Podcasts about Ransomware

Malicious software used in ransom demands

  • 2,956PODCASTS
  • 12,880EPISODES
  • 38mAVG DURATION
  • 2DAILY NEW EPISODES
  • Jul 12, 2025LATEST
Ransomware

POPULARITY

20172018201920202021202220232024

Categories




Best podcasts about Ransomware

Show all podcasts related to ransomware

Latest podcast episodes about Ransomware

Consumer Tech Update
The Mamona ransomware threat

Consumer Tech Update

Play Episode Listen Later Jul 12, 2025 9:23


A new ransomware called Mamona hits fast, encrypts your files, then deletes itself. Here's how to protect yourself. Learn more about your ad choices. Visit megaphone.fm/adchoices

Cybercrime Magazine Podcast
Ransomware Minute. Telcom Giant Telefónica, Virginia County. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Jul 11, 2025 2:34


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Cyber Security Headlines
Outlook outage continues, Iranian APT activity, Russian ransomware arrest

Cyber Security Headlines

Play Episode Listen Later Jul 11, 2025 9:47


Look Out! Another Outlook Outage Iranian APTs increased activity against U.S. industries in late spring Russian basketball player arrested in France over alleged ransomware ties Huge thanks to our sponsor, Vanta Do you know the status of your compliance controls right now? Like...right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with Vanta. Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done 5 times faster with AI. Now that's…a new way to GRC. Get started at Vanta.com/headlines Find the stories behind the headlines at CISOseries.com.

Talking Pools Podcast

Text us a pool question!In this episode of the Talking Pools podcast, hosts Steve and Wayne discuss various topics related to pool maintenance, including the importance of reliable staffing, the impact of ransomware attacks on the industry, and the significance of effective water testing. They emphasize the need for strong cybersecurity measures, especially in light of recent attacks, and the importance of clear communication with clients regarding pool maintenance expectations. The conversation also touches on the challenges posed by weather conditions and the necessity of understanding pool chemistry for effective maintenance.takeawaysSteve shares his recent wedding experience in Turks and Caicos.Reliable staffing is crucial for business continuity during personal events.Ransomware attacks can affect any business with technology.Cybersecurity is essential for protecting business operations.Weather significantly impacts pool maintenance and water quality.Proper water testing is vital for pool health and safety.Communication with clients about pool conditions is key.The cost of maintaining pools can vary significantly.Understanding pool chemistry is essential for effective maintenance.Evaluating client relationships is important for business sustainability.Sound Bites"Congratulations, Steve and Janet.""Ransomware affects anyone with tech going on.""Is it worth it for me to send a guy out there?"Chapters00:00Celebrating New Beginnings02:38The Importance of Reliable Staffing04:58Navigating Ransomware Attacks10:41The Significance of Proper Pool Maintenance23:52Understanding Water Chemistry30:47The Dangers of Cheap Testing Kits36:34Client Communication and Expectations42:15Evaluating Client Relationships Support the showThank you so much for listening! You can find us on social media: Facebook Instagram Tik Tok Email us: talkingpools@gmail.com

Security Conversations
How did China get Microsoft's zero-day exploits?

Security Conversations

Play Episode Listen Later Jul 10, 2025 109:05


Three Buddy Problem - Episode 53: We dig into news of the first-ever arrest of a Chinese intelligence-linked hacker in Italy, unpack the mystery behind HAFNIUM and how they somehow got their hands on the same Microsoft Exchange zero-days that researcher Orange Tsai discovered - was it coincidence, inside access, or something more sinister? Plus, China's massive cyber capabilities pipeline, ‘theCom' teenagers arrested in the UK after ransomware binge, and spyware attacks against Russian organizations. Cast: Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs), Ryan Naraine (https://twitter.com/ryanaraine) and Costin Raiu (https://twitter.com/craiu).

Today in Health IT
2 Minute Drill: North Korean Infiltration and Ransomware Gang Shutdowns with Drex DeFord

Today in Health IT

Play Episode Listen Later Jul 10, 2025 5:25 Transcription Available


Drex covers three major cybersecurity developments impacting healthcare: the expanding North Korean remote worker infiltration scheme targeting US companies with stolen identities and deepfakes, a cyberattack on medical device manufacturer Monic that disrupted critical supply chains, and the suspicious shutdown of Hunter's International ransomware group offering free decryption tools. Essential insights for healthcare organizations on hiring security, supply chain vulnerabilities, and evolving ransomware tactics. Remember, Stay a Little Paranoid X: This Week Health LinkedIn: This Week Health Donate: Alex's Lemonade Stand: Foundation for Childhood Cancer

Unspoken Security
The Human Side of Cyber

Unspoken Security

Play Episode Listen Later Jul 10, 2025 61:26


Why does security awareness training so often fail? In this episode of Unspoken Security, host AJ Nash welcomes Living Security CEO Ashley M. Rose to discuss this common issue. They explore how compliance-driven, "check-the-box" training creates a false sense of security. This old model relies on vanity metrics and rituals instead of reducing actual human risk.Ashley presents a better way forward through human risk management. This modern strategy moves beyond simple phishing tests and integrates data from your existing security tools. It provides a full view of employee behavior to identify and address risks proactively. The goal is to make security training engaging and effective, not just another task to ignore.The conversation also covers the nuanced relationship between human risk management and insider threat programs. AJ and Ashley discuss how to empower employees and transform them from a potential liability into an organization's greatest security asset, creating a stronger, more resilient workforce.Send us a textSupport the show

Business of Tech
MSPs Under Pressure: Navigating AI Impersonation, Phishing Exploits, and Ransomware Fallout

Business of Tech

Play Episode Listen Later Jul 9, 2025 16:12


Managed service providers (MSPs) are currently facing unprecedented pressure from clients regarding cybersecurity, with a significant increase in expectations for MSPs to manage their cybersecurity infrastructure. A recent survey revealed that 84% of MSPs report their clients now expect them to handle cybersecurity end-to-end, a notable rise from 65% the previous year. This shift comes as MSPs themselves are under increased scrutiny, with 77% reporting heightened oversight of their security practices. The growing concern over emerging threats, particularly those related to artificial intelligence, has further complicated the landscape, as MSPs find themselves caught between rising client demands and a lack of accountability from cybersecurity vendors.In a related development, a fraudulent impersonator has been using artificial intelligence to mimic the voice and writing style of U.S. Secretary of State Marco Rubio, successfully contacting several high-level officials to manipulate them for sensitive information. This incident highlights the vulnerabilities in secure communication channels and the ease with which attackers can exploit lax data security among government officials. The FBI has issued warnings about ongoing malicious messaging campaigns that utilize AI-generated voice messaging, emphasizing the need for enhanced verification protocols in executive communications.Additionally, attackers have been exploiting Microsoft 365's direct send feature to launch phishing attacks, impacting over 70 organizations. This method allows attackers to send emails that appear to come from legitimate internal addresses, bypassing traditional security measures. Research indicates that conventional phishing awareness training is largely ineffective, with many employees failing to recognize phishing attempts even after training. The study suggests a shift towards interactive training methods, which have proven more effective in reducing the likelihood of falling victim to such scams.Ingram Micro has begun restoring customer ordering capabilities following a ransomware attack that temporarily disabled its systems, but the company's lack of communication during the crisis has raised concerns among partners. The incident serves as a case study in breach communication, highlighting the importance of transparency and effective communication in maintaining trust. Meanwhile, Kaseya has expanded its community investment with the Technology Marketing Toolkit, aimed at enhancing resources for MSPs. However, questions remain about the potential cultural clash and the impact on the independence of the Toolkit's offerings within Kaseya's larger ecosystem. Four things to know today 00:00 MSPs Face Rising Cybersecurity Pressure as Clients Demand Full Protection and Vendors Sidestep Shared Risk04:25 AI Deepfake Impersonates Secretary of State in Sophisticated Attack, Exposing Risks for Executive Security09:17 Ingram Micro Begins System Restoration After Ransomware Attack, But Silence Frustrates12:07 Robin Robins Sells Technology Marketing Toolkit; Joins Kaseya as Strategic Advisor This is the Business of Tech.    Supported by:  https://getnerdio.com/nerdio-manager-for-msp/ All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

This Week in Health IT
Solution Showcase: Breaking the 30-Day Ransomware Cycle with Todd Barton and PV SubbaRao

This Week in Health IT

Play Episode Listen Later Jul 9, 2025 28:58 Transcription Available


July 9, 2025: Todd Barton, AVP, Enterprise Sales Engineering at Rubrik, and PV SubbaRao, SVP of Global Healthcare and Life Sciences from Rackspace, reveal how they're revolutionizing healthcare's approach to cyber resilience through their groundbreaking partnership. The conversation delves deep into the concept of Isolated Recovery Environments (IRE) and the "Minimum Viable Hospital" - but what exactly does it mean to operate at bare minimum while maintaining patient care, and how do you determine what systems are truly essential when every second counts? As healthcare organizations grapple with doing more with less, these experts explore how proper cyber recovery planning can actually unlock 20-25% cost savings that can be reinvested into the innovations hospitals need.  Key Points: 05:04 Preemptive Recovery  10:21 Minimum Viable Hospital and IRE 20:21 Cost and Productivity Optimization X: This Week Health LinkedIn: This Week Health Donate: Alex's Lemonade Stand: Foundation for Childhood Cancer

Cyber Security Today
Ingram Micro Ransomware Attack and the Rise of Linux SSH Server Compromises

Cyber Security Today

Play Episode Listen Later Jul 7, 2025 10:41 Transcription Available


In this episode of Cybersecurity Today, host David Shipley discusses the recent Safe Play ransomware attack on technology distributor Ingram Micro, exploring its impact and ongoing recovery efforts. The script also examines a new campaign targeting misconfigured Linux servers to build proxy networks for cybercriminal activities. Additionally, the episode highlights the significant rise in Click Fix social engineering attacks and the criminal investigation into a former ransomware negotiator accused of profiting from extortion payments. 00:00 Introduction and Headlines 00:30 Ingram Micro Ransomware Attack 03:57 Linux Servers Under Attack 07:05 Rise of Click Fix Social Engineering Attacks 08:45 Ransomware Negotiator Under Investigation 10:13 Conclusion and Contact Information

PEBCAK Podcast: Information Security News by Some All Around Good People
Episode 215 - Salt Typhoon Compromised ISP and They Deny It, Ransomware Attack Causes Patient Death, Australian Student Hacks University, Fourth of July Traditions

PEBCAK Podcast: Information Security News by Some All Around Good People

Play Episode Listen Later Jul 7, 2025 52:30


Welcome to this week's episode of the PEBCAK Podcast!  We've got three amazing stories this week so sit back, relax, and keep being awesome!  Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast   Please share this podcast with someone you know!  It helps us grow the podcast and we really appreciate it!   ISP and datacenter hosting provider get compromised by Salt Typhoon https://www.nextgov.com/cybersecurity/2025/06/us-agencies-assessed-chinese-telecom-hackers-likely-hit-data-center-and-residential-internet-providers/405920/   Cyber attack causes patient death https://news.sky.com/story/patient-death-linked-to-cyber-attack-on-nhs-hospital-trust-says-13388485  https://www.bloomberg.com/news/articles/2025-01-14/nhs-ransomware-hack-caused-patient-harm-in-uk-data-shows  https://www.independent.co.uk/news/uk/home-news/london-nhs-gp-surgeries-blood-health-service-journal-b2772287.html      Australian student arrested for hacking https://www.police.nsw.gov.au/news/news_article?sq_content_src=%2BdXJsPWh0dHBzJTNBJTJGJTJGZWJpenByZC5wb2xpY2UubnN3Lmdvdi5hdSUyRm1lZGlhJTJGMTE5MjYyLmh0bWwmYWxsPTE%3D    Happy birthday America! https://www.whitehouse.gov/briefings-statements/2025/07/presidential-message-on-the-249th-anniversary-of-the-adoption-of-the-declaration-of-independence/   Dad Joke of the Week (DJOW)   Find the hosts on LinkedIn: Chris - https://www.linkedin.com/in/chlouie/ Brian - https://www.linkedin.com/in/briandeitch-sase/ Ben - https://www.linkedin.com/in/benjamincorll/

Today in Health IT
UnHack (the News): Reported Cyber Breach Death and the Interconnected World with Mick Coady

Today in Health IT

Play Episode Listen Later Jul 7, 2025 15:49 Transcription Available


July 7, 2025: Mick Coady, CTO at Armis, joins Drex for the news. This episode examines a sobering milestone: the first confirmed patient death directly attributed to a ransomware attack on London's blood distribution system. The conversation explores how a single cyber incident creates cascading effects across entire healthcare networks, flooding neighboring hospitals with redirected patients and overwhelming emergency departments. With 28 healthcare security incidents reported in June alone—many involving third-party vendors—the discussion questions whether the industry fully understands how interconnected systems create compounding vulnerabilities. From agricultural equipment with satellite connectivity to medical devices running outdated firmware, every connected endpoint represents a potential entry point for attackers. Key Points: 01:43 Ransomware Attack Leads to Patient Death 06:10 Rural Healthcare During Cyber Attacks 09:11 Third-Party Risks in Cybersecurity 10:29 Cybersecurity in Agriculture and Implications News Articles:  Ransomware attack contributed to patient's death, says Britain's NHS HHS Breach Portal College students hacked into tractors. Manufacturers wanted them to do it X: This Week Health LinkedIn: This Week Health Donate: Alex's Lemonade Stand: Foundation for Childhood Cancer

Cybercrime Magazine Podcast
Cybercrime Wire For Jul. 7, 2025. Ransomware Hits Ingram Micro, IT Distributor. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Jul 7, 2025 1:11


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

The Lockdown - Practical Privacy & Security
029 - Minimize not Militarize and Avoiding Surveillance with GrapheneOS

The Lockdown - Practical Privacy & Security

Play Episode Listen Later Jul 7, 2025 54:26


In this episode, I explore the difference between the military mindset and the more stealth approach of minimization in cybersecurity. I share the results from the Ghost in the Source Capture the Flag (CTF) challenge, revealing how the winners cracked the AES encryption using dictionary attacks, keyword harvesting and the cipher tool hidden in robots.txt. I discuss why the “assume breach” mentality just leaves the doors wide open, using examples from Kevin Mitnick's 1981 Pacific Bell infiltration to modern ransomware groups like Scattered Spider who breached MGM and Marks & Spencer through social engineering.I also cover practical tactics for using public Wi-Fi, data curation techniques, the invisible surveillance net including Stingray devices, and provide a deep dive into GrapheneOS covering user profiles, app sandboxing, network controls, sensor permissions, and the proper use of sandboxed Google Play services.In this week's episode:Ghost in the Source Capture the Flag challenge resultsThe military mindset problem in cybersecurityStrategic use of public Wi-Fi for account creation and privacy techniquesData curation tactics, and “Minimizing What Can Be Known”Invisible surveillance net and Stingray devicesGrapheneOS discussion on user profiles, app sandboxing, network controls, sensors permissions, sandboxed Google Play services, and security architectureMatrix Community RoomsMatrix Community Space - https://matrix.to/#/#psysecure:matrix.orgIndividual Room Links:https://matrix.to/#/#lockdown-general:matrix.orghttps://matrix.to/#/#lockdown-podcast:matrix.orghttps://matrix.to/#/#lockdown-intro:matrix.orgShow Links:Noam Chomsky on Internet Privacyhttps://www.youtube.com/watch?v=QIWsTMcBrjQNoam Chomsky on Advertising - https://www.youtube.com/watch?v=PfIwUlY44CMTryHackMe Platform - https://tryhackme.comHack the Box - https://hackthebox.comWired Article on DNC Stingray Surveillance - https://www.wired.com/story/2024-dnc-cell-site-simulator-phone-surveillance/IntelTechniques Data Removal Guide - https://inteltechniques.com/workbook.htmlOptery Data Broker Removal - https://optery.comGraphene OS - https://grapheneos.org“We're dragons. We're not supposed to live by other people's rules.”- Hajime Ryudo ★ Support this podcast on Patreon ★

ALEF SecurityCast
Ep#288 - Týden v Česku: Když hackeři vypnou nemocnici a falešné celebrity lámou srdce

ALEF SecurityCast

Play Episode Listen Later Jul 7, 2025 10:11


Kyberútok vyřadil nemocnici v Nymburce z provozu, senior uvěřil falešné Sandře Bullock a přišel o miliony, kartel zneužil data a kamery k likvidaci informátorů FBI, ransomware vyjednavač je podezřelý ze spolupráce s hackery a Dánsko chce chránit tvář i hlas zákonem proti deepfake videím. Vše v této nové epizodě ALEF SecurityCastu.

Cyber Security Headlines
Undetectable Android spyware is detectable, Hunters ransomware quits, Salt Typhoon dormant

Cyber Security Headlines

Play Episode Listen Later Jul 4, 2025 9:09


Undetectable Android spyware leaks user logins Hunters ransomware group shuts doors Medical device company Surmodics reports cyberattack Huge thanks to our sponsor, Palo Alto Networks You're moving fast in the cloud and so are attackers. But while SecOps and cloud security teams are working in silos, attackers are exploiting the gaps between them. Cortex Cloud by Palo Alto Networks bridges this divide, unifying teams and stopping attacks with real-time cloud security that includes AI-powered protection, detection and automated response capabilities. Threats are stopped in minutes instead of days, and teams can finally protect cloud environments at the speed and scale of modern attacks. To learn more about how Cortex Cloud stops cloud attacks before they become breaches, visit: paloaltonetworks.com/cortex/cloud-detection-and-response Find the stories behind the headlines at CISOseries.com.

DailyCyber The Truth About Cyber Security with Brandon Krieger
Ransomware Recovery Realities with Andy Maus | DailyCyber 266 ~ Watch Now ~

DailyCyber The Truth About Cyber Security with Brandon Krieger

Play Episode Listen Later Jul 4, 2025 56:31


Ransomware Recovery Realities with Andy Maus | DailyCyber 266 ~ Watch Now ~In today's DailyCyber Podcast, I'm joined by Andy Maus, Head of Business Development, Cyber Recovery Services at DriveSavers Data Recovery.We dive into the realities of ransomware recovery—from corrupted files to deleted backups—and what actually works when everything goes sideways.With over 20 years of experience in data protection and cyber response, Andy shares hard-earned insight from his work with cyber insurers, IR teams, and legal experts navigating high-stakes breaches. 

Risky Business News
Risky Bulletin: Hunters International ransomware shuts down, releases decryption keys

Risky Business News

Play Episode Listen Later Jul 4, 2025 7:21


A ransomware operation shuts down and releases free decryption keys, the FBI investigates a ransomware negotiator for taking kickbacks, Spain arrests two over government hacks, and hackers steal $185 million from Brazilian financial institutions. Show notes

The CyberWire
The bug that let anyone in.

The CyberWire

Play Episode Listen Later Jul 3, 2025 32:55


Sudo patch your Linux systems. Cisco has removed a critical backdoor account that gave remote attackers root privileges. The Hunters International ransomware group rebrands and closes up shop. The Centers for Medicare and Medicaid Services (CMS) notifies 103,000 people that their personal data was compromised. NimDoor is a sophisticated North Korean cyber campaign targeting macOS. Researchers uncover a massive phishing campaign using thousands of fake retail websites. The FBI's top cyber official says Salt Typhoon is largely contained. Microsoft tells customers to ignore Windows Firewall error warnings. A California jury orders Google to pay $314 million for collecting Android user data without consent. Ben Yelin shares insights from this year's Supreme Court session. Ransomware negotiations with a side of side hustle. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today our guest is Ben Yelin from UMD CHHS, who is sharing a wrap up of this year's Supreme Court session. If you want to hear more from Ben, head on over to the Caveat podcast, where he is co-host with Dave as they discuss all things law and privacy.  Selected Reading Linux Users Urged to Patch Critical Sudo CVE (Infosecurity Magazine) Cisco warns that Unified CM has hardcoded root SSH credentials (Bleeping Computer) Hunters International ransomware shuts down after World Leaks rebrand (Bleeping Computer) Feds Notify 103,000 Medicare Beneficiaries of Scam, Breach (Data Breach Today) N Korean Hackers Drop NimDoor macOS Malware Via Fake Zoom Updates (Hackread) China-linked hackers spoof big-name brand websites to steal shoppers' payment info (The Record) Top FBI cyber official: Salt Typhoon ‘largely contained' in telecom networks (CyberScoop) Microsoft asks users to ignore Windows Firewall config errors (Bleeping Computer) California jury orders Google to pay $314 million over data transfers from Android phones (The Record) US Probes Whether Negotiator Took Slice of Hacker Payments (Bloomberg) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Cyber Security Headlines
Columbia hack, hunger relief ransomware, Qantas breach

Cyber Security Headlines

Play Episode Listen Later Jul 3, 2025 7:27


Student data lost in Columbia University hack German hunger relief charity hit by ransomware Qantas contact center breached Huge thanks to our sponsor, Palo Alto Networks You're moving fast in the cloud and so are attackers. But while SecOps and cloud security teams are working in silos, attackers are exploiting the gaps between them. Cortex Cloud by Palo Alto Networks bridges this divide, unifying teams and stopping attacks with real-time cloud security that includes AI-powered protection, detection and automated response capabilities. Threats are stopped in minutes instead of days, and teams can finally protect cloud environments at the speed and scale of modern attacks. To learn more about how Cortex Cloud stops cloud attacks before they become breaches, visit: paloaltonetworks.com/cortex/cloud-detection-and-response

Joey Pinz Discipline Conversations
#654 ITN Secure-Matthew Panizari:

Joey Pinz Discipline Conversations

Play Episode Listen Later Jul 2, 2025 27:49 Transcription Available


Send us a textWhat do rock climbing and cybersecurity have in common? For Matthew Panizari, both demand strategy, grit, and constant reevaluation. In this powerful episode recorded at IT Nation Secure 2025, Joey Pinz explores Matthew's frontline experience in digital forensics and incident response.

Cybercrime Magazine Podcast
Ransomware Minute. RE/MAX Real Estate Network, MATLAB Developer. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Jul 2, 2025 3:12


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Cybercrime Magazine Podcast
Ransomware Risk Report. Application Whitelisting. Adam Keown, Global CISO, Eastman.

Cybercrime Magazine Podcast

Play Episode Listen Later Jul 1, 2025 1:43


From 2023 to 2024, ransomware has seen a 67 percent jump, with an average payment of $2 million and another $2.7 million in recovery costs for most companies that are hit by an attack. Fortunately, there are multiple steps businesses can take to lower the risk of being a victim. In this episode, Adam Keown, global CISO at Eastman, joins host Heather Engel to discuss application whitelisting. • For more on cybersecurity, visit us at https://cybersecurityventures.com

The Gate 15 Podcast Channel
Weekly Security Sprint EP 116. Iranian threats, Cyber resilience data, and hostile events

The Gate 15 Podcast Channel

Play Episode Listen Later Jul 1, 2025 19:39


In this week's Security Sprint, Dave and Andy covered the following topics:Warm Open:• The GRIP is one year old and to celebrate, we're running an anniversary sale!!• Join the GRIP in July and use promo code HOTJULY2025 to receive a 20% discount!• (TLP:CLEAR) Hostile Nation States Employing Non-State Actors• Surge in MOVEit Transfer Scanning Could Signal Emerging Threat Activity• ‘Suspended animation': US government upheaval has frayed partnerships with critical infrastructure• Short-term extension of expiring cyber information-sharing law could be on the table• Gate 15 is excited to offer a low-cost ransomware resilience exercise for executives! Contact us today for more information on this great opportunity!Main Topics:Iranian Cyber Actors May Target Vulnerable US Networks and Entities of Interest. CISA, the Federal Bureau of Investigation (FBI), the Department of Defense Cyber Crime Center (DC3), and the National Security Agency (NSA) published Iranian Cyber Actors May Target Vulnerable US Networks and Entities of Interest. This joint fact sheet details the need for increased vigilance for potential cyber activity against U.S. critical infrastructure by Iranian state-sponsored or affiliated threat actors. Defense Industrial Base companies, particularly those possessing holdings or relationships with Israeli research and defense firms, are at increased risk. At this time, we have not seen indications of a coordinated campaign of malicious cyber activity in the U.S. that can be attributed to Iran. Beazley Report: U.S. Executives Misjudge Their Cyber Preparedness. U.S.-based executives feel more prepared to counter cyber threats, potentially indicating a false sense of security because many companies lack the ability to be adequately preparedness, according to a new report from specialist insurer Beazley. According to the report, Spotlight on Tech Transformation & Cyber Risk 2025, the perception of cyber resilience rose to 81% from 73% a year ago. Hostile Events:• A violent ambush in Idaho leaves 2 firefighters dead and 1 injured. What to know about the attack• Suspect Identified in Deadly Ambush of Idaho Firefighters• Chilling ‘coincidence' of Idaho shooting sends internet sleuths into overdrive• Gunman started Idaho blaze and then fatally shot 2 firefighters in ambush attack, officials say• Here's a timeline of how the Canfield Mountain ambush shooting unfolded• Multiple firefighters reportedly shot while responding to fire near Coeur d'Alene• Europol: New report - major developments and trends on terrorism in Europe in 2024Quick Hits:• Canadian Centre for Cyber Security - Vulnerabilities impacting Citrix NetScaler ADC and NetScaler Gateway - CVE-2025-5349, CVE-2025-5777 and CVE-2025-6543 • Over 1,200 Citrix servers unpatched against critical auth bypass flaw• The State of Ransomware 2025• Scattered Spider hackers shift focus to aviation, transportation firms • Scattered Spider's Calculated Path from CFO to Compromise • M&S fashion rivals ‘benefited from its pause on online orders after cyber-attack' • Ransomware attack contributed to patient's death• Canada orders Chinese CCTV biz Hikvision to quit the country ASAP• FBI PSA - Criminals Posing as Legitimate Health Insurers and Fraud Investigators to Commit Health Care Fraud• 50 Customers of French Bank Hit by Insider SIM Swap Scam; An intern at Société Générale is believed to have facilitated the theft of more than EUR1mn (USD1.15mn) from the bank's customers.• State of CPS Security 2025: Building Management System Exposures • H1 2025 Crypto Hacks and Exploits: A New Record Amid Evolving Threats

Talking Pools Podcast
Ransomware, Myths, Facts, & Pool SH!T!

Talking Pools Podcast

Play Episode Listen Later Jun 27, 2025 73:38


Text us a pool question!In this episode of the Talking Pools podcast, Rudy Stankowitz is interrupted with breaking news on a malware attack that has left an industry manufacturer paralyzed. He also addresses common myths and misconceptions that plague the industry, as well as how Podcasts and Trade Magazines are the only reliable sources of information for Pool Service Professionals. He discusses the importance of understanding pool chemistry, the role of various chemicals, and the significance of proper maintenance practices. Rudy emphasizes the need for pool professionals to be informed and equipped with the appropriate knowledge to provide the best service to their clients. From debunking the myth of chlorine lock to explaining the impact of sulfates on pool equipment, this episode is packed with valuable insights for anyone in the pool service industry.Mentions:Merlin IndustriesPHTAAsk the Pool GuyPool ChasersSPASAPool and Spa NewsPool Pro MagazineAQUA MagazinePool magazineService industry NewsSPLASH MagazinetakeawaysVariable speed pumps require flow meters for actual savings.Baking soda is chemically identical to an alkalinity increaser.The chlorine lock is a myth; it's actually about chlorine demand.Cyanuric acid protects chlorine, but it isn't always necessary.Soda ash is more effective for raising pH than baking soda.Magic Erasers do not prevent algae growth in pools.Phosphates can be present without causing algae blooms.Sulfates can damage pool equipment and stonework.Free chlorine is t AquaStar Pool ProductsThe Global Leader in Safety, Dependability, & Innovation in Pool Technology.POOL MAGAZINE Pool Magazine is leading up to the minute news source for Swimming Pool News and Pool Features. OuBLUERAY XLThe real mineral purifier! Reduce your pool maintenance costs & efforts by 50%Instacart - Groceries delivered in as little as 1 hour.Free delivery on your first order over $35.CPO Certification ClassesAttend your CPO class with Rudy Stankowitz!Online Pool ClassesThe difference between you and your competition is what you know!Jack's MagicIf you know Jack's you'd have no stains!RaypakRaypak, leading the evolution of environmental efficiency and sustainability in pool heaters.the 'How to Get Rid of Algae' handbookThe most comprehensive guide on algae prevention and remediation you will ever own. Disclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.Support the showThank you so much for listening! You can find us on social media: Facebook Instagram Tik Tok Email us: talkingpools@gmail.com

Business of Tech
Cybersecurity Overhaul: AI, Ransomware, and 400M Fewer Windows PCs Challenge SMBs in 2025

Business of Tech

Play Episode Listen Later Jun 27, 2025 18:48


The podcast discusses the evolving landscape of cybersecurity for small and mid-market businesses, emphasizing the dual threats posed by advanced artificial intelligence tools and a resurgence of ransomware attacks. As cybercriminals leverage AI for sophisticated phishing and impersonation tactics, traditional security measures are becoming obsolete. Organizations are urged to adopt enterprise-grade solutions, such as unified security platforms and zero-trust frameworks, to protect their operations. The introduction of secure browser technologies is highlighted as a critical step in enhancing defenses against the 95% of security incidents linked to browser vulnerabilities.A significant decline in the number of active Windows PCs, with 400 million devices disappearing in three years, indicates a shift in consumer behavior towards mobile devices and tablets. This trend reflects a broader change in endpoint strategy, as the traditional perimeter dissolves and the focus shifts from device management to user and data control across platforms. The implications of the upcoming end of support for Windows 10 in October 2025 may further influence this trend, as users may opt not to invest in new devices.The podcast also covers Microsoft's new security measures aimed at preventing incidents similar to the CrowdStrike meltdown, which caused extensive damages. The company plans to move third-party security drivers out of the Windows kernel to enhance reliability and reduce risks. Additionally, Microsoft is offering extended security updates for Windows 10 users, allowing them to continue receiving support even after the end of support date. This initiative reflects a commitment to improving system stability and addressing vulnerabilities.Finally, the discussion touches on the broader implications of AI in various sectors, including its impact on the workforce and democratic processes. The podcast highlights concerns about AI's role in elections and education, as well as the ethical challenges arising from its use. The conversation emphasizes the need for businesses to manage the complexities of AI, including compliance and creativity loss, while pushing back against inflated vendor claims. This approach will help build trust and ensure that organizations can navigate the rapidly changing digital landscape effectively. Three things to know today 00:00 400 Million Missing PCs Mark the End of the Endpoint Era—MSPs Must Evolve or Fade06:04 From Kernel Changes to Cyber Insurance: Why Structural Resilience Now Defines MSP Value10:23 From Productivity to Manipulation: The Expanding and Uneven Impact of AI Across Sectors This is the Business of Tech.    Supported by: https://timezest.com/mspradio/https://www.huntress.com/mspradio/  All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Cybercrime Magazine Podcast
Ransomware Minute. Disneyland Paris, Eastern & Western Africa. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Jun 27, 2025 3:15


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Unspoken Security
Why is Fighting Cybercrime Worth the Effort?

Unspoken Security

Play Episode Listen Later Jun 26, 2025 45:52


Cyber crime continues to grow each year, but should organizations give up fighting it? On this episode of Unspoken Security, host AJ Nash speaks with Robert Duncan from Netcraft, who argues the answer is absolutely not. Robert makes the case that fighting cyber crime is worth the effort, even when it feels like an endless battle.Robert challenges the common view that "whack-a-mole" tactics are pointless. He believes the key is changing the game from single-player to multiplayer whack-a-mole. By working with domain registrars, hosting providers, and government agencies, defenders can hit criminals at multiple points in their attack chain. This coordinated response makes cyber crime more expensive and less profitable for attackers.The conversation covers everything from traditional phishing to sophisticated pig butchering scams. Robert shares how Netcraft uses AI to engage with scammers and gather intelligence at scale. He also discusses the national security implications of cyber crime and why whole-of-government responses in countries like Australia and the UK show promise for reducing fraud rates.Send us a textSupport the show

Cyber Security Headlines
Patient death linked to ransomware, BreachForums busted again, nOAuth vulnerability

Cyber Security Headlines

Play Episode Listen Later Jun 26, 2025 8:29


NHS confirms patient death linked to ransomware attack BreachForums busted again Thousands of SaaS apps still vulnerable to nOAuth Huge thanks to our sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

To The Point - Cybersecurity
Ransomware Evolution: From Business Nuisance to National Security Threat with Megan Stifel (Rerun)

To The Point - Cybersecurity

Play Episode Listen Later Jun 24, 2025 33:43


This week, Audra is joined by Megan Stifel, chief strategy officer for the Institute for Security and Technology, to discuss how ransomware has evolved from a business nuisance to now a threat to national security. Megan also shares how the United States' overall response to ransomware has the potential to impact the types of attacks faced by its organizations and touches on the need for greater transparency when it comes to international cyber information sharing. Megan Stifel is the Chief Strategy Officer for the Institute for Security and Technology. She is the founder of Silicon Harbor Consultants, which provides strategic cybersecurity operations and policy counsel. Prior to founding Silicon Harbor Consultants, she was an attorney in the National Security Division at the U.S. Department of Justice (DOJ). She most recently served as Global Policy Officer and Capacity and Resilience Program Director at the Global Cyber Alliance. She was previously the Cybersecurity Program Director at Public Knowledge. For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e337

Cyber Security Headlines
Retaliatory Iranian cyberattacks, steel giant confirms breach, ransomware hits healthcare system again

Cyber Security Headlines

Play Episode Listen Later Jun 24, 2025 8:31


DHS warns of retaliatory Iranian cyberattacks Steel giant Nucor confirms breach Ransomware hits healthcare system again Huge thanks to our sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

Empowered Patient Podcast
Cybersecurity and Hidden Dangers of Healthcare Interoperability with Kory Daniels Trustwave TRANSCRIPT

Empowered Patient Podcast

Play Episode Listen Later Jun 24, 2025


Kory Daniels, Chief Information Security Officer at Trustwave,  highlights the unique cybersecurity challenges facing the healthcare industry, particularly in this environment of funding constraints and the increasing sophistication of cyberattacks. Healthcare data is highly valuable to cybercriminals, who can use it for ransomware attacks, identity and insurance fraud, and other nefarious purposes. AI can be part of both the attack and the solution, helping to build in more cyber resilience and awareness about vulnerabilities. Kory explains, "Healthcare is a prime target for cyberattacks for a very fundamental reason. When human lives are at risk due to a criminal objective—which is to make money—they view organizations where human lives are at risk as a greater potential and opportunity. Facilitation of ransomware payments: Ransomware is one of the largest tactics that criminals use to achieve financial gain, but it's not the only tactic they use to achieve financial gain. So, they're looking to exploit the fear and uncertainty, putting patient lives at risk and adding complexity to patient care through their nefarious actions. But also, healthcare data is very attractive for cybercriminals, and just criminal activity in general. And why that is, is that criminals are looking at healthcare data even more so—it's more valuable than driver's license data." "Look at the opportunity of what you can do with healthcare records, and what can you do with PII, Personally Identifiable Information. Threat actors are tapping into this data in several different ways to achieve the additional financial gain above and beyond targeting a healthcare organization with a ransomware attack." "But they're also committing fraud, and fraud toward healthcare insurers, and looking at submitting false claims, fraud against the prescription drug industry in terms of soliciting and looking to obtain prescription drugs through nefarious means, but utilizing data and identity data that comes from hospital and healthcare records. There are a variety of different ways that we've just scratched the surface on, which make the healthcare industry such a desirable target for those seeking to achieve financial gain in the criminal industry." #Trustwave #Cybersecurity #CyberAttacks #HealthcareSecurity #HealthcareIT #CISOInsights trustwave.com Listen to the podcast here

Empowered Patient Podcast
Cybersecurity and Hidden Dangers of Healthcare Interoperability with Kory Daniels Trustwave

Empowered Patient Podcast

Play Episode Listen Later Jun 24, 2025 19:22


Kory Daniels, Chief Information Security Officer at Trustwave,  highlights the unique cybersecurity challenges facing the healthcare industry, particularly in this environment of funding constraints and the increasing sophistication of cyberattacks. Healthcare data is highly valuable to cybercriminals, who can use it for ransomware attacks, identity and insurance fraud, and other nefarious purposes. AI can be part of both the attack and the solution, helping to build in more cyber resilience and awareness about vulnerabilities. Kory explains, "Healthcare is a prime target for cyberattacks for a very fundamental reason. When human lives are at risk due to a criminal objective—which is to make money—they view organizations where human lives are at risk as a greater potential and opportunity. Facilitation of ransomware payments: Ransomware is one of the largest tactics that criminals use to achieve financial gain, but it's not the only tactic they use to achieve financial gain. So, they're looking to exploit the fear and uncertainty, putting patient lives at risk and adding complexity to patient care through their nefarious actions. But also, healthcare data is very attractive for cybercriminals, and just criminal activity in general. And why that is, is that criminals are looking at healthcare data even more so—it's more valuable than driver's license data." "Look at the opportunity of what you can do with healthcare records, and what can you do with PII, Personally Identifiable Information. Threat actors are tapping into this data in several different ways to achieve the additional financial gain above and beyond targeting a healthcare organization with a ransomware attack." "But they're also committing fraud, and fraud toward healthcare insurers, and looking at submitting false claims, fraud against the prescription drug industry in terms of soliciting and looking to obtain prescription drugs through nefarious means, but utilizing data and identity data that comes from hospital and healthcare records. There are a variety of different ways that we've just scratched the surface on, which make the healthcare industry such a desirable target for those seeking to achieve financial gain in the criminal industry." #Trustwave #Cybersecurity #CyberAttacks #HealthcareSecurity #HealthcareIT #CISOInsights trustwave.com Download the transcript here

CISO Tradecraft
#238 - The Impact of the Israel Iran Conflict (with Nathan Case)

CISO Tradecraft

Play Episode Listen Later Jun 23, 2025 45:23


In this episode of CISO Tradecraft, host G Mark Hardy discusses the ongoing Israel-Iran conflict and its potential cyber implications with cybersecurity expert Nathan Case. They delve into lessons learned from the Russia-Ukraine conflict, discuss the effectiveness of cyber warfare, and evaluate Iran's cyber capabilities. The conversation also covers the ethical implications of cyber attacks, dual-use targets, and the danger of supply chain vulnerabilities. Practical advice is provided on improving cybersecurity measures, including the importance of MFA, network segmentation, and evaluating internal threats. Join us for an in-depth look at how current geopolitical tensions can impact global cybersecurity. Nathan Case - https://www.linkedin.com/in/nathancase/   Chapters 00:00 Introduction to the Israel-Iran Conflict 00:52 Meet the Expert: Nate Case 01:51 Cyber Warfare Insights from Russia-Ukraine Conflict 03:36 The Impact of Cyber on Critical Infrastructure 08:00 Ethics and Rules of Cyber Warfare 15:01 Iran's Cyber Capabilities and Strategies 16:56 Historical Context and Modern Cyber Threats 23:28 Foreign Cyber Threats: The Iranian Example 24:06 Israel's Cyber Capabilities 25:39 The Role of Cyber Command 26:23 Challenges in Cyber Defense 27:11 The Complexity of Cyber Warfare 32:21 Ransomware and Attribution Issues 36:13 Defensive Cyber Operations 39:39 Final Thoughts and Recommendations

Security Squawk
Ransomware Hits Insurers, Health Records Leaked, Lawyers Called

Security Squawk

Play Episode Listen Later Jun 23, 2025 41:41


Cybercriminals are getting bolder—and smarter. This week, the Security Squawk crew tackles some of the most concerning stories in cyber news: a ransomware gang is now telling victims to call their lawyers, insurers like Aflac are struggling with ongoing ransomware outages, and healthcare data for over 50 million people has been exposed. We each bring a real-world case that highlights just how chaotic—and dangerous—the threat landscape has become. Topics this week: Qilin ransomware's new legal scare tactic Episource breach impacts 5.4 million patients McLaren Health confirms sensitive data exfiltration Aflac & other insurers hit by ransomware, causing major outages Tune in for expert breakdowns, sharp insights, and actionable advice to keep your business secure.

The Lockdown - Practical Privacy & Security
028 - Silence & Stealth - Mailbox, Email & Anti-KYC Phone Strategies

The Lockdown - Practical Privacy & Security

Play Episode Listen Later Jun 20, 2025 45:28


In this episode, I discuss three key strategies for maintaining privacy and security across your physical mailbox, email, and phone. I discuss the growing Matrix community, explore alternative mailing solutions using co-working spaces, detail a four-tier email strategy, and examine the concerning spread of Flock ALPR cameras. I also share insights on anonymous eSIM options and answer listener questions about dealing with Know-Your-Customer requirements.In this week's episode:Joining the Matrix community with ElementPhysical mailbox strategies: UPS stores, virtual CMRA addresses, and co-working spacesFour-tiered email approach using ProtonMail, Fastmail, SimpleLogin, and Gmail sock puppetMobile phone privacy with Mint Mobile and anonymous eSIM optionsThe Flock ALPR camera threat and how to protect yourselfListener questions: Australian SIM card strategies with KYC requirementsCapture the Flag challenge details for June 21stMatrix Community RoomsIt seems on Element X, it doesn't list the rooms associated with the Matrix space, so you can click on each of these links to join the rooms:https://matrix.to/#/#lockdown-general:matrix.orghttps://matrix.to/#/#lockdown-podcast:matrix.orghttps://matrix.to/#/#lockdown-intro:matrix.orgShow Links:Matrix Clients - https://matrix.org/clientsMatrix Community - https://matrix.to/#/#psysecure:matrix.orgSmarty Address Lookup - https://www.smarty.com/products/single-addressExpired Domains - https://www.expireddomains.net/Stealths.net (Anonymous eSIMs) - https://stealths.net/DeFlock.me (ALPR Camera Map) - https://deflock.me/Flock Safety Privacy Policy - https://www.flocksafety.com/privacy-policyEFF Article on DeFlock - https://www.eff.org/deeplinks/2025/02/anti-surveillance-mapmaker-refuses-flock-safetys-cease-and-desist-demandCTF Challenge Rules - https://psysecure.com/ctf“Imagine this situation where we have the huge electronic intercommunication so that everybody is in touch with everybody else in such a way that it reveals their inmost thoughts, and there is no longer any individuality. No privacy. Everything you are, everything you think, is revealed to everyone.”- “Future of Communications” Alan WattsOfficial Website: https://psysecure.comPodcast music: The R3cluse ★ Support this podcast on Patreon ★

Cyber Crime Junkies
Why Hackers Target YOU. Dark Web EXPOSED.

Cyber Crime Junkies

Play Episode Listen Later Jun 20, 2025 58:40 Transcription Available


Host David Mauro interviews Jeremy Samide, CEO of Blackwired, about why hackers target you. We expose the latest dark web secrets, and the latest social engineering risks.  Find more about Blackwired here: https://www.blackwired.com/Send us a textGrowth without Interruption. Get peace of mind. Stay Competitive-Get NetGain. Contact NetGain today at 844-777-6278 or reach out online at www.NETGAINIT.com Have a Guest idea or Story for us to Cover? You can now text our Podcast Studio direct. Text direct (904) 867-4466

The CyberWire
Typhoon on the line.

The CyberWire

Play Episode Listen Later Jun 18, 2025 28:35


Viasat confirms it was breached by Salt Typhoon. Microsoft's June 2025 security update giveth, and Microsoft's June 2025 security update taketh away. Local privilege escalation flaws grant root access on major Linux distributions. BeyondTrust patches a critical remote code execution flaw. SMS low cost routing exposes users to serious risks. Erie Insurance says their ongoing outage isn't ransomware. Backups are no good if you can't find them. Veeam patches a critical vulnerability in its Backup software. SuperCard malware steals payment card data for ATM fraud and direct bank transfers. We preview our Juneteenth special edition. Backing up humanity.  Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today, we are sharing an excerpt of our Juneteenth Special Edition conversation between Dave Bittner, T-Minus Space Daily's Maria Varmazis, and CISO Perspectives podcast's Kim Jones. Enjoy this discussion on the eve of Juneteenth and tune into your CyberWire Daily feed tomorrow on your favorite podcast app to hear the full conversation. Selected Reading Viasat hacked by China-backed Salt Typhoon in 2024 US telecom attacks (Cybernews) Microsoft's June Patches Unleash a Cascade of Critical Failures (WinBuzzer) New Linux udisks flaw lets attackers get root on major Linux distros (Bleeping Computer) BeyondTrust warns of pre-auth RCE in Remote Support software (Bleeping Computer) Two Factor Insecurity (Lighthouse Reports) Erie Insurance: ‘No Evidence' of Ransomware in Network Outage (Insurance Journal) Half of organizations struggle to locate backup data, report finds (SC Media) New Veeam RCE flaw lets domain users hack backup servers (Bleeping Computer) Russia detects first SuperCard malware attacks skimming bank data via NFC (The Record) Why one man is archiving human-made content from before the AI explosion (Ars Technica) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Ogletree Deakins Podcasts
Workplace Strategies Watercooler 2025: A Ransomware Incident Response Simulation, Part 2

Ogletree Deakins Podcasts

Play Episode Listen Later Jun 18, 2025 16:39


In part two of our Cybersecurity installment of our Workplace Strategies Watercooler 2025 podcast series, Ben Perry (shareholder, Nashville) and Justin Tarka (partner, London) discuss the steps to take after resolving and containing a ransomware incident. Justin and Ben, who is co-chair of the firm's Cybersecurity and Privacy Practice Group, highlight several key areas, including preparing the response team, implementing training for relevant employees and regular reviews of cybersecurity measures; developing a comprehensive incident response plan and assembling a dedicated response team; identifying opportunities for long-term infrastructure improvements; and assessing other areas of external risk management, such as data mapping and retention processes, vendor due diligence, and notification obligations.

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Monday, June 16th, 2025: Extracing Data from JPEG; Windows Recall Export; Anubis Wiper; Mitel Vuln and PoC

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Jun 17, 2025 5:46


Extracting Data From JPEGs Didier shows how to efficiently extract data from JPEGs using his tool jpegdump.py https://isc.sans.edu/diary/A%20JPEG%20With%20A%20Payload/32048 Windows Recall Export in Europe In its latest insider build for Windows 11, Microsoft is testing an export feature for data stored by Recall. The feature is limited to European users and requires that you note an encryption key that will be displayed only once as Recall is enabled. https://blogs.windows.com/windows-insider/2025/06/13/announcing-windows-11-insider-preview-build-26120-4441-beta-channel/ Anubis Ransomware Now Wipes Data The Anubis ransomware, usually known for standard double extortion, is now also wiping data preventing any recovery even if you pay the ransom. https://www.trendmicro.com/en_us/research/25/f/anubis-a-closer-look-at-an-emerging-ransomware.html Mitel Vulnerabilities CVE-2025-47188 Mitel this week patched a critical path traversal vulnerability (sadly, no CVE), and Infoguard Labs published a PoC exploit for an older file upload vulnerability. https://labs.infoguard.ch/posts/cve-2025-47188_mitel_phone_unauthenticated_rce/ https://www.mitel.com/support/mitel-product-security-advisory-misa-2025-0007

Business of Tech
SMBs Overconfident in Cybersecurity; SEC Deregulates Amid Rising AI Threats and New Investments

Business of Tech

Play Episode Listen Later Jun 17, 2025 18:53


Small and medium-sized businesses (SMBs) are exhibiting a dangerous overconfidence in their cybersecurity readiness, with a significant gap between their perceived capabilities and actual security measures in place. A recent report reveals that while 71% of SMBs feel confident in managing major cybersecurity incidents, only 22% have an advanced cybersecurity posture. This disconnect presents a critical opportunity for IT service providers to step in with strategic, outcome-focused solutions that emphasize not just tools, but comprehensive cybersecurity strategies.The landscape of cybersecurity is evolving, with SMBs increasingly recognizing the importance of cyber resiliency. Reports indicate that 68% of small businesses and 89% of mid-market firms understand the need for quick recovery from incidents, yet many still lack formal security protocols. As the market for cybersecurity solutions is projected to grow significantly, reaching an estimated $70 billion by 2034, the demand for effective strategies is more pressing than ever. The rise of cloud-based security solutions and zero-trust architecture is indicative of this shift.Regulatory changes are also impacting the cybersecurity landscape, as the SEC withdraws proposed regulations that would have required investment firms to establish written cybersecurity policies. This deregulation creates a trust vacuum that IT providers can fill by offering managed compliance and risk mitigation services. The convergence of regulatory retreat and escalating cyber threats underscores the need for proactive security measures, as the responsibility for cybersecurity increasingly shifts to the market.Amid these challenges, advancements in email security, particularly through DMARC adoption, show promise in combating phishing attacks. However, the rapid proliferation of generative AI applications is creating new vulnerabilities, complicating the security landscape. IT service providers are urged to capitalize on foundational security measures while also addressing the emerging risks associated with AI. The evolving cybersecurity environment presents both challenges and opportunities for providers who can adapt and innovate in response to these shifting dynamics.  Four things to know today  00:00 SMBs Overconfident, Underprepared: Cybersecurity Misalignment Fuels $70B Market Surge05:00 SEC Pullback Leaves Cyber Gaps as Ransomware and Zero Trust Shape 2025 Risk Landscape08:50 From DMARC to Shadow AI: Why Cybersecurity Now Requires Dual-Front Defense11:45 Bifurcation in IT Services: MSP-Centric Tools and Vertical Platforms Signal Strategic Divide  This is the Business of Tech.     Supported by:  https://cometbackup.com/?utm_source=mspradio&utm_medium=podcast&utm_campaign=sponsorship All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Ogletree Deakins Podcasts
Workplace Strategies Watercooler 2025: A Ransomware Incident Response Simulation, Part 1

Ogletree Deakins Podcasts

Play Episode Listen Later Jun 17, 2025 26:03


In part one of our Cybersecurity installment of our Workplace Strategies Watercooler 2025 podcast series, Ben Perry (shareholder, Nashville) and Justin Tarka (partner, London) discuss key factors employers should consider when facing ransomware incidents. The speakers begin by simulating an incident response and outlining the necessary steps to take after a security breach occurs. Justin and Ben, who is co-chair of the firm's Cybersecurity and Privacy Practice Group, discuss best practices when investigating a ransomware incident, assessing the impact of the incident, containing the situation, communicating with stakeholders, fulfilling notification requirements, and adhering to reporting obligations. The speakers also address considerations when responding to ransom requests, including performing a cost-benefit analysis regarding payment, reviewing insurance coverage, identifying potential litigation risks, fulfilling ongoing notification obligations, addressing privacy concerns, and more.

Cybercrime Magazine Podcast
Ransomware Risk Report. Data Encryption. Adam Keown, Global CISO, Eastman.

Cybercrime Magazine Podcast

Play Episode Listen Later Jun 17, 2025 1:56


From 2023 to 2024, ransomware has seen a 67 percent jump, with an average payment of $2 million and another $2.7 million in recovery costs for most companies that are hit by an attack. Fortunately, there are multiple steps businesses can take to lower the risk of being a victim. In this episode, Adam Keown, global CISO at Eastman, joins host Heather Engel to discuss data encryption and how the process can help organizations across the globe. • For more on cybersecurity, visit us at https://cybersecurityventures.com

ITSPmagazine | Technology. Cybersecurity. Society
Inside the Mind of the UK's Top Cyber Intelligence Officer: A Ransomware 3.0 Reality Check | An Infosecurity EU 2025 Conversation with William Lyne, Deputy Director and Head of Cyber Intelligence at the UK's National Crime Agency (NCA)

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Jun 16, 2025 17:47


William Lyne of the UK's National Crime Agency joins us live at Infosecurity Europe to talk ransomware, AI threats, and the future of cybercrime disruption.When the UK's top cyber intelligence strategist sits down with you in London, you listen — and you hit record.At Infosecurity Europe 2025, the ITSPmagazine podcast team — Marco Ciappelli and Sean Martin — sat down with William Lyne, Deputy Director and Head of Cyber Intelligence at the UK's National Crime Agency (NCA). This is the guy who not only leads cyber strategy for the NCA, but has also represented the UK at the FBI in the U.S. and now oversees national-level ransomware disruption efforts. It's not just a conversation — it's a rare front-row seat into how one of the world's most serious crime-fighting agencies is tackling ransomware 3.0.The message? Ransomware isn't just a cyber issue. It's a societal one. And it's evolving faster than we're prepared for — unless we change the game.“It went from niche to national threat fast,” Lyne explains. “The tools were always there. It just took a few threat actors to stitch them together.”From banking malware to fully operational cybercrime-as-a-service ecosystems, Lyne walks us through how the underground economy has industrialized. Ransomware isn't just about tech — it's about access, scale, and business models. And most importantly, it's no longer limited to elite coders or closed-door Russian-speaking forums. The barrier to entry is gone, and the dark web is wide open for business.Sean brings up the obvious: “Why does this still feel like we're always reacting?”Lyne responds: “We've shifted. We're going after the ecosystem — the people, the infrastructure, the business model — not just the payload.” That includes disrupting ransomware-as-a-service, targeting marketplaces, and yes, investing in preemptive intelligence.Marco flips the script by comparing today's cyber landscape to something deeply human. “Extortion is nothing new — we've just digitalized it. This is human behavior, scaled by tech.”From there, the conversation takes a future-facing turn. Deepfakes, AI-powered phishing, the commoditization of generative tools — Lyne confirms it's all on their radar. But he's quick to note that cybercriminals aren't bleeding-edge innovators. “They adopt when the ROI is right. But AI-as-a-service? That's coming. And it will reshape how efficient — and damaging — these threats become.”And then the real insight lands:“You can't wait to be a victim to talk to law enforcement. We may already have access to the infrastructure. The earlier we hear from you, the better we can act — and fast.”That kind of operational openness isn't something you heard from law enforcement five years ago. It signals a cultural shift — one where collaboration is not optional, it's essential.William also highlights the NCA's partnerships with private sector firms, academia, and international agencies, including the Kronos operation targeting LockBit infrastructure. These kinds of collaborations prove that when information moves, so does impact.Why does this matter?Because while most cybersecurity media gets stuck in product buzzwords and vendor hype, this is the real stuff — how ransomware groups behave, how law enforcement thinks, and how society can respond. It's not theory. It's strategy, lived on the front lines. 

Cyber Security Today
Cybersecurity Today: WestJet Cyber Incident, Anubis Ransomware Evolution, Discord Exploits, and Google Cloud Outage

Cyber Security Today

Play Episode Listen Later Jun 16, 2025 11:30 Transcription Available


Host David Shipley discusses several critical cybersecurity incidents and developments. WestJet, Canada's second-largest airline, faced a cybersecurity breach impacting its mobile app and internal systems. The airline is working with law enforcement to investigate while emphasizing the integrity of its flight operations. Additionally, the Anubis ransomware has evolved, now incorporating a file-wiping function to heighten victim pressure and destruction. The episode also covers a novel malware campaign exploiting Discord's vanity invite system to deliver remote access trojans and info stealers, highlighting platform trust vulnerabilities. Lastly, a significant multi-hour Google Cloud outage caused by an API quota misconfiguration affected numerous services globally, emphasizing the fragility of our interconnected digital infrastructure. The episode underscores the need for robust disaster recovery plans and cautious digital practices. 00:00 Introduction and Overview 00:30 WestJet Cybersecurity Incident 02:15 Anubis Ransomware Evolution 05:35 Discord Vanity Link Hijack 08:35 Google Cloud Outage 10:50 Conclusion and Final Thoughts

PEBCAK Podcast: Information Security News by Some All Around Good People
Episode 212 - DIA Insider Threat Hunter Leaks Classified Data, Australia Mandates Reporting Ransomware Payments, Coinbase Hacked Through Support Provider, Building Cybersecurity Practices

PEBCAK Podcast: Information Security News by Some All Around Good People

Play Episode Listen Later Jun 16, 2025 58:30


Welcome to this week's episode of the PEBCAK Podcast!  We've got four amazing stories this week so sit back, relax, and keep being awesome!  Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast   Please share this podcast with someone you know!  It helps us grow the podcast and we really appreciate it!   DIA Insider Threat member leaked classified data https://therecord.media/defense-intelligence-agency-it-specialist-suspected-leak-foreign-government   Australia ransomware victims must report payments https://therecord.media/australia-ransomware-victims-must-report-payments https://www.nomoreransom.org/en/index.html   Coinbase hack tied to support contractor https://www.bleepingcomputer.com/news/security/coinbase-breach-tied-to-bribed-taskus-support-agents-in-india/   Good cybersecurity hygiene https://www.csoonline.com/article/567737/the-5-cis-controls-you-should-implement-first.html     Dad Joke of the Week (DJOW)   Find the hosts on LinkedIn: Chris - https://www.linkedin.com/in/chlouie/ Brian - https://www.linkedin.com/in/briandeitch-sase/ Ben - https://www.linkedin.com/in/benjamincorll/

Forensic Psychology
FOG RANSOMWARE GANG USES UNCONVENTIONAL METHOD

Forensic Psychology

Play Episode Listen Later Jun 15, 2025 3:12


Afford Anything
You're Being Robbed $50 at a Time — And You Don't Even Know It, with former CIA hacker Dr. Eric Cole

Afford Anything

Play Episode Listen Later Jun 13, 2025 103:30


#616: Two school teachers in Ohio saved their entire lives for one dream — buying a farm. When they inherited $1.3 million and found the perfect property for $1.2 million, everything seemed perfect. Five days before closing, they received what looked like a legitimate email from their closing company with wire transfer instructions. They sent the money and showed up at closing, only to discover they'd been scammed. The email was fake, sent by hackers who had infiltrated the closing company's servers for months, waiting for exactly this type of high-value cash deal. That story comes from cybersecurity expert Dr. Eric Cole, who joins us to explain why ordinary people have become prime targets for cybercriminals. Cole, a former CIA hacker who served as cybersecurity commissioner under President Barack Obama and advises high-profile clients including Bill Gates' personal estate, has a message: if you think you're too small to be targeted, you're wrong. While billion-dollar companies deploy teams of 60 cybersecurity professionals, you have virtually no protection. Criminals know this. They're not trying to steal $100 million from one person anymore — they're stealing $50 from thousands of people every month. You probably won't notice the small amounts vanishing from your accounts. Cole calls it "death by a thousand cuts," and it's happening right now. We talk through the most common attacks targeting your money. Bank hacking is simpler than most people realize. All criminals need is your account number — printed on every check you write — and your password. With that information, they can often perform electronic fund transfers of up to 50 percent of your account balance without triggering alerts. Cole explains how phishing schemes have evolved beyond simple email scams. Criminals now use artificial intelligence to mimic voices, calling grandparents with their grandchild's actual voice asking for bail money. Ransomware has become a massive business operation. Cole describes a company in Russia with 700 employees whose entire business model is encrypting people's files and demanding payment. Cole advocates for going old-school on major financial transactions. When buying real estate, he meets face-to-face, brings certified checks, and refuses to trust email wire instructions. For daily security, he recommends turning on two-factor authentication for every account, setting up instant notifications for any account activity, and dramatically reducing the number of apps on your devices. We also cover the China-TikTok connection, secure messaging options, and why Cole helped configure President Obama's smartphone to connect to fake cell towers that masked his actual location. Cole's bottom line: cybersecurity isn't just for tech companies anymore. Criminals are targeting ordinary people because we're easier prey than heavily protected corporations. Your money is under threat. Here's how to protect it. Learn more about your ad choices. Visit podcastchoices.com/adchoices

Breaking Badness
Inside Ransomware's Supply Chain: Attribution, Rebrands, and Affiliate Betrayal

Breaking Badness

Play Episode Listen Later Jun 11, 2025 44:47


In this RSA Conference 2025 special episode, we explore two critical frontiers shaping the future of cybersecurity. First, Jon DiMaggio (Author of The Ransomware Diaries, Analyst1) breaks down the hidden supply chains behind ransomware gangs, including the economics of affiliate betrayal and the challenge of accurate attribution. He walks us through his methodology for identifying ransomware rebrands like BlackCat and RansomHub using evidence-based frameworks designed to eliminate human bias. Then we're joined by Matt Radolec (VP of Incident Response at Varonis), who brings a fresh perspective on talent development in cybersecurity. Drawing from his keynote "From Gamer to Leader", Matt argues that gamers possess untapped potential as cybersecurity professionals and it's time to design leadership pipelines like quest lines. From ransomware negotiations on underground forums to using AI-enhanced playbooks and transforming threat response teams into RPG-style guilds, this episode blends technical insight with cultural reflection.