Podcasts about Ransomware

Malicious software used in ransom demands

  • 2,971PODCASTS
  • 12,976EPISODES
  • 38mAVG DURATION
  • 2DAILY NEW EPISODES
  • Aug 28, 2025LATEST
Ransomware

POPULARITY

20172018201920202021202220232024

Categories




Best podcasts about Ransomware

Show all podcasts related to ransomware

Latest podcast episodes about Ransomware

The CyberWire
Listening In on the listeners.

The CyberWire

Play Episode Listen Later Aug 28, 2025 29:15


The FBI shares revelations on Salt Typhoon's reach.  Former NSA and FBI directors sound alarm on infrastructure cybersecurity gaps. Google is launching a new cyber “disruption unit”. A new report highlights cyber risks to the maritime industry. A Pennsylvania healthcare provider suffers a data breach affecting over six hundred thousand individuals. Citrix patches a critical vulnerability under active exploitation. The U.S. sanctions a North Korean-linked fraud network. Ransomware is rapidly evolving with generative AI. Our guest is Brandon Karpf, speaking with T-Minus host Maria Varmazis connecting three seemingly disparate stories. Who needs a tutor when you've got root access? Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest today is Brandon Karpf, friend of the show, founder of T-Minus Space Daily, and cybersecurity expert talking with T-Minus host Maria Varmazis. Brandon decided to do a stump the host play for this month's space and cybersecurity segment. Selected Reading Chinese Spies Hit More Than 80 Countries in ‘Salt Typhoon' Breach, FBI Reveals (WSJ) NSA and Others Provide Guidance to Counter China State-Sponsored Actors Targeting Critical Infrastructure Organizations (NSA) Critical Infrastructure Leaders and Former National Security Officials Address Escalating Cyber Threats at Exclusive GCIS Security Briefing (Business Wire) Google previews cyber ‘disruption unit' as U.S. government, industry weigh going heavier on offense (CyberScoop) Maritime cybersecurity is the iceberg no one sees coming (Help Net Security) Healthcare Services Group reports data breach exposing information of over 624 K individuals (Beyond Machines) Over 28,000 Citrix devices vulnerable to new exploited RCE flaw (Bleeping Computer) US sanctions fraud network used by North Korean 'remote IT workers' to seek jobs and steal money (TechCrunch) The Era of AI-Generated Ransomware Has Arrived (WIRED) Spanish police arrest student suspected of hacking school system to change grades (The Record) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Caveat
Ransomware readiness at risk.

Caveat

Play Episode Listen Later Aug 28, 2025 47:36


This week, Ben speaks with John Anthony Smith, Founder and CSO at Fenix24, about why law firms are falling behind on recovery readiness as human-operated attacks continue to rise. Ben also shares insights on a hack impacting the federal court system, while Dave takes a look at a Michigan Supreme Court ruling on digital device fishing. While this show covers legal topics, and Ben is a lawyer, the views expressed do not constitute legal advice. For official legal advice on any of the topics we cover, please contact your attorney.  Complete our annual ⁠⁠⁠⁠⁠audience survey⁠⁠⁠⁠⁠ before August 31. Links to today's stories: ⁠50% of Law Firms are Inadequately Prepared for a Ransomware Incident. Senator castigates federal judiciary for ignoring “basic cybersecurity” Fourth Amendment Victory: Michigan Supreme Court Reins in Digital Device Fishing Expeditions ⁠Get the weekly Caveat Briefing delivered to your inbox. Like what you heard? Be sure to check out and subscribe to our ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Caveat Briefing⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, a weekly newsletter available exclusively to ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠N2K Pro⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ members on ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠N2K CyberWire's⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ website. N2K Pro members receive our Thursday wrap-up covering the latest in privacy, policy, and research news, including incidents, techniques, compliance, trends, and more. This week's ⁠⁠⁠⁠⁠⁠Caveat Briefing⁠⁠⁠⁠⁠⁠ covers how a whistleblower report is alleging DOGE copied millions of social security numbers to an unprotected cloud server. ⁠⁠⁠⁠⁠⁠⁠Curious about the details? Head over to the ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Caveat Briefing⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ for the full scoop and additional compelling stories. Got a question you'd like us to answer on our show? You can send your audio file to ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠caveat@thecyberwire.com⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠. Hope to hear from you. Learn more about your ad choices. Visit megaphone.fm/adchoices

HPE Tech Talk
Can we build technology today to defend against the threats of tomorrow?

HPE Tech Talk

Play Episode Listen Later Aug 28, 2025 22:44


Can we build technology today to defend against the threats of tomorrow? This week, Technology Now concludes a double episode on post quantum cryptography and explores the subject of firmware, why it's imperative that it be protected against quantum attacks and why a simple update can't solve every problem. Nigel Edwards, Director of the Security Lab at HPE Labs, tells us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations.About Nigel: https://www.linkedin.com/in/nigel-edwards-170591/?originalSubdomain=ukSources: https://www.theatlantic.com/technology/archive/2016/01/the-long-and-winding-history-of-encryption/423726/https://www.theqrl.org/blog/history-of-cryptography-behind-the-code-episode-1/https://www.theguardian.com/science/2025/may/07/todays-ai-can-crack-second-world-war-enigma-code-in-short-order-experts-say

Cyber Security Headlines
Salt Typhoon expands, AI-powered ransomware, Anthropic warns of vibe-hacking

Cyber Security Headlines

Play Episode Listen Later Aug 28, 2025 7:39


FBI warns of expanded Chinese hacking campaign AI-powered ransomware is a thing now Anthropic warns about “vibe-hacking” Huge thanks to our sponsor, Prophet Security SOC analyst burnout is real - repetitive tasks, poor tooling, and constant alert noise are driving them out. Prophet Security fixes this. Their Agentic AI Analyst handles alert triage and investigation - work that 69% of cybersecurity leaders say is the best use for AI in the SOC. Say goodbye to burnout, and hello to efficiency. Check out prophetsecurity.ai.  

Microsoft Threat Intelligence Podcast
Live from Black Hat: Ransomware, Responsible Disclosure, and the Rise of AI

Microsoft Threat Intelligence Podcast

Play Episode Listen Later Aug 27, 2025 43:56


In this episode of the Microsoft Threat Intelligence Podcast, host⁠ ⁠⁠Sherrod DeGrippo is live from Black Hat 2025 with a special lineup of Microsoft security leaders and researchers. First, Sherrod sits down with Tom Gallagher, VP of Engineering and head of the Microsoft Security Response Center (MSRC). Tom shares how his team works with researchers worldwide, why responsible disclosure matters, and how programs like Zero Day Quest (ZDQ) are shaping the future of vulnerability research in cloud and AI security. He also announced the next iteration of ZTQ with $5 million up for grabs. Next, Sherrod is joined by Eric Baller (Senior Security Researcher) and Eric Olson (Principal Security Researcher) to unpack the fast-changing ransomware landscape. From dwell time collapsing from weeks to minutes, to the growing role of access brokers, they explore how attackers operate as organized ecosystems and how defenders can respond. Finally, Sherrod welcomes Travis Schack (Principal Security Researcher) alongside Eric Olson to examine the mechanics of social engineering. They discuss how attackers exploit urgency, trust, and human curiosity, why AI is supercharging phishing campaigns, and how defenders can fight back with both training and technology. In this episode you'll learn:     How MSRC partners with researchers across 59 countries to protect customers Why Zero Day Quest is accelerating vulnerability discovery in cloud and AI How ransomware dwell times have shrunk from days to under an hour Resources: View Sherrod DeGrippo on LinkedIn  Zero Day Quest — Microsoft Microsoft Security Response Center Blog Related Microsoft Podcasts:   Afternoon Cyber Tea with Ann Johnson The BlueHat Podcast Uncovering Hidden Risks      Discover and follow other Microsoft podcasts at microsoft.com/podcasts Get the latest threat intelligence insights and guidance at Microsoft Security Insider   The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.

The Medcurity Podcast: Security | Compliance | Technology | Healthcare
Ransomware Didn't Cause This Penalty | Medcurity Podcast 105

The Medcurity Podcast: Security | Compliance | Technology | Healthcare

Play Episode Listen Later Aug 27, 2025 9:01


In a recent case, a ransomware attack revealed long-standing gaps that led to a $250,000 settlement.OCR's recent action shows how overlooked requirements, like a Security Risk Analysis and timely breach notifications, turn an attack into enforcement. In this episode, we walk through the case, what regulators found, and the practical steps every healthcare organization can take to avoid the same outcome.Learn more about Medcurity here: https://medcurity.com#Healthcare #Cybersecurity #Compliance #HIPAA #SecurityRiskAnalysis #OCR #Ransomware

penalty ransomware ocr security risk analysis
The Deep Dive Radio Show and Nick's Nerd News
AI Generated Ransomware Has Arrived

The Deep Dive Radio Show and Nick's Nerd News

Play Episode Listen Later Aug 27, 2025 4:34


AI Generated Ransomware Has Arrived by Nick Espinosa, Chief Security Fanatic

Aperture: A Claroty Podcast
Rui Ataide on Navigating Ransomware Negotiations

Aperture: A Claroty Podcast

Play Episode Listen Later Aug 25, 2025 28:39


Rui Ataide, Managing Security Consultant at GuidePoint Security, joins the Nexus Podcast to discuss his experiences negotiating with ransomware gangs on behalf of victimized organizations. Ataide covers the nuances, processes, and methodology of negotiating with groups. He also explains how extortion and data theft has changed the risk management calculus for victims, and how cybersecurity insurance figures into negotiations. Listen and subscribe to the Nexus Podcast

Retirement Inside Out
The Digital Plague Is Coming: Protecting Against Cybercrime with Rob Hegedus

Retirement Inside Out

Play Episode Listen Later Aug 22, 2025 32:59


Cybercrime isn't just a distant threat- it's here, it's growing, and it's targeting everything from global infrastructure to small-town churches. In this episode, former military intelligence officer and cybersecurity expert Rob Hegedus joins the conversation to reveal how cyberattacks have become an industrialized, global business projected to cost $10.5 trillion by 2025. Rob explains why ransomware has become a top money-maker for hackers, why small and mid-sized businesses are now prime targets, and how most people underestimate just how quickly threats reach their devices- sometimes within seconds. He also introduces Cyber Simple, a new solution designed to give everyday families and business owners the same kind of protection once reserved for government agencies. If you've ever assumed cyber threats are only a “big company problem,” this conversation will open your eyes to the real risks and the simple steps you can take to stay ahead. Here's some of what we discuss in this episode:

HPE Tech Talk
How are governments reacting to the threat of quantum computers?

HPE Tech Talk

Play Episode Listen Later Aug 21, 2025 20:31


Why do quantum computers pose a threat to governments? This week Technology Now starts a two part dive into quantum computing. In this first episode, we ask: how are governments preparing to mitigate the threat posed by a hypothetical quantum computer which could be invented. Ken Rich, Federal CTO at HPE tells us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations.About Ken Rich:https://www.linkedin.com/in/kenrich111/Sources:https://www.ncsc.gov.uk/whitepaper/next-steps-preparing-for-post-quantum-cryptographyhttps://www.britannica.com/technology/quantum-computerhttps://www.livescience.com/technology/computing/history-of-quantum-computing-key-moments-that-shaped-the-future-of-computingShor, Peter W.. “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer.” SIAM Rev. 41 (1995): 303-332.P. W. Shor, "Algorithms for quantum computation: discrete logarithms and factoring," Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 1994, pp. 124-134, doi: 10.1109/SFCS.1994.365700.https://www.newscientist.com/article/2399246-record-breaking-quantum-computer-has-more-than-1000-qubits/

The Medcurity Podcast: Security | Compliance | Technology | Healthcare
Zero Trust, Ransomware, and AI Risks with Daniel Schwartz | Medcurity Podcast 104

The Medcurity Podcast: Security | Compliance | Technology | Healthcare

Play Episode Listen Later Aug 21, 2025 18:34


In this episode, Joe Gellatly and Daniel Schwartz discuss today's most pressing security challenges—including zero trust, ransomware evolution, data loss prevention, and the risks tied to AI-powered “fast fashion” software.They share what teams can do now to stay secure without waiting for regulations to catch up.Connect with Daniel Schwartz on LinkedIn: https://www.linkedin.com/in/daniel-schwartz-cybersecurity/ Learn more about Medcurity: https://medcurity.com #Healthcare #Cybersecurity #Compliance #HIPAA #ZeroTrust #Ransomware #DataLossPrevention #AIinHealthcare #MFA #PHISecurity

Unspoken Security
Communication Strategies for Data Driven Leaders

Unspoken Security

Play Episode Listen Later Aug 21, 2025 60:59


Data alone does not persuade. For data-driven leaders, learning totranslate numbers into a compelling narrative is a critical skill. In thisepisode of Unspoken Security, host AJ Nash speaks with Salvatore Manzi, aleadership communications coach, about the strategies technical leaderscan use to create influence. Salvatore explains why leaders must learn tomake meaning over metrics to connect with teams, stakeholders, andcustomers.Salvatore shares practical frameworks to improve communication. Heintroduces the "You then me" principle, which prioritizes acknowledging the other person's view to build rapport. He also shows how using simplemetaphors and a little appreciation can make complex dataunderstandable. These techniques disarm a room before you need tocorrect someone or present a counter-argument, ensuring your message lands effectively.The conversation also covers imposter syndrome and the uniquecommunication hurdles women face in the tech industry. AJ and Salvatorediscuss the power of authenticity and the need for allies who activelyamplify other voices. They explore how simple shifts in body language andmindset can build the confidence needed to overcome these challenges and ensure your voice is heard.Send us a textSupport the show

Smashing Security
How to mine millions without paying the bill

Smashing Security

Play Episode Listen Later Aug 20, 2025 34:20


In episode 431 of the "Smashing Security" podcast, a self-proclaimed crypto-influencer calling himself CP3O thought he had found a shortcut to riches — by racking up millions in unpaid cloud bills.Meanwhile, we look at the growing threat of EDR-killer tools that can quietly switch off your endpoint protection before an attack even begins.And for something a little different, we peek into the Internet Archive's dystopian Wayforward Machine and take a detour to Mary Shelley's resting place in Bournemouth.All this and more is discussed in the latest edition of the "Smashing Security" podcast by cybersecurity veterans Graham Cluley, joined this week by special guest Allan "Ransomware Sommelier" Liska.Episode links:Crypto Influencer Sentenced to Prison for Multi-Million Dollar “Cryptojacking” Scheme - US Department of Justice.Ransomware crews don't care about your endpoint security – they've already killed it - The Register.Way Forward Machine - The Internet Archive.Mary Shelley's grave - Atlas Obscura.Smashing Security merchandise (t-shirts, mugs, stickers and stuff)Sponsored by:Proton Drive - Protect your files with end-to-end encryption in Switzerland's secure cloud — only on Proton Drive.SUPPORT THE SHOW:Tell your friends and colleagues about “Smashing Security”, and leave us a review on Apple Podcasts or Podchaser.Become a supporter via Patreon or Apple Podcasts for ad-free episodes and our early-release feed!FOLLOW US:Follow us on Bluesky or Mastodon, or on the Smashing Security subreddit, and visit our website for more episodes.THANKS:Theme tune: "Vinyl Memories" by Mikael Manvelyan.Assorted sound effects: AudioBlocks.ENJOYED THE SHOW?Make sure to check out our sister podcast, "The AI Fix". Hosted on Acast. See acast.com/privacy for more information.

Cybercrime Magazine Podcast
Cybercrime Wire For Aug. 20, 2025. Qilin Ransomware Gang Hits Drug Firm Inotiv. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 20, 2025 1:32


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

SECURE AF
⚠️ Crypto24 ⚠️ Ransomware: Bypassing EDR and Bolstering Defenses

SECURE AF

Play Episode Listen Later Aug 20, 2025 8:22


Got a question or comment? Message us here!In this episode, we break down the emerging Crypto24 ransomware attacks that use living-off-the-land techniques to bypass EDR. We'll explore how these attacks unfold and the defensive strategies SOCs and organizations can use, like layered security, enhanced monitoring, and rapid response, to stay ahead of evolving threats.Support the showWatch full episodes at youtube.com/@aliascybersecurity.Listen on Apple Podcasts, Spotify and anywhere you get your podcasts.

Random but Memorable
7 steps to secure digital parenting with Alanna Powers from FOSI | SAFE SPACE CAR CONVERSATION

Random but Memorable

Play Episode Listen Later Aug 19, 2025 69:50


The Cybersecurity Defenders Podcast
#239 - Intel Chat: Scattered Spider or ShinyHunters, Linux kernel's eBPF subsystem, MAPP & BlackSuit ransomware group

The Cybersecurity Defenders Podcast

Play Episode Listen Later Aug 19, 2025 38:03


In this episode of The Cybersecurity Defenders Podcast, we discuss some intel being shared in the LimaCharlie community. • Recent reporting from DataBreaches has added yet another twist to the attribution puzzle between Scattered Spider and ShinyHunters. https://databreaches.net/2025/08/03/are-scattered-spider-and-shinyhunters-one-group-or-two-and-who-did-france-arrest/• A recent disclosure on the oss-security mailing list detailed a set of 11 vulnerabilities in the Linux kernel's eBPF subsystem, originally reported by security researcher “Van1sh” to both the kernel security team and the linux-distros list on July 19. https://www.openwall.com/lists/oss-security/2025/08/03/1• Microsoft's Microsoft Active Protections Program, or MAPP, is designed to shorten the time between vulnerability discovery and patch deployment by giving trusted security vendors early access to vulnerability details. https://nattothoughts.substack.com/p/when-privileged-access-falls-into• US law enforcement, in coordination with multiple international partners, has taken action against the BlackSuit ransomware group — also known as Royal — resulting in the seizure of four servers, nine domains, and approximately $1 million in cryptocurrency. https://www.darkreading.com/vulnerabilities-threats/blacksuit-ransomware-infrastructure-law-enforcementSupport our show by sharing your favorite episodes with a friend, subscribe, give us a rating or leave a comment on your podcast platform. This podcast is brought to you by LimaCharlie, maker of the SecOps Cloud Platform, infrastructure for SecOps where everything is built API first. Scale with confidence as your business grows. Start today for free at limacharlie.io.

Cybercrime Magazine Podcast
Cybercrime Wire For Aug. 18, 2025. Ransomware Attack Strikes Big UK Telco Colt. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 18, 2025 1:27


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Manager Memo podcast
Focused IT for Manufacturers

Manager Memo podcast

Play Episode Listen Later Aug 17, 2025 37:48


Jeff Borello is the Co-Owner and CEO of Andromeda Technology Solutions, a company that helps manufacturers use IT to improve productivity and efficiency.    Along the way we discuss – BHAG/Metronomics (10:20), Ransomware (13:00), Competitive Advantage (18:40), Move to the Cloud (20:30), Strategic IT Planning (23:00), No Side Hustle (27:50), Business Partnerships / Co-Owners (31:00), and Core Values (35:00). This podcast is teamed with LukeLeaders1248, a nonprofit that provides scholarships for the children of military Veterans. Help us reach our 300-scholarship goal for 2026. Send a donation, large or small, through our website @ www.lukeleaders1248.com, PayPal, or Venmo @LukeLeaders1248. Or – if you have a used vehicle you want to donate to LukeLeaders1248 access this hyperlink – CARS donation to LL1248.  Manager Memo seeks sponsors for the pod. If you have a product or service to promote, please email @ ov1dlen@gmail.com or www.lukeleaders1248.com Music intro and outro from the creative brilliance of Kenny Kilgore. Lowriders and Beautiful Rainy Day.

Cyber Crime Junkies
From RUSSIA with Love. JAILED Hacker SPILLS Powerful Secrets!

Cyber Crime Junkies

Play Episode Listen Later Aug 17, 2025 73:47


In this exclusive interview, a former ransomware hacker reveals the shocking truth behind a devastating supply chain attack that brought a major organization to its knees. From the initial breach to the final ransom demand, our insider shares never-before-heard secrets about the tactics, techniques, and procedures used to pull off the heist. You won't want to miss this rare glimpse into the dark world of cybercrime.Send us a textGrowth without Interruption. Get peace of mind. Stay Competitive-Get NetGain. Contact NetGain today at 844-777-6278 or reach out online at www.NETGAINIT.com Support the show

Computer Talk with TAB
Computer Talk 8-16-25 HR 2

Computer Talk with TAB

Play Episode Listen Later Aug 16, 2025 37:07


AI Talk, Only use laptop Core isolation? Update the driver, Is one drive a good Ransomware prevention tool? My Cell Phone broke what do I do?

Computer Talk with TAB
Computer Talk 8-16-25 HR1

Computer Talk with TAB

Play Episode Listen Later Aug 16, 2025 37:12


Crypto Stable coin tricked people out of 40Billion not the creator faces 25 years in prison, Ransomware attackers what to defeat EDR, Volkswagen in UK charging you monthly for more HP, Should I get another HP Envy? Year old Samsung pop-up on my phone, Is your phone Naked? Travel with Wifi / VPN,

Cyber Security Today
Exploring the Ransomware Ecosystem with Tammy Harper

Cyber Security Today

Play Episode Listen Later Aug 16, 2025 73:55 Transcription Available


In this episode of 'Cybersecurity Today,' the host welcomes Tammy Harper from Flair.io for an in-depth exploration into the ransomware ecosystem. Tammy, a seasoned threat intelligence researcher and certified dark web investigator, shines a light on the complex world of ransomware, its history, business models, and the various threat actor groups involved. The discussion covers initial access brokers, notable ransomware groups like Conti and LockBit, and modern shifts in the ransomware landscape fueled by AI and affiliate models. This episode offers a comprehensive guide for understanding how ransomware operates and the tactics used by cybercriminals, making it a must-watch for anyone interested in cybersecurity. 00:00 Introduction  00:50 Meet Tammy Harper: Expert in Ransomware 01:59 Understanding the Ransomware Ecosystem 03:26 Ransomware Business Models and Initial Access Brokers 06:39 Double and Triple Extortion Explained 10:50 The Evolution of Ransomware 15:43 The Role of Cryptocurrency in Ransomware 19:22 The Rise and Fall of Conti 25:56 Tools of the Trade: EMOTET, ICEDID, and TrickBot 33:35 LockBit and the Ransomware Cartel 36:37 The National Hazard Agency and Ba Lord 38:13 LockBit Training Materials 40:23 Ransomware Negotiations 40:54 Ransom Chat Project 41:58 Conti vs. LockBit Negotiation Tactics 47:30 Modern Ransomware Groups 51:18 Medusa and Other Emerging Groups 01:04:52 Initial Access Market 01:09:41 Conclusion and Final Thoughts  

Help Me With HIPAA
Ransomware Hit. Business Quit. - Ep 522

Help Me With HIPAA

Play Episode Listen Later Aug 15, 2025 44:06


You might think a single ransomware attack is just a tech hiccup—but tell that to the medical practice that shut its doors permanently because of one. In this episode, we dissect what really happens when cybersecurity goes sideways, peeling back the layers of tech jargon to expose the raw, messy fallout of a breach. It's less “oops, I forgot my password” and more “goodbye, 12 years of business.” Let's get real about what these incidents cost—not just in dollars, but in dignity. More info at HelpMeWithHIPAA.com/522

quit ransomware hit business
Cybercrime Magazine Podcast
Ransomware Minute. Ransomware Hit Motorcycle Maker Royal Enfield. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 15, 2025 2:54


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

ITSPmagazine | Technology. Cybersecurity. Society
Data Kidnapping: Because File Encryption Is So 2020 | A Brand Story with Brett Stone-Gross, Senior Director of Threat Intelligence at Zscaler | A Black Hat USA 2025 Conference On Location Brand Story

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Aug 14, 2025 21:11


At Black Hat USA 2025, Sean Martin, co-founder of ITSPmagazine, sat down with Brett Stone-Gross, Senior Director of Threat Intelligence at Zscaler, to discuss the findings from the company's latest ransomware report. Over the past five years, the research has tracked how attack patterns, targets, and business models have shifted—most notably from file encryption to data theft and extortion.Brett explains that many ransomware groups now find it more profitable—and less risky—to steal sensitive data and threaten to leak it unless paid, rather than encrypt files and disrupt operations. This change also allows attackers to stay out of the headlines and avoid immediate law enforcement pressure, while still extracting massive payouts. One case saw a Fortune 50 company pay $75 million to prevent the leak of 100 terabytes of sensitive medical data—without a single file being encrypted.The report highlights variation in attacker methods. Some groups focus on single large targets; others, like the group “LOP,” exploit vulnerabilities in widely used file transfer applications, making supply chain compromise a preferred tactic. Once inside, attackers validate their claims by providing file trees and sample data—proving the theft is real.Certain industries remain disproportionately affected. Healthcare, manufacturing, and technology are perennial top targets, with oil and gas seeing a sharp increase this year. Many victims operate with legacy systems, slow to adopt modern security measures, making them vulnerable. Geographically, the U.S. continues to be hit hardest, accounting for roughly half of all observed ransomware incidents.The conversation also addresses why organizations fail to detect such massive data theft—sometimes hundreds of gigabytes per day over weeks. Poor monitoring, limited security staffing, and alert fatigue all contribute. Brett emphasizes that reducing exposure starts with eliminating unnecessary internet-facing services and embracing zero trust architectures to prevent lateral movement.The ransomware report serves not just as a data source but as a practical guide. By mapping observed attacker behaviors to defensive strategies, organizations can better identify and close their most dangerous gaps—before becoming another statistic in next year's findings.Learn more about Zscaler: https://itspm.ag/zscaler-327152Note: This story contains promotional content. Learn more.Guest:Brett Stone-Gross, Senior Director of Threat Intelligence at Zscaler, | On LinkedIn: https://www.linkedin.com/in/brett-stone-gross/ResourcesLearn more and catch more stories from Zscaler: https://www.itspmagazine.com/directory/zscalerLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-storyKeywords: sean martin, brett stone-gross, ransomware, data extortion, cyber attacks, zero trust security, threat intelligence, data breach, cyber defense, network security, file transfer vulnerability, data protection, black hat, black hat usa 2025, zscaler

Cybercrime Magazine Podcast
Cybercrime Wire For Aug. 13, 2025. Ransomware Hits Indian Motorcycle Company. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 13, 2025 1:21


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Cybercrime Magazine Podcast
Ransomware Risk Report. Incident Response Planning. Adam Keown, Global CISO, Eastman.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 12, 2025 4:21


From 2023 to 2024, ransomware has seen a 67 percent jump, with an average payment of $2 million and another $2.7 million in recovery costs for most companies that are hit by an attack. Fortunately, there are multiple steps businesses can take to lower the risk of being a victim. In this episode, Adam Keown, global CISO at Eastman, joins host Heather Engel to discuss incident response planning. • For more on cybersecurity, visit us at https://cybersecurityventures.com

AI Briefing Room
EP-342 Unveiling 'made by Google' 2025

AI Briefing Room

Play Episode Listen Later Aug 12, 2025 2:33


```html join wall-e for today's tech briefing, covering the key stories on tuesday, august 12: made by google event preview: google is set to unveil the pixel 10 series, pixel watch 4, and new pixel buds 2a during its much-anticipated 2025 'made by google' event, focusing heavily on ai integration. apple's siri upgrade: apple is testing a new siri version to enhance app control via voice commands, potentially rolling out in spring 2026, integrating apps like uber and amazon using the app intents framework. u.s. department of justice cyber crackdown: a significant blow to ransomware gangs, confiscating $1 million in bitcoin, and dismantling networks related to blacksuit and royal malwares. github leadership change: ceo thomas dohmke to step down, with github set to report directly to microsoft executives, marking a new phase for the tech platform. poshmark's executive shift: founder manish chandra steps down, with namsun kim from naver stepping in as the new ceo to lead poshmark's next chapter. tune in tomorrow for more tech updates! ```

Minnesota Now
St. Paul says cybersecurity breach was a ransomware attack. What does that mean?

Minnesota Now

Play Episode Listen Later Aug 11, 2025 11:52


St. Paul city officials say they hope to get systems back online by the end of the week, after what they're calling a ransomware attack. They said they have not paid the ransom.Mayor Melvin Carter says the city is going through “Operation Secure St. Paul,” which includes manually resetting the passwords of 3,500 city employees. To explain what a ransomware attack is, professor Faisal Kaleem joined Minnesota Now with Nina Moini. He's the director of cybersecurity and cyber operations programs at Metro State University.

Cyber Security Headlines
DARPA code prize, ScarCruft adds ransomware, Columbia breach tally

Cyber Security Headlines

Play Episode Listen Later Aug 11, 2025 8:21


DARPA awards $4 million prize for AI code review at DEF CON North Korea ScarCruft group adds ransomware to its activities Columbia University hack affects over 860,000 Huge thanks to our sponsor, Vanta Do you know the status of your compliance controls right now? Like...right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with Vanta. Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done 5 times faster with AI. Now that's…a new way to GRC. Get started at Vanta.com/headlines Find the stories behind the headlines at CISOseries.com.  

The Lockdown - Practical Privacy & Security
032 - No Salt Required: Listener Questions Before the Break

The Lockdown - Practical Privacy & Security

Play Episode Listen Later Aug 11, 2025 21:40


In this episode I address listener feedback and questions, from clarifying my stance on the “Tea” controversy to sharing practical tips from the community about Privacy.com workarounds. This episode covers some loose ends before I take a brief hiatus. I also discuss why I won't be at Black Hat this year, share thoughts on minimalism versus practicality in privacy, and reveal my favorite Indian restaurant in Vegas for those attending Black Hat!In this week's episode:Addressing the “Tea” controversy and clarifying my positions on doxingCommunity solution for Privacy.com and Plaid privacy concernsContact information protection strategies when family uses social mediaFuture of capture-the-flag challenges and OSINT considerationsConference attendance updates and travelMatrix Community RoomsMatrix Community Space - https://matrix.to/#/#psysecure:matrix.orgIndividual Room Links:https://matrix.to/#/#lockdown-general:matrix.orghttps://matrix.to/#/#lockdown-podcast:matrix.orghttps://matrix.to/#/#lockdown-intro:matrix.orgShow Links:Tea app leak article - https://www.bleepingcomputer.com/news/security/tea-app-leak-worsens-with-second-database-exposing-user-chats/OSMOSIS Institute - https://osmosisinstitute.org/events/Privacy.com - https://privacy.com“There are no facts, only interpretations.”- Friedrich Nietzsche ★ Support this podcast on Patreon ★

Tech Gumbo
FCC Gigabit Rollback, Office 2024 vs 365, 30TB Drives, Ransomware Wipeout, Tesla FSD Refund

Tech Gumbo

Play Episode Listen Later Aug 11, 2025 22:06


News and Updates: The Republican-led FCC is moving to kill its 1Gbps broadband speed goal, arguing that such benchmarks unfairly disadvantage satellite and fixed wireless services like Starlink and T-Mobile Home Internet. Chair Brendan Carr says the current 100/25 Mbps standard is more "technologically neutral," though critics warn the move could hinder fiber rollout and inflate broadband availability stats. Microsoft Office 2024 is now available as a one-time $149 purchase with no feature updates, while Microsoft 365 remains a subscription service ($70–$100/year) offering cloud storage, constant updates, mobile access, and AI tools. Office 2024 suits offline users or regulated industries, while 365 is better for collaboration, flexibility, and long-term value. A single weak password allowed hackers to take down 158-year-old UK transport firm KNP. Ransomware gang Akira encrypted all company data and demanded a multi-million-pound ransom. Without backups or sufficient protection, KNP collapsed, laying off 700 workers. UK officials say ransomware incidents are rising rapidly, with 35–40 attacks per week and growing concern over underreporting and ransom payments. Tesla was forced to refund a customer $10,000 after an arbitrator ruled the company failed to deliver its Full Self-Driving (FSD) package. The buyer couldn't access FSD due to eligibility restrictions and noted that the software didn't perform as promised. Tesla provided a poorly prepared witness in arbitration and had to cover both the refund and $8,000 in arbitration fees. The decision highlights ongoing doubts about Tesla's ability to fulfill its long-standing autonomous driving claims.

Cybercrime Magazine Podcast
Ransomware Minute. Dollar Tree Hit by 1.2TB Data Breach. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 8, 2025 2:57


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Cyber Security Headlines
Week in Review: UK LegalAid collapse, public ransomware approval, Salesforce breach impact

Cyber Security Headlines

Play Episode Listen Later Aug 8, 2025 30:03


Link to episode page This week's Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Montez Fitzpatrick, CISO, Navvis Thanks to our show sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO All links and the video of this episode can be found on CISO Series.com  

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Thursday, August 7th, 2025: Sextortion Update; Adobe and Trend Micro release emergency patches

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Aug 7, 2025 5:06


Do Sextortion Scams Still Work in 2025? Jan looked at recent sextortion emails to check if any of the crypto addresses in these emails received deposits. Sadly, some did, so these scams still work. https://isc.sans.edu/diary/Do%20sextortion%20scams%20still%20work%20in%202025%3F/32178 Akira Ransomware Group s use of Drivers Guidepoint Security observed the Akira ransomware group using specific legitimate drivers for privilege escalation https://www.guidepointsecurity.com/blog/gritrep-akira-sonicwall/ Adobe Patches Critical Experience Manager Vulnerability Adobe released emergency patches for a vulnerability in Adobe Experience Manager after a PoC exploit was made public. https://slcyber.io/assetnote-security-research-center/struts-devmode-in-2025-critical-pre-auth-vulnerabilities-in-adobe-experience-manager-forms/ https://helpx.adobe.com/security/products/aem-forms/apsb25-82.html Trend Micro Apex One Vulnerability Trend Micro released an emergency patch for an actively exploited pre-authentication remote code execution vulnerability in the Apex One management console. https://success.trendmicro.com/en-US/solution/KA-0020652

Unspoken Security
Today's Geopolitical Threat Environment Requires a New Security Model

Unspoken Security

Play Episode Listen Later Aug 7, 2025 59:26


In this episode of Unspoken Security, host AJ Nash welcomes Mark Freedman, Principal and CEO of Rebel Global Security, to discuss a major shift in the global threat landscape. The primary national security concern has moved from counter-terrorism to interstate strategic competition. This change requires a new security model, especially for the private sector.Mark explains that companies are now players on a geopolitical battlefield, facing sophisticated threats from nation-states. Yet, many organizations operate in silos. Legal teams track sanctions while cybersecurity teams react to technical threats. They often miss the strategic connection between the two, which creates significant vulnerabilities.To close these gaps, AJ and Mark explore the need for an integrated intelligence function within businesses. They discuss how even a single empowered person, tasked with understanding the geopolitical environment, can connect various teams. This strategic view helps companies build a more resilient and proactive defense in a complex world.Send us a textSupport the show

Cybercrime Magazine Podcast
Cybercrime Wire For Aug. 7, 2025. Nearly 1M Hit By Davita Ransomware Attack. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 7, 2025 1:23


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

SECURE AF

Got a question or comment? Message us here!On this episode of the #SOCBrief, we break down attacks on SonicWall firewalls. A wave of ransomware, possibly exploiting zero-day vulnerabilities, is compromising even fully patched systems. Learn how SOCs can respond fast and stay ahead.Support the showWatch full episodes at youtube.com/@aliascybersecurity.Listen on Apple Podcasts, Spotify and anywhere you get your podcasts.

Indiana Lawyer Podcast
Former U.S. Attorney Zachary Myers on cybersecurity threats, crypto crime and ransomware

Indiana Lawyer Podcast

Play Episode Listen Later Aug 6, 2025 30:04


Zachary Myers, former U.S. Attorney for the Southern District of Indiana and now a partner at McCarter & English LLP, joins Indiana Lawyer reporter Maura Johnson to discuss his extensive background in prosecuting cybercrime, including ransomware, cryptocurrency fraud and international hacking. Myers shares how emerging threats have evolved and how law enforcement and private firms are adapting to protect businesses and individuals alike.

The Tech Blog Writer Podcast
3372: Rapid7 Breaks Down the Business of Ransomware

The Tech Blog Writer Podcast

Play Episode Listen Later Aug 5, 2025 30:56


In this episode of Tech Talks Daily, I caught up with Raj Samani, Chief Scientist at Rapid7, to unpack the rapidly evolving world of ransomware. Raj has been on the front lines of cybercrime response for years and has seen firsthand how these attacks have professionalized. Gone are the days of casual ransomware notes asking for a few hundred dollars. Today, these groups operate like fully formed businesses with help desks, R&D teams, and carefully designed extortion models. We talked about how ransomware has become a reputational risk issue more than just a technical one. Raj shared that CEOs are often more concerned about data being exfiltrated and leaked to the press than they are about systems being locked down. It's no longer just about recovering files. It's about trust, public perception, and the long tail of brand damage. One of the most revealing parts of our discussion was how these attacks typically unfold. Raj walked me through real-world scenarios where criminals have remained inside networks for months, even years, before launching their final payload. He also described how careful planning, coordinated strike days, and threat intelligence can disrupt an attacker's kill chain before irreversible damage is done. We explored the uncomfortable truth that many organizations still fall victim to basic attacks because of poor cyber hygiene. While the threat landscape is becoming more sophisticated with the use of zero-day vulnerabilities and social engineering, many breaches still happen through exposed RDP ports or convincing phishing attempts. Raj also offered candid insights into the ethics and complexities of ransomware negotiations, why outright banning payments may backfire, and what companies should do in the first few hours after discovering they've been hit. He made it clear that cybersecurity is no longer just an IT issue. It affects everything from supply chains to public services and daily life. Is your organization prepared for the moment when ransomware moves from IT's concern to the boardroom's crisis?

MSP 1337
A Client's Journey Through Ransomware

MSP 1337

Play Episode Listen Later Aug 5, 2025 41:22


When a client is hit with ransomware, it can be paralyzing. After the tabletop exercises carried out at #ChannelCon25, Jason Comstock of Clarity Technology Solutions explored ransomware and the path to recovery. Stay tuned to the end for Jason's after-action report.

clients ransomware jason comstock
Cyber Security Today
Cybersecurity Today: Hamilton's Ransomware Crisis and Emerging AI and OAuth Threats

Cyber Security Today

Play Episode Listen Later Aug 4, 2025 9:46 Transcription Available


In this episode of 'Cybersecurity Today,' host David Chipley discusses several major security incidents and threats. Hamilton, Ontario faces a $5 million insurance denial following a ransomware attack due to incomplete deployment of Multi-Factor Authentication (MFA). The episode also highlights a severe vulnerability, CVE-2025-54135, in the AI-powered Code Editor 'Cursor', which could allow prompt injection attacks. Further topics include a new ransomware attack exploiting Microsoft SharePoint vulnerabilities investigated by Palo Alto Networks, and a campaign leveraging fake OAuth apps to compromise Microsoft 365 accounts. The episode underscores the importance of robust security measures, emphasizing MFA, OAuth hygiene, and prompt patching. 00:00 Introduction and Headlines 00:38 Hamilton's Ransomware Attack and Insurance Denial 02:52 AI-Powered Code Editor Vulnerability 04:57 Palo Alto Networks Investigates SharePoint Exploitation 06:51 Fake OAuth Apps and Microsoft 365 Breaches 08:48 Conclusion and Upcoming Events

Cybercrime Magazine Podcast
Talking Cyber. New Rare Dual-Threat Ransomware. Heather Engel, Strategic Cyber Partners.

Cybercrime Magazine Podcast

Play Episode Listen Later Aug 4, 2025 5:32


According to The Hacker News, an emerging ransomware strain – Anubis – has been discovered incorporating capabilities to encrypt files as well as permanently erase them. This development has been described as a “rare dual-threat.” In this episode, host Amanda Glassner is joined by Heather Engel, Managing Partner at Strategic Cyber Partners, to discuss. To learn more about today's stories, visit https://cybercrimewire.com • For more on cybersecurity, visit us at https://cybersecurityventures.com.

The Lockdown - Practical Privacy & Security
031 - When Privacy Tools Betray You, Safety Apps That Dox and Revoked Anonymous Payments

The Lockdown - Practical Privacy & Security

Play Episode Listen Later Aug 4, 2025 54:23


In this episode, I discuss the challenges facing privacy-focused payment solutions like Privacy.com, exploring alternatives and the troubling rise of KYC requirements across the industry. I dive deep into the Switzerland privacy crisis that's forcing Proton to consider relocating their infrastructure, and what this means for encrypted email providers globally. I also cover the catastrophic security failure at Tea, a women's safety app that exposed 72,000 images including government IDs through basic incompetence, leading to harassment campaigns on 4chan.I wrap up with thoughts on vehicle tracking through DCM/Telematics modules, why buying older vehicles might be the better privacy-conscious choice, and how embracing the stoic lifestyle aligns with both privacy and my own philosophical principles.In this week's episode:Privacy.com troubles: Account freezes, limited alternatives, and the KYC nightmareSwitzerland's surveillance crisis: Why Proton is threatening to leave and relocating to Germany/NorwayEmail provider comparison: Proton vs Tutanota vs Atomic Mail, and understanding intelligence alliancesTea app breach: How 72,000 IDs and 1.1 million private messages ended up on 4chanVehicle tracking: DCM modules, telematics, and why your car is spying on youPhilosophy of privacy: Stoicism, minimalism, and why less is moreMatrix Community RoomsMatrix Community Space - https://matrix.to/#/#psysecure:matrix.orgIndividual Room Links:https://matrix.to/#/#lockdown-general:matrix.orghttps://matrix.to/#/#lockdown-podcast:matrix.orghttps://matrix.to/#/#lockdown-intro:matrix.orgShow Links:Privacy.com - https://privacy.comCloaked.com - https://cloaked.comProton Warrant Canary - https://protonvpn.com/blog/transparency-report/Climate Activist Arrest - https://proton.me/blog/climate-activist-arrest and https://www.wired.com/story/protonmail-amends-policy-after-giving-up-activists-data/Tuta Crypt - https://tuta.com/documents/tuta-crypt-spec.pdfProton elliptic curve cryptography - https://proton.me/blog/elliptic-curve-cryptographySimpleLogin - https://simplelogin.ioHashiCorp Vault - https://www.vaultproject.ioRAM IS SPYING ON YOU (Cozy Living Machine) - https://www.youtube.com/watch?v=0-Y1SUSRqNUMeditations by Marcus Aurelius - https://www.amazon.com/Meditations-New-Translation-Modern-Library-ebook/dp/B000FC1JAI“Very little is needed to make a happy life; it is all within yourself, in your way of thinking.”- Marcus Aurelius ★ Support this podcast on Patreon ★

Black Hills Information Security
UK Bans Ransomware Payments - 2025-07-28

Black Hills Information Security

Play Episode Listen Later Aug 1, 2025 62:15


Register for FREE Infosec Webcasts, Anti-casts & Summits – https://poweredbybhis.com 00:00 - PreShow Banter™ — National Chicken Wing Day04:16 - BHIS - Talkin' Bout [infosec] News 2025-07-2805:30 - Story # 1: Bad vibes: How an AI agent coded its way to disaster08:40 - Story # 1b: Replit goes rogue, deletes entire database.15:44 - Story # 2: A major AI training data set contains millions of examples of personal data26:05 - Story # 3: Women Dating Safety App ‘Tea' Breached, Users' IDs Posted to 4chan33:19 - Story # 4:A Startup is Selling Data Hacked from Peoples' Computers to Debt Collectors40:28 - Story # 5: Clorox Sues IT Provider Cognizant For Simply Giving Employee Password to Hackers49:46 - Story # 6: Businesses banned from paying hackers' ransoms to target cybercrime57:38 - SharePoint Follow Up

Security Conversations
Rethinking APT Attribution: Dakota Cary on Chinese Contractors and Espionage-as-a-Service

Security Conversations

Play Episode Listen Later Aug 1, 2025 111:42


Three Buddy Problem - Episode 56: China-focused researcher Dakota Cary joins the buddies to dig into China's sprawling cyber ecosystem, from the HAFNIUM indictments and MSS tasking pipelines to the murky world of APT contractors and the ransomware hustle. We break down China's “entrepreneurial” model of intelligence collection, why public visibility into these threat actors is so hard to get right, and how companies like Microsoft get caught in the geopolitical crossfire. Plus: a deep dive on suspected MAPP leaks and Sharepoint zero-days, Singapore targeted by extremely sophisticated China-nexus hacking group, soft censorship in corporate threat-intel, and whether the U.S. should rethink how it fills its intelligence gaps. Cast: Dakota Cary (https://www.linkedin.com/in/dakotacary/), Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs), Ryan Naraine (https://twitter.com/ryanaraine) and Costin Raiu (https://twitter.com/craiu).

The How of Business - How to start, run & grow a small business.
575 - Protect Your Business from Cyber Attacks with Nick Mullen

The How of Business - How to start, run & grow a small business.

Play Episode Listen Later Jul 28, 2025 43:36


Cybersecurity expert Nick Mullen shares how you can protect your business from cyber attacks. Small businesses are often the target for today's most dangerous cyber threats. Show Notes Page: https://www.thehowofbusiness.com/575-nick-mullen-cyber-security/ Cyberattacks are no longer just a threat to large corporations - small business owners are now the most frequent and most vulnerable targets. In this episode of The How of Business, Henry Lopez speaks with cybersecurity expert and Entoo Security founder Nick Mullen about how you can protect your business from cyber attacks using clear, practical, and affordable strategies. Nick breaks down the modern cyber threat landscape, including: Ransomware and extortion scams AI-powered phishing emails and voice impersonations The myth of "I'm too small to be a target" The importance of email access controls and proper backups They also explore the FTC Safeguards Rule, which now applies to many more small businesses, and what it means to be compliant. Nick emphasizes the importance of understanding where your data lives, limiting who can access it, and training your team to spot threats before they cause damage. “You might think you're too small to be a target, but $50,000 is a huge payday for a criminal overseas—and they can attack thousands of small businesses every day,” Nick warns. Whether you run a solo business or have a growing team, this episode will give you the clarity and steps you need to protect what you've worked so hard to build. Nick Mullen is the founder of N2 Security, a full-service cybersecurity firm helping small businesses including accountants, bookkeepers, and service providers meet compliance standards and avoid devastating cyberattacks. He has nearly two decades of experience in security, compliance, and governance. This episode is hosted by Henry Lopez. The How of Business podcast focuses on helping you start, run, grow and exit your small business. The How of Business is a top-rated podcast for small business owners and entrepreneurs. Find the best podcast, small business coaching, resources and trusted service partners for small business owners and entrepreneurs at our website https://TheHowOfBusiness.com

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Wednesday, July 23rd, 2025: Sharepoint 2016 Patch; MotW Privacy and WinZip; Interlock Ransomware; Sophos Patches

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Jul 23, 2025 6:17


Microsoft Updates SharePoint Vulnerability Guidance CVE-2025-53770 and CVE-2025-53771 Microsoft released its update for SharePoint 2016, completing the updates across all currently supported versions. https://msrc.microsoft.com/blog/2025/07/customer-guidance-for-sharepoint-vulnerability-cve-2025-53770/ WinZip MotW Privacy Starting with version 7.10, WinZip introduced an option to no longer include the download URL in zip files as part of the Mark of the Web (MotW). https://isc.sans.edu/diary/WinRAR%20MoTW%20Propagation%20Privacy/32130 Interlock Ransomware Several government agencies collaborated to create an informative and comprehensive overview of the Interlock ransomware. Just like prior writeups, this writeup is very informative, including many technical details useful to detect and block this ransomware. https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-203a Sophos Firewall Updates Sophos patched five different vulnerabilities in its firewalls. Two of them are critical, but these only affect a small percentage of users. https://www.sophos.com/en-us/security-advisories/sophos-sa-20250721-sfos-rce