Podcasts about Ransomware

Malicious software used in ransom demands

  • 2,993PODCASTS
  • 14,030EPISODES
  • 38mAVG DURATION
  • 2DAILY NEW EPISODES
  • Nov 3, 2025LATEST
Ransomware

POPULARITY

20172018201920202021202220232024

Categories




Best podcasts about Ransomware

Show all podcasts related to ransomware

Latest podcast episodes about Ransomware

The CyberWire
FCC resets cyber oversight.

The CyberWire

Play Episode Listen Later Nov 3, 2025 26:02


The FCC plans to roll back cybersecurity mandates that followed Salt Typhoon. The alleged cybercriminal MrICQ has been extradited to the U.S. Ransomware negotiators are accused of conducting ransomware attacks. Ernst & Young accidentally exposed a 4-terabyte SQL Server backup. A hacker claims responsibility for last week's University of Pennsylvania breach. The UK chronicles cyberattacks on Britain's drinking water suppliers. Monday business brief. Our guest is Caleb Tolin, host of Rubrik's Data Security Decoded podcast. Hackers massage the truth.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today we are joined by Caleb Tolin, host of Rubrik's Data Security Decoded podcast, as he is introducing himself and his show joining the N2K CyberWire network. You can catch new episodes of Data Security Decoded the first and third Tuesdays of each month on your favorite podcast app. Selected Reading FCC plans vote to remove cyber regulations installed after theft of Trump info from telecoms (The Record) Alleged Jabber Zeus Coder ‘MrICQ' in U.S. Custody (Krebs on Security) Chicago firm that resolves ransomware attacks had rogue workers carrying out their own hacks, FBI says (Chicago Sun Times) Ernst & Young cloud misconfiguration leaks 4TB SQL Server backup on Microsoft Azure (Beyond Machines) Penn hacker claims to have stolen 1.2 million donor records in data breach (Bleeping Computer) Hackers are attacking Britain's drinking water suppliers (The Record) JumpCloud acquires Breez. Chainguard secures $280 million in growth financing. Sublime Security closes $150 million Series C round. (N2K Pro) Hackers steal data, extort $350,000 from massage parlor clients (Korea JoongAng Daily) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? N2K CyberWire helps you reach the industry's most influential leaders and operators, while building visibility, authority, and connectivity across the cybersecurity community. Learn more at sponsor.thecyberwire.com. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Consumer Tech Update
Pay up or get exposed

Consumer Tech Update

Play Episode Listen Later Nov 3, 2025 6:45


Ransomware is dead, blackmail is next. Hackers have changed the rules of the game. Here's what you need to stay on top of. Learn more about your ad choices. Visit megaphone.fm/adchoices

Screaming in the Cloud
Cyber Resilience Beyond Prevention with Anneka Gupta

Screaming in the Cloud

Play Episode Listen Later Oct 30, 2025 33:45


When attackers are smart enough to hit your backups, recovery becomes your best defense. Rubrik's Chief Product Officer, Anneka Gupta, joins host Corey Quinn to break down what true cyber resilience looks like in today's multi-cloud world. From AI-driven recovery to surviving ransomware with your data (and reputation) intact, this episode covers what it really takes to bounce back when everything goes sideways.Show Highlights(00:00) Introduction to Ransomware and Backups(00:25) Welcome to Screaming in the Cloud(00:32) Introducing Rubrik and Annika Gupta(01:26) What Does Rubrik Do?(02:18) Evolution of Backup and Recovery(03:37) Challenges in Cyber Recovery(05:33) Rubrik's Approach to Cyber Resilience(08:44) Importance of Cyber Recovery Simulations(09:40) Security vs. Operational Recovery(11:28) Assume Breach: A New Security Paradigm(14:29) Multi-Cloud Complexities and Security(27:45) Hybrid Cloud and Cyber Resilience(29:25) AI in Cyber Resilience(33:09) Conclusion and Contact InformationAbout Anneka GuptaAnneka Gupta is a senior executive leader with a proven track record of scaling successful B2B SaaS businesses from the ground up. She's led across product, tech, go-to-market, and operations, always with a customer-first mindset. Known for turning complex challenges into big wins, Anneka brings energy, innovation, and real-world results to every team she leads.She's been recognized as one of San Francisco Business Times' Most Influential Women in Business and 40 Under 40, as well as a Rising Star by AdExchanger and Marketing EDGE. Oh, and AdAge once named her one of the Top 10 Digital Marketing Innovators.Linksrubrik.com/sitchttps://www.linkedin.com/in/annekagupta/Sponsor: Rubrik 

ITSPmagazine | Technology. Cybersecurity. Society
New Book | STREAMING WARS: How Getting Everything We Want Changed Entertainment Forever | Journalist Charlotte Henry Explains How Streaming Changed Entertainment Forever | Redefining Society And Technology Podcast With Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Oct 30, 2025 34:21


ITSPmagazine | Technology. Cybersecurity. Society
How to Stay Resilient When Cybercrime Becomes Your Competition | A Conversation with Author and Former FBI Agent, Eric O'Niell | Redefining CyberSecurity with Sean Martin

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Oct 30, 2025 40:24


⬥GUEST⬥Eric O'Neill, Keynote Speaker, Cybersecurity Expert, Spy Hunter, Bestselling Author. Attorney | On Linkedin: https://www.linkedin.com/in/eric-m-oneill/⬥HOST⬥Host: Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | On LinkedIn: https://www.linkedin.com/in/imsmartin/ | Website: https://www.seanmartin.com⬥EPISODE NOTES⬥In this episode of the Redefining CyberSecurity Podcast, host Sean Martin reconnects with Eric O'Neill, National Security Strategist at NeXasure and former FBI counterintelligence operative. Together, they explore how cybercrime has matured into a global economy—and why organizations of every size must learn to compete, not just defend.O'Neill draws from decades of undercover work and corporate investigation to reveal that cybercriminals now operate like modern businesses: they innovate, specialize, and scale. The difference? Their product is your data. He argues that resilience—not prevention—is the true marker of readiness. Companies can't assume they're too small or too obscure to be targeted. “It's just a matter of numbers,” he says. “At some point, you will get struck. You need to be able to take the punch and keep moving.”The discussion covers the practical realities facing small and midsize businesses: limited budgets, fragmented tools, and misplaced confidence. O'Neill explains why so many organizations over-invest in overlapping technologies while under-investing in strategy. His firm helps clients identify these inefficiencies and replace tool sprawl with coordinated defense.Preparation, O'Neill says, should follow his PAID methodology—Prepare, Assess, Investigate, Decide. The goal is to plan ahead, detect fast, and act decisively. Those that do not prepare spend ten times more responding after an incident than they would have spent preventing it.Martin and O'Neill also examine how storytelling bridges the gap between security teams and executive boards. Using relatable analogies—like house fires and insurance—O'Neill makes cybersecurity human. His message is simple: security is not a technical decision; it's a business one.Listen to hear how the business of cybercrime mirrors legitimate enterprise—and why understanding that truth might be your best defense.⬥RESOURCES⬥Book: Spies, Lies, and Cybercrime by Eric O'Neill – Book linkBook: Gray Day by Eric O'Neill – Book linkFree, Weekly Newsletter: spies-lies-cybercrime.ericoneill.netPodcast: Former FBI Spy Hunter Eric O'Neill Explains How Cybercriminals Use Espionage techniques to Attack Us: https://redefiningsocietyandtechnologypodcast.com/episodes/new-book-spies-lies-and-cyber-crime-former-fbi-spy-hunter-eric-oneill-explains-how-cybercriminals-use-espionage-techniques-to-attack-us-redefining-society-and-technology-podcast-with-marco-ciappelli⬥ADDITIONAL INFORMATION⬥✨ More Redefining CyberSecurity Podcast: 

Secrets of Technology
Tech Horror Stories: Ransomware, Smart Home Hacks & Data Breaches

Secrets of Technology

Play Episode Listen Later Oct 30, 2025 71:18


A therapy breach worse than fiction. Smart homes that spy on you. A ransomware attack that crippled hospitals. Dom Bettinelli and Thomas Sanjurjo unpack chilling tech horror stories—and how to defend yourself. The post Tech Horror Stories: Ransomware, Smart Home Hacks & Data Breaches appeared first on StarQuest Media.

Unspoken Security
Bringing Humanity to Security (Rerun of Episode 22)

Unspoken Security

Play Episode Listen Later Oct 30, 2025 43:41 Transcription Available


In this episode of Unspoken Security, host A.J. Nash sits down with Dominic Vogel, founder of Vogel Leadership & Coaching, to discuss the importance of bringing humanity back into the cybersecurity field. Dominic shares his journey from corporate burnout to becoming an advocate for kindness and authenticity in an industry often focused on metrics and technology.Dominic explains how leading with empathy and building real, human connections can transform the workplace. He emphasizes that in a high-stress field like cybersecurity, creating positive environments is crucial for maintaining mental well-being and productivity. The conversation also touches on Dominic's leadership approach, where he prioritizes relationships and kindness over traditional, rigid business strategies. Tune in to learn how Dominic is reshaping cybersecurity leadership by focusing on people first, showing that a human-centered approach can lead to long-term success in both business and personal life.Send us a textSupport the show

Cybercrime Magazine Podcast
Ransomware Minute. Sweden's power grid hit by data breach. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Oct 30, 2025 2:35


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Security Squawk
Qilin's Ransomware Takeover: City Pays Up & Telco Breach Fallout

Security Squawk

Play Episode Listen Later Oct 30, 2025 30:06


In this week's Security Squawk Podcast, Bryan Hornung, Randy Bryan, and Reginald Andre break down three massive cybersecurity stories shaping 2025. Bryan kicks off with Qilin — the ransomware gang behind over 700 global attacks this year. Andre covers a New York city that paid a $150,000 ransom to restore operations after a crippling hit. And Randy unpacks a major ISP email breach in Australia that led to SIM-swaps and stolen data. Packed with sharp insights, humor, and practical advice, this episode is a must-listen for MSPs, IT pros, and business owners looking to stay ahead of 2025's top threats.In this week's Security Squawk Podcast, Bryan Hornung, Randy Bryan, and Reginald Andre break down three massive cybersecurity stories shaping 2025. Bryan kicks off with Qilin — the ransomware gang behind over 700 global attacks this year. Andre covers a New York city that paid a $150,000 ransom to restore operations after a crippling hit. And Randy unpacks a major ISP email breach in Australia that led to SIM-swaps and stolen data. Packed with sharp insights, humor, and practical advice, this episode is a must-listen for MSPs, IT pros, and business owners looking to stay ahead of 2025's top threats. ️ New to streaming or looking to level up? Check out StreamYard and get $10 discount! https://streamyard.com/pal/d/65161790...

Redefining CyberSecurity
How to Stay Resilient When Cybercrime Becomes Your Competition | A Conversation with Author and Former FBI Agent, Eric O'Niell | Redefining CyberSecurity with Sean Martin

Redefining CyberSecurity

Play Episode Listen Later Oct 30, 2025 40:24


⬥GUEST⬥Eric O'Neill, Keynote Speaker, Cybersecurity Expert, Spy Hunter, Bestselling Author. Attorney | On Linkedin: https://www.linkedin.com/in/eric-m-oneill/⬥HOST⬥Host: Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | On LinkedIn: https://www.linkedin.com/in/imsmartin/ | Website: https://www.seanmartin.com⬥EPISODE NOTES⬥In this episode of the Redefining CyberSecurity Podcast, host Sean Martin reconnects with Eric O'Neill, National Security Strategist at NeXasure and former FBI counterintelligence operative. Together, they explore how cybercrime has matured into a global economy—and why organizations of every size must learn to compete, not just defend.O'Neill draws from decades of undercover work and corporate investigation to reveal that cybercriminals now operate like modern businesses: they innovate, specialize, and scale. The difference? Their product is your data. He argues that resilience—not prevention—is the true marker of readiness. Companies can't assume they're too small or too obscure to be targeted. “It's just a matter of numbers,” he says. “At some point, you will get struck. You need to be able to take the punch and keep moving.”The discussion covers the practical realities facing small and midsize businesses: limited budgets, fragmented tools, and misplaced confidence. O'Neill explains why so many organizations over-invest in overlapping technologies while under-investing in strategy. His firm helps clients identify these inefficiencies and replace tool sprawl with coordinated defense.Preparation, O'Neill says, should follow his PAID methodology—Prepare, Assess, Investigate, Decide. The goal is to plan ahead, detect fast, and act decisively. Those that do not prepare spend ten times more responding after an incident than they would have spent preventing it.Martin and O'Neill also examine how storytelling bridges the gap between security teams and executive boards. Using relatable analogies—like house fires and insurance—O'Neill makes cybersecurity human. His message is simple: security is not a technical decision; it's a business one.Listen to hear how the business of cybercrime mirrors legitimate enterprise—and why understanding that truth might be your best defense.⬥RESOURCES⬥Book: Spies, Lies, and Cybercrime by Eric O'Neill – Book linkBook: Gray Day by Eric O'Neill – Book linkFree, Weekly Newsletter: spies-lies-cybercrime.ericoneill.netPodcast: Former FBI Spy Hunter Eric O'Neill Explains How Cybercriminals Use Espionage techniques to Attack Us: https://redefiningsocietyandtechnologypodcast.com/episodes/new-book-spies-lies-and-cyber-crime-former-fbi-spy-hunter-eric-oneill-explains-how-cybercriminals-use-espionage-techniques-to-attack-us-redefining-society-and-technology-podcast-with-marco-ciappelli⬥ADDITIONAL INFORMATION⬥✨ More Redefining CyberSecurity Podcast: 

Security Now (MP3)
SN 1049: DNS Cache Poisoning Returns - Ransomware Payments Plummet

Security Now (MP3)

Play Episode Listen Later Oct 29, 2025 191:25 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

All TWiT.tv Shows (MP3)
Security Now 1049: DNS Cache Poisoning Returns

All TWiT.tv Shows (MP3)

Play Episode Listen Later Oct 29, 2025 191:25 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

Security Now (Video HD)
SN 1049: DNS Cache Poisoning Returns - Ransomware Payments Plummet

Security Now (Video HD)

Play Episode Listen Later Oct 29, 2025 175:51 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

Security Now (Video HI)
SN 1049: DNS Cache Poisoning Returns - Ransomware Payments Plummet

Security Now (Video HI)

Play Episode Listen Later Oct 29, 2025 175:51 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

Radio Leo (Audio)
Security Now 1049: DNS Cache Poisoning Returns

Radio Leo (Audio)

Play Episode Listen Later Oct 29, 2025 176:22 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

Security Now (Video LO)
SN 1049: DNS Cache Poisoning Returns - Ransomware Payments Plummet

Security Now (Video LO)

Play Episode Listen Later Oct 29, 2025 175:51 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

All TWiT.tv Shows (Video LO)
Security Now 1049: DNS Cache Poisoning Returns

All TWiT.tv Shows (Video LO)

Play Episode Listen Later Oct 29, 2025 175:51 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

IJIS Sounds of Safety Podcast
When Justice Locks Up: Real-World Court Responses to Ransomware

IJIS Sounds of Safety Podcast

Play Episode Listen Later Oct 29, 2025 46:50


Public sector organizations are under siege—ransomware attacks are now more frequent and sophisticated than ever before. In this episode, our Cybersecurity Working Group dives into two recent cyberattacks that struck at the heart of our nation's courts, targeting justice systems that millions rely on each day.Returning to the host's chair is Larry Zorio, Chair of the Cybersecurity Working Group and Chief Information Security Officer at Mark43. Larry leads an insightful discussion with David Slayton, Court Executive Officer and Clerk of the Court for the Superior Court of Los Angeles County, and Robert Adelardi, Chief Information Officer for the 11th Judicial Circuit Court of Florida in Miami-Dade County. Both guests bring invaluable frontline perspectives from courts that have faced ransomware threats head-on and persevered.David and Robert offer a behind-the-scenes account of what it was like when ransomware disrupted core court operations. They'll recount how their teams mobilized in real time, the critical decisions made under pressure, and the practical steps every court and public sector agency can take to strengthen defenses and recovery plans.

Radio Leo (Video HD)
Security Now 1049: DNS Cache Poisoning Returns

Radio Leo (Video HD)

Play Episode Listen Later Oct 29, 2025 175:51 Transcription Available


Just when you thought DNS cache poisoning was a thing of the past, Steve and Leo reveal why this 17-year-old bug is making a dramatic comeback—and why most DNS resolvers still can't manage high-quality random numbers after all this time. The unsuspected sucking power of a Linux-based robot vacuum. Russia to follow China's vulnerability reporting laws. A pair of Scattered Spider UK teen hackers arrested. Facebook,Instagram and TikTok violating the EU's DSA. Microsoft Teams bringing user WiFi tracking bypolicy. You backed up. That's great. Did you test that backup? Coveware reports all-time lowransomware payment rate. Ransomware negotiator reports how the bad guys get in. Lots of listener thoughts and feedback about NIST passwords. And against all reason and begging credulity, it seems we still haven't managed to put high-quality random number generators into our DNS resolvers. Show Notes - https://www.grc.com/sn/SN-1049-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: hoxhunt.com/securitynow zapier.com/securitynow 1password.com/securitynow veeam.com zscaler.com/security

The CyberWire
Windows servers under siege

The CyberWire

Play Episode Listen Later Oct 28, 2025 24:32


WSUS attacks escalate as emergency patch fails to fully contain exploited flaw. Schneider Electric and Emerson are listed among victims in the Oracle EBS cyberattack. Google debunks reports of a massive GMail breach. A new banking trojan mimics human behavior for stealth. Sweden's power grid operator confirms a cyberattack. Italian spyware targets Russian and Belarusian organizations. The U.S. declines to sign the new UN cyber treaty. Ransomware payments fall to record lows. U.S. Cyber Chief calls for a “clean American tech stack” to counter China's global surveillance push. On today's Threat Vector segment, David Moulton⁠ speaks with two cybersecurity leaders from Palo Alto Networks:⁠ Sarit Tager⁠ and⁠ Krithivasan Mecheri⁠. AI mistakes Doritos for a deadly weapon.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Threat Vector On today's Threat Vector segment, David Moulton⁠ speaks with two cybersecurity leaders from Palo Alto Networks:⁠ Sarit Tager⁠ and⁠ Krithivasan Mecheri⁠ (Krithi). Together, they dive into the urgent challenges of securing modern development in the age of AI and "Shifting Security Left". You can listen to their full conversation here, and catch new episodes every Thursday on your favorite podcast app.  Selected Reading Microsoft WSUS attacks hit 'multiple' orgs, Google warns (The Register) Industrial Giants Schneider Electric and Emerson Named as Victims of Oracle Hack (SecurityWeek) Google says talk of Gmail breach impacting millions not true (The Register) 'Herodotus' Android Trojan Mimics Human Sluggishness (Gov Infosecurity) Hackers Target Swedish Power Grid Operator  (SecurityWeek) Italian-made spyware spotted in breaches of Russian, Belarusian systems  (The Record) US declines to join more than 70 countries in signing UN cybercrime treaty (The Record) Ransomware profits drop as victims stop paying hackers (Bleeping Computer) National cyber director says U.S. needs to counter Chinese surveillance, push American tech (CyberScoop) Armed police handcuff teen after AI mistakes crisp packet for gun in US (BBC News) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? N2K CyberWire helps you reach the industry's most influential leaders and operators, while building visibility, authority, and connectivity across the cybersecurity community. Learn more at sponsor.thecyberwire.com. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Backup Central's Restore it All
Detect Ransomware Before It Destroys Your Business

Backup Central's Restore it All

Play Episode Listen Later Oct 27, 2025 33:56 Transcription Available


Ransomware detection is more complex than most organizations realize. In this episode, cybersecurity expert Mike Saylor breaks down the real-world signs of ransomware attacks—from users complaining about slow computers to smart devices acting strangely. We explore polymorphic malware that changes based on its target, the risks posed by managed service providers using shared credentials, and why milliseconds matter in ransomware detection and response. Mike explains the difference between EDR, XDR, SIEM, and SOAR tools, helping you understand which security solutions you actually need. We also discuss why 24/7 monitoring is non-negotiable and how even small businesses can afford proper ransomware detection capabilities. If you're trying to protect your organization without breaking the bank, this episode offers practical guidance on building your security stack and knowing when to call in expert help.

Cybercrime Magazine Podcast
Cybercrime Wire For Oct. 27, 2025. Right At Home Data Breach, Ransomware Attack. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Oct 27, 2025 1:16


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Defence Connect Podcast
CYBER UNCUT: Wikipedia's AI woes, Tassie NFP hit by ransomware, and Bryan Cranston strikes back

Defence Connect Podcast

Play Episode Listen Later Oct 27, 2025 44:40


In this episode of the Cyber Uncut podcast, Daniel Croft and David Hollingworth talk about the latest AI news, the week in cyber crime, an important Aussie merger, and how a Hollywood actor is reclaiming his identity. The pair kick things off with some AI news, including Wikipedia woes, OpenAI's Atlas, and Yelp's new AI travel offering. Hollingworth and Croft then move on to the latest in cyber crime on Australian shores, but not before exploring the merger of AUCyber and 5G Networks. Hollingworth also has an update on the Collins Aerospace hack, with the threat actor making some outrageous claims about what the company knew and when. Finally, some good news, as actor Bryan Cranston wins a victory over OpenAI's use of his virtual likeness. Enjoy the episode, The Cyber Uncut team

UNSECURITY: Information Security Podcast
Unsecurity Episode 249: Navigating Holiday Threats with AI and VPN Vulnerabilities w/ Pinky

UNSECURITY: Information Security Podcast

Play Episode Listen Later Oct 24, 2025 37:04


In this episode of the Unsecurity Podcast, hosted by Megan Larkins and Brad Nigh from FRSecure, we are joined by Pinky from the IR team to dive deep into the pressing cybersecurity challenges as the holiday season approaches.From early breaches to the increasing sophistication of AI in phishing attacks, discover how attackers are evolving their tactics. The trio discusses the impact of VPN vulnerabilities, the rise of AI-enabled chatbots in ransomware scenarios, and how businesses can prepare for the uptick in threats during this busy time of year.Whether you're an IT professional or just curious about cybersecurity, this episode is packed with valuable insights.Don't miss out!-- Like, subscribe, and share with your network to stay informed about the latest in cybersecurity!Looking to get in touch? Reach out at unsecurity@frsecure.com and follow us for more!LinkedIn: https://www.linkedin.com/company/frsecure/Instagram: https://www.instagram.com/frsecureofficial/Facebook: https://www.facebook.com/frsecure/BlueSky: https://bsky.app/profile/frsecure.bsky.socialAbout FRSecure:https://frsecure.com/FRSecure is a mission-driven information security consultancy headquartered in Minneapolis, MN. Our team of experts is constantly developing solutions and training to assist clients in improving the measurable fundamentals of their information security programs. These fundamentals are lacking in our industry, and while progress is being made, we can't do it alone. Whether you're wondering where to start or looking for a team of experts to collaborate with you, we are ready to serve.

Cybercrime Magazine Podcast
Ransomware Minute. Volkswagen Confirms Security Breach. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Oct 23, 2025 2:44


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Cybercrime Magazine Podcast
Cybercrime Wire For Oct. 23, 2025. Ransomware Hits Prominent Fence Wholesaler. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Oct 23, 2025 1:21


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Cyber Security Today
Ransomware Dominates Cyber Attacks & AI Tools for Cybersecurity | Tech News Update

Cyber Security Today

Play Episode Listen Later Oct 22, 2025 8:01 Transcription Available


In this episode of Cybersecurity Today, your host Jim Love discusses Microsoft's latest findings on how ransomware and extortion account for over half of all cyber attacks globally, highlighting the shift toward financially driven crimes. Learn about the breach at the Kansas City National Security Campus due to a SharePoint vulnerability and how Anthropic's new open-source sandbox aims to make AI coding safer. Additionally, discover how AI tools can help spot scams as Jim shares his personal experience and practical tips. Stay informed on the latest cybersecurity trends and essential defense strategies. 00:00 Introduction and Headlines 00:26 Ransomware Dominates Cyber Attacks 02:12 Nuclear Facility Breach via SharePoint Flaw 04:27 Anthropic's AI Code Sandbox 06:01 Using AI to Spot Scams 07:27 Conclusion and Viewer Engagement

RunAs Radio
Becoming a Cybersecurity Expert with Paula Januszkiewicz

RunAs Radio

Play Episode Listen Later Oct 22, 2025 38:22


How do you become a cybersecurity expert? While at Cybersecurity Intersection in Orlando, Richard chatted with Paula Januszkiewicz about her career in cybersecurity. Paula talks about insatiable curiosity to understand how things work the way they do - why an exploit happens and following the twists and turns that lead to root cause and permanent solutions. The conversation delves into the balance between education and experience, the types of work available in cybersecurity, and pursuing your passion!LinksCybersecurity Architect ExpertMicrosoft EntraMicrosoft SentinelMicrosoft Defender for CloudKusto Query LanguageRecorded October 5, 2025

Bare Knuckles and Brass Tacks
What a Ransomware Attack on a Hospital Really Mean (Audio Issue Fixed)

Bare Knuckles and Brass Tacks

Play Episode Listen Later Oct 22, 2025 41:57


RE-ISSUE: This recording corrects for an audio overlap problem in the previous version of this interview at the 28:00 mark.Zach Lewis, CIO/CISO at University of Health Sciences and Pharmacy in St. Louis, joins the show to talk about his experience with a ransomware attack by the LockBit group.Zach takes us beyond the technical recovery into territory most people don't talk about: the gut-punch moment of finding the ransom note and the months of running on pure adrenaline while keeping his team from cracking under pressure.Key takeaways from our conversation:The human toll matters. When hospital systems go down, it's not just inconvenient. People can't get medications, emergency rooms have to reroute patients, and lives are at stake. This is the cyber war nobody wants to acknowledge.Attribution is nearly impossible. Even when you know who attacked you, there's rarely closure for victims.Leading through crisis. Zach shares how he kept his team together during months of remediation by staying calm on the outside, and knowing which team members could handle the pressure and which ones needed to stick to routine work. Sometimes the best leadership is just being that steady presence when everything else is chaos.If you want to understand what really happens when ransomware strikes, this episode is required listening.Available wherever you get your podcasts.Zach's book "Locked Up" drops January 6th and is available for pre-order now: https://www.amazon.com/dp/1394357044Mentioned:Cyber Attack Suspected in German Woman's DeathChase Cunningham and cyber war

The Gate 15 Podcast Channel
Weekly Security Sprint EP 132. Third Party Resilience, Ransomware reports, and Human Risk

The Gate 15 Podcast Channel

Play Episode Listen Later Oct 22, 2025 17:54


In this week's Security Sprint, Dave and Andy covered the following topics:Warm Open:• The White House fired 176 CISA employees on Friday, with more layoffs fearedLayoffs, reassignments further deplete CISA• Top cyber lawmaker wants answers on CISA workforce reductions• Tech industry unites behind bipartisan effort to urgently reauthorize US cyber threat information sharing law• What They Are Saying: Technology Stakeholders Urge Passage Of Peters & Rounds Bipartisan Bill To Restore Critical Cybersecurity Protections (CISA 2015)Main Topics:F5, AWS, Third Party Risk & Resilience:• AWS: Operational issue - Multiple services (N. Virginia). • AWS: Operational issue - Multiple services (N. Virginia). [RESOLVED] Increased Error Rates and Latencies• What the Huge AWS Outage Reveals About the Internet• AWS outage exposes Achilles heel: central control plane• F5: K000154696: F5 Security Incident• F5, Inc. Form 8K • ED 26-01: Mitigate Vulnerabilities in F5 DevicesRansomware & Data Breaches: • IT-ISAC: Quarterly IT Sector Ransomware Analysis Q3 2025, July -September. PDF.• BlackFog's 2025 Q3 Ransomware ReportArctic Wolf 2025 Human Risk Report Reveals Escalating Breaches, Overconfidence in Phishing Defenses, and Risky AI Behavior. Key findings from the 2025 Human Risk Behavior Snapshot include:Quick Hits:• AG Platkin Sets Standards for Active-Shooter Readiness • Satellites Are Leaking the World's Secrets: Calls, Texts, Military and Corporate Data• NCSC Warns Data Centres Face Rising Cybersecurity Threats• Microsoft Dominates Phishing Impersonations in Q3 2025 • UK NCSC - UK experiencing four 'nationally significant' cyber attacks every week• UK NPSA: Protecting our Democratic Institutions: Countering Espionage and Foreign Interference • DDoS Botnet Aisuru Blankets US ISPs in Record DDoS

Paul's Security Weekly
Reacting to Ransomware and Setting Secure Defaults - Rob Allen - ASW #353

Paul's Security Weekly

Play Episode Listen Later Oct 21, 2025 63:39


Ransomware attacks typically don't care about memory safety and dependency scanning, they often target old, unpatched vulns and too often they succeed. Rob Allen shares some of the biggest cases he's seen, what they have in common, and what appsec teams could do better to help them. Too much software still requires custom configuration to make it more secure. And too few software makers are embracing secure by default, let alone secure by design. In the news, passively monitoring geosynchronous satellite communications on the cheap, successful LLM poisoning of any size model with a single size dose, security engineering lessons from Signal's post-quantum crypto work, improving security for JavaScript in the browser, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-353

ITSPmagazine | Technology. Cybersecurity. Society
New Book: SPIES, LIES, AND CYBER CRIME | Former FBI Spy Hunter Eric O'Neill Explains How Cybercriminals Use Espionage techniques to Attack Us | Redefining Society And Technology Podcast With Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Oct 21, 2025 48:16


Paul's Security Weekly TV
Reacting to Ransomware and Setting Secure Defaults - Rob Allen - ASW #353

Paul's Security Weekly TV

Play Episode Listen Later Oct 21, 2025 63:39


Ransomware attacks typically don't care about memory safety and dependency scanning, they often target old, unpatched vulns and too often they succeed. Rob Allen shares some of the biggest cases he's seen, what they have in common, and what appsec teams could do better to help them. Too much software still requires custom configuration to make it more secure. And too few software makers are embracing secure by default, let alone secure by design. In the news, passively monitoring geosynchronous satellite communications on the cheap, successful LLM poisoning of any size model with a single size dose, security engineering lessons from Signal's post-quantum crypto work, improving security for JavaScript in the browser, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more! Show Notes: https://securityweekly.com/asw-353

Application Security Weekly (Audio)
Reacting to Ransomware and Setting Secure Defaults - Rob Allen - ASW #353

Application Security Weekly (Audio)

Play Episode Listen Later Oct 21, 2025 63:39


Ransomware attacks typically don't care about memory safety and dependency scanning, they often target old, unpatched vulns and too often they succeed. Rob Allen shares some of the biggest cases he's seen, what they have in common, and what appsec teams could do better to help them. Too much software still requires custom configuration to make it more secure. And too few software makers are embracing secure by default, let alone secure by design. In the news, passively monitoring geosynchronous satellite communications on the cheap, successful LLM poisoning of any size model with a single size dose, security engineering lessons from Signal's post-quantum crypto work, improving security for JavaScript in the browser, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw-353

Application Security Weekly (Video)
Reacting to Ransomware and Setting Secure Defaults - Rob Allen - ASW #353

Application Security Weekly (Video)

Play Episode Listen Later Oct 21, 2025 63:39


Ransomware attacks typically don't care about memory safety and dependency scanning, they often target old, unpatched vulns and too often they succeed. Rob Allen shares some of the biggest cases he's seen, what they have in common, and what appsec teams could do better to help them. Too much software still requires custom configuration to make it more secure. And too few software makers are embracing secure by default, let alone secure by design. In the news, passively monitoring geosynchronous satellite communications on the cheap, successful LLM poisoning of any size model with a single size dose, security engineering lessons from Signal's post-quantum crypto work, improving security for JavaScript in the browser, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more! Show Notes: https://securityweekly.com/asw-353

Cloud Security Podcast by Google
EP248 Cloud IR Tabletop Wins: How to Stop Playing Security Theater and Start Practicing

Cloud Security Podcast by Google

Play Episode Listen Later Oct 20, 2025 32:42


Guest: Jibran Ilyas, Director for Incident Response at Google Cloud Topics: What is this tabletop thing, please tell us about running a good security incident tabletop?  Why are tabletops for incident response preparedness so amazingly effective yet rarely done well? This is cheap/easy/useful so why do so many fail to do it? Why are tabletops seen as kind of like elite pursuit? What's your favorite Cloud-centric scenario for tabletop exercises? Ransomware? But there is little ransomware in the cloud, no? What are other good cloud tabletop scenarios? Resources: EP60 Impersonating Service Accounts in GCP and Beyond: Cloud Security Is About IAM? EP179 Teamwork Under Stress: Expedition Behavior in Cybersecurity Incident Response EP222 From Post-IR Lessons to Proactive Security: Deconstructing Mandiant M-Trends EP177 Cloud Incident Confessions: Top 5 Mistakes Leading to Breaches from Mandiant EP158 Ghostbusters for the Cloud: Who You Gonna Call for Cloud Forensics EP98 How to Cloud IR or Why Attackers Become Cloud Native Faster?  

The Checklist by SecureMac
Checklist 445 - Ransomware Revisited and a Bigger Bug Bounty

The Checklist by SecureMac

Play Episode Listen Later Oct 17, 2025 18:55


Apple is increasing bug bounties for good guys, in theory. We'll talk about how much white hats might be able to get outta Cupertino. First though, Japan's beer bungle was a ransomware attack. An update on that and the changing state of cyberattacks on this edition of The Checklist, brought to you by SecureMac. Check out our show notes: SecureMac.com/Checklist And get in touch with us: Checklist@Securemac.com

Cyber Security Headlines
Sotheby's suffers cyberattack, Cisco "Zero Disco' attacks, Microsoft revokes ransomware certificates

Cyber Security Headlines

Play Episode Listen Later Oct 17, 2025 8:34


Sotheby's suffers cyberattack Hackers exploit Cisco SNMP flaw in "Zero Disco' attacks Microsoft revokes more than 200 certificates to disrupt ransomware campaign Huge thanks to our sponsor, Vanta What's your 2 AM security worry? Is it "Do I have the right controls in place?" Or "Are my vendors secure?" ....or the really scary one: "how do I get out from under these old tools and manual processes? Enter Vanta. Vanta automates manual work, so you can stop sweating over spreadsheets, chasing audit evidence, and filling out endless questionnaires. Their trust management platform continuously monitors your systems, centralizes your data, and simplifies your security at scale. Vanta also fits right into your workflows, using AI to streamline evidence collection, flag risks, and keep your program audit-ready—ALL…THE…TIME. With Vanta, you get everything you need to move faster, scale confidently—and get back to sleep. Get started at vanta.com/headlines Find the stories behind the headlines at CISOseries.com.

Adversary Universe Podcast
A Brief History of Ransomware

Adversary Universe Podcast

Play Episode Listen Later Oct 16, 2025 38:48


Ransomware is not new, but the ransomware of today is very different from the ransomware of 1989. Today's episode doubles as a history lesson, as Adam and Cristian look back at how a prolific global threat has evolved over the decades.   Gone are the days of malware arriving on floppy disks and victims waiting weeks to restore their systems in exchange for $200 ransom payments. “The early days of viruses were weird,” Adam points out. But much has changed since then. Several factors — the advent of cryptocurrency, the rise of enterprise targeting, and the shift to ransomware as a service — have caused the threat to transform. Today's adversaries run ransomware like a business and collect hundreds of millions of dollars in payments.   The hosts reflect on the first ransomware to hit a business, the first to make news headlines, and the first major botnet operator to deploy ransomware, among other key events. Tune in for a discussion that spans years of ransomware evolution, highlights the key adversaries involved, and explains how businesses can defend themselves as the threat landscape continues to change.

Unspoken Security
Redefining National Security

Unspoken Security

Play Episode Listen Later Oct 16, 2025 56:14


In this episode of Unspoken Security, host A.J. Nash sits down with LaurenZabierek, Senior Vice President for the Future of Digital Security at theInstitute for Security and Technology. Together, they examine how thetraditional view of national security often overlooks the people it seeks toprotect. Lauren shares why national security must move beyond militaryand government, and instead focus on the everyday risks that affecteveryone—whether that's cybersecurity, healthcare, or even climate safety.Lauren makes a strong case for widening the lens on security. She explainswhy protecting people requires new thinking and fresh policies, not justmore funding for defense. She also describes the need for face-to-faceconnections and open dialogue to rebuild trust and unity in a fracturedworld.The conversation turns to software and the Secure by Design movement.Lauren outlines how changing incentives for software companies can leadto safer products. She draws on lessons from automotive and aviationsafety to show paths forward, and encourages listeners to help drivedemand for secure technology across all industries.Send us a textSupport the show

Cybercrime Magazine Podcast
Ransomware Minute. Obscura Hits Michigan City with Ransomware. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Oct 16, 2025 2:32


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Joey Pinz Discipline Conversations
#758 David Setzer: ✈️ From Aviation Dreams to Cybersecurity Realities

Joey Pinz Discipline Conversations

Play Episode Listen Later Oct 15, 2025 95:01 Transcription Available


Send us a textWhat connects aviation, law, and cybersecurity? In this powerful episode, Joey Pinz uncovers the journey of building resilience and innovation through unlikely intersections.David Setzer shares his early passion for flying, reflecting on family ties to aviation and the lessons of safety and precision. He then takes us through his fascination with law and philosophy, connecting ancient principles of due process to modern justice.But the heart of the conversation lies in the creation of Mailprotector—a company born from humble beginnings that became a leader in email security. David reveals the early days of battling spam and viruses, the rise of ransomware, and why email remains the number one entry point for cyberattacks. He explains how AI and behavioral analysis are reshaping defenses, and why small businesses and MSPs must rethink security as foundational, not optional.

Cybercrime Magazine Podcast
Cybercrime Wire For Oct. 15, 2025. Ransomware Strikes Michigan City In Indiana. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Oct 15, 2025 1:18


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Reimagining Cyber
LockBit 5.0: Return of the Ransomware Giants - Ep 171

Reimagining Cyber

Play Episode Listen Later Oct 15, 2025 16:09


LockBit is back—and stronger than ever. After multiple takedowns and sanctions, the ransomware-as-a-service giant has resurfaced with LockBit 5.0, a version designed to hit harder, spread faster, and target virtualization at scale.In this episode of Reimagining Cyber, Tyler Moffitt unpacks what's changed, why LockBit 5.0 matters, and what organizations should be doing now to reduce risk. From hypervisor attacks and cross-platform payloads to cartel-style alliances among cybercriminal crews, we explore how ransomware continues to evolve—and what defenders can learn from it.Whether you're an enterprise IT leader, MSP, or simply tracking the ransomware economy, this episode offers practical actions and strategic insights you can put to work this week.Follow or subscribe to the show on your preferred podcast platform.Share the show with others in the cybersecurity world.Get in touch via reimaginingcyber@gmail.com As featured on Million Podcasts' Best 100 Cybersecurity Podcast and Best 70 Chief Information Security Officer CISO Podcasts rankings.

SECURE AF
Obscura Ransomware: Unmasking a Stealthy New Threat ⚠️

SECURE AF

Play Episode Listen Later Oct 15, 2025 12:25


Got a question or comment? Message us here!In this week's #SOCBrief, Hickman and Peters break down Obscura ... a new ransomware variant making waves with aggressive evasion tactics, process terminations, and domain controller targeting. We cover what's known so far, the risks it poses to businesses, and the key defenses every SOC should prioritize.Support the showWatch full episodes at youtube.com/@aliascybersecurity.Listen on Apple Podcasts, Spotify and anywhere you get your podcasts.

PEBCAK Podcast: Information Security News by Some All Around Good People
Episode 229 - The Evolution of Ransomware: From Spray-and-Pray to Sophisticated Cybercrime

PEBCAK Podcast: Information Security News by Some All Around Good People

Play Episode Listen Later Oct 13, 2025 52:26


Welcome to this week's episode of the PEBCAK Podcast!  We've got four amazing stories this week so sit back, relax, and keep being awesome!  Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast   Please share this podcast with someone you know!  It helps us grow the podcast and we really appreciate it!   2016: The Dawn of Modern Ransomware The debut of Petya and Russian-affiliated groups like CryptoWall, TeslaCrypt, and Locky. Attacks were largely indiscriminate, targeting anyone from Fortune 500 companies to "Grandma's laptop." Early mitigation tactics, like installing Russian language packs to avoid infection, highlighted the state-tolerated nature of these groups.   2017: Ransomware Goes Mainstream A pivotal year with the WannaCry attack (attributed to North Korea's Lazarus Group) and NotPetya (Russian-backed), causing billions in damages to companies in multiple verticals. The SAMSAM attacks hit U.S. cities like Baltimore and Atlanta, marking Iran's brief foray into ransomware. Ransomware became a household name, sparking executive-level discussions in boardrooms.   2020: The Rise of Ransomware-as-a-Service Groups like Ryuk, REvil, and Conti refined ransomware into a business model, outsourcing tasks like initial access and money laundering. Double extortion emerged, with attackers stealing data and threatening to leak it, even if backups were restored. Some groups introduced “terms of service,” avoiding hospitals and schools to dodge law enforcement scrutiny.   2021: Critical Infrastructure in the Crosshairs High-profile attacks on Colonial Pipeline, JBS Foods, and Ireland's National Health Service disrupted daily life, from gas shortages to meat supply issues. These incidents underscored ransomware's real-world impact, elevating cybersecurity to a boardroom priority.   2022: Geopolitical Shifts and New Players Russian-backed groups like Conti and LockBit shifted focus to Ukraine amid the Russia-Ukraine conflict. The rise of Scattered Spider, a Western-based group excelling at social engineering and SIM swapping, marked a shift from Eastern state-tolerated actors.   2023: Trust Breaks Down The ALFV/BlackCat group's $22 million rug pull against affiliates signaled the decline of Russian-backed ransomware dominance. Scattered Spider solidified its reputation, targeting major hospitality and cleaning companies with sophisticated social engineering tactics.   2025: The Western Cybercrime Surge Scattered Spider and affiliates like DragonForce dominate, hitting retailers, insurance, aviation, and automotive sectors. The shift to Western-based actors, often young and operating in Five Eyes nations, makes them more vulnerable to law enforcement.   Trends and Takeaways The move from expensive zero-day exploits to cheaper n-day exploits and social engineering highlights attackers' adaptability. Double extortion and even “double dipping” (demanding additional ransoms months later) have become standard tactics. The accessibility of AI tools and open-source platforms like Venice AI has lowered the barrier for creating ransomware, even for non-programmers. Law enforcement's increasing success in arrests and Bitcoin recovery (e.g., DarkSide's downfall) offers hope for curbing cybercrime.       Dad Joke of the Week (DJOW)   Find the hosts on LinkedIn: Chris - https://www.linkedin.com/in/chlouie/ Ben - https://www.linkedin.com/in/benjamincorll/

The CyberWire
No honor among thieves. [Research Saturday]

The CyberWire

Play Episode Listen Later Oct 11, 2025 25:03


John Fokker, Head of Threat Intelligence at Trellix is discussing "Gang Wars: Breaking Trust Among Cyber Criminals." Trellix researchers reveal how the once-organized ransomware underworld is collapsing under its own paranoia. Once united through Ransomware-as-a-Service programs, gangs are now turning on each other — staging hacks, public feuds, and exit scams as trust evaporates. With affiliates jumping ship and rival crews sabotaging each other, the RaaS model is fracturing fast, signaling the beginning of the end for ransomware's criminal empires. The research can be found here: ⁠⁠⁠⁠Gang Wars: Breaking Trust Among Cyber Criminals Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Critical GoAnywhere bug fuels ransomware wave.

The CyberWire

Play Episode Listen Later Oct 7, 2025 32:23


Microsoft tags a critical vulnerability in Fortra's GoAnywhere software. A critical Redis vulnerability could allow remote code execution. Researchers tie BIETA to China's MSS technology enablement. Competing narratives cloud the Oracle E-Business Suite breach. An Ohio-based vision care firm will pay $5 million to settle phishing-related data breach claims. “Trinity of Chaos” claims to be a new ransomware collective. LinkedIn files a lawsuit against an alleged data scraper. This year's Nobel Prize in Physics recognizes pioneering research into quantum mechanical tunneling. On today's Industry Voices segment, we are joined by Alastair Paterson from Harmonic Security, discussing shadow AI and the new era of work. Australia's AI-authored report gets a human rewrite. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On today's Industry Voices segment, we are joined by Alastair Paterson, CEO and Co-Founder of Harmonic Security, discussing shadow AI and the new era of work. You can hear the full conversation with Alastair here. Selected Reading Microsoft: Critical GoAnywhere Bug Exploited in Medusa Ransomware Camp (Infosecurity Magazine) Redis warns of critical flaw impacting thousaRends of instances (Bleeping Computer) BIETA: A Technology Enablement Front for China's MSS (Recorded Future) Well, Well, Well. It's Another Day. (Oracle E-Business Suite Pre-Auth RCE Chain - CVE-2025-61882) (Labs) EyeMed Agrees to Pay $5M to Settle Email Breach Litigation (Govinfo Security) Ransomware Group “Trinity of Chaos” Launches Data Leak Site  (Infosecurity Magazine) LinkedIn sues ProAPIs for using 1M fake accounts to scrape user data (Bleeping Computer) The Nobel Prize for physics is awarded for discoveries in quantum mechanical tunneling (NPR) Deloitte refunds Australian government over AI in report (The Register) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? N2K CyberWire helps you reach the industry's most influential leaders and operators, while building visibility, authority, and connectivity across the cybersecurity community. Learn more at sponsor.thecyberwire.com. The CyberWire Daily podcast is a production of N2K Networks, your source for critical industry insights, strategic intelligence, and performance-driven learning products. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices