Malicious software used in ransom demands
POPULARITY
Categories
From the BBC World Service: Some U.K. retailers are dealing with a curious cyberattack. One of them is Marks and Spencer, also known as M&S. The attack has resulted in empty shelves, an inability to take online orders and roughly $400 million in lost earnings. Plus, if you're into moisturizers, you've probably encountered shea butter. But the nut tree — a major source of income for millions of women in Africa — is threatened by climate change.
From the BBC World Service: Some U.K. retailers are dealing with a curious cyberattack. One of them is Marks and Spencer, also known as M&S. The attack has resulted in empty shelves, an inability to take online orders and roughly $400 million in lost earnings. Plus, if you're into moisturizers, you've probably encountered shea butter. But the nut tree — a major source of income for millions of women in Africa — is threatened by climate change.
Ransomware is a type of malware that allows hackers to commandeer data on a device or an entire network. Increasingly, the threat actors behind these crimes set their sites on mission critical targets. We talked about it with renowned cybersecurity expert Keren Elazari this week. Learn more about your ad choices. Visit megaphone.fm/adchoices
AI has taken us into uncharted territory.
PEBCAK Podcast: Information Security News by Some All Around Good People
Welcome to this week's episode of the PEBCAK Podcast! We've got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast Please share this podcast with someone you know! It helps us grow the podcast and we really appreciate it! Scammers pose as FBI to scam victims again https://www.bleepingcomputer.com/news/security/fbi-scammers-pose-as-fbi-ic3-employees-to-help-recover-lost-funds/ https://theculturetrip.com/europe/finland/articles/why-finland-has-a-national-day-of-failure Crowdstrike layoffs due to AI https://www.cybersecuritydive.com/news/crowdstrike-to-cut-500-jobs-in-plan-to-scale-business/747401/ 89 Steam accounts for sale https://www.xda-developers.com/89-million-steam-account-details-leak/ FBI Recovers ransomware payment https://www.404media.co/how-the-fbi-tracked-and-froze-millions-sent-to-criminals-in-massive-caesars-casino-hack/ Dad Joke of the Week (DJOW) Find the hosts on LinkedIn: Chris - https://www.linkedin.com/in/chlouie/ Brian - https://www.linkedin.com/in/briandeitch-sase/ Glenn - https://www.linkedin.com/in/glennmedina/
The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.
Send us a textEp. 94 of the Cyber Law Revolution is live!In this episode, we discuss the recent Coinbase ransomware attack, the likely cause of the attack, the reputational impact, and how cryptocurrency is the Wild West.You won't want to miss it!Keep the calls, questions, comments, etc. coming – 410-917-5189 or spollock@mcdonaldhopkins.com
In this episode of 'Cybersecurity Today', host Jim Love is joined by panelists Laura Payne from White Tuque and David Shipley from Beauceron Security to review significant cybersecurity events over the past month. The discussion covers various impactful stories such as the disappearance of a professor, a data breach at Hertz, and government officials using a commercial app during a conflict. They dive deep into the ransomware attack on PowerSchool and its implications for K-12 schools in North America. The conversation also highlights the vulnerability of critical infrastructures, including the food supply chain and the importance of robust cybersecurity measures. Finally, the panel touches upon the progression towards post-quantum encryption by major tech companies like AWS and Google, signaling advancements in securing future technologies. 00:00 Introduction and Panelist Welcome 00:20 Major Cybersecurity Incidents of the Month 02:04 PowerSchool Data Breach Analysis 04:11 Ransomware and Double Extortion Tactics 12:20 4chan Security Breach and Its Implications 16:31 Hertz Data Loss and Retail Cybersecurity 17:44 Critical Infrastructure and Cyber Regulation 27:03 The Importance of CVE Database 27:54 Debate on Vulnerability Scoring 30:17 Open Source Software and Geopolitical Risks 31:43 The Evolution and Challenges of Open Source 37:17 The Need for Software Regulation 46:50 Signal Gate and Compliance Issues 54:08 Post-Quantum Cryptography 56:10 Conclusion and Final Thoughts
Three Buddy Problem - Episode 46: We dig into a Coinbase breach headlined by bribes, rogue contractors and a $20 million ransom demand. Plus, (another!) batch of Ivanti and Microsoft zero-days being exploited in the wild, a new 'Intrusion Logging' feature coming to Android, Apple's iOS 18.5 patches, and the EU announcing its own vulnerability database and software vendor secure-coding pledge. Cast: Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs), Ryan Naraine (https://twitter.com/ryanaraine) and Costin Raiu (https://twitter.com/craiu).
Host David Mauro interviews Jon DiMaggio, a well-respected cybercrime investigator, delving into the operations of LockBit, once the Top ransomware gang and now a Cyber Crime Gang Exposed. We discuss the Ransomware Take Down of #Lockbit, and how Jon's research led to cyber criminals exposed on #cybercrimejunkies.#lockbit #ransomware #cybercrimeDon't miss the video: https://www.youtube.com/watch?v=fpRV4YAlXKISend us a textGrowth without Interruption. Get peace of mind. Stay Competitive-Get NetGain. Contact NetGain today at 844-777-6278 or reach out online at www.NETGAINIT.com Have a Guest idea or Story for us to Cover? You can now text our Podcast Studio direct. Text direct (904) 867-4466
In this episode of the Cyber Uncut podcast, David Hollingworth and Daniel Croft get into a deep ethical discussion after an AI-generated deepfake of a murder victim, untangle the deeply confusing saga of the DragonForce ransomware gang's latest evolution, the Australian Human Rights Commission (AHRC) breaches itself, and the insane back and forth between the People's Republic of China and the CIA. Hollingworth and Croft begin with a robust discussion about a new AI development – using the technology to generate a deepfake video of a murder victim to be played in a US court as a victim impact statement. It's a complex issue, and the pair try to find common ground – but they agree it's a complex issue. The pair then get into the weeds, sorting out the truth regarding the DragonForce ransomware-as-a-service operation, which may or may not be taking over the RansomHub gang. Or maybe the gang is joining DragonForce? It's all very confusing, and Hollingworth and Croft do their best to get to the bottom of a very confusing situation. They also discuss more details that have emerged from behind the scenes of the LockBit gang, and an accidental data breach at the Australian Human Rights Commission. Things get wrapped up with the CIA's bizarre move to recruit Chinese spies, and the rather interesting response of some very dedicated and upset Chinese netizens. It's spycraft in the 21st century, but not as you know it. Enjoy the podcast, The Cyber Uncut team
This week in the security news: Android catches up to iOS with its own lockdown mode Just in case, there is a new CVE foundation Branch privilege injection attacks My screen is vulnerable The return of embedded devices to take over the world - 15 years later Attackers are going after MagicINFO Hacking Starlink Mitel SIP phones can be hacked Reversing with Hopper Supercharge your Ghidra with AI Pretending to be an anti-virus to bypass anti-virus macOS RCE - perfect colors End of life routers are a hackers dream, and how info sharing sucks Ransomware in your CPU Disable ASUS DriverHub Age verification and privacy concerns Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-874
In this eye-opening episode of Unspoken Security, host AJ Nash welcomes notorious hacker and security expert Jayson E. Street to discuss why traditional security awareness training falls short. Jayson explains that most corporate security training is merely policy-driven compliance, not actual security education.Instead of focusing on checkbox exercises once a year, Jayson advocates for building situational awareness—a security mindset that extends beyond the workplace into everyday life. He shares practical strategies for gamifying security training, fostering a culture where employees feel like participants rather than targets, and creating year-round engagement through creative competitions.Through entertaining stories and candid insights from his experience as a simulated adversary for hire, Jayson challenges the industry's approach to security training and offers a refreshing perspective on how to make organizations genuinely more secure.Send us a textSupport the show
A world renowned cybersecurity expert with more than 30 years of network security experience, Dr. Eric Cole – founder and CEO of Secure Anchor – helps organizations curtail the risk of cyber threats. In this episode, he joins host Scott Schober to discuss the 2025 Cybercrime Report, including the biggest threats we face today, such as ransomware, AI, and social engineering. To learn more visit https://drericcole.org.
This week in the security news: Android catches up to iOS with its own lockdown mode Just in case, there is a new CVE foundation Branch privilege injection attacks My screen is vulnerable The return of embedded devices to take over the world - 15 years later Attackers are going after MagicINFO Hacking Starlink Mitel SIP phones can be hacked Reversing with Hopper Supercharge your Ghidra with AI Pretending to be an anti-virus to bypass anti-virus macOS RCE - perfect colors End of life routers are a hackers dream, and how info sharing sucks Ransomware in your CPU Disable ASUS DriverHub Age verification and privacy concerns Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-874
Active Directory is 25 years old - are you still managing it like it's 1999? Richard talks to Liz Tesch about her excellent blog post on the subject and the challenge many sysadmins have with Active Directory today. Liz talks about how WAN bandwidth was a concern in the early 2000s, so we organized Active Directory into Organizational Units to minimize the amount of AD traffic over the WAN - today, that is irrelevant. The challenge today is ensuring AD is not a vector for blackhats to attack the organization. Raising your functional level and utilizing some great free tools (check the links in the show notes) are all you need to use Active Directory like it's 2025!LinksActive Directory is 25 Years Old. Do you still manage it like it's 1999?mimikatzWindows Local Administrator Password SolutionMicrosoft Entra Privileged Identity ManagementKara Lawson - Handle Hard BetterEndpoint Detection and ResponseRecorded April 4, 2025
Timestamps:4:00 - What's a data breach?10:21 - What's a phishing campaign?13:50 - How expensive is it to fix a data breach? 20:35 - How are startups being targeted?22:07 - Why strong passwords are not enoughThis episode was co-produced by NordPass. Use code “swisspreneur” at checkout to get 30% off Business and Teams plans.This episode was sponsored by Relai. Get started with Bitcoin by downloading the Relai app today, and profit from 10% less fees by entering code SWISSPRENEUR at checkout.(Disclaimer: Relai services are exclusively recommended for Swiss and Italian residents.)About Ieva Soblickaite:Ieva Soblickaite is the CPO of NordPass, a password management solution that is part of Nord Security, the world's leading cybersecurity company. She holds a Masters from HEC Paris and co-founded Medigo GmbH before joining NordPass in 2021.During her chat with Merle, Ieva broke down the topic of cybersecurity into easily digestible, actionable chunks:What's a data breach?A data breach occurs whenever confidential data is accessed and used in some way (disclosed, copied, altered, destroyed). Common malicious uses include trading the data on the darkweb, decrypting the data to demand a ransom payment, and identity theft. What's malware?Malware is any software developed with the express intent of causing harm. Examples include viruses, trojans, spyware, ransomware, etc. It can also completely take over a computer, putting the criminal in complete control.Common types of malware:Ransomware: type of malware that prevents users or organizations from accessing their files. Hackers demand payment to restore access.Adware: type of greyware (since it does not necessarily have to be malicious) that displays ads to certain users. These ads can be unwanted or malicious.Spyware: malware that secretly monitors and collects information about a user's activities or devices, usually as the first step before another type of attack.Another well-known type of cyberattack are phishing campaigns, in which a hacker pretends to be someone the user knows, or an entity that they trust, in order to get them to click on a malicious link, which can download malware or take the user to a fake website where sensitive information will be requested.On average, a cyberattack occurs every 14 seconds, and the cost of fixing it depends on how quickly the user notices it and how quickly they act. On average, users will take 204 days to notice a cyberattack and another 73 days to contain the breach.In order to prevent an attack, several components are necessary:Strong passwordsMultifactor authenticationLimiting access to accounts & regularly reviewing who has accessAnti-virus softwareRegular vulnerability assessmentsHackers target big and small companies alike, as well as both famous and anonymous people, so it's safest to start improving the cybersecurity of your professional and personal accounts now.The cover portrait was edited by www.smartportrait.io.
In this episode, Drex covers three key security stories: the HSCC's "On the Edge" report on rural healthcare cybersecurity vulnerabilities, Mossimo's security breach affecting their manufacturing operations, and the hacking of LockBit ransomware gang which exposed Bitcoin wallets and negotiation messages. Drex also mentions his panel at HIMSS Southern California on healthcare cybersecurity.Remember, Stay a Little Paranoid X: This Week Health LinkedIn: This Week Health Donate: Alex's Lemonade Stand: Foundation for Childhood Cancer
On this week's Security Sprint, Dave and Andy covered the following topics:Warm Open:• ICYMI: REGISTER NOW! WaterISAC's 2025 H2OSecCon! (20 May) From cybersecurity to climate resilience, operational continuity to public trust, we must collaborate across sectors to build smarter, stronger, and more adaptive systems. That's why we're inviting leaders like you to join the WaterISAC's 2025 H2OSecCon. Connect with peers and leaders committed to enhancing the resilience of our nation's critical systems.Main Topics:Ransomware & Data Breaches: • Monday was Anti-Ransomware Day 2025! What a great time to invest in ransomware resilience! Contact Gate 15 today to get to work building your Cyber Incident Response Plan and ransomware procedures, to start planning your next ransomware workshop or tabletop exercise, to plan for post-incident analysis or to take advantage of our new very price-friendly ransomware exercise for executives – designed especially for small and medium businesses! • Explore the latest cyber risks and claims trends from Coalition. LockBit ransomware gang hacked, victim negotiations exposed• Reminder! Criminals lie and NEVER DELETE YOUR DATA! School boards hit with ransom demands linked to PowerSchool cyberattack• M&S 'had no plan' for cyber attacks, insider claims, with 'staff left sleeping in the office amid paranoia and chaos' • The Very Real Costs of Ransomware: IT warning after hackers close 160-year-old firm. Extremism:• Ohio Man Charged with Threatening State Public Officials • Texas Man Convicted of Making Threats to Kill Nashville District Attorney Glenn Funk • FBI has opened 250 investigations tied to violent online network '764' that preys on teens, top official says• Teenage Terrorists Are a Growing Threat to Europe's SecurityUSG Transitions• Trump's 2026 budget proposes $163 billion cut to non-defense spending, slashes CISA and FEMA funding• White House Proposes $500 Million Cut to CISA• Hegseth orders Pentagon to cut number of senior generals by 20%• Lawmakers question Noem over cuts to CISA, FEMA, TSA• Lawmakers grill Noem over CISA funding cuts, demand Trump cyber plan• NSA to cut up to 2,000 civilian roles as part of intel community downsizing• NIST loses key cyber experts in standards and researchIndia strikes Pakistan over tourist killings, Pakistan says it will retaliate• Kashmir crisis live: Pakistan PM authorises armed forces to undertake ‘corresponding action' after India strikes kill 26• Pakistan vows to respond after India launches strikes in wake of Kashmir massacre• Pakistan claims to have downed Indian warplanes, vows response to strikes• China urges restraint as India-Pakistan tensions escalate with military strikes• A Timeline of Tensions Between India and Pakistan Over Kashmir• India, Pakistan accuse each other of attacks as hostilities rise• AlQaeda Statement On Indian Strikes In PakistanQuick Hits:• Crypto millionaires targeted in brutal kidnappings across France and Europe; Attackers' modus operandi: cutting off victims' fingers to pressure payments. • The father of a cryptocurrency entrepreneur was kidnapped in Paris and found held captive with his finger severed. (article in French)• Assessing the U.S. Climate in April 2025Assessing the U.S. Climate in April 2025• FBI PSA - Cyber Criminal Proxy Services Exploiting End of Life Routers• FBI FLASH: Cyber Criminal Services Target End-of-Life Routers to Launch Attacks and Hide Their Activities (PDF)• Risky Bulletin: France says Russian influence operations are getting better, achieving results• Unsophisticated Cyber Actor(s) Targeting Operational Technology • Primary Mitigations to Reduce Cyber Threats to Operational Technology• US Warns of Hackers Targeting ICS/SCADA at Oil and Gas Organizations• Primary Mitigations to Reduce Cyber Threats to Operational Technology• UK NCSC: UK pioneering global move away from passwords• Classic Rock - Hunting A Botnet That Preys On The Old
In this episode, the hosts discuss the significant financial impact of cybersecurity incidents on businesses, particularly focusing on a case involving Lee Enterprises. They explore the long-term effects of such incidents, including loss of public trust and financial losses. The conversation shifts to the importance of risk management, business impact analysis, and the necessity of cyber insurance for organizations. The hosts emphasize the need for companies to meet cybersecurity requirements to ensure coverage and protect sensitive data. Article: Lee Enterprises says cybersecurity incident cost millions https://cardinalnews.org/2025/05/09/lee-enterprises-says-cybersecurity-incident-cost-millions/?fbclid=IwY2xjawKPq7JleHRuA2FlbQIxMABicmlkETEyY3JHRWlFVk9PelBXOWVUAR4nMSiSIxD324M08tUqFOEK2bgij8BUALPaBsQA68JbE4sQktWQpjJDp8KP6g_aem_ALL3hkdIuL7BgA1By5r8ww Please LISTEN
PEBCAK Podcast: Information Security News by Some All Around Good People
Welcome to this week's episode of the PEBCAK Podcast! We've got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast Please share this podcast with someone you know! It helps us grow the podcast and we really appreciate it! 25% of community college students are AI bots https://calmatters.org/education/higher-education/2024/04/financial-aid-fraud/ https://x.com/elonmusk/status/1916365142918300053 Microsoft makes accounts passwordless by default https://www.bleepingcomputer.com/news/microsoft/microsoft-makes-all-new-accounts-passwordless-by-default/ Scattered Spider ransomware crew lives on https://www.darkreading.com/cyberattacks-data-breaches/despite-arrests-scattered-spider-continues-hacking Data Protection https://www.zscaler.com/products-and-solutions/data-protection Dad Joke of the Week (DJOW) Find the hosts on LinkedIn: Chris - https://www.linkedin.com/in/chlouie/ Brian - https://www.linkedin.com/in/briandeitch-sase/ Glenn - https://www.linkedin.com/in/glennmedina/ Raja - https://www.linkedin.com/in/rajazkhalid/
Naj Husain is the CEO at Elastio. In this episode, he joins Cybercrime Magazine from the 2025 RSA Conference to discuss the company's mission, including how they are working to address the growing threat of ransomware, ensure businesses can protect and secure their data, and more. This episode is brought to you by Elastio. Learn more about our sponsor at https://elastio.com.
The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com
In this episode of the Cyber Uncut podcast, David Hollingworth and Daniel Croft discuss Meta's newly launched AI that will be powered by Facebook, DeepSeek is back in the news, a horror week of hacks for some massive UK retail chains, LockBit, and the wonderful day and night that was last week's Australian Cyber Summit and Australian Cyber Awards. Hollingworth and Croft begin by talking about the latest in artificial intelligence news, with Meta announcing it will be building its next AI based upon information shared on the social network by its users, and China's revelations that it will be using DeepSeek to help develop its next generation of fighter aircraft. The pair then run down the week in cyber crime, with ransomware gang DragonForce potentially being behind a string of disruptive attacks on some big UK retailers, including Harrods and Marks & Spender – and maybe even behind hacking once dominant ransomware giant LockBit. Hollingworth and Croft also discuss Spectrum Medical Imaging's continuing investigation into its January data breach. The pair wrap things up with a recap of the Australian Cyber Summit and Australian Cyber Awards, held last week. It was a great day and night. The two journalists talk about the importance of giving something back to Australians' network defenders and quality of content presented during the day. Enjoy the podcast, The Cyber Uncut team
How prepared is your business for a ransomware attack? Not just to prevent it, but to continue operating when it happens. In this episode, I sit down with Trevor Dearing, Director of Critical Infrastructure at Illumio, to discuss the latest findings from their global ransomware report and what they reveal about cyber resilience. Trevor shares insight from a survey of more than 3,000 organisations across multiple sectors. The most concerning figure is that 58 percent of those impacted by ransomware were forced to halt operations. That number has risen sharply from 43 percent just two years ago. Despite this, many businesses in the UK still avoid reporting attacks, often due to fears around reputational damage or potential retaliation. Trevor explains why that reluctance is misguided and how public support, improved infrastructure, and more explicit government guidance could encourage more transparency. We also explore the rise of containment as a more practical and cost-effective approach than prevention alone. Rather than trying to stop every attack at the perimeter, organisations are learning how to isolate and limit damage quickly. Trevor explains how zero trust architecture, microsegmentation, and one-click containment tools are being used to keep systems operational even during an incident. Only 13 percent of organisations believe their cyber resilience exceeds what is required. Trevor helps us understand why this number remains low and where organisations should focus to shift from vulnerability to resilience. From evolving regulations to future applications of AI in security, this conversation covers what leaders need to know if they prepare for the next generation of cyber threats. To access Illumio's full ransomware report, visit illumio.com. Is your cyber resilience strategy built for recovery, or just defense?
Ransomware attacks have surged dramatically, particularly affecting small and mid-sized businesses (SMBs), which now experience ransomware in 88% of breaches. According to Verizon's 2025 data breach investigations report, ransomware was detected in 44% of over 12,000 data breaches, marking a 37% increase from the previous year. While the number of organizations paying ransoms has decreased, the FBI's report indicates that complaints related to ransom have risen by 9%, making it the top threat to critical infrastructure. The overall online crime losses surged by 33% in 2024, totaling $16 billion, with investment fraud linked to cryptocurrency accounting for the most significant financial losses.A recent report from KeepAware highlights the security risks associated with employee use of web browsers in the workplace, revealing that over 70% of modern malware attacks originate from these unmonitored endpoints. Traditional security tools are ineffective at detecting threats within browsers, leading to increased vulnerabilities. Key findings show that 70% of phishing campaigns impersonate trusted platforms, and a significant portion of file uploads from company devices are directed to personal accounts without detection. This raises concerns about the basic security hygiene that many SMBs still lack, such as multi-factor authentication and unpatched systems.Microsoft has announced a shift towards passwordless accounts by default, emphasizing the need for improved security practices. This change comes in light of significant security breaches, including one involving Defense Secretary Pete Hedgeseth, whose reuse of passwords across multiple accounts raised concerns about national security. Microsoft has dedicated substantial resources to strengthen its systems post-breach, migrating cryptographic keys and eliminating outdated systems. However, the underlying issue of human negligence remains a critical challenge, as advanced technology cannot compensate for poor decision-making and lack of user training.Enable reported its first quarter 2025 results, showcasing a revenue of $118.2 million, reflecting a 3.9% year-over-year growth. Despite exceeding revenue guidance, the company experienced a net loss of $7.2 million, raising concerns about market saturation and pricing pressure in the managed services software ecosystem. The discussion highlights the importance of understanding the dynamics of the MSP market, where churn is sticky and expansion is slow. As the podcast concludes, listeners are encouraged to reflect on the implications of geopolitical and trade policies on tech supply chains and the necessity of modernizing security practices to mitigate risks Four things to know today 00:00 Ransomware, Browser Risks, and Record Losses: 2025 Security Reports Point to a Failure of Fundamentals04:11 Password Reuse, Passkey Hype, and Microsoft's Security Reckoning: What the Latest Breaches Reveal About Culture and Complexity07:49 Durable But Not Disruptive: N-able's Q1 Results Reflect Sluggish MSP Software Growth and Operational Pressure11:53 Tariffs, Tech Gaps, and Legal Risks: The Hidden Pressures Facing U.S. SMBs and Security Leaders Supported by: https://afi.ai/office-365-backup/ All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech
The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com
The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.
Link to episode page This week's Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Dan Holden, CISO, BigCommerce Thanks to our show sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO. All links and the video of this episode can be found on CISO Series.com
In this episode Erich and Javvad discuss a cyber professor that went away, a ransomware group hacks back, passwords are still poor, and more!
Ransomware remains one of the most formidable cybersecurity threats facing organizations worldwide. In this episode of the ISACA Podcast, host Chris McGowan speaks with Netwrix endpoint protection expert Jeremy Moskowitz, who explains how ransomware infiltrates and cripples desktop environments. He explains cybercriminals' tactics to exploit social engineering and system misconfigurations to gain unauthorized access, offering actionable insights on the most effective prevention and mitigation strategies. Additionally, Jeremy delivers practical advice that security teams can use to resist ransomware. He shares tips on safeguarding locally stored data, implementing robust backup solutions, enforcing strict access controls and system patching, and educating staff on common red flags associated with ransomware. Listen & Subscribe to ISACA Podcast Catch this episode—and more—on the ISACA Podcast Library or on your favorite podcast platform. Connect & Learn More about Netwrix Netwrix Data Loss Prevention Solution: Learn more Follow Netwrix on LinkedIn: Netwrix Corporation: Posts | LinkedIn Additional Resources Provided by Netwrix: CISA's Ransomware Guidance SANS Institute White Papers on Ransomware NIST SP 800-61 Rev. 2 – Incident Handling Guide Krebs on Security – Ransomware Articles
On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news: White House's off-brand Israeli Signal fork logs cleartext messages with hard coded creds while getting hacked (twice). Just … Wow. Ransomware attacks on UK retailers are linked, and Marks & Spencer has it extra bad After six years dormant, a Magento eCommerce platform backdoor comes to life The North Korean IT worker scam is truly webscale NSO group owes Meta $168m for hacking WhatsApp This week's episode is sponsored by vulnerability management wranglers, Nucleus Security. Aaron Unterberger joins to talk through the complexities of tracking vulnerabilities in cloud components - left to the source, right to the deployments, and …sideways into the sidecars? This week's show also features an excerpt from Pat's interview with Senator Mark Warner - Scoot back one in your podcast feed to check out the full chat, or find it on Youtube. This episode is available on Youtube too. Show notes Mike Waltz Accidentally Reveals Obscure App the Government Is Using to Archive Signal Messages Despite misleading marketing, Israeli company TeleMessage, used by Trump officials, can access plaintext chat logs The Signal Clone the Trump Admin Uses Was Hacked App used by Mike Waltz suspends services after hacking claims Senator Demands Investigation into Trump Admin Signal Clone After 404 Media Investigation MG on X: "Looks like TeleMessage was probably procured and rolled out under Biden. There are public records for it. https://t.co/XCuZpi8PL3" / X Harrods becomes latest retailer to announce attempted cyberattack | The Record from Recorded Future News Co-op DragonForce cyber attack includes customer data, firm admits Co-op cyber attack: Staff told to keep cameras on in meetings Hundreds of e-commerce sites hacked in supply-chain attack - Ars Technica Microsoft's new “passwordless by default” is great but comes at a cost - Ars Technica Windows RDP lets you log in using revoked passwords. Microsoft is OK with that. - Ars Technica North Korean operatives have infiltrated hundreds of Fortune 500 companies | CyberScoop US wants to cut off key player in Southeast Asian cybercrime industry | The Record from Recorded Future News Myanmar militia leader sanctioned by US over cyber scam connections | The Record from Recorded Future News Trump proposes major cut to CISA's budget, citing false ‘censorship' claims | Cybersecurity Dive NSA to cut up to 2,000 civilian roles as part of intel community downsizing | The Record from Recorded Future News NSO Group owes $168M in damages to WhatsApp over spyware infections, jury says | CyberScoop
It's our World Password Day Special!
From 2023 to 2024, ransomware has seen a 67 percent jump, with an average payment of $2 million and another $2.7 million in recovery costs for most companies that are hit by an attack. Fortunately, there are multiple steps businesses can take to lower the risk of being a victim. In this episode, Adam Keown, global CISO at Eastman, joins host Heather Engel to discuss how organizations can protect their remote access areas. • For more on cybersecurity, visit us at https://cybersecurityventures.com
The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com
Signal clone gets hacked Sounding the alarm on easyjson Ransomware group takes credit for UK retail attacks Thanks to today's episode sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO. Find the stories behind the headlines at CISOseries.com.
Join us on this week's Cybersecurity Podcast for an in‑depth, ad‑free exploration of the latest ransomware blitz and emerging defense strategies. I'm Bryan Hornung, alongside Randy Bryan and Reginald Andre three industry veterans with decades of hands‑on experience ready to unpack every twist and turn. In our opening deep dive, we'll walk you through two headline‑grabbing attacks: a CBS affiliate in Chattanooga that fell victim to the Lynx ransomware gang, and Hitachi Vantara's flagship data center, crippled for days by the Akira group. What drove these adversaries to target media outlets and global enterprises, and how did each organization scramble to contain the damage? We'll analyze critical containment tactics, rapid recovery plans, and key lessons for shoring up defenses before the next breach strikes. Next, we shift from real‑world incidents to cutting‑edge trends shaping tomorrow's battlefield. Discover why live ransomware simulations are becoming essential “war games” for security teams, and learn how agentic AI could empower attackers to move at machine speed outpacing human defenders. We'll also demystify Microsoft's bold move to make every new account passwordless by default, weighing the promise of passkeys and biometrics against privacy and compliance concerns. And don't miss our examination of the startling insider‑threat case, where a cybersecurity CEO allegedly turned hospital systems into his own surveillance testbed. In our follow‑up segment, we revisit two major UK retail hacks Marks & Spencer's admitted lack of a coherent cyber‑response plan and the Co‑op's mass data theft—plus the alarming rise of “vishing” through fake IT help‑desk calls. Then, we cover the Cobb County leak and its fallout for citizen privacy, before closing with a critical look at DaVita's recent ransomware event, where 1.5 TB of patient data was exfiltrated yet life‑saving dialysis treatments continued under emergency protocols. Whether you're a security leader, IT professional, or simply curious about how today's most dangerous cyber threats unfold and get contained, this episode delivers actionable insights and expert analysis. Listen now, subscribe for the latest updates, and share if you find value your support keeps our show free of ads and full of expertise!
In today's threat environment, it's not enough to back up your data—you have to be able to trust that those backups will be there when you need them. That's the message from Sterling Wilson, Field CTO at Object First, during his conversation at RSAC Conference 2025.Object First is purpose-built for Veeam environments, offering out-of-the-box immutability (OOTBI) with a hardened, on-premises appliance. The goal is simple but critical: make backup security both powerful and practical. With backup credentials often doubling as access credentials for storage infrastructure, organizations expose themselves to unnecessary risk. Object First separates those duties by design, reducing the attack surface and protecting data even when attackers have admin credentials in hand.Immutability as a Foundation—Not a FeatureThe conversation highlights data from a recent ESG study showing that 81% of respondents recognize immutable object storage as the most secure way to protect backup data. True immutability means data cannot be modified or deleted until a set retention period expires—an essential safeguard when facing ransomware or insider threats. But Sterling emphasizes that immutability alone isn't enough. Backup policies, storage access, and data workflows must be segmented and secured.Zero Trust for Backup InfrastructureZero trust principles—verify explicitly, assume breach, enforce least privilege—have gained ground across networks and applications. But few organizations extend those principles into the backup layer. Object First applies zero trust directly to backup infrastructure through what they call zero trust data resilience. That includes verifying credentials at every step and ensuring backup jobs can't alter storage configurations.A Real-World Test: Marysville School DistrictWhen Marysville School District suffered a ransomware attack, nearly every system was compromised—except the Object First appliance. The attacker had administrative credentials, but couldn't access or encrypt the immutable backups. Thanks to the secure design and separation of permissions, recovery was possible—demonstrating that trust in your backups can't be assumed; it must be enforced by design.Meeting Customers Where They AreTo support both partners and end customers, Object First now offers OOTBI through a consumption-based model. Whether organizations are managing remote offices or scaling their environments quickly, the new model provides flexibility without compromising security or simplicity.Learn more about Object First: https://itspm.ag/object-first-2gjlNote: This story contains promotional content. Learn more.Guest: Sterling Wilson, Field CTO, Object First | https://www.linkedin.com/in/sterling-wilson/ResourcesLearn more and catch more stories from Object First: https://www.itspmagazine.com/directory/object-firstLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, sterling wilson, ransomware, immutability, backups, cybersecurity, zero trust, data protection, veeam, recovery, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More
You've found The Backup Wrap-up, your go-to podcast for all things backup, recovery, and cyber-recovery. In this episode, we tackle one of the scariest threats out there - ransomware targeting VMware ESXi environments. I'm joined by Prasanna Malaiyandi and our special guest Melissa Palmer, also known as @vmiss, who's an independent technology analyst and ransomware resiliency architect. We get into why virtualization environments are such juicy targets for attackers, how they're specifically going after vCenter and ESXi hosts, and why your backup strategy is probably missing some critical components. If you've got a virtualized environment, you need to listen to this. Melissa brings her unique perspective from both the virtualization and security worlds to help you protect your most critical infrastructure. So buckle up - this is an episode you can't afford to miss if you want to keep your VMware environment safe from ransomware attacks.
What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3
Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3
In this eye-opening episode of Unspoken Security, host AJ Nash welcomes notorious hacker and security expert Jayson E. Street to discuss why traditional security awareness training falls short. Jayson explains that most corporate security training is merely policy-driven compliance, not actual security education.Instead of focusing on checkbox exercises once a year, Jayson advocates for building situational awareness—a security mindset that extends beyond the workplace into everyday life. He shares practical strategies for gamifying security training, fostering a culture where employees feel like participants rather than targets, and creating year-round engagement through creative competitions.Through entertaining stories and candid insights from his experience as a simulated adversary for hire, Jayson challenges the industry's approach to security training and offers a refreshing perspective on how to make organizations genuinely more secure.Send us a textSupport the show
The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com
The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.
Storage often sits in the background of cybersecurity conversations—but not at Infinidat. In this episode, Eric Herzog, Chief Marketing Officer of Infinidat, joins Sean Martin to challenge the notion that storage is simply infrastructure. With decades of experience at IBM and EMC before joining Infinidat, Herzog explains why storage needs to be both operationally efficient and cyber-aware.Cyber Resilience, Not Just StorageAccording to Herzog, today's enterprise buyers—especially those in the Global Fortune 2000—aren't just asking how to store data. They're asking how to protect it when things go wrong. That's why Infinidat integrates automated cyber protection directly into its storage platforms, working with tools like Splunk, Microsoft Sentinel, and IBM QRadar. The goal: remove the silos between infrastructure and cybersecurity teams and eliminate the need for manual intervention during an attack or compromise.Built-In Defense and Blazing-Fast RecoveryThe integration isn't cosmetic. Infinidat offers immutable snapshots, forensic environments, and logical air gaps as part of its storage operating system—no additional hardware or third-party tools required. When a threat is detected, the system can automatically trigger actions and even guarantee data recovery in under one minute for primary storage and under 20 minutes for backups—regardless of the dataset size. And yes, those guarantees are provided in writing.Real-World Scenarios, Real Business OutcomesHerzog shares examples from finance, healthcare, and manufacturing customers—one of which performs immutable snapshots every 15 minutes and scans data twice a week to proactively detect threats. Another customer reduced from 288 all-flash storage floor tiles to just 61 with Infinidat, freeing up 11 storage admins to address other business needs—not to cut staff, but to solve the IT skills shortage in more strategic ways.Simplified Operations, Smarter SecurityThe message is clear: storage can't be an afterthought in enterprise cybersecurity strategies. Infinidat is proving that security features need to be embedded, not bolted on—and that automation, integration, and performance can all coexist. For organizations juggling compliance requirements, sprawling infrastructure, and lean security teams, this approach delivers both peace of mind and measurable business value.Learn more about Infinidat: https://itspm.ag/infini3o5dNote: This story contains promotional content. Learn more.Guest: Eric Herzog, Chief Marketing Officer, Infinidat | https://www.linkedin.com/in/erherzog/ResourcesLearn more and catch more stories from Infinidat: https://www.itspmagazine.com/directory/infinidatLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, eric herzog, storage, cybersecurity, automation, resilience, ransomware, recovery, enterprise, soc, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More
At RSAC Conference 2025, Sean Martin catches up with Brian Dye, CEO of Corelight, to explore a recurring truth in cybersecurity: attackers adapt, and defenders must follow suit. In this episode, Dye lays out why traditional perimeter defenses and endpoint controls alone are no longer sufficient—and why it's time for security teams to look back toward the network for answers.Beyond the Perimeter: Visibility as a Force MultiplierAccording to Dye, many organizations are still relying on security architectures that were top-of-the-line a decade ago. But attackers have already moved on. They're bypassing endpoint detection and response (EDR) tools, exploiting unmanaged devices, IoT, and edge vulnerabilities. What's left exposed is the network itself—and that's where Corelight positions itself: providing what Dye calls “ground truth” through network-based visibility.Rather than rearchitecting environments or pushing intrusive solutions, Corelight integrates passively through out-of-line methods like packet brokers or traffic mirroring. The goal? Rich, contextual, retrospective visibility—without disrupting the network. This capability has proven essential for responding to advanced threats, including lateral movement and ransomware campaigns where knowing exactly what happened and when can mean the difference between paying a ransom or proving there's no real damage.Three Layers of Network InsightDye outlines a layered approach to detection:1. Baseline Network Activity – High-fidelity summaries of what's happening.2. Raw Detections – Behavioral rules, signatures, and machine learning.3. Anomaly Detection – Identifying “new and unusual” activity with clustering math that filters out noise and highlights what truly matters.This model supports teams who need to correlate signals across endpoints, identities, and cloud environments—especially as AI-driven operations expand the attack surface with non-human behavior patterns.The Metrics That MatterDye points to three critical success metrics for teams:• Visibility coverage over time.• MITRE ATT&CK coverage, especially around lateral movement.• The percentage of unresolved cases—those embarrassing unknowns that drain time and confidence.As Dye shares, organizations that prioritize network-level visibility not only reduce uncertainty, but also strengthen every other layer of their detection and response strategy.Learn more about Corelight: https://itspm.ag/coreligh-954270Note: This story contains promotional content. Learn more.Guest: Brian Dye, Chief Executive Officer, Corelight | https://www.linkedin.com/in/brdye/ResourcesLearn more and catch more stories from Corelight: https://www.itspmagazine.com/directory/corelightLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, brian dye, network, visibility, ransomware, detection, cybersecurity, soc, anomalies, baselining, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More
On this episode, I cover some recent issues caused by the April Windows Updates, I cover the news of many suitors vying for Google Chrome, annoyances with ChatGPT and more! Reference Links: https://www.rorymon.com/blog/many-suitors-after-google-chrome-ms-hit-by-ransomware-hotpatching-to-require-subscription/
Verizon and Mandiant call for layered defenses against evolving threats. Cisco Talos describes ToyMaker and Cactus threat actors. Researchers discover a major Linux security flaw which allows rootkits to bypass traditional detection methods. Ransomware groups are experimenting with new business models. Deputy Assistant Director Cynthia Kaiser from the FBI Cyber Division shares the latest on Salt Typhoon. Global censorship takes a coffee break. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Dave sits down with Deputy Assistant Director Cynthia Kaiser from the FBI Cyber Division who shares a PSA on Salt Typhoon. Selected Reading 2025 Data Breach Investigations Report (Verizon) Mandiant M-Trends 2025 Report (Mandiant) Introducing ToyMaker, an initial access broker working in cahoots with double extortion gangs (Ciso Talos) Linux 'io_uring' security blindspot allows stealthy rootkit attacks (bleepingcomputer) Ransomware groups test new business models to hit more victims, increase profits (the record) Cloudflare: Government-backed internet shutdowns plummet to zero in first quarter (the record) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Enabling Firefox's Tab Grouping. Recalled Recall Re-Rolls out. The crucial CVE program nearly died. It's been given new life. China confesses to hacking the US (blames our stance on Taiwan). CISA says what Oracle still refuses to. Brute force attacks on the (rapid) rise. An AI/ML Python package rates a 9.8 (again!) The CA/Browser forum passed short-life certs. :( A wonderful crosswalk hack hits Silicon Valley. Android to add force restarting ahead of schedule. Maybe. The EFF is never happy. But especially now, about Florida. Interesting research into ransomware payouts. Windows Sandbox: The amazing gem hidden inside all Windows 10 & 11! Show Notesb - https://www.grc.com/sn/SN-1022-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: joindeleteme.com/twit promo code TWIT drata.com/securitynow bigid.com/securitynow 1password.com/securitynow material.security