leader, Tracey serves on multiple boards including Druva, DataRobot, and Sailpoint, and contributes to non-profit organizations.

Research Saturday
The new malware on the block.

Research Saturday

Play Episode Listen Later Apr 12, 2025 35:03


This week, we are sharing an episode of our monthly show, Only Malware in the Building. We invite you to join Dave Bittner and cohost Selena Larson as they explore "The new malware on the block." Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner —and our newest totally unbiased co-host, Archy, a highly sophisticated AI robot who swears they have no ulterior motives (but we're keeping an eye on them just in case). Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the latest shake-ups in the fake update threat landscape, including two new cybercriminal actors, fresh Mac malware, and the growing challenge of tracking these evolving campaigns. Learn more about your ad choices. Visit megaphone.fm/adchoices

The technology blog and podcast
TSN episode 6: How to protect yourself from social engineering

The technology blog and podcast

Play Episode Listen Later Apr 12, 2025 10:25


Gang,This week, we're going to hear about how to protect yourself from social engineering attacks through the Proofpoint discarded podcast. You can Go to the magnatune page to find links to listen on Saturday starting at 7 CT, 5 PT. See you then!

Hacking Humans
Hello? Is it malware you're looking for? [OMITB]

Hacking Humans

Play Episode Listen Later Apr 1, 2025 37:37


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner —and our newest totally unbiased co-host, Archy, a highly sophisticated AI robot who swears they have no ulterior motives (but we're keeping an eye on them just in case). Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our hosts discuss Telephone-Oriented Attack Delivery (TOAD), also known as callback phishing. In this type of attack, an attacker sends a seemingly benign email, often containing an invoice or payment notification, along with a phone number. When the victim calls, they speak with the attacker, who convinces them to install remote access tools, leading to malware installation, phishing, and financial theft. Tune in as we explore how this deceptive tactic works and ways to protect yourself from falling victim to it.

CISO-Security Vendor Relationship Podcast
This Security Control Is So Good We Don't Even Have to Turn It On (LIVE in Clearwater, FL)

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Apr 1, 2025 45:00


All links and images for this episode can be found on CISO Series. This week's episode is hosted by me, David Spark, producer of CISO Series and Christina Shannon, CIO, KIK Consumer Products. Joining them is Jim Bowie, CISO, Tampa General Hospital. In this episode: A journey, not a destination The difference between pressure and stress Fighting commodity deepfakes Getting leadership on the same page HUGE thanks to our sponsors, Proofpoint, Cofense, & KnowBe4 With an integrated suite of cloud-based cybersecurity and compliance solutions, Proofpoint helps organizations around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber attacks. Discover cutting-edge security insights and industry trends from leading experts at Proofpoint Power Series—a monthly virtual event designed to empower the security community. Learn more at proofpoint.com Powered by 35 million trained employee reporters, the exclusive Cofense® PhishMe® Email Security Awareness Training with Risk Validation and Phishing Threat Detection and Response Platforms combine robust training with advanced tools for phishing identification and remediation. Together, our solutions empower organizations to identify, combat, and eliminate phishing threats in real-time. Learn more at cofense.com KnowBe4's PhishER Plus is a lightweight SOAR platform that streamlines threat response for high-volume, potentially malicious emails reported by users. It automatically prioritizes messages, helping InfoSec and Security Operations teams quickly address the most critical threats, reducing inbox clutter and enhancing overall security efficiency. Learn more at knowbe4.com

Only Malware in the Building
Hello? Is it malware you're looking for?

Only Malware in the Building

Play Episode Listen Later Apr 1, 2025 37:37


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner —and our newest totally unbiased co-host, Archy, a highly sophisticated AI robot who swears they have no ulterior motives (but we're keeping an eye on them just in case). Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our hosts discuss Telephone-Oriented Attack Delivery (TOAD), also known as callback phishing. In this type of attack, an attacker sends a seemingly benign email, often containing an invoice or payment notification, along with a phone number. When the victim calls, they speak with the attacker, who convinces them to install remote access tools, leading to malware installation, phishing, and financial theft. Tune in as we explore how this deceptive tactic works and ways to protect yourself from falling victim to it.

ScanNetSecurity 最新セキュリティ情報
Proofpoint Blog 45回「日本が今、最も狙われている — 急増する DDoS 攻撃とメール攻撃の実態」

ScanNetSecurity 最新セキュリティ情報

Play Episode Listen Later Apr 1, 2025 0:18


 プルーフポイントでは、攻撃の塊を攻撃キャンペーンとして定義しています。その分析結果から、なんと全世界のメール脅威のうち、1 月は 69.5 %、2 月は 80.2 %が日本をターゲットにしていることが分かりました。

Irish Tech News Audio Articles
Tech Industry Alliance Announces TechFest 2025: Tech, AI & Humanity - Shaping Our Future

Irish Tech News Audio Articles

Play Episode Listen Later Mar 25, 2025 4:12


Tech Industry Alliance is proud to announce the official launch of TechFest 2025, the South West's leading technology conference, bringing together industry pioneers, AI experts, and business leaders to explore how artificial intelligence, space innovation, and tech talent are shaping our future. TechFest is the Alliance's annual flagship technology conference and will be held at Rochestown Park Hotel, Cork, from 08:00 am on May 15, 2025. This year's theme, "Tech, AI & Humanity - Shaping Our Future," will examine the profound impact of AI on society, business, and the workforce of tomorrow. Tickets for the main conference are now on sale here. TechFest 2025 is delighted to welcome internationally acclaimed neuroscientist, broadcaster, and author Dr. Hannah Critchlow as the keynote speaker. Named a "Rising Star in Life Sciences" by Nature, Dr. Critchlow is a Fellow at Magdalene College, University of Cambridge, and a respected voice in neuroscience and AI. With frequent appearances on BBC, ABC, and global media, including The Life Scientific, Tomorrow's World Live, and BBC Radio 4's Destiny and the Brain, Dr. Critchlow will explore the intersection of neuroscience, AI, and human potential. Keeping the energy high and discussions insightful, Jonathan McCrea, an acclaimed science communicator and AI master trainer, will guide attendees through the event. Passionate about harnessing AI to drive productivity and innovation, Jonathan will ensure an engaging and thought-provoking experience. Other expert speakers on the day include Dan Rapp Chief AI and Data Officer - Proofpoint, Dr. Laura Maye - UCC Lecturer specialising in human-computer interaction and inclusive technology design, Rory Fitzpatrick - CEO of the National Space Centre, Cormac O' Sullivan from Mbyronics, Dr. Niall Smith - Head of Research at Munster Technological University, Tim Crowe, Co-Founder and CEO of WrxFlo, Emily Brick - Founder of Athena Analytics, plus many more. This year's conference will feature four engaging tracks addressing the biggest challenges and opportunities in tech: Tech, AI & Humanity - How Will Artificial Intelligence Reshape Society? The Future of Tech Talent - What Skills Will Define the Workforce of Tomorrow? Showcasing Evolving Tech Companies - Meet the Innovators Transforming the South West's Tech Sector Space & the Future of Humanity - Exploring the Next Frontier of Innovation Gerry Murphy, Tech Industry Alliance Chairperson, commented: "We are delighted to be announcing TechFest 2025, which will feature rare content, rich dialogue, and facilitate real connections. This event would not be possible without the vital support of our sponsors, who all recognise the importance of our sector to the Munster region. Following a highly successful TechFest last year, we are thrilled with this year's incredible lineup of speakers and the even greater opportunities to network with colleagues and businesses across the South West region." With over 400 attendees expected, TechFest 2025 will be an unparalleled opportunity to network, connect, and collaborate. Given the high demand, attendees are encouraged to secure their tickets early, as the event is expected to be a sell-out. TechFest 2025 sponsors - Tech Industry Alliance Skillnet, AIB, Proofpoint, PepsiCo Ireland, Skillnet Innovation Exchange, FIT (Fastrack into Information Technology), Barden, Trend Micro, Park Place Technologies, CyberSkills, NetApp, Aspen Grove, Deloitte, Cork City Council, Cork County Council, We are Cork, Kerry County Council, Discover Kerry, Voxxify, MTU, Nimbus Secure Your Spot Now: TechFest 2025 is THE must-attend event for tech professionals, business leaders, startups, and innovators who want to stay ahead of the curve. Register today and secure your spot.

ScanNetSecurity 最新セキュリティ情報
Proofpoint Blog 44回「内田浩一の侍ハッキング #02 フィッシング最新手法 - 難読化したHTMLを添付してメールフィルタを回避する」

ScanNetSecurity 最新セキュリティ情報

Play Episode Listen Later Mar 25, 2025 0:19


 難読化されたコードは、デバッグして動作を解析しなければ通信先の URL を特定することができません。解析には非常に複雑な処理が必要になるため、パターンベースの比較的レガシーな検知の仕組みは容易にすり抜けてしまうことにつながるわけです。

Sociedade Digital
Cibersegurança: o que esperar desse mercado nos próximos anos?

Sociedade Digital

Play Episode Listen Later Mar 23, 2025 30:57


No Sociedade Digital dessa semana, Marcos Nehme, diretor de vendas da Proofpoint, conversa com André Miceli sobre cibersegurança e o que esperar desse mercado nos próximos anos.

TD Ameritrade Network
MSFT "Strengthens" Cybersecurity Partnership with Proofpoint

TD Ameritrade Network

Play Episode Listen Later Mar 18, 2025 8:41


Darren Lee, EVP and GM of the Threat Protection Group at Proofpoint joins Diane King Hall at the NYSE to discuss the company's global strategic alliance with Microsoft (MSFT). Darren points to his company's cybersecurity offerings, trends in cyberthreats and how A.I. is utilized in detecting cyberattacks.======== Schwab Network ========Empowering every investor and trader, every market day.Subscribe to the Market Minute newsletter - https://schwabnetwork.com/subscribeDownload the iOS app - https://apps.apple.com/us/app/schwab-network/id1460719185Download the Amazon Fire Tv App - https://www.amazon.com/TD-Ameritrade-Network/dp/B07KRD76C7Watch on Sling - https://watch.sling.com/1/asset/191928615bd8d47686f94682aefaa007/watchWatch on Vizio - https://www.vizio.com/en/watchfreeplus-exploreWatch on DistroTV - https://www.distro.tv/live/schwab-network/Follow us on X – https://twitter.com/schwabnetworkFollow us on Facebook – https://www.facebook.com/schwabnetworkFollow us on LinkedIn - https://www.linkedin.com/company/schwab-network/About Schwab Network - https://schwabnetwork.com/about

Partnerships Unraveled
Joe Sykora - From MSP Founder to Channel Leader

Partnerships Unraveled

Play Episode Listen Later Mar 13, 2025 25:30 Transcription Available


How do you build a channel strategy that actually works for partners? Joe Sykora, SVP of Channel Sales, Distribution, and Alliances at Proofpoint, started his career running an MSP. Now, he's leading global channel growth at one of the biggest cybersecurity companies in the world.In this episode, Joe breaks down why most partner programs are overly complicated and how simplifying them can drive real results. He shares his framework for creating predictable revenue, explains why resell margins are fading in favor of service-led profitability, and talks about the growing role of AI in cybersecurity and MSP operations.Joe also reveals his approach to building a high-performance team, the lessons he's learned from years in the field, and how he sees the future of the channel evolving. Whether you're a vendor or a partner, this conversation is packed with insights you can apply today.Connect with Joe: https://www.linkedin.com/in/joesykora/_________________________Learn more about Channext

The CyberWire
The end of the line for Garantex.

The CyberWire

Play Episode Listen Later Mar 7, 2025 30:17


Law enforcement shutters Garantex crypto exchange. NTT discloses breach affecting corporate customers. Malvertising campaign hits nearly a million devices. AI's role in Canada's next election. Scammers target Singapore's PM in AI fraud. Botnets exploit critical IP camera vulnerability. In our International Women's Day and Women's History Month special, join Liz Stokes as she shares the inspiring stories of women shaping the future of cybersecurity. And how did Insider threats turn a glitch into a goldmine? Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest In this special International Women's Day edition, we shine a spotlight on the incredible women in and around our network who are shaping the future of cybersecurity. Join Liz Stokes as we celebrate Selena Larson, Threat Researcher at Proofpoint, and co-host of Only Malware in the Building, Gianna Whitver, CEO & Co-Founder of the Cybersecurity Marketing Society and co-host of the Breaking Through in Cybersecurity Marketing podcast, Maria Velasquez, Chief Growth Officer & Co-Founder of the Cybersecurity Marketing Society and co-host of the Breaking Through in Cybersecurity Marketing podcast, Chris Hare, Project Management Specialist and Content Developer at N2K Networks, and host of CertByte, Ann Lang, Project Manager at N2K Networks, Jennifer Eiben, Executive Producer at N2K Networks, and Maria Varmazis, host of the T-Minus Space Daily show at N2K Networks for their achievements, resilience, and the invaluable contributions they make to keeping our digital world secure. Selected Reading Russian crypto exchange Garantex's website taken down in apparent law enforcement operation (The Record) Data breach at Japanese telecom giant NTT hits 18,000 companies (BleepingComputer) Malvertising campaign leads to info stealers hosted on GitHub (Microsoft) Canadian intelligence agency warns of threat AI poses to upcoming elections (The Record)  Deepfakes of Singapore PM Used to Sell Crypto, Residency Program (Bloomberg)  Edimax Camera Zero-Day Disclosed by CISA Exploited by Botnets (SecurityWeek) Magecart: How Akamai Protected a Global Retailer Against a Live Attack (Akamai)  Cybercrime 'crew' stole $635,000 in Taylor Swift concert tickets (BleepingComputer) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Hacking Humans
The new malware on the block. [Only Malware in the Building]

Hacking Humans

Play Episode Listen Later Mar 4, 2025 35:03


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner —and our newest totally unbiased co-host, Archy, a highly sophisticated AI robot who swears they have no ulterior motives (but we're keeping an eye on them just in case). Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the latest shake-ups in the fake update threat landscape, including two new cybercriminal actors, fresh Mac malware, and the growing challenge of tracking these evolving campaigns.

Only Malware in the Building
The new malware on the block.

Only Malware in the Building

Play Episode Listen Later Mar 4, 2025 35:03


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner —and our newest totally unbiased co-host, Archy, a highly sophisticated AI robot who swears they have no ulterior motives (but we're keeping an eye on them just in case). Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the latest shake-ups in the fake update threat landscape, including two new cybercriminal actors, fresh Mac malware, and the growing challenge of tracking these evolving campaigns.

ScanNetSecurity 最新セキュリティ情報
電子メールセキュリティの再評価機運高まる ~ NTTデータグループのメールセキュリティ強化事例講演

ScanNetSecurity 最新セキュリティ情報

Play Episode Listen Later Feb 26, 2025 0:14


 グループ全体で毎日約 650 万通の業務メールが送受信される環境において、Proofpoint 製品を活用し、メールセキュリティの強化とドメイン統一を実施した事例が紹介される予定だ。

The CyberWire
From small-time scams to billion-dollar threats. [Research Saturday]

The CyberWire

Play Episode Listen Later Feb 22, 2025 27:06


This week, we are joined by Selena Larson from Proofpoint, and co-host of the "Only Malware in the Building" podcast, as she discusses the research on "Why Biasing Advanced Persistent Threats over Cybercrime is a Security Risk." The cybersecurity industry has historically prioritized Advanced Persistent Threats (APTs) from nation-state actors over cybercrime, but this distinction is outdated as cybercriminals now employ equally sophisticated tactics. Financially motivated threat actors, especially ransomware groups, have evolved to the point where they rival state-backed hackers in technical capability and impact, disrupting businesses, infrastructure, and individuals on a massive scale. To enhance security, defenders must shift focus from an APT-centric mindset to a broader approach that equally prioritizes combating cybercrime, which poses an immediate and tangible risk to global stability. The research can be found here: Why Biasing Advanced Persistent Threats over Cybercrime is a Security Risk Learn more about your ad choices. Visit megaphone.fm/adchoices

Research Saturday
From small-time scams to billion-dollar threats.

Research Saturday

Play Episode Listen Later Feb 22, 2025 27:06


This week, we are joined by Selena Larson from Proofpoint, and co-host of the "Only Malware in the Building" podcast, as she discusses the research on "Why Biasing Advanced Persistent Threats over Cybercrime is a Security Risk." The cybersecurity industry has historically prioritized Advanced Persistent Threats (APTs) from nation-state actors over cybercrime, but this distinction is outdated as cybercriminals now employ equally sophisticated tactics. Financially motivated threat actors, especially ransomware groups, have evolved to the point where they rival state-backed hackers in technical capability and impact, disrupting businesses, infrastructure, and individuals on a massive scale. To enhance security, defenders must shift focus from an APT-centric mindset to a broader approach that equally prioritizes combating cybercrime, which poses an immediate and tangible risk to global stability. The research can be found here: Why Biasing Advanced Persistent Threats over Cybercrime is a Security Risk Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
PAN-ic mode: The race to secure PAN-OS.

The CyberWire

Play Episode Listen Later Feb 18, 2025 35:23


Palo Alto Networks confirms a recently patched firewall vulnerability is being actively exploited. CISA warns of an actively exploited iOS vulnerability. Juniper Networks has issued a critical security advisory for an API authentication bypass vulnerability. The acting commissioner of the Social Security Administration (SSA) resigns after Elon Musk's team sought access to sensitive personal data of millions of Americans. The EagerBee malware framework is actively targeting government agencies and ISPs across the Middle East. Proofpoint researchers document a new macOS infostealer. A new phishing kit uses timesheet notification emails to steal credentials and two-factor authentication codes. JPMorgan Chase will begin blocking Zelle payments to social media contacts to combat online scams. Our guest is Tim Starks from CyberScoop discussing his interview with former National Cyber Director Harry Coker. Transferring your digital legacy. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest is Tim Starks from CyberScoop discussing his interview with former National Cyber Director Harry Coker. You can read more about Tim's interview “National Cyber Director Harry Coker looks back (and ahead) on the Cyber Director office” and companion piece “Trump picks Sean Cairncross for national cyber director” on CyberScoop.  Selected Reading Palo Alto Networks Confirms Exploitation of Firewall Vulnerability (SecurityWeek) CISA Warns of Apple iOS Vulnerability Exploited in Wild (Cyber Security News) Juniper Warns of Critical Authentication Bypass Vulnerability Affecting Multiple Products (Cyber Security News) Top Social Security Official Leaves After Musk Team Seeks Data Access (New York Times) EagerBee Malware Attacking Government Entities & ISPs To Deploy Backdoor (Cyber Security News) Proofpoint Uncovers FrigidStealer, A New MacOS Infostealer (Infosecurity Magazine) Microsoft Warns of Improved XCSSET macOS Malware (SecurityWeek) Fake Timesheet Report Emails Linked to Tycoon 2FA Phishing Kit (GB Hackers) Chase will soon block Zelle payments to sellers on social media (Bleeping Computer) Digital Estate Planning: How to Prepare Your Social Media Accounts (New York Times) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc Learn more about your ad choices. Visit megaphone.fm/adchoices

BarCode
Torque

BarCode

Play Episode Listen Later Feb 11, 2025 41:40 Transcription Available


Torque is the force that keeps a system stable and in motion—just like cybersecurity, where constant pressure, precision, and adaptability are critical to staying ahead of threats. Curt Vincent knows this well, having transitioned from troubleshooting turbine engines in the Army to leading cybersecurity at the highest levels of Wall Street. A retired U.S. Army Lieutenant Colonel with tech-heavy deployments in Desert Storm and post-9/11 cyber warfare, Curt went on to build and lead Morgan Stanley's 400-person Cyber Security Division, later holding executive roles at Bank of America and Goldman Sachs. Now a trusted advisor to C-suites and boards, Curt shares how the lessons of engineering, military strategy, and high-stakes cyber defense all come down to maintaining control under pressure.TIMESTAMPS:00:00 Curt Vincent's Journey to Cybersecurity14:40 Building Cybersecurity at Morgan Stanley28:39 Cultural Shifts in Cybersecurity Practices29:24 The Disconnect Between Cybersecurity and Business32:13 Accountability and Consequences in Cybersecurity35:12 Communication and Leadership in Cybersecurity38:40 Connecting with the Audience: The Role of Analogies39:14 Unique Experiences and Cultural PerspectivesSYMLINKS:Curt Vincent's Website - https://curtvincent.comCurt Vincent's speaker website where he shares insights on cybersecurity, leadership, and consulting.KnowBe4 - https://www.knowbe4.comA cybersecurity awareness training platform that specializes in phishing simulation and security education to help organizations mitigate human-related risks.Proofpoint - https://www.proofpoint.comA cybersecurity company providing threat intelligence, email security, and phishing prevention solutions to protect organizations from cyber threats.Morgan Stanley Cybersecurity - https://www.morganstanley.com/Morgan Stanley's approach to cybersecurity includes best practices and risk management strategies for businesses and individuals.Widener University - https://www.widener.eduThe university where Curt Vincent pursued his degree before re-entering the military and advancing in his cybersecurity career.CONNECT WITH USwww.barcodesecurity.comBecome a SponsorFollow us on LinkedInTweet us at @BarCodeSecurityEmail us at info@barcodesecurity.com

Hacking Humans
Cyber Groundhog Day and romance scams. [Only Malware in the Building]

Hacking Humans

Play Episode Listen Later Feb 4, 2025 46:58


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode and since it is February (the month of love as Selena calls it), we talk about romance scams known throughout the security world as pig butchering. And, Rick's experiencing a bit of a Cyber Groundhog Day in his newly-realized retirement.

Only Malware in the Building
Cyber Groundhog Day and romance scams.

Only Malware in the Building

Play Episode Listen Later Feb 4, 2025 46:58


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode and since it is February (the month of love as Selena calls it), we talk about romance scams known throughout the security world as pig butchering. And, Rick's experiencing a bit of a Cyber Groundhog Day in his newly-realized retirement.

Hacking Humans
Malware metamorphosis: 2024 reflections and 2025 predictions. [Only Malware in the building]

Hacking Humans

Play Episode Listen Later Jan 7, 2025 54:56


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the year's most impactful cyber trends and incidents—from the Snowflake hack and Operation Endgame to the rise of multi-channel scams and explosive growth in web inject attacks. Ransomware continued to wreak havoc, especially in healthcare, while callback phishing and MFA-focused credential attacks kept defenders on high alert. Join us as we reflect on these challenges and look ahead to what's next in 2025.

Only Malware in the Building
Malware metamorphosis: 2024 reflections and 2025 predictions.

Only Malware in the Building

Play Episode Listen Later Jan 7, 2025 54:56


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the year's most impactful cyber trends and incidents—from the Snowflake hack and Operation Endgame to the rise of multi-channel scams and explosive growth in web inject attacks. Ransomware continued to wreak havoc, especially in healthcare, while callback phishing and MFA-focused credential attacks kept defenders on high alert. Join us as we reflect on these challenges and look ahead to what's next in 2025.

The CyberWire
A cyber carol.

The CyberWire

Play Episode Listen Later Dec 27, 2024 51:22


Please enjoy this encore episode of Only Malware in the Building. Welcome in! You've entered, Only Malware in the Building. Grab your eggnog and don your coziest holiday sweater as we sleuth our way through cyber mysteries with a festive twist! Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our cyber ghosts delve into the past, present, and future of some of the season's most pressing threats: two-factor authentication (2FA), social engineering scams, and the return to consumer-targeted attacks. Together, Rick, Dave, and Selena deliver a ghostly—but insightful—message about the state of cybersecurity, past, present, and future. Can their advice save your holiday season from digital disaster? Tune in and find out. May your holidays be merry, bright, and free of cyber fright! Learn more about your ad choices. Visit megaphone.fm/adchoices

The Cyber Threat Perspective
(Replay) Email Spoofing: From Basics to Advanced Techniques and Solutions

The Cyber Threat Perspective

Play Episode Listen Later Dec 25, 2024 27:10


Welcome to this replay on The Cyber Threat Perspective! In this episode, Brad and Spencer dive into the mechanics and recent developments of email spoofing, shedding light on how attackers are bypassing advanced email protections.In this episode, we cover:The fundamentals of email spoofing and why it's a significant threat.Insight into the recent echo spoofing campaign exploiting Proofpoint's misconfiguration.The role of SPF, DKIM, and DMARC in combating email spoofing.How threat actors are using Microsoft 365 to bypass email protections.Mitigation strategies and the latest updates from Proofpoint and Microsoft to address these vulnerabilities.Blog: https://offsec.blog/Youtube: https://www.youtube.com/@cyberthreatpovTwitter: https://twitter.com/cyberthreatpovWork with Us: https://securit360.com

Risky Business News
Sponsored: Proofpoint on the rise of ClickFix attacks

Risky Business News

Play Episode Listen Later Dec 8, 2024 13:16


In this Risky Business News sponsor interview, Catalin Cimpanu talks with Proofpoint senior threat intelligence analyst Selena Larson about the rise of Attacker-in-the-Middle phishing and ClickFix social engineering campaigns. Show notes Security Brief: ClickFix Social Engineering Technique Floods Threat Landscape

Sales Ops Demystified
Lessons in Scaling Cybersecurity Sales with Dean Hickman-Smith

Sales Ops Demystified

Play Episode Listen Later Dec 5, 2024 35:52


This week on the Revenue Insights Podcast, Guy Rubin, CEO of Ebsta, speaks with Dean Hickman-Smith, Chief Revenue Officer at HackerOne. In this episode, Guy and Dean explore the evolution of sales leadership, the power of community in B2B sales, and how AI is transforming sales enablement and performance. With over 20 years of experience scaling InfoSec and identity companies, Dean shares insights on building global teams, leveraging partner ecosystems, and creating effective sales enablement programs in today's virtual environment. Dean Hickman-Smith is the Chief Revenue Officer at HackerOne, where he leads a global team helping organizations find and fix critical vulnerabilities through ethical hacking. He has held leadership positions at companies including Netscreen, Proofpoint, and AeroHive. At HackerOne, he oversees a team of 70+ sellers globally, managing the world's largest network of ethical hackers with over 2 million people on their platform.

Hacking Humans
A cyber carol. [Only Malware in the Building]

Hacking Humans

Play Episode Listen Later Dec 3, 2024 51:22


Welcome in! You've entered, Only Malware in the Building. Grab your eggnog and don your coziest holiday sweater as we sleuth our way through cyber mysteries with a festive twist! Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our cyber ghosts delve into the past, present, and future of some of the season's most pressing threats: two-factor authentication (2FA), social engineering scams, and the return to consumer-targeted attacks. Together, Rick, Dave, and Selena deliver a ghostly—but insightful—message about the state of cybersecurity, past, present, and future. Can their advice save your holiday season from digital disaster? Tune in and find out. May your holidays be merry, bright, and free of cyber fright!

Only Malware in the Building

Welcome in! You've entered, Only Malware in the Building. Grab your eggnog and don your coziest holiday sweater as we sleuth our way through cyber mysteries with a festive twist! Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks. Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, our cyber ghosts delve into the past, present, and future of some of the season's most pressing threats: two-factor authentication (2FA), social engineering scams, and the return to consumer-targeted attacks. Together, Rick, Dave, and Selena deliver a ghostly—but insightful—message about the state of cybersecurity, past, present, and future. Can their advice save your holiday season from digital disaster? Tune in and find out. May your holidays be merry, bright, and free of cyber fright!

Microsoft Threat Intelligence Podcast
Between Two Gregs: An Update on the North Korean Threat Landscape

Microsoft Threat Intelligence Podcast

Play Episode Listen Later Nov 20, 2024 43:16


In this episode of the Microsoft Threat Intelligence Podcast host Sherrod DeGrippo is joined by Proofpoint's Greg Lesnewich and Microsoft's Greg Schloemer to share the unique threat posed by North Korea's (DPRK) state-sponsored cyber activities. The Gregs discuss their years of experience tracking North Korean cyber actors and the distinct tactics that set DPRK apart from other nation-sponsored threats. The conversation also explores North Korea's high stakes, as DPRK threat actors operate under intense pressure from government handlers, adding a layer of urgency and fear to their operations. They share insights into North Korea's aggressive use of stolen cryptocurrency to fund the regime's initiatives, like ballistic missile tests, and discuss the broader geopolitical impact.   In this episode you'll learn:       The technical sophistication and the relentlessness of DPRK cyber tactics  Complex motives behind funding and sustaining the North Korean government  The training and skills development of North Korean cyber operators    Some questions we ask:      How do North Korean threat actors set up their relay networks differently?  What sets North Korea apart from other nation-sponsored threat actors?  How do North Korean cyber actors differ from traditional e-crime actors?    Resources:   View Greg Schloemer on LinkedIn   View Greg Lesnewich on LinkedIn  View Sherrod DeGrippo on LinkedIn     Blog links:  Citrine Sleet Observed Exploiting Zero Day  New North Korean Threat Actor Identified as Moonstone Sleet  East Asia Threat Actor Technique Report    Related Microsoft Podcasts:                    Afternoon Cyber Tea with Ann Johnson  The BlueHat Podcast  Uncovering Hidden Risks        Discover and follow other Microsoft podcasts at microsoft.com/podcasts     Get the latest threat intelligence insights and guidance at Microsoft Security Insider      The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.  

Hacking Humans
Whispers in the wires: A closer look at the new age of intrusion. [OMITB]

Hacking Humans

Play Episode Listen Later Nov 5, 2024 40:10


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about how threat actors are shifting tactics across the landscape, focusing more on advanced social engineering and refined initial access strategies than on sophisticated malware. We'll dive into Proofpoint's latest blog detailing a transport sector breach that, while involving relatively standard malware, showcases this growing trend of nuanced techniques and toolsets.

Only Malware in the Building
Whispers in the wires: A closer look at the new age of intrusion.

Only Malware in the Building

Play Episode Listen Later Nov 5, 2024 40:10


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about how threat actors are shifting tactics across the landscape, focusing more on advanced social engineering and refined initial access strategies than on sophisticated malware. We'll dive into Proofpoint's latest blog detailing a transport sector breach that, while involving relatively standard malware, showcases this growing trend of nuanced techniques and toolsets.

Risky Business
Risky Business #767 – SEC fines Check Point, Mimecast, Avaya and Unisys over hacks

Risky Business

Play Episode Listen Later Oct 23, 2024 62:21


On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news, including: SEC fines tech firms for downplaying the Solarwinds hacks Anonymous Sudan still looks and quacks like a Russian duck Apple proposes max 10 day TLS certificate life Oopsie! Microsoft loses a bunch of cloud logs Veeam and Fortinet are bad and should feel bad North Koreans are good (at hacking) And much, much more. This week's episode is sponsored by Proofpoint. Chief Strategy Officer Ryan Kalember joins to talk about their work keeping up with prolific threat actor SocGholish. This episode is also available on Youtube. Show notes Four cyber companies fined for SolarWinds disclosure failures U.S. charges Sudanese men with running powerful cyberattack-for-hire gang Hacker Charged With Seeking to Kill Using Cyberattacks on Hospitals | WIRED Risky Biz News: Anonymous Sudan's Russia Links Are (Still) Obvious Microsoft confirms partial loss of security log data on multiple platforms | Cybersecurity Dive Risky Biz News: Apple wants to reduce the lifespan of TLS certificates to 10 days Encrypted Chat App ‘Session' Leaves Australia After Visit From Police Crypto platform Radiant Capital says $50 million in digital coins stolen following account compromises North Korean hackers use newly discovered Linux malware to raid ATMs - Ars Technica Brazil Arrests ‘USDoD,' Hacker in FBI Infragard Breach – Krebs on Security Here's how SIM swap in alleged bitcoin pump-and-dump scheme worked - Ars Technica Critical Veeam CVE actively exploited in ransomware attacks | Cybersecurity Dive FortiGate admins report active exploitation 0-day. Vendor isn't talking. - Ars Technica Hackers reportedly impersonate cyber firm ESET to target organizations in Israel The latest in North Korea's fake IT worker scheme: Extorting the employers

The 20% Podcast with Tyler Meckes
218: Changing The Way People Evaluate And Buy Software with Troy Munson (CEO, Dimmo)

The 20% Podcast with Tyler Meckes

Play Episode Listen Later Oct 21, 2024 50:37


This week's guest studied Logistics and supply chain management, as well as held roles from Server and Sales Associate in retail, to Named AE. He worked at companies such as Apple, Symantec, MongoDB, Metadata, and Proofpoint, before becoming the CEO of Dimmo, where they are changing the way people evaluate and buy software where you can watch SaaS demos without jumping into sales cycles. When he isn't at work, he is spending time golfing, and spending time with his family.  Without further ado, please join me in welcoming Troy Munson to The 20% Podcast. In this week's episode, we discussed: - His early years - Studying Supply Chain and how it relates now - Discuss his experiences selling software - The lead up to Dimmo - The future of buying software Enjoy this week's episode with Troy Munson.  I am now in the early stages of writing my first book! It will cover my journey into sales, the lessons learned, and include stories and advice from top sales professionals around the world. I'm excited to share these interviews and bring you along on this journey! Like the show? Subscribe to the email: Subscribe Here I want your feedback! Reach out at 20percentpodcastquestions@gmail.com or connect with me on LinkedIn. If you know anyone who would benefit from this show, please share it! If you have suggestions for guests, let me know! Enjoy the show!

The CyberWire
Podcast bait, malware switch. [Research Saturday]

The CyberWire

Play Episode Listen Later Oct 5, 2024 22:44


Joshua Miller from Proofpoint is discussing their work on "Best Laid Plans: TA453 Targets Religious Figure with Fake Podcast Invite Delivering New BlackSmith Malware Toolset." Proofpoint identified Iranian threat actor TA453 targeting a prominent Jewish figure with a fake podcast interview invitation, using a benign email to build trust before sending a malicious link. The attack attempted to deliver new malware called BlackSmith, containing a PowerShell trojan dubbed AnvilEcho, designed for intelligence gathering and exfiltration. This malware consolidates all of TA453's known capabilities into a single script rather than the previously used modular approach. The research can be found here: Best Laid Plans: TA453 Targets Religious Figure with Fake Podcast Invite Delivering New BlackSmith Malware Toolset Learn more about your ad choices. Visit megaphone.fm/adchoices

The Daily Decrypt - Cyber News and Discussions
700k DrayTek Routers Vulnerable, Tech Recruiters Targeted with Malware – Cybersecurity News

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Oct 3, 2024


Video Episode: https://youtu.be/7et_7YkwAHs In today’s episode, we dive into the alarming rise of malware delivery through fake job applications targeting HR professionals, specifically focusing on the More_eggs backdoor. We also discuss critical gaming performance issues in Windows 11 24H2 and the vulnerabilities in DrayTek routers that expose over 700,000 devices to potential hacking. Lastly, we address the urgent exploitation of a remote code execution flaw in Zimbra email servers, emphasizing the need for immediate updates to safeguard against evolving threats. Links to articles: 1. https://thehackernews.com/2024/10/fake-job-applications-deliver-dangerous.html 2. https://www.bleepingcomputer.com/news/microsoft/microsoft-warns-of-windows-11-24h2-gaming-performance-issues/ 3. https://thehackernews.com/2024/10/alert-over-700000-draytek-routers.html 4. https://www.bleepingcomputer.com/news/security/critical-zimbra-rce-flaw-exploited-to-backdoor-servers-using-emails/ Timestamps 00:00 – Introduction 01:14 – Zimbra RCE Vulnerability 02:17 – 700k DrayTek Routers Vulnerable 04:36 – Recruiters Targeted with Malware 06:14 – Microsoft blocks updates for gamers 1. What are today’s top cybersecurity news stories? 2. How is More_eggs malware targeting HR professionals? 3. What vulnerabilities exist in DrayTek routers? 4. Why did Microsoft block Windows 11 24H2 upgrades? 5. What is the impact of the Zimbra RCE flaw? 6. How do fake job applications spread malware? 7. What security measures can protect against More_eggs malware? 8. What are the latest gaming issues with Windows 11? 9. How can DrayTek router vulnerabilities be mitigated? 10. What are the latest tactics used by cybercriminals in email attacks? More_eggs, Golden Chickens, spear-phishing, credential theft, Microsoft, Windows 11, Asphalt 8, Intel Alder Lake+, DrayTek, vulnerabilities, exploits, cyber attackers, Zimbra, RCE, vulnerability, exploitation, # Intro HR professionals are under siege as a spear-phishing campaign disguised as fake job applications delivers the lethal More_eggs malware, leading to potentially devastating credential theft. Powered by the notorious Golden Chickens group, this malware-as-a-service targets recruiters with chilling precision. **How are recruitment officers unknowingly downloading malicious files, and what methods are threat actors using to bypass security measures?** “Microsoft is blocking Windows 11 24H2 upgrades on some systems due to critical gaming performance issues like Asphalt 8 crashes and Easy Anti-Cheat blue screens. The company is scrambling to resolve these problems that uniquely impact devices with Intel Alder Lake+ processors.” How can gamers with affected systems work around these issues until Microsoft releases a fix? Over 700,000 DrayTek routers are currently vulnerable to 14 newly discovered security flaws, with some critical exploits that could be used to take full control of the devices and infiltrate enterprise networks. Despite patches being released, many routers remain exposed, creating a lucrative target for cyber attackers. How can these vulnerabilities impact businesses that rely on DrayTek routers for network security? Hackers are leveraging a critical Zimbra RCE vulnerability to backdoor servers through specially crafted emails that execute malicious commands, revealing widespread exploitation just days after a proof-of-concept was published. Notable security experts warn of attackers embedding harmful code in the email’s CC field, which the Zimbra server inadvertently executes. How are attackers camouflaging their malicious emails to slip through security measures unnoticed? # Stories Welcome back to our podcast. Today, we’re talking about a new cyber threat targeting HR professionals. Researchers at Trend Micro have uncovered a spear-phishing campaign where fake job applications deliver a JavaScript backdoor called More_eggs to recruiters. This malware, sold as malware-as-a-service by a group known as Golden Chickens, can steal credentials for online banking, email accounts, and IT admin accounts. What’s unique this time is that attackers are using spear-phishing emails to build trust, as observed in a case targeting a talent search lead in engineering. The attack sequence involves downloading a ZIP file from a deceptive URL, leading to the execution of the More_eggs backdoor. This malware probes the host system, connects to a command-and-control server, and can download additional malicious payloads. Trend Micro’s findings highlight the persistent and evolving nature of these attacks, which are difficult to attribute because multiple threat actors can use the same toolkits. The latest insights also connect these activities to known cybercrime groups like FIN6. Stay vigilant, especially if you work in HR or recruitment. 1. **Spear-Phishing**: – **Definition**: A targeted phishing attack aiming at specific individuals or companies, typically using information about the victim to make fraudulent messages more convincing. – **Importance**: This method is specifically dangerous because it can trick even tech-savvy users by exploiting personalized details, leading to significant security breaches like credential theft. 2. **More_eggs**: – **Definition**: A JavaScript backdoor malware sold as a malware-as-a-service (MaaS) with capabilities to siphon credentials and provide unauthorized access to infected systems. – **Importance**: Due to its ability to latently steal sensitive information and its widespread use by various e-crime groups, More_eggs represents a significant threat to corporate cybersecurity. 3. **Malware-as-a-Service (MaaS)**: – **Definition**: A business model where malicious software is developed and sold to cybercriminals who can then use it to conduct attacks. – **Importance**: This model lowers the barrier of entry for cybercriminals, allowing even those with limited technical skills to launch sophisticated attacks using pre-made malware. 4. **Golden Chickens**: – **Definition**: A cybercriminal group (also known as Venom Spider) attributed with developing and distributing the More_eggs malware. – **Importance**: Understanding threat actors like Golden Chickens can help cybersecurity professionals anticipate and defend against specific threat tactics. 5. **Command-and-Control (C2) Server**: – **Definition**: A server used by threat actors to maintain communications with compromised systems within a target network to execute commands and control malware. – **Importance**: Disrupting C2 servers is crucial because it can cut off the attacker's control over their malware, mitigating the threat. 6. **LNK File**: – **Definition**: A shortcut file in Windows that points to another file or executable. – **Importance**: Misuse of LNK files in phishing campaigns can lead to automated execution of malicious payloads, making them an effective vector for malware distribution. 7. **PowerShell**: – **Definition**: A task automation framework from Microsoft consisting of a command-line shell and scripting language. – **Importance**: PowerShell is often used by attackers to execute and conceal malicious scripts due to its powerful capabilities and integration with Windows. 8. **Tactics, Techniques, and Procedures (TTPs)**: – **Definition**: The behavior patterns or methodologies used by cyber threat actors to achieve their goals. – **Importance**: Identifying TTPs helps security professionals understand, detect, and mitigate specific attack strategies used by threat actors. 9. **Obfuscation**: – **Definition**: The process of deliberately making code or data difficult to understand or interpret. – **Importance**: Obfuscation is commonly used by malware developers to conceal malicious activities and bypass security mechanisms. 10. **Cryptocurrency Miner**: – **Definition**: Software used to perform the computational work required to validate and add transactions to a blockchain ledger in exchange for cryptocurrency rewards. – **Importance**: Unauthorized cryptocurrency mining (cryptojacking) can misuse system resources for financial gain, leading to performance degradation and security vulnerabilities. — On today’s tech update: Microsoft has blocked upgrades to Windows 11 version 24H2 on certain systems due to gaming performance issues. Players of Asphalt 8 may encounter game crashes, while some systems running Easy Anti-Cheat might experience blue screens. These problems mainly affect devices with Intel Alder Lake+ processors. Until Microsoft resolves these issues, impacted users are advised not to manually upgrade using tools like the Media Creation Tool. Microsoft is working on fixes and will include them in upcoming updates. 1. **Windows 11 24H2**: A version of Microsoft’s Windows 11 operating system, released in the second half (H2) of 2024. It is significant because it represents Microsoft’s ongoing update cycle aimed at improving system performance and user experience, though it also highlights the challenges of software compatibility and stability. 2. **Asphalt 8 (Airborne)**: A popular racing video game often used for showcasing graphical and processing capabilities of devices. Its relevance lies in exposing potential software and hardware compatibility issues when new operating systems are released. 3. **Easy Anti-Cheat**: A software tool designed to detect and prevent cheating in multiplayer games. It is crucial for maintaining fair play and integrity in online gaming environments but can pose compatibility challenges with system updates. 4. **Blue Screen of Death (BSoD)**: An error screen displayed on Windows computers following a system crash. It is important as it signals serious software or hardware issues that could affect system stability and data integrity. 5. **Intel Alder Lake+ processors**: A generation of Intel’s microprocessors known for their hybrid architecture design. Understanding these chips is important for recognizing which systems might be more susceptible to the reported compatibility issues. 6. **vPro platform**: A set of Intel technologies aimed at enhancing business security and manageability. It’s critical to cybersecurity professionals because it allows for hardware-level encryption and more robust security management, but compatibility with OS updates can be problematic. 7. **MEMORY_MANAGEMENT error**: A specific type of error indicating system memory management problems, often leading to system crashes. It is crucial for cybersecurity and IT professionals as it affects the stability and reliability of a system. 8. **Compatibility holds (Safeguard IDs)**: Mechanisms employed by Microsoft to prevent system upgrades when known issues are detected. These are essential for protecting users from potential system failures and ensuring a stable computing environment. 9. **Media Creation Tool**: A Microsoft utility used for installing or upgrading Windows OS. It's important for IT professionals as it provides a means to manually deploy Windows updates, though it highlights the risks of bypassing automatic update safeguards. 10. **KB5043145 (Preview Update)**: A specific Windows update known to cause issues such as reboot loops and connection failures. Understanding these updates is crucial for maintaining system stability and ensuring that deployed systems are free from vulnerabilities and bugs. — In a recent cybersecurity alert, over 700,000 DrayTek routers have been identified as vulnerable to hacking due to 14 newly discovered security flaws. These vulnerabilities, found in both residential and enterprise routers, include two rated critical, with one receiving the maximum CVSS score of 10.0. This critical flaw involves a buffer overflow in the Web UI, potentially allowing remote code execution. Another significant vulnerability is OS command injection via communication binaries. The report highlights the widespread exposure of these routers’ web interfaces online, creating a tempting target for attackers, particularly in the U.S. DrayTek has released patches to address these vulnerabilities, urging users to apply updates, disable unnecessary remote access, and utilize security measures like ACLs and two-factor authentication. This development coincides with international cybersecurity agencies offering guidance to secure critical infrastructure, emphasizing the importance of safety, protecting valuable OT data, secure supply chains, and the role of people in cybersecurity. 1. **Vulnerability**: A weakness in a system or software that can be exploited by hackers. – **Importance**: Identifying vulnerabilities is crucial in cyber security because it helps protect systems from attacks. 2. **Router**: A device that routes data from one network to another, directing traffic on the internet. – **Importance**: Routers are essential for internet connectivity and their security is vital to prevent unauthorized access to networks. 3. **Buffer Overflow**: A coding error where a program writes more data to a buffer than it can hold, potentially leading to system crashes or unauthorized code execution. – **Importance**: Buffer overflows are common vulnerabilities that can be exploited to gain control of a system. 4. **Remote Code Execution (RCE)**: A type of vulnerability that allows an attacker to execute code on a remote system without authorization. – **Importance**: RCE vulnerabilities are highly critical as they enable attackers to take over affected systems. 5. **Cross-site Scripting (XSS)**: A web security vulnerability that allows attackers to inject malicious scripts into content from otherwise trusted websites. – **Importance**: XSS can be used to steal information, deface websites, and spread malware. 6. **Adversary-in-the-Middle (AitM) Attack**: An attack where the attacker secretly intercepts and possibly alters the communication between two parties who believe they are directly communicating with each other. – **Importance**: AitM attacks can lead to data theft, man-in-the-middle proxy attacks, and unauthorized access to sensitive information. 7. **Denial-of-Service (DoS)**: An attack intended to shut down a machine or network, making it inaccessible to its intended users. – **Importance**: DoS attacks disrupt the availability of services and can cause significant downtime and financial loss. 8. **Access Control List (ACL)**: A list of permissions attached to an object that specifies which users or system processes can access the object and what operations they can perform. – **Importance**: ACLs are crucial for implementing security policies to control access to resources. 9. **Two-Factor Authentication (2FA)**: A security process in which the user provides two different authentication factors to verify themselves. – **Importance**: 2FA improves security by adding an additional layer of verification, making it harder for attackers to gain unauthorized access. 10. **Operational Technology (OT)**: Hardware and software that detects or causes changes through direct monitoring and control of physical devices, processes, and events in an enterprise. – **Importance**: OT security is critical for the functioning and safety of critical infrastructure systems, such as those in manufacturing, power generation, and transportation. — Today, we’re discussing a critical remote code execution (RCE) vulnerability in Zimbra email servers, tracked as CVE-2024-45519, which hackers are actively exploiting. This flaw allows attackers to trigger malicious commands simply by sending specially crafted emails, which are processed by Zimbra’s post journal service. First flagged by Ivan Kwiatkowski of HarfangLab and confirmed by Proofpoint, the exploit involves spoofed emails with commands hidden in the “CC” field. Once processed, these emails deliver a webshell to the server, giving attackers full access for data theft or further network infiltration. A proof-of-concept exploit was released by Project Discovery on September 27, prompting immediate malicious activity. Administrators are urged to apply security updates released in Zimbra’s latest versions—9.0.0 Patch 41 and later—or disable the vulnerable postjournal service and ensure secure network configurations to mitigate the threat. Stay vigilant and update your Zimbra servers immediately to protect against this critical vulnerability. 1. **Remote Code Execution (RCE)** – **Definition**: A type of security vulnerability that enables attackers to run arbitrary code on a targeted server or computer. – **Importance**: This flaw can be exploited to gain full control over the affected machine, leading to data theft, unauthorized access, and further network penetration. 2. **Zimbra** – **Definition**: An open-source email, calendaring, and collaboration platform. – **Importance**: Popular among organizations for its integrated communication tools, making it a significant target for cyberattacks due to the sensitive data it handles. 3. **SMTP (Simple Mail Transfer Protocol)** – **Definition**: A protocol used to send and route emails across networks. – **Importance**: Integral to email services, its exploitation can deliver malicious content to servers and users, forming a vector for cyber-attacks. 4. **Postjournal Service** – **Definition**: A service within Zimbra used to parse incoming emails over SMTP. – **Importance**: Its vulnerability can be leveraged to execute arbitrary commands, making it a crucial attack point for hackers. 5. **Proof-of-Concept (PoC)** – **Definition**: A demonstration exploit showing that a vulnerability can be successfully taken advantage of. – **Importance**: PoC exploits serve as proof that theoretical vulnerabilities are practical and dangerous, necessitating urgent security responses. 6. **Base64 Encoding** – **Definition**: A method of encoding binary data into an ASCII string format. – **Importance**: Often used to encode commands within emails or other data streams to evade basic security detections. 7. **Webshell** – **Definition**: A type of malicious script that provides attackers with remote access to a compromised server. – **Importance**: Webshells afford attackers sustained control over a server, allowing for ongoing data theft, disruptions, and further exploits. 8. **CVE (Common Vulnerabilities and Exposures)** – **Definition**: A list of publicly known cybersecurity vulnerabilities and exposures, identified by unique CVE IDs. – **Importance**: Helps standardize and track security issues, facilitating communication and management of vulnerabilities across the cybersecurity community. 9. **Patch** – **Definition**: An update to software aimed at fixing security vulnerabilities or bugs. – **Importance**: Patching vulnerabilities is critical for protecting systems from attacks exploiting known security flaws. 10. **Execvp Function** – **Definition**: A function in Unix-like operating systems that executes commands with an argument vector, featuring improved input sanitization. – **Importance**: By replacing vulnerable functions like ‘popen,’ ‘execvp’ helps prevent the execution of malicious code, thus enhancing system security. —

Hacking Humans
The Dark Arts of cyber. [Only Malware in the Building]

Hacking Humans

Play Episode Listen Later Oct 1, 2024 32:46


Welcome, witches, wizards, and cybersecurity sleuths! You've entered, Only Malware in the Building. Join us each month to brew potions of knowledge and crack the curses of today's most intriguing cyber mysteries. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we dive into how Proofpoint researchers uncovered an espionage campaign casting custom malware known as "Voldemort" in August 2024. The Dark Arts practitioner behind this campaign targeted global organizations, disguising themselves as mundane tax authorities and weaving clever enchantments like using Google Sheets for command and control (C2). While their ultimate motive remains as shadowy as a cursed Horcrux, this malware is built for intelligence gathering and is primed to unleash additional attacks — likely summoning something even darker, like Cobalt Strike. Prepare your wands, and let's dive into this tale of digital sorcery!

Marketplace All-in-One
How online scammers hijack your brain

Marketplace All-in-One

Play Episode Listen Later Sep 27, 2024 10:39


Scammers are good at manipulating teens. Join host Yanely Espinal and Proofpoint's Selena Larson to learn how to stay ahead of the scammers.  Think you're financially inclined? Dig deeper into the world of cybersecurity: This article in Vox talks about the prevalence of scams amongst Gen Z Learn about common types of scams 4 online scams teens are falling for and how to avoid them Are you in an educational setting? Here's a handy listening guide. Thanks for listening to this episode of “Financially Inclined”! We'd love to hear what you learned from it or any questions you'd like us to answer in a future episode. You can shoot us an email at financiallyinclined@marketplace.org or tell us using this online form. This podcast is presented in partnership with Greenlight: the money app for teens — with investing. For a limited time, our listeners can earn $10 when they sign up today for a Greenlight account.

Financially Inclined
How online scammers hijack your brain

Financially Inclined

Play Episode Listen Later Sep 27, 2024 10:39


Scammers are good at manipulating teens. Join host Yanely Espinal and Proofpoint's Selena Larson to learn how to stay ahead of the scammers.  Think you're financially inclined? Dig deeper into the world of cybersecurity: This article in Vox talks about the prevalence of scams amongst Gen Z Learn about common types of scams 4 online scams teens are falling for and how to avoid them Are you in an educational setting? Here's a handy listening guide. Thanks for listening to this episode of “Financially Inclined”! We'd love to hear what you learned from it or any questions you'd like us to answer in a future episode. You can shoot us an email at financiallyinclined@marketplace.org or tell us using this online form. This podcast is presented in partnership with Greenlight: the money app for teens — with investing. For a limited time, our listeners can earn $10 when they sign up today for a Greenlight account.

CISO-Security Vendor Relationship Podcast
Our Guardrails Only Fail When You Try To Go Around Them (LIVE in Seattle)

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Sep 17, 2024 44:36


All links and images for this episode can be found on CISO Series. This week's episode was recorded in front of a live audience in Seattle as part of the National Cybersecurity Alliance's event Convene. Recording is hosted by me, David Spark (@dspark), producer of CISO Series and Nicole Ford, SVP and CISO, Nordstrom. Joining us is guest, Varsha Agrawal, head of information security, Prosper Marketplace. In this episode: Who guards the AI guardrails? What should security awareness training look like? The authentication point of failure Uncommon sense Thanks to our podcast sponsors, KnowBe4, Proofpoint, and Vanta! KnowBe4's PhishER Plus is a lightweight SOAR platform that streamlines threat response for high-volume, potentially malicious emails reported by users. It automatically prioritizes messages, helping InfoSec and Security Operations teams quickly address the most critical threats, reducing inbox clutter and enhancing overall security efficiency. Proofpoint, Inc. is a leading cybersecurity and compliance company that protects organizations' greatest assets and biggest risks: their people. With an integrated suite of cloud-based solutions, Proofpoint helps companies around the world stop targeted threats, safeguard their data, and make their users more resilient against cyber-attacks. Whether you're starting or scaling your security program, Vanta helps you automate compliance across SOC 2, ISO 27001, and more. Streamline security reviews by automating questionnaires and demonstrating your security posture with a customer-facing Trust Center. Over 7,000 global companies use Vanta to manage risk and prove security.

Hacking Humans
RATs in the tunnel: Uncovering the cyber underworld. [OMITB]

Hacking Humans

Play Episode Listen Later Sep 3, 2024 38:05


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the abuse of legitimate services for malware delivery. Proofpoint has seen an increase in the abuse of tools like ScreenConnect and NetSupport, as well as Cloudflare Tunnel abuse and the use of IP filtering. They have also observed a rise in financially motivated malware delivery using TryCloudflare Tunnel abuse, focusing on remote access trojans (RATs) like Xworm and AsyncRAT. Today we look at how Cloudflare tunnels are used to evade detection and how they have evolved their tactics by incorporating obfuscation techniques, with ongoing research to identify the threat actors involved.

The CyberWire
Demo-lition derby: iVerify and Google clash over pixel app pitfalls.

The CyberWire

Play Episode Listen Later Aug 16, 2024 32:11


Google and iVerify clash over the security implications of an Android app. CISA has issued a warning about a critical vulnerability in SolarWinds Web Help Desk. Ransomware attacks targeting industrial sectors surge. Microsoft is rolling out mandatory MFA for Azure. Banshee Stealer is a new macOS-targeted malware developed by Russian threat actors. A popular flight tracking website exposes users' personal and professional information. San Francisco goes after websites generating deepfake nudes. Daniel Blackford, Director of Threat Research at Proofpoint, joins us to discuss emerging tactics used by threat actors and trends in e-crime tied to nation states.  Scammers Use Google to Scam Google. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Daniel Blackford, Director of Threat Research at Proofpoint, joined us while he was out at Black Hat to discuss emerging tactics used by threat actors and trends in e-crime tied to nation states.  Selected Reading Google to remove app from Pixel devices following claims that it made phones vulnerable (The Record) Nearly All Google Pixel Phones Exposed by Unpatched Flaw in Hidden Android App (WIRED) SolarWinds Web Help Desk Vulnerability Possibly Exploited as Zero-Day (SecurityWeek) Microsoft Mandates MFA for All Azure Sign-Ins (Infosecurity Magazine) New Banshee Stealer macOS Malware Priced at $3,000 Per Month (SecurityWeek) Dragos reports resurgence of ransomware attacks on industrial sectors, raising likelihood of targeting OT networks (Industrial Cyber) CISA Releases Eleven Industrial Control Systems Advisories (CISA) FlightAware Exposed Pilots' and Users' Info (404 Media) AI-powered ‘undressing' websites are getting sued (The Verge) Dozens of Google products targeted by scammers via malicious search ads (Malwarebytes)  Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Risky Business
Soap Box: Making security tech more people friendly

Risky Business

Play Episode Listen Later Aug 12, 2024 34:35


In this sponsored Soap Box edition of the show we talk to Proofpoint's Chief Strategy Officer Ryan Kalember about making security tech more people centric. We often talk about how we can use signals from users to drive some of our security tech. But what about using our security tech to drive user behaviour? Ryan thinks there are some opportunities here, particularly around identity security.

Hacking Humans
AI: The new partner in cybercrime? [OMITB]

Hacking Humans

Play Episode Listen Later Aug 6, 2024 38:50


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about the use of AI in cyberattacks Proofpoint recently released two articles on two cyber campaigns: one by the group UNK_SweetSpecter targeting U.S. organizations involved in AI with the SugarGh0st RAT, and another by TA547 targeting German organizations with Rhadamanthys malware. Today we look at what the focus of threat actor objectives are and what that means for defenders.

The Agile World with Greg Kihlstrom
#558: When SMS delivers real results with John Wright, TrueDialog

The Agile World with Greg Kihlstrom

Play Episode Listen Later Aug 5, 2024 30:19


With a 98% open rate—that's right, 98%—SMS marketing can be incredibly effective, but deliverability is key, and AI can help here. Today we're going to explore the transformative role of AI in SMS marketing strategies. Joining us is John Wright, CEO of TrueDialog, to discuss how AI-driven tools are enhancing SMS deliverability and overall marketing effectiveness. About John Wright John has served as CEO of TrueDialog Inc. since 2014. Prior to his role at TrueDialog, John held senior leadership positions with Flonetwork, (acquired by DoubleClick) and DoubleClick (acquired by Google), Fortiva (acquired by Proofpoint), and Digital Impact (acquired by Acxiom). John is considered a subject matter expert in online and offline data, database marketing, and marketing automation and high growth management, having spent much of his career connecting online and offline audiences with retailers through ad-tech, eCommerce, and CRM platforms. RESOURCES Connect with Greg on LinkedIn: https://www.linkedin.com/in/gregkihlstrom Don't miss the Mid-Atlantic MarCom Summit, the region's largest marketing communications conference. Register with the code "Agile" and get 15% off. Don't miss a thing: get the latest episodes, sign up for our newsletter and more: https://www.theagilebrand.show Check out The Agile Brand Guide website with articles, insights, and Martechipedia, the wiki for marketing technology: https://www.agilebrandguide.com The Agile Brand podcast is brought to you by TEKsystems. Learn more here: https://www.teksystems.com/versionnextnow The Agile Brand is produced by Missing Link—a Latina-owned strategy-driven, creatively fueled production co-op. From ideation to creation, they craft human connections through intelligent, engaging and informative content. https://www.missinglink.company

The CyberWire
Breaking Bad (records).

The CyberWire

Play Episode Listen Later Jul 30, 2024 32:27


ZScaler uncovers the largest ransomware payment to date. IBM says the average cost of a breach is closing in on five million dollars. Hackers exploited Proofpoint's email protection platform to send millions of phishing emails. NIST launches Dioptra to test ML models. AcidPour targets Linux data storage devices for wiping. WhatsApp for Windows allows Python to run wild. The White House releases the National Standards Strategy for Critical and Emerging Technology (USG NSSCET) Implementation Roadmap. A bipartisan Senate bill aims to fund cybersecurity apprenticeships. CISA adds three exploits to its vulnerability catalog. Ben Yelin joins us today to discuss a U.S. District Court judge's recent dismissal of charges against SolarWinds. Loose lips sink ships, but leaky HDMI cables flood the airwaves with digital data.  Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Ben Yelin, co-host of our Caveat podcast and Program Director, Public Policy & External Affairs at University of Maryland Center for Health and Homeland Security, joins us today to discuss the U.S. District Court judge dismissing most charges against SolarWinds. For more detail on the SolarWinds decision, check out this article.  Selected Reading Zscaler just uncovered what could be the largest ransomware payment of all time (ITPro) Hackers exploit Proofpoint to send millions of phishing emails (Tech Monitor) Average data breach cost jumps to $4.88 million, collateral damage increased (Help Net Security) NIST releases open-source platform for AI safety testing (SC Media) AcidPour Malware Attacking Linux Data Storage Devices To Wipe Out Data (GB Hackers) WhatsApp for Windows lets Python, PHP scripts execute with no warning (Bleeping Computer) US government debuts Implementation Roadmap for national standards strategy on critical and emerging technologies (Industrial Cyber) Bipartisan Senate bill would promote cybersecurity apprenticeship programs (CyberScoop) CISA warns of three new critical exploited vulnerabilities (The Stack) AI can reveal what's on your screen via signals leaking from cables (New Scientist) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Olympic scammers go for gold. [Research Saturday]

The CyberWire

Play Episode Listen Later Jul 20, 2024 23:30


This week, we are joined by Selena Larson, Staff Threat Researcher, Lead Intelligence Analysis and Strategy at Proofpoint, as well as host of the "Only Malware in the Building" podcast, as she is discussing their research on "Scammers Create Fraudulent Olympics Ticketing Websites." Proofpoint recently identified a fraudulent website selling fake tickets to the Paris 2024 Summer Olympics and quickly suspended the domain. This site was among many identified by the French Gendarmerie Nationale and Olympics partners, who have shut down 51 of 338 fraudulent websites, with 140 receiving formal notices from law enforcement. The research can be found here: Security Brief: Scammers Create Fraudulent Olympics Ticketing Websites Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Encore: Welcome to New York, it's been waitin' for you. [Research Saturday]

The CyberWire

Play Episode Listen Later Jul 6, 2024 20:32


Joshua Miller from Proofpoint joins Dave to discuss findings on "Welcome to New York: Exploring TA453's Foray into LNKs and Mac Malware." In mid May, TA453, also known as Charming Kitten, APT42, Mint Sandstorm, and Yellow Garuda, was found sending a benign conversation lure masquerading as a senior fellow with the Royal United Services Institute (RUSI) to the public media contact for a nuclear security expert at a US-based think tank focused on foreign affairs. The research states that "the email solicited feedback on a project called “Iran in the Global Security Context” and requested permission to send a draft for review." Proofpoint shares it's findings and what you can expect from the threat group. The research can be found here: Welcome to New York: Exploring TA453's Foray into LNKs and Mac Malware Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Encore: The curious case of the missing IcedID. [Only Malware in the Building]

The CyberWire

Play Episode Listen Later Jul 4, 2024 21:58


Welcome in! You've entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today's most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York's exclusive upper west side, Selena is joined by N2K Networks Dave Bittner and Rick Howard to uncover the stories behind notable cyberattacks.  Being a security researcher is a bit like being a detective: you gather clues, analyze the evidence, and consult the experts to solve the cyber puzzle. On this episode, we talk about "The curious case of the missing IcedID." IcedID is a malware originally classified as a banking trojan and was first observed in 2017. It also acts as a loader for other malware, including ransomware, and was a favored payload used by multiple cybercriminal threat actors until fall 2023. Then, it all but disappeared. In its place, a new threat crawled: Latrodectus. Named after a spider, this new malware, created by the same people as IcedID, is now poised to take over where IcedID melted off. Today we look back at what happened to the once prominent payload, and what its successor's spinning web of activity means for the overall landscape. And be sure to check out the latest episode of Only Malware in the Building here. Learn more about your ad choices. Visit megaphone.fm/adchoices