Podcasts about Ransomware

Malicious software used in ransom demands

  • 2,980PODCASTS
  • 13,590EPISODES
  • 38mAVG DURATION
  • 2DAILY NEW EPISODES
  • Sep 17, 2025LATEST
Ransomware

POPULARITY

20172018201920202021202220232024

Categories




Best podcasts about Ransomware

Show all podcasts related to ransomware

Latest podcast episodes about Ransomware

Security Now (MP3)
SN 1043: Memory Integrity Enforcement - Crypto ATM Scam Epidemic

Security Now (MP3)

Play Episode Listen Later Sep 17, 2025 171:36 Transcription Available


Apple just rewrote the rules of device security with a chip-level upgrade that could wipe out most iPhone vulnerabilities overnight. Find out how "memory integrity enforcement" aims to make exploits a thing of the past—and why it took half a decade to pull off. Are Bitcoin ATMs anything more than scamming terminals. Ransomware hits the Uvalde school district and Jaguar. Did "Scattered LapSus Hunters" just throw in the towel. Germany, for one, to vote "no" on Chat Control. Russia's new MAX messenger has startup troubles. Samsung follows Apple's WhatsApp patch chain. Shocker: UK school hacks are mostly by students. HackerOne was hacked. Connected washing machines in Amsterdam hacked. DDoS breaks another record. Bluesky to implement conditional age verification. Enforcement actions for Global Privacy Control. Might Apple have finally beaten vulnerabilities Show Notes - https://www.grc.com/sn/SN-1043-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: joindeleteme.com/twit promo code TWIT vanta.com/SECURITYNOW threatlocker.com for Security Now bitwarden.com/twit Melissa.com/twit

All TWiT.tv Shows (MP3)
Security Now 1043: Memory Integrity Enforcement

All TWiT.tv Shows (MP3)

Play Episode Listen Later Sep 17, 2025 171:51


Apple just rewrote the rules of device security with a chip-level upgrade that could wipe out most iPhone vulnerabilities overnight. Find out how "memory integrity enforcement" aims to make exploits a thing of the past—and why it took half a decade to pull off. Are Bitcoin ATMs anything more than scamming terminals. Ransomware hits the Uvalde school district and Jaguar. Did "Scattered LapSus Hunters" just throw in the towel. Germany, for one, to vote "no" on Chat Control. Russia's new MAX messenger has startup troubles. Samsung follows Apple's WhatsApp patch chain. Shocker: UK school hacks are mostly by students. HackerOne was hacked. Connected washing machines in Amsterdam hacked. DDoS breaks another record. Bluesky to implement conditional age verification. Enforcement actions for Global Privacy Control. Might Apple have finally beaten vulnerabilities Show Notes - https://www.grc.com/sn/SN-1043-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: joindeleteme.com/twit promo code TWIT vanta.com/SECURITYNOW threatlocker.com for Security Now bitwarden.com/twit Melissa.com/twit

Radio Leo (Audio)
Security Now 1043: Memory Integrity Enforcement

Radio Leo (Audio)

Play Episode Listen Later Sep 17, 2025 171:36


Apple just rewrote the rules of device security with a chip-level upgrade that could wipe out most iPhone vulnerabilities overnight. Find out how "memory integrity enforcement" aims to make exploits a thing of the past—and why it took half a decade to pull off. Are Bitcoin ATMs anything more than scamming terminals. Ransomware hits the Uvalde school district and Jaguar. Did "Scattered LapSus Hunters" just throw in the towel. Germany, for one, to vote "no" on Chat Control. Russia's new MAX messenger has startup troubles. Samsung follows Apple's WhatsApp patch chain. Shocker: UK school hacks are mostly by students. HackerOne was hacked. Connected washing machines in Amsterdam hacked. DDoS breaks another record. Bluesky to implement conditional age verification. Enforcement actions for Global Privacy Control. Might Apple have finally beaten vulnerabilities Show Notes - https://www.grc.com/sn/SN-1043-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: joindeleteme.com/twit promo code TWIT vanta.com/SECURITYNOW threatlocker.com for Security Now bitwarden.com/twit Melissa.com/twit

Random but Memorable
How cyber warfare really works with Hayley Benedict | DISRUPT CONFLICT RISK SYSTEM

Random but Memorable

Play Episode Listen Later Sep 16, 2025 69:41


What does cyberwarfare really look like behind the headlines? This week, Roo sits down with Hayley Benedict, a cyber intelligence analyst at RANE, to explore the evolving world of digital conflict. From hacktivists to disinformation specialists, Hayley shares how nation states, criminals, and ideologically driven groups are blurring lines — and why data theft, disruption, and doubt remain the weapons of choice.

Cybercrime Magazine Podcast
Cybercrime Wire For Sep. 16, 2025. Ransomware Attack Hits Luxury Retailer Kering. WCYB Digital Radio

Cybercrime Magazine Podcast

Play Episode Listen Later Sep 16, 2025 1:22


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

PEBCAK Podcast: Information Security News by Some All Around Good People
Episode 225 - Ransomware Group Releases Data to Train AI, University of Oregon Punishes Student for Responsible Disclosure, Qantas Cancels Executive Pay, iPhone 17 Launch

PEBCAK Podcast: Information Security News by Some All Around Good People

Play Episode Listen Later Sep 15, 2025 48:35


Welcome to this week's episode of the PEBCAK Podcast!  We've got four amazing stories this week so sit back, relax, and keep being awesome!  Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast   Please share this podcast with someone you know!  It helps us grow the podcast and we really appreciate it!   Ransomware attack threatens to release art to AI training models https://cybernews.com/ai-news/lunalock-ransomware-attack-against-artists-platform/  https://www.404media.co/hackers-threaten-to-submit-artists-data-to-ai-models-if-art-site-doesnt-pay-up/   University of Oregon punishes student for reporting vulnerability https://www.oregonlive.com/education/2025/09/a-university-of-oregon-student-reported-a-troubling-online-privacy-lapse-the-university-placed-him-under-investigation.html   Qantas cancels executive bonuses over online hack https://www.qantasnewsroom.com.au/media-releases/release-of-the-qantas-group-annual-report-and-sustainability-report-2/  https://www.cnbc.com/2024/10/24/microsoft-ceo-nadella-requested-pay-reduction-after-security-incidents.html   iPhone 17 release https://appleinsider.com/inside/iphone-17/vs/iphone-17-pro-vs-iphone-16-pro---the-new-top-tier-compared   Dad Joke of the Week (DJOW)   Find the hosts on LinkedIn: Chris - https://www.linkedin.com/in/chlouie/ Brian - https://www.linkedin.com/in/briandeitch-sase/ Glenn - https://www.linkedin.com/in/glennmedina/

Cybercrime Magazine Podcast
Cybercrime Wire For Sep. 15, 2025. Ransomware Attack On Uvalde Schools In Texas. WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Sep 15, 2025 1:17


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Tech Gumbo
Computer Literacy I 2025, UK Ransomware Ban Plans, Cybersecurity Concierges, Windows 10's $7B Price Tag

Tech Gumbo

Play Episode Listen Later Sep 15, 2025 22:05


News and Updates: In 2025, “computer literacy” means more than navigating systems — it's about collaborating with AI, exercising critical thinking, and adapting to rapid change. While most job postings still only ask for basic skills, AI fluency is emerging as the new digital divide. Experts warn that overreliance on tools like ChatGPT risks eroding foundational skills, but argue AI can strengthen capability when paired with judgment and training. Continuous upskilling is now seen as essential for career resilience. The UK government is consulting on legislation to ban ransomware payments by the public sector and critical national infrastructure, alongside mandatory reporting for other organizations. The goal is to disrupt cybercriminals' business model and improve intelligence sharing. While 72% of respondents back the ban, experts warn it could push attacks toward private firms, raise remediation costs, and leave public bodies vulnerable unless security investments increase. Wealthy and high-profile individuals are turning to “cybersecurity concierges” — digital bodyguards offering tailored protection against hacking, identity theft, and reputational risk. Services range from $1,000 to $50,000+ per year and often include data scrubbing, dark-web monitoring, and personalized cyber hygiene plans. While some argue similar protection can be achieved with off-the-shelf tools, demand is rising as clients seek peace of mind and 24/7 access to experts. Enterprises clinging to Windows 10 face steep costs as Microsoft phases out support. Nexthink research shows extended support could exceed $7.3 billion globally, with fees starting at $61 per device in year one and doubling annually. Despite a 33% drop in Windows 10 usage this summer, 121 million devices may still run it after the October 14 cutoff. Analysts warn delays heighten security risks and create fragmented employee experiences, urging businesses to accelerate upgrades.

Computer Talk with TAB
Computer Talk HR 1 9-13-25

Computer Talk with TAB

Play Episode Listen Later Sep 13, 2025 40:26


Anthropic support CA AI laws, Albania has a new minister of Corruption and it's AI, A man was convinced by ChatGPT to build a computer to free it, Senator Wyden calls out Microsoft for still allowing RC4 to be used in Ransomware attacks. Cell Phone Recycle, Win 10 update, 2FA, backup to cloud. New HP Laptop, e-Cycle very old laptop, E-cycle and shredding, Win 11 playing DVD on my AIO,

The Tech Blog Writer Podcast
3418: Scaling IoT Security with Real Time Visibility at Wireless Logic

The Tech Blog Writer Podcast

Play Episode Listen Later Sep 12, 2025 35:33


Here's the thing. Connecting thousands of devices is the easy part. Keeping them resilient and secure as you grow is where the real work lives. In this episode, I sit down with Iain Davidson, Senior Product Manager at Wireless Logic, to unpack what happens when connectivity, security, and operations meet in the real world. Wireless Logic connects a new IoT device every 18 seconds, with more than 18 million active subscriptions across 165 countries and partnerships with over 750 mobile networks. That reach brings hard lessons about where projects stall, where breaches begin, and how to build systems that can take a hit without taking your business offline. Iain lays out a simple idea that more teams need to hear. Resilience and security have to scale at the same pace as your device rollouts. He explains why fallback connectivity, private networking, and an IoT-optimised mobile core such as Conexa set the ground rules, but the real differentiator is visibility. If you cannot see what your fleet is doing in near real time, you are guessing. We talk through Wireless Logic's agentless anomaly and threat detection that runs in the mobile core, creating behavioural baselines and flagging malware events, backdoors, and suspicious traffic before small issues become outages. It is an early warning layer for fleets that often live beyond the traditional IT perimeter. We also get honest about risk. Iain shares why one in three breaches now involve an IoT device and why detection can still take months. Ransomware demands grab headlines, but the quiet damage shows up in recovery costs, truck rolls, and trust lost with customers. Then there is compliance. With new rules tightening in Europe and beyond, scaling without protection does not only invite attackers. It can keep you out of the market. Iain's message is clear. Bake security in from day one through defend, detect, react practices, supply chain checks, secure boot and firmware integrity, OTA updates, and the discipline to rehearse incident playbooks so people know what to do when alarms sound. What if you already shipped devices without all of that in place? We cover that too. From migrating SIMs into secure private networks to quarantining suspect endpoints and turning on core-level detection without adding agents, there are practical ways to raise your posture without ripping and replacing hardware. Automation helps, especially at global scale, but people still make the judgment calls. Train your teams, run simulations, and give both humans and digital systems clear rules for when to block, when to escalate, and when to restore from backup. I left this conversation with a simple takeaway. Growth is only real if it is durable. If you are rolling out EV chargers, medical devices, cameras, industrial sensors, or anything that talks to the network, this episode gives you a working playbook for scaling with confidence. Connect with Iain on LinkedIn, explore the IoT security resources at WirelessLogic.com, or reach the team at hello@wirelesslogic.com. ********* Visit the Sponsor of Tech Talks Network: Land your first job  in tech in 6 months as a Software QA Engineering Bootcamp with Careerist https://crst.co/OGCLA

Cybercrime Magazine Podcast
Ransomware Minute. Hackers to Use Stolen Art for AI. Scott Schober, WCYB Digital Radio.

Cybercrime Magazine Podcast

Play Episode Listen Later Sep 12, 2025 3:12


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Security Now (MP3)
SN 1042: Letters of Marque - 1.1.1.1 Certificate Snafu

Security Now (MP3)

Play Episode Listen Later Sep 10, 2025 176:10


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

The CyberWire
86 reasons to update.

The CyberWire

Play Episode Listen Later Sep 10, 2025 27:59


Patch Tuesday. A data leak sheds light on North Korean APT Kimsuky. Apple introduces Memory Integrity Enforcement. Ransomware payments have dropped sharply in the education sector in 2025. A top NCS official warns ICS security lags behind, and a senator calls U.S. cybersecurity a “hellscape”. A Ukrainian national faces federal charges and an $11 million bounty for allegedly running multiple ransomware operations. Our guest is Jake Braun sharing the latest on Project Franklin. WhoFi makes WiFi a new spy. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today we are joined by Jake Braun, longtime DEF CON organizer, former White House official, and lead on DEF CON Franklin, sharing the latest on Project Franklin. Selected Reading Two Zero-Days Among Patch Tuesday CVEs This Month (Infosecurity Magazine) Fortinet, Ivanti, Nvidia Release Security Updates (SecurityWeek) ICS Patch Tuesday: Rockwell Automation Leads With 8 Security Advisories (SecurityWeek) SAP 'wins' Patch Tuesday with worse flaws than Microsoft  (The Register) Adobe Patches Critical ColdFusion and Commerce Vulnerabilities (SecurityWeek) Data leak sheds light on Kimsuky operations (SC Media) Apple Unveils iPhone Memory Protections to Combat Sophisticated Attacks (SecurityWeek) Learn about ChillyHell, a modular Mac backdoor (jamf) Ransomware Payments Plummet in Education Amid Enhanced Resiliency (Infosecurity Magazine) Critical infrastructure security tech needs to be as good as our smartphones, top NSC cyber official says (CyberScoop) Sen. King: Cyber domain is a ‘hellscape' that will be made worse by cuts (The Record) US indicts alleged ransomware boss tied to $18B in damages (The Register)Jeremy Clarkson's pub has been 'swindled' out of £27,000 by hackers (Manchester Evening News) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

All TWiT.tv Shows (MP3)
Security Now 1042: Letters of Marque

All TWiT.tv Shows (MP3)

Play Episode Listen Later Sep 10, 2025 176:10


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

Security Now (Video HD)
SN 1042: Letters of Marque - 1.1.1.1 Certificate Snafu

Security Now (Video HD)

Play Episode Listen Later Sep 10, 2025


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

Security Now (Video HI)
SN 1042: Letters of Marque - 1.1.1.1 Certificate Snafu

Security Now (Video HI)

Play Episode Listen Later Sep 10, 2025


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

Radio Leo (Audio)
Security Now 1042: Letters of Marque

Radio Leo (Audio)

Play Episode Listen Later Sep 10, 2025 176:10


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

Business of Tech
Pentagon Mandates CMMC Compliance, AI-Powered Ransomware Emerges, and Apple's Security Upgrades

Business of Tech

Play Episode Listen Later Sep 10, 2025 15:19


The Pentagon has officially mandated the Cybersecurity Maturity Model Certification (CMMC) for defense contracts, transitioning from a policy framework to enforceable requirements. This regulation, set to take effect on November 10, 2025, requires contractors to meet specific cybersecurity benchmarks based on the sensitivity of the information they handle. With three certification levels, the CMMC aims to ensure that defense-focused providers adhere to stringent cybersecurity standards. This shift presents both opportunities and challenges for managed service providers (MSPs), as some small and medium-sized businesses may opt out of defense contracts due to compliance costs.In a significant development, researchers from New York University have demonstrated the feasibility of AI-powered ransomware, dubbed Ransomware 3.0. This proof-of-concept malware utilizes advanced large-language models to create targeted attacks, making it more difficult to detect and defend against. The incident underscores the growing trend of cybercriminals leveraging AI tools, raising concerns about the potential for real-world applications of such technology. Meanwhile, Microsoft has made multi-factor authentication (MFA) mandatory for Azure portal sign-ins, aiming to enhance cybersecurity and reduce account compromise risks.The podcast also highlights KnowBefore's new white paper on human risk management in cybersecurity, emphasizing a people-centric approach to bolster security culture. Additionally, Secret Double Octopus has launched a program to help MSPs eliminate passwords entirely, moving beyond traditional MFA solutions. Ignite has introduced AI agents tailored for the architecture, engineering, and construction sectors, streamlining documentation tasks and reducing project risks. Sentinel-1's acquisition of Observo AI aims to enhance security operations by improving data management capabilities.Apple recently unveiled updates to its operating systems and new hardware, including the iPhone 17, which features significant security enhancements like Memory Integrity Enforcement. The company is shifting to a year-based version numbering system for its OS updates, aiming for consistency across its ecosystem. While Apple introduced exciting new features, concerns linger about its AI capabilities compared to competitors like Google and Samsung. The podcast concludes by emphasizing the importance of security improvements and the potential support challenges that IT leaders may face as clients compare Apple devices with Android alternatives. Four things to know today 00:00 Pentagon Locks In CMMC Enforcement: Defense Contractors Must Certify or Exit by 202503:00 From AI-Powered Attacks to Forced MFA: Security Baselines Are Moving, and Providers Must Keep Up05:29 From Training to Passwordless to Vertical AI: Vendor Announcements Underscore Shift to Client-Focused Outcomes08:18 Apple's 2025 Launch Balances Security and Hardware Innovation While Downplaying AI This is the Business of Tech.    Supported by:  https://scalepad.com/dave/ https://cometbackup.com/?utm_source=mspradio&utm_medium=podcast&utm_campaign=sponsorship  All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Security Now (Video LO)
SN 1042: Letters of Marque - 1.1.1.1 Certificate Snafu

Security Now (Video LO)

Play Episode Listen Later Sep 10, 2025


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

All TWiT.tv Shows (Video LO)
Security Now 1042: Letters of Marque

All TWiT.tv Shows (Video LO)

Play Episode Listen Later Sep 10, 2025


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

Radio Leo (Video HD)
Security Now 1042: Letters of Marque

Radio Leo (Video HD)

Play Episode Listen Later Sep 10, 2025


Is the U.S. on the verge of legalizing "hack back" missions, turning private companies into sanctioned cyber warriors? Steve and Leo unpack Google's plan for a cyber disruption unit and why the lines between defense and digital retaliation are suddenly blurring. My experience with 'X' vs email. Google TIG blackmailed to fire two security researchers. 1.1.1.1 DNS TLS certificate mis-issued. Artists blackmailed with threats of training AI on their art. Firefox extended end-of-life for Windows 7 to next March. Is the renewal of cybersecurity info sharing coming soon. Should security analysis be censored due to vibe-coding. UK versus Apple may not be settled after all. Another very serious supply chain attack. Can the software supply-chain ever be trustworthy. Why did BYTE Magazine die. What happens if Google and others go on the attack Show Notes - https://www.grc.com/sn/SN-1042-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to Security Now at https://twit.tv/shows/security-now. You can submit a question to Security Now at the GRC Feedback Page. For 16kbps versions, transcripts, and notes (including fixes), visit Steve's site: grc.com, also the home of the best disk maintenance and recovery utility ever written Spinrite 6. Join Club TWiT for Ad-Free Podcasts! Support what you love and get ad-free shows, a members-only Discord, and behind-the-scenes access. Join today: https://twit.tv/clubtwit Sponsors: uscloud.com canary.tools/twit - use code: TWIT bigid.com/securitynow zscaler.com/security expressvpn.com/securitynow

Cybercrime Magazine Podcast
Cybercrime Wire For Sep. 9, 2025. Ransomware Group Hits Freelance Artist Website. WCYB Digital Radio

Cybercrime Magazine Podcast

Play Episode Listen Later Sep 9, 2025 1:15


The Cybercrime Wire, hosted by Scott Schober, provides boardroom and C-suite executives, CIOs, CSOs, CISOs, IT executives and cybersecurity professionals with a breaking news story we're following. If there's a cyberattack, hack, or data breach you should know about, then we're on it. Listen to the podcast daily and hear it every hour on WCYB. The Cybercrime Wire is brought to you Cybercrime Magazine, Page ONE for Cybersecurity at https://cybercrimemagazine.com. • For more breaking news, visit https://cybercrimewire.com

Roaring Elephant
Episode 470 – The Rise of Ransomware

Roaring Elephant

Play Episode Listen Later Sep 9, 2025 26:07


Please use the Contact Form on this blog or our twitter feed to send us your questions, or to suggest future episode topics you would like us to cover.

The Gate 15 Podcast Channel
Weekly Security Sprint EP 126. Information Sharing progress, ransomware report and news, and Alphabet Soup Month!

The Gate 15 Podcast Channel

Play Episode Listen Later Sep 9, 2025 18:33


In this week's Security Sprint, Dave and Andy covered the following topics:Warm Open:• Patch It or Pay: Closing the Door on Exploits. This blog is part of Gate 15's Summer of Security: Ransomware Resilience Series, highlighting the essential considerations for organizational leaders and cybersecurity professionals.Main Topics:• House panel approves cyber information sharing, grant legislation as expiration deadlines loom• CISA Delays Cyber Incident Reporting Rule for Critical InfrastructureRansomware & Data Breaches: • Australian Government - Australian Institute of Criminology: Examining the activities and careers of ransomware criminal groups. PDF • Stopping ransomware before it starts: Lessons from Cisco Talos Incident Response• Cyberattack on Jaguar Land Rover threatens to hit British economic growth• Hackers linked to M&S breach claim responsibility for Jaguar Land Rover cyber-attack • How JLR's Cyber Breach is Disrupting Global Operations • Jaguar Land Rover staff home for another day as company reels from cyber attackPresidential Message on National Preparedness Month• National Insider Threat Awareness Month; Help prevent the exploitation of authorized access from causing harm to your organization• Plan to avoid scams this National Preparedness Month• ABA Foundation and FBI Release New Infographic to Help Americans Spot and Avoid Deepfake ScamsQuick Hits:• All IT work to involve AI by 2030, says Gartner, but jobs are safe. All work in IT departments will be done with the help of AI by 2030, according to analyst firm Gartner, which thinks massive job losses won't result.• Salesloft Drift updates• Not Safe for Work: Tracking and Investigating Stealerium and Phantom Infostealers• Over 6,700 Private Repositories Made Public in Nx Supply Chain Attack• Frostbyte10 flaws in Copeland E2 and E3 controllers highlight cyber threats to refrigeration, HVAC, lighting infrastructure• Czech NUKIB alerts critical infrastructure sector to rising cyber risks from Chinese data transfers, remote management• ‘Unrestrained' Chinese Cyberattackers May Have Stolen Data From Almost Every American• Chinese Hackers Impersonate US Lawmaker in Malware Scheme During Trade Talks• US military kills 11 in strike on alleged drug boat tied to Venezuelan cartel, Trump says• Targeting Iran's Leaders, Israel Found a Weak Link: Their Bodyguards• U.S. and Canadian Intelligence Partners Issue Guidance to Protect Western Tech Startups from Exploitation in International Pitch Competitions • The Blockchain Is Not Your Friend: Examining EtherHiding and using Blockchain for Attacks• New Cyber Resources from the Canadian Centre for Cyber Security: Cyber security hygiene best practices for your organization - ITSAP.10.102o Virtualizing your infrastructure (ITSAP.70.011)o Universal plug and play (ITSAP.00.008)

Investec Focus Radio
Everything Counts | Ep 30: Business Cybersecurity: Staying Ahead of Cyber Fraud

Investec Focus Radio

Play Episode Listen Later Sep 9, 2025 28:08


Worried about the growing threat of cybercrime and fraud targeting your business? This episode of Everything Counts is your essential guide to understanding and combating modern business cybersecurity risks. Join host Motheo Khoaripe as he speaks with Professor Danny Myburgh, digital forensics expert, and Kevin Hogan, Head of Fraud Risk at Investec, to uncover the latest scams like business email compromise, ransomware, fake payment notifications and more. Learn how cybercriminals exploit trust, hijack email systems, use AI-driven tools to impersonate you and manipulate communication channels to steal from your business. Discover practical tips on securing your passwords, spotting fake payment instructions, protecting your email, adopting two-factor authentication and why independent verification is critical. Whether you're a small business owner or part of a larger organisation, this conversation will empower you to strengthen your ‘human firewall' and stay one step ahead of evolving fraud tactics. Tune in to make your business cybersecurity smarter, more resilient and ensure that when it comes to protecting your money and reputation, Everything Counts. 00:00 Introduction 01:25 Common cybersecurity threats businesses are facing 02:40 Increase in scams: Deposit scams, investment scams, crypto scams 03:10 Common types of banking fraud 04:00 How phishing works 05:00 The link between ChatGPT and fraud 05:50 What to look out for: Ransomware and data exfiltration 06:30 Cyberattack statistics in South Africa 07:50 What are fake payment notifications and instructions? 09:50 Social engineering: How fraud targets trust 10:30 Email hacking: Filters targeted by scamsters 15:00 What to do if your email has been hacked 16:20 What is email spoofing? 19:30 How often should you change your passwords? 21:20 Business banking tools to prevent hacks 23:00 Using a password manager 24:20 How cybersecurity training keeps your ‘human firewall' strong 24:57 What does banking security look like? 27:00 Investec Global Client Support Centre 27:15 Conclusion Investec Focus Radio SA

Paul's Security Weekly
Ransomware, Agentic AI, and Supply Chain Risks: Insights from Black Hat 2025 - HD Moore, Jason Passwaters, J.J. Guy, Theresa Lanowitz, Mickey Bresman, Yuval Wollman, Jawahar “Jawa” Sivasankaran - ESW #423

Paul's Security Weekly

Play Episode Listen Later Sep 8, 2025 126:06


Doug White sits down with Theresa Lanowitz, Chief Evangelist at LevelBlue, for a powerful and timely conversation about one of cybersecurity's most pressing threats: the software supply chain. Theresa shares fresh insights from LevelBlue's global research involving 1,500 cybersecurity professionals across 16 countries. Together, they unpack the real-world risks of software acquisition in the API economy, the explosive growth of AI-generated code, and the rise of “vibe coding”—and how these trends are silently expanding the attack surface for organizations everywhere. Visit https://securityweekly.com/levelbluebh to download the Data Accelerator: Software Supply Chain and Cybersecurity as well as all of LevelBlue's research. In this interview, Yuval Wollman, President of CyberProof, unpacks how AI agents are not only expanding the attack surface—but reshaping the entire cyber threat landscape. Discover how ransomware-as-a-service platforms like Funksec and Dragonforce are operating with enterprise-level precision. Learn about the role of agentic AI, geopolitical cyber warfare, and why today's hackers offer better customer support than airlines. This segment is sponsored by CyberProof. Visit https://securityweekly.com/cyberproofbh to learn more about them! Doug White and Mickey Bresman, CEO of Semperis, dive deep into a conversation on the evolution of ransomware and the alarming rise of cyber extortion tactics. From the early days of encryption-only attacks to today's ransomware-as-a-service operations and hybrid threats blending digital and physical intimidation, this interview unpacks the growing sophistication of organized cybercrime. Mickey shares firsthand insights from Semperis' recent ransomware report, including a chilling real-world example where a photo of a child was used to threaten an IT professional — illustrating how far threat actors are willing to go. This segment is sponsored by Semperis. Visit https://securityweekly.com/semperisbh to download the 2025 Global Ransomware Report! Matt Alderman sits down with J.J. Guy, CEO & Co-Founder of Sevco Security, to unpack a 20-year industry failure finally being addressed: the disconnect between asset inventory, vulnerability visibility, and true cyber risk understanding. From the roots of CASM (Cyber Asset Attack Surface Management) to the convergence with CTE (Continuous Threat Exposure), JJ shares how Sevco is tackling today's fragmented environments — spanning cloud, on-prem, mobile, and containers — with a data-first approach. Would you like to see the Sevco platform in action? You can take a self-guided tour at https://securityweekly.com/sevcobh Doug White sits down with Intel 471 CEO Jason Passwaters for an eye-opening conversation on how cybercrime has evolved into a professional, profit-driven ecosystem. From ransomware-as-a-service to agentic AI, this interview pulls back the curtain on the real-world intel enterprises need to defend against today's most dangerous digital threats. Jason shares how threat actors are using business models that rival legitimate startups — complete with support teams and customer service — while enterprise security teams face shrinking budgets and expanding attack surfaces. This segment is sponsored by Intel471. Visit https://securityweekly.com/intel471bh to learn more about them! CyberRisk TV sits down with HD Moore, CEO & Co-Founder of runZero, for a conversation on why vulnerability management is still failing enterprises — and what needs to change now. This interview dives deep into the real-world challenges facing security teams today: tool overload, missing assets, unauthenticated exposures, and the illusion of visibility. HD reveals how attackers are exploiting blind spots faster than defenders can react — and why unauthenticated discovery is the secret weapon defenders need. Try runZero free! Get started at https://securityweekly.com/runzerobh Jackie McGuire sits down with Jawahar Sivasankaran, President at Cyware, for an unmissable deep dive into the future of Cyber Threat Intelligence (CTI), agentic AI, and open-source security innovation. With nearly three decades of experience spanning hands-on engineering, go-to-market leadership, and cutting-edge product strategy, Jawahar shares insider insights on how CTI is evolving from fragmented alerts to unified, automated threat intelligence platforms. To explore Cyware's new Intelligence Suite, CTI automation capabilities, and open-source AI integration protocol, visit https://securityweekly.com/cywarebh. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-423

Enterprise Security Weekly (Audio)
Ransomware, Agentic AI, and Supply Chain Risks: Insights from Black Hat 2025 - HD Moore, Jason Passwaters, J.J. Guy, Theresa Lanowitz, Mickey Bresman, Yuval Wollman, Jawahar “Jawa” Sivasankaran - ESW #423

Enterprise Security Weekly (Audio)

Play Episode Listen Later Sep 8, 2025 126:06


Doug White sits down with Theresa Lanowitz, Chief Evangelist at LevelBlue, for a powerful and timely conversation about one of cybersecurity's most pressing threats: the software supply chain. Theresa shares fresh insights from LevelBlue's global research involving 1,500 cybersecurity professionals across 16 countries. Together, they unpack the real-world risks of software acquisition in the API economy, the explosive growth of AI-generated code, and the rise of “vibe coding”—and how these trends are silently expanding the attack surface for organizations everywhere. Visit https://securityweekly.com/levelbluebh to download the Data Accelerator: Software Supply Chain and Cybersecurity as well as all of LevelBlue's research. In this interview, Yuval Wollman, President of CyberProof, unpacks how AI agents are not only expanding the attack surface—but reshaping the entire cyber threat landscape. Discover how ransomware-as-a-service platforms like Funksec and Dragonforce are operating with enterprise-level precision. Learn about the role of agentic AI, geopolitical cyber warfare, and why today's hackers offer better customer support than airlines. This segment is sponsored by CyberProof. Visit https://securityweekly.com/cyberproofbh to learn more about them! Doug White and Mickey Bresman, CEO of Semperis, dive deep into a conversation on the evolution of ransomware and the alarming rise of cyber extortion tactics. From the early days of encryption-only attacks to today's ransomware-as-a-service operations and hybrid threats blending digital and physical intimidation, this interview unpacks the growing sophistication of organized cybercrime. Mickey shares firsthand insights from Semperis' recent ransomware report, including a chilling real-world example where a photo of a child was used to threaten an IT professional — illustrating how far threat actors are willing to go. This segment is sponsored by Semperis. Visit https://securityweekly.com/semperisbh to download the 2025 Global Ransomware Report! Matt Alderman sits down with J.J. Guy, CEO & Co-Founder of Sevco Security, to unpack a 20-year industry failure finally being addressed: the disconnect between asset inventory, vulnerability visibility, and true cyber risk understanding. From the roots of CASM (Cyber Asset Attack Surface Management) to the convergence with CTE (Continuous Threat Exposure), JJ shares how Sevco is tackling today's fragmented environments — spanning cloud, on-prem, mobile, and containers — with a data-first approach. Would you like to see the Sevco platform in action? You can take a self-guided tour at https://securityweekly.com/sevcobh Doug White sits down with Intel 471 CEO Jason Passwaters for an eye-opening conversation on how cybercrime has evolved into a professional, profit-driven ecosystem. From ransomware-as-a-service to agentic AI, this interview pulls back the curtain on the real-world intel enterprises need to defend against today's most dangerous digital threats. Jason shares how threat actors are using business models that rival legitimate startups — complete with support teams and customer service — while enterprise security teams face shrinking budgets and expanding attack surfaces. This segment is sponsored by Intel471. Visit https://securityweekly.com/intel471bh to learn more about them! CyberRisk TV sits down with HD Moore, CEO & Co-Founder of runZero, for a conversation on why vulnerability management is still failing enterprises — and what needs to change now. This interview dives deep into the real-world challenges facing security teams today: tool overload, missing assets, unauthenticated exposures, and the illusion of visibility. HD reveals how attackers are exploiting blind spots faster than defenders can react — and why unauthenticated discovery is the secret weapon defenders need. Try runZero free! Get started at https://securityweekly.com/runzerobh Jackie McGuire sits down with Jawahar Sivasankaran, President at Cyware, for an unmissable deep dive into the future of Cyber Threat Intelligence (CTI), agentic AI, and open-source security innovation. With nearly three decades of experience spanning hands-on engineering, go-to-market leadership, and cutting-edge product strategy, Jawahar shares insider insights on how CTI is evolving from fragmented alerts to unified, automated threat intelligence platforms. To explore Cyware's new Intelligence Suite, CTI automation capabilities, and open-source AI integration protocol, visit https://securityweekly.com/cywarebh. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-423

The Lockdown - Practical Privacy & Security
033 - Black Mirror - Is the UK's Surveillance State Coming to America?

The Lockdown - Practical Privacy & Security

Play Episode Listen Later Sep 8, 2025 38:14


In this episode, I share news from my recent trip to the UK, noticing how it seems to have reached the epic proportions of a Black Mirror episode; from the absurd TV licensing program to the new Digital ID Brit cards that will track your behavior. I also explore how the UK may be serving as a testing ground for new levels of behavioral surveillance that could eventually spread globally. I dive into California's $900 “smart” license plates that track your every move, centralized government digital currencies, and my predictions for the next 20 years of Orwellian surveillance.Support the show on Patreon!In this week's episode:The UK's TV licensing system: Legal extortion through private contractorsThe Reviver R-plate: $900 to track yourself in California and ArizonaBrit Cards: UK's new “voluntary” Digital ID systemThe Bank of England's digital pound and programmable moneyHistorical patterns of control: From land ownership to neural interfacesWhy the UK is the blueprint for global surveillance rolloutPredictions for the next 20-50 years of biosurveillanceMatrix Community RoomsMatrix Community Space - https://matrix.to/#/#psysecure:matrix.orgIndividual Room Links:https://matrix.to/#/#lockdown-intro:matrix.orghttps://matrix.to/#/#lockdown-podcast:matrix.orghttps://matrix.to/#/#lockdown-general:matrix.orgShow Links:PsySecure ODSF Framework - https://odsf.psysecure.comLCD License Plate (not privacy friendly!) - https://reviver.com/rplate/Black Mirror S03E01 "Nosedive" - https://www.imdb.com/title/tt5497778/Bank of England's Digital Pound - https://www.bankofengland.co.uk/the-digital-poundBrit Card Digital ID System - https://www.labourtogether.uk/all-reports/britcardTV Licensing Detector Ads (1980s-90s): The Detector Van - https://www.youtube.com/watch?v=8NmdUcmLFkw"We know exactly where he is" - https://www.youtube.com/watch?v=qF3-S2sCnb8Keep One Eye Open - https://www.youtube.com/watch?v=mVfOmR7gAekMore Powerful Dector Vans! - https://www.youtube.com/watch?v=1Q9CsRRhWQI“One believes things because one has been conditioned to believe them.”- Mustapha Mond (Brave New World ★ Support this podcast on Patreon ★

The Audit
Healthcare Ransomware: When Cyberattacks Turn Deadly

The Audit

Play Episode Listen Later Sep 8, 2025 32:08 Transcription Available


When ransomware hits a hospital, it's not just data that's at stake—patients are dying. Ed Gaudet, CEO of Censinet, reveals the shocking research proving what healthcare security professionals feared: cyberattacks on hospitals directly increase mortality rates and disrupt life-saving care. But Ed's biggest concern? The eerie quiet before what he believes could be the next wave of coordinated attacks across multiple critical infrastructures. Plus, why Microsoft's approach to AI integration is making cybersecurity professionals lose sleep. Key Topics Covered: Why ransomware attacks on hospitals increase patient mortality rates The research behind healthcare cybersecurity's deadly consequences  How the healthcare industry's digital transformation created new vulnerabilities Microsoft's problematic approach to forced AI integration The evolution from individual hackers to organized cybercrime syndicates Why Ed's "Spidey senses" are warning of coordinated infrastructure attacks Don't wait until your organization becomes the next healthcare headline. Subscribe for more critical cybersecurity insights that could save more than just your data. #healthcarecybersecurity #ransomware #patientsafety #cybersecurity #infosec #healthcare 

Reports
Blurring the Lines: Intrusion Shows Connection With Three Major Ransomware Gangs

Reports

Play Episode Listen Later Sep 8, 2025 6:21


Report: ⁠⁠⁠⁠⁠⁠⁠⁠⁠https://thedfirreport.com/2025/09/08/blurring-the-lines-intrusion-shows-connection-with-three-major-ransomware-gangs/Contact Us: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Services: ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠https://thedfirreport.com/services/⁠⁠⁠⁠⁠⁠⁠

Enterprise Security Weekly (Video)
Ransomware, Agentic AI, and Supply Chain Risks: Insights from Black Hat 2025 - Theresa Lanowitz, Yuval Wollman, Mickey Bresman, J.J. Guy, Jason Passwaters, HD Moore, Jawahar “Jawa” Sivasankaran - ESW #423

Enterprise Security Weekly (Video)

Play Episode Listen Later Sep 8, 2025 126:06


Doug White sits down with Theresa Lanowitz, Chief Evangelist at LevelBlue, for a powerful and timely conversation about one of cybersecurity's most pressing threats: the software supply chain. Theresa shares fresh insights from LevelBlue's global research involving 1,500 cybersecurity professionals across 16 countries. Together, they unpack the real-world risks of software acquisition in the API economy, the explosive growth of AI-generated code, and the rise of “vibe coding”—and how these trends are silently expanding the attack surface for organizations everywhere. Visit https://securityweekly.com/levelbluebh to download the Data Accelerator: Software Supply Chain and Cybersecurity as well as all of LevelBlue's research. In this interview, Yuval Wollman, President of CyberProof, unpacks how AI agents are not only expanding the attack surface—but reshaping the entire cyber threat landscape. Discover how ransomware-as-a-service platforms like Funksec and Dragonforce are operating with enterprise-level precision. Learn about the role of agentic AI, geopolitical cyber warfare, and why today's hackers offer better customer support than airlines. This segment is sponsored by CyberProof. Visit https://securityweekly.com/cyberproofbh to learn more about them! Doug White and Mickey Bresman, CEO of Semperis, dive deep into a conversation on the evolution of ransomware and the alarming rise of cyber extortion tactics. From the early days of encryption-only attacks to today's ransomware-as-a-service operations and hybrid threats blending digital and physical intimidation, this interview unpacks the growing sophistication of organized cybercrime. Mickey shares firsthand insights from Semperis' recent ransomware report, including a chilling real-world example where a photo of a child was used to threaten an IT professional — illustrating how far threat actors are willing to go. This segment is sponsored by Semperis. Visit https://securityweekly.com/semperisbh to download the 2025 Global Ransomware Report! Matt Alderman sits down with J.J. Guy, CEO & Co-Founder of Sevco Security, to unpack a 20-year industry failure finally being addressed: the disconnect between asset inventory, vulnerability visibility, and true cyber risk understanding. From the roots of CASM (Cyber Asset Attack Surface Management) to the convergence with CTE (Continuous Threat Exposure), JJ shares how Sevco is tackling today's fragmented environments — spanning cloud, on-prem, mobile, and containers — with a data-first approach. Would you like to see the Sevco platform in action? You can take a self-guided tour at https://securityweekly.com/sevcobh Doug White sits down with Intel 471 CEO Jason Passwaters for an eye-opening conversation on how cybercrime has evolved into a professional, profit-driven ecosystem. From ransomware-as-a-service to agentic AI, this interview pulls back the curtain on the real-world intel enterprises need to defend against today's most dangerous digital threats. Jason shares how threat actors are using business models that rival legitimate startups — complete with support teams and customer service — while enterprise security teams face shrinking budgets and expanding attack surfaces. This segment is sponsored by Intel471. Visit https://securityweekly.com/intel471bh to learn more about them! CyberRisk TV sits down with HD Moore, CEO & Co-Founder of runZero, for a conversation on why vulnerability management is still failing enterprises — and what needs to change now. This interview dives deep into the real-world challenges facing security teams today: tool overload, missing assets, unauthenticated exposures, and the illusion of visibility. HD reveals how attackers are exploiting blind spots faster than defenders can react — and why unauthenticated discovery is the secret weapon defenders need. Try runZero free! Get started at https://securityweekly.com/runzerobh Jackie McGuire sits down with Jawahar Sivasankaran, President at Cyware, for an unmissable deep dive into the future of Cyber Threat Intelligence (CTI), agentic AI, and open-source security innovation. With nearly three decades of experience spanning hands-on engineering, go-to-market leadership, and cutting-edge product strategy, Jawahar shares insider insights on how CTI is evolving from fragmented alerts to unified, automated threat intelligence platforms. To explore Cyware's new Intelligence Suite, CTI automation capabilities, and open-source AI integration protocol, visit https://securityweekly.com/cywarebh. Show Notes: https://securityweekly.com/esw-423

Defence Connect Podcast
CYBER UNCUT: ‘Nudify' app ban, hacker threatens artists with AI punishment, and fake ID marketplace takedown

Defence Connect Podcast

Play Episode Listen Later Sep 8, 2025 35:09


In this episode of the Cyber Uncut podcast, David Hollingworth and Daniel Croft discuss the latest AI news, some worrying trends in cyber crime, and this year's largest supply chain hack, impacting hundreds of companies worldwide. Hollingworth and Croft kick things off by looking at the NSW government embracing AI and the federal government's timely move to ban deepfake “nudify” apps that are being used to bully and harrass. The pair then catch up with the latest cyber crime news, from the wide-ranging Salesloft Drift hacks that have impacted companies like Zscaler and Palo Alto Networks, to a brazen local hack that's seen delicate health data published online by unscrupulous ransomware operators. Hollingworth and Croft wind things up with some mostly good news, with an AI stethoscope potentially a game changer for heart health, and an international operation to take down a fake ID marketplace. Enjoy the episode, The Cyber Uncut team

Black Hills Information Security
Chinese agent tried to recruit Stanford Student - 2025-09-02

Black Hills Information Security

Play Episode Listen Later Sep 6, 2025 56:13


Register for FREE Infosec Webcasts, Anti-casts & Summits – https://poweredbybhis.com00:00 - PreShow Banter™ — It's 8ft skeleton season.02:18 - BHIS - Talkin' Bout [infosec] News 2025-09-0203:07 - Story # 1: Salesloft breached to steal OAuth tokens for Salesforce data-theft attacks07:35 - Story # 2: DSLRoot, Proxies, and the Threat of ‘Legal Botnets'13:46 - Story # 3: Attackers Abuse Velociraptor Forensic Tool to Deploy Visual Studio Code for C2 Tunneling17:44 - Story # 4: Ransomware crooks knock Swedish municipalities offline for measly sum of $168K19:39 - Story # 5: As crippling cyberattack against Nevada continues, Lombardo says ‘we're working through it.'20:56 - Story # 6: Citrix forgot to tell you CVE-2025–6543 has been used as a zero day since May 202522:43 - Story # 7: NetScaler ADC and NetScaler Gateway Security Bulletin for CVE-2025-7775, CVE-2025-7776 and CVE-2025-842425:20 - Story # 8: First known AI-powered ransomware uncovered by ESET Research30:00 - Story # 9: In the rush to adopt hot new tech, security is often forgotten. AI is no exception32:06 - Story # 10: TransUnion suffers data breach impacting over 4.4 million people34:17 - Story # 11: ChickenSec FollowUp: Artificial Intelligence: The other AI35:20 - Story # 12: They weren't lovin' it - hacker cracks McDonald's security in quest for free nuggets, and it was apparently not too tricky39:29 - Identify the birds you see or hear with Merlin Bird ID40:04 - Story # 13: Detecting and countering misuse of AI: August 202551:31 - Story # 14: I'm a Stanford student. A Chinese agent tried to recruit me as a spy

Reader's Corner
"The Ransomware Hunting Team" by Daniel Golden

Reader's Corner

Play Episode Listen Later Sep 6, 2025 32:50


An interview with Daniel Golden, author of The Ransomware Hunting Team. The book is a real-life technological thriller about a band of eccentric misfits taking on the biggest cybersecurity threats of our time. Note: this is an encore edition of Reader's Corner. The episode originally aired in February 2023. 

Business of Tech
Gen Z's Cybersecurity Failures, AI Ransomware Emerges, and Intel's Unusual Government Deal

Business of Tech

Play Episode Listen Later Sep 5, 2025 13:44


Intel's recent agreement with the U.S. government includes a controversial clause that allows the federal government to acquire an additional 5% stake in the company if it loses control of its foundry business. This unusual provision has raised concerns among stakeholders, including investors and employees, as it signifies a level of government intervention in corporate governance that is not typically seen in the U.S. The deal is still being finalized, and the implications for Intel's operations and the broader tech industry remain to be seen.A recent report highlights that Gen Z, despite being digital natives, exhibits poorer cybersecurity practices compared to baby boomers. Only 30% of Gen Z regularly change their passwords, and a mere 36% use antivirus software. This generation's trust in technology is evident, with 18% comfortable allowing AI to act on their behalf. However, the report also notes that 91% of Gen Z believes data security training should be a workplace priority, indicating a desire for improvement in their cybersecurity habits.The threat landscape is evolving, with the emergence of AI-powered ransomware, specifically a strain named PromptLock, which is currently under development. This ransomware utilizes AI to generate scripts for data exfiltration and encryption in real time, posing significant challenges for cybersecurity defenses. Additionally, the ransomware gang Storm-0501 has shifted its focus to cloud data, exploiting accounts without multi-factor authentication to exfiltrate sensitive information and demand ransoms through platforms like Microsoft Teams.The podcast also discusses the cooling hype surrounding AI technologies, particularly following the underwhelming launch of GPT-5. Only 5% of companies have successfully converted AI into revenue, leading to a market correction in the tech sector. As managed service providers increasingly adopt AI tools, questions arise about the long-term implications for workforce development and the potential risks associated with over-investing in emerging technologies. The conversation emphasizes the need for MSPs to focus on governance, compliance, and responsible use of AI while navigating the evolving landscape of cybersecurity and technology. Four things to know today 00:00 Gen Z Lags Boomers in Basic Cybersecurity Habits, GWI Report Finds05:07 Auvik Introduces Smart Alert Suppression to Cut False Alarms in IT Management06:26 White House Confirms Intel Agreement Still in Flux as Commerce Finalizes Terms07:44 AI's Growing Pains—Revenue Gaps, Job Impacts, and MSP Opportunities Collide  This is the Business of Tech.     Supported by:  https://scalepad.com/dave/ https://cometbackup.com/?utm_source=mspradio&utm_medium=podcast&utm_campaign=sponsorship All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Cybercrime Magazine Podcast
Ransomware Minute. Jaguar hack leaves 1M+ drivers without repairs. Scott Schober, WCYB Digital Radio

Cybercrime Magazine Podcast

Play Episode Listen Later Sep 5, 2025 3:04


The Ransomware Minute is a rundown of the latest ransomware attacks & news, brought to you Cybercrime Magazine, Page ONE for Cybersecurity. Listen to the podcast weekly and read it daily at https://ransomwareminute.com. For more on cybersecurity, visit us at https://cybercrimemagazine.com.

Cyber Security Headlines
Week in Review: Baltimore's expensive gaffe, ransomware takedown outcomes, Workiva Salesforce breach

Cyber Security Headlines

Play Episode Listen Later Sep 5, 2025 27:47


Link to episode page This week's Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Ray Espinoza, vp of information security, Elite Technology Thanks to our show sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO. All links and the video of this episode can be found on CISO Series.com    

Good Morning Africa
Ransomware is on the rise — why Africa's education sector is a prime target.

Good Morning Africa

Play Episode Listen Later Sep 4, 2025 7:43


The CyberWire
Ransomware in the rearview.

The CyberWire

Play Episode Listen Later Sep 3, 2025 30:10


Jaguar Land Rover suffers a major cyberattack. ICE gains access to a powerful spyware tool. Researchers find Fancy Bear snuffling around a new Outlook backdoor. Cloudflare and Palo Alto Networks confirm compromised Salesforce data. A researcher discovers an unsecured Navy Federal Credit Union (NFCU) server. A new ClickFix scam spreads MetaStealer malware. Specialty healthcare providers struggle to protect sensitive patient data.  CISA appoints a new Executive Assistant Director for Cybersecurity. On Afternoon Cyber Tea, Ann Johnson and Harvard's Amy Edmondson discuss how psychological safety helps cybersecurity teams speak up, spot risks, and learn from failure. Our guest today is Tim Starks from CyberScoop discussing China's reliance on domestic firms for hacking. Hackers threaten to feed stolen art to the machines. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Afternoon Cyber Tea On our Afternoon Cyber Tea segment, host Ann Johnson is joined by Amy Edmondson⁠, Harvard Business School professor and psychological safety pioneer. Together they discuss how creating psychologically safe environments allows teams, especially in high-pressure fields like cybersecurity, to speak up about early warnings, embrace the red, and learn from failure. You can listen to Ann and Amy's full conversation here and don't miss new episodes of Afternoon Cyber Tea every other Tuesday on your favorite podcast app. CyberWire Guest Our guest today is Tim Starks from CyberScoop discussing Top FBI official says Chinese reliance on domestic firms for hacking is a weakness. Selected Reading Jaguar Land Rover Operations ‘Severely Disrupted' by Cyberattack (Security Week) Ice obtains access to Israeli-made spyware that can hack phones and encrypted apps (The Guardian) Russian APT28 Expands Arsenal with 'NotDoor' Outlook Backdoor (Infosecurity Magazine) Cloudflare and Palo Alto Networks Victimized in Salesloft Drift Breach (Infosecurity Magazine) Misconfigured Server Leaks 378GB of Navy Federal Credit Union Files (Hack Read) Fake AnyDesk Installer Spreads MetaStealer Through ClickFix Scam (Hack Read) Hacks on Specialty Health Entities Affect Nearly 900,000 (Bank Infosecurity) Python-based infostealer ‘Inf0s3c' combines stealth with broad data theft (SC Media) CISA Names Nicholas Andersen as Executive Assistant Director for Cybersecurity (The Cyber Express) Hackers Threaten to Submit Artists' Data to AI Models If Art Site Doesn't Pay Up (404 Media) Share your feedback. What do you think about CyberWire Daily? Please take a few minutes to share your thoughts with us by completing our brief listener survey. Thank you for helping us continue to improve our show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Random but Memorable
How to build a career in cybersecurity with Heath Adams | JOB HUNT BOT FATIGUE

Random but Memorable

Play Episode Listen Later Sep 2, 2025 68:29


Want to work in cybersecurity but don't know where to begin? Or just curious what it takes to break into the field? This week, we're joined by the internet's very own Heath Adams, better known as The Cyber Mentor. He demystifies the application process and what it takes to build a career in cybersecurity – no matter your background.

That Real Blind Tech Show
Episode 186 - They Fahrvergnugen You At the Drive Through

That Real Blind Tech Show

Play Episode Listen Later Sep 2, 2025 87:03


It's an all new That Real Blind Tech show as Allison, Brian, David, and Jeanine are back together to talk about little tech along with a tad of A.I. Because why wouldn't they?   We kick the show off discussing the recent story of a florida man being captured on his Ring Doorbell being attacked by a bear. Yes, a bear in freaking Florida, man.   We then get our first A.I. story of the show as Taco Bell has said No Mas to A.I. Drive Through Windows.   TSA has banned some new items from being carried on to a plane, but what is more impressive is some of the items you can take on a plane with you.   We then discuss the Ally Solos Glasses which were recently announced.   We then discuss the fascinating story about where do Waymos go when they are not driving passengers? They have to go somewhere.   Next we discuss the news about Glide not coming to Europe any time soon.   Are A.I. Agents still closer to science fiction than reality? Which leads us in to complaining about stupid articles behind the paywall and then how to get around it.   Blind people get ready to rejoice as Meta is moving ahead with Facial Recognition on their next pairs of Meta Glasses. And on a related note, Meta has released six new pairs of the Meta Oakleys, well actually only six new colors for the lenses and frames.   We then discuss the fun article How to Win friends and Influence ChatBots.   And on a terrifying note, A.I. ransomWare has arrived.   We then discuss the recent announcement between the beta partnership between Be My Eyes and Amtrak. Amtrak has also finally rolled out their new Acela trains, but don't expect them to get you to your location any faster!   Apple TV Plus has hiked its price to $13 a month. Is it time to start dialing back all those streaming services?   We then talk about the all new redesign that came to the new ESPN app, but same old same old Worldwide Leader in Inaccessibility at ESPN.   And it's more of What's Pissing Off Brian Now and Watcha Streaming, Watcha Reading.   To contact That Real Blind Tech Show, you can email us at ThatRealBlindTechShow@gmail.com, join our Facebook Group That Real Blind Tech Show, join us on the Twitter @BlindTechShow 

Cyber Briefing
September 02, 2025 - Cyber Briefing

Cyber Briefing

Play Episode Listen Later Sep 2, 2025 9:10


If you like what you hear, please subscribe, leave us a review and tell a friend!

The Gate 15 Podcast Channel
Weekly Security Sprint EP 125. Hostile Events, AI driven Ransomware, and more!

The Gate 15 Podcast Channel

Play Episode Listen Later Sep 2, 2025 18:42


In this week's Security Sprint, Dave and Andy covered the following topics:Main Topics:Annunciation Catholic Church Attack • Minneapolis Suspect Knew Her Target, but Motive Is a Mystery• Shooter who opened fire on Minneapolis Catholic school posted rambling videos• Robin Westman: Minneapolis gunman was son of church employee• Robin Westman posted a manifesto on YouTube prior to Annunciation Church shooting• Minneapolis school shooter wrote “I am terrorist” and “Kill yourself” in Russian on weapon magazines and listened to Russian rappers• Minneapolis Catholic Church shooter mocked Christ in video before attack• Minneapolis school shooter 'obsessed with idea of killing children', authorities say• Minnesota Mass Shooter Steeped in Far-Right Lore, White Nationalist Murderers• In Secret Diaries, the Church Shooter's Plans for Mass Murder• Minneapolis church shooting search warrants reveal new details and evidence• 'There is no message': The search for ideological motives in the Minneapolis shooting• Minneapolis Church Shooting: Understanding the Suspect's Video• More Of Minnesota Shooter's Writings Uncovered: ‘Gender And Weed F***ed Up My Head'• Classmates say Minnesota school shooter gave Nazi salutes and idolized school shootings back in middle schoolHoax Active Shooter Reports• More than a dozen universities have been targeted by false active shooter reports• This Is the Group That's Been Swatting US Universities• FBI urges students to be vigilant amid wave of swatting hoaxesAI & Cyber Threats • The Era of AI-Generated Ransomware Has Arrived• Researchers flag code that uses AI systems to carry out ransomware attacks & First known AI-powered ransomware uncovered by ESET Research • Anthropic: Detecting and countering misuse of AI: August 2025• A quick look at sextortion at scale: 1,900 messages and 205 Bitcoin addresses spanning four yearsCountering Chinese State-Sponsored Actors Compromise of Networks Worldwide to Feed Global Espionage System• FBI warns Chinese hacking campaign has expanded, reaching 80 countries• Allied spy agencies blame 3 Chinese tech companies for Salt Typhoon attacks• UK NCSC: UK and allies expose China-based technology companies for enabling global cyber campaign against critical networksQuick Hits:• Storm-0501's evolving techniques lead to cloud-based ransomware • Why Hypervisors Are the New-ish Ransomware Target• FBI Releases Use-of-Force Data Update• Denmark summons US envoy over report on covert American ‘influence operations' in Greenland• Falsos Amigos• Surge in coordinated scans targets Microsoft RDP auth servers• Vulnerabilities impacting Citrix NetScaler ADC and NetScaler Gateway - CVE-2025-7775, CVE-2025-7776 and CVE-2025-8424• Citrix patches trio of NetScaler bugs – after attackers beat them to it• U.S., Japan, and ROK Join Mandiant to Counter North Korean IT Worker Threats• US sanctions fraud network used by North Korean ‘remote IT workers' to seek jobs and steal money• H1 2025 Malware and Vulnerability Trends • The FDA just overhauled its COVID vaccine guidance. Here's what it means for you• 25 August 2025 NCSC, AFOSI, ACIC, NCIS, DCSA, FBI, ED, NIST, NSF bulletin • DOGE Put Critical Social Security Data at Risk, Whistle-Blower Says• Blistering Wyden letter seeks review of federal court cybersecurity, citing ‘incompetence,' ‘negligence'• Email Phishing Scams Increasingly Target Churches

The CyberWire
Live from Black Hat: Ransomware, Responsible Disclosure, and the Rise of AI [Microsoft Threat Intelligence Podcast]

The CyberWire

Play Episode Listen Later Sep 1, 2025 43:56


While our team is observing the Labor Day holiday in the US, we hope you will enjoy this episode of The Microsoft Threat Intelligence Podcast . New episodes airs on the N2K CyberWIre network every other Wednesday. In this episode of the Microsoft Threat Intelligence Podcast, host⁠ ⁠⁠Sherrod DeGrippo is live from Black Hat 2025 with a special lineup of Microsoft security leaders and researchers. First, Sherrod sits down with Tom Gallagher, VP of Engineering and head of the Microsoft Security Response Center (MSRC). Tom shares how his team works with researchers worldwide, why responsible disclosure matters, and how programs like Zero Day Quest (ZDQ) are shaping the future of vulnerability research in cloud and AI security. He also announced the next iteration of ZTQ with $5 million up for grabs. Next, Sherrod is joined by Eric Baller (Senior Security Researcher) and Eric Olson (Principal Security Researcher) to unpack the fast-changing ransomware landscape. From dwell time collapsing from weeks to minutes, to the growing role of access brokers, they explore how attackers operate as organized ecosystems and how defenders can respond. Finally, Sherrod welcomes Travis Schack (Principal Security Researcher) alongside Eric Olson to examine the mechanics of social engineering. They discuss how attackers exploit urgency, trust, and human curiosity, why AI is supercharging phishing campaigns, and how defenders can fight back with both training and technology. In this episode you'll learn:     How MSRC partners with researchers across 59 countries to protect customers Why Zero Day Quest is accelerating vulnerability discovery in cloud and AI How ransomware dwell times have shrunk from days to under an hour Resources: View Sherrod DeGrippo on LinkedIn  Zero Day Quest — Microsoft Microsoft Security Response Center Blog Related Microsoft Podcasts:   Afternoon Cyber Tea with Ann Johnson The BlueHat Podcast Uncovering Hidden Risks      Discover and follow other Microsoft podcasts at microsoft.com/podcasts Get the latest threat intelligence insights and guidance at Microsoft Security Insider   The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network. Learn more about your ad choices. Visit megaphone.fm/adchoices

Cyber Security Headlines
Velociraptor C2 tunnel, Baltimore's expensive con, ransomware gangs multiply

Cyber Security Headlines

Play Episode Listen Later Sep 1, 2025 8:11


Velociraptor forensic tool used for C2 tunneling City of Baltimore gets socially engineered to the tune of $1.5 million Ransomware gang takedowns create more smaller groups Huge thanks to our sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO. Find the stories behind the headlines at CISOseries.com.

The CyberWire
Ransomware sick day.

The CyberWire

Play Episode Listen Later Aug 29, 2025 25:12


A suspected ransomware attack disrupts hundreds of Swedish municipalities. Google warns Gmail users of emerging cyberattacks tied to the ShinyHunters group. A malicious supply chain attack hits the npm registry. Senators press AFLAC for answers following a data breach. Law enforcement takedowns splinter the ransomware ecosystem. The FBI and Dutch police take down a major online fakeID marketplace. Florida proposes requiring healthcare providers to strengthen data breach preparedness and reporting. Our guest is Kathleen Peters, Chief Innovation Officer at Experian North America, explaining why AI is both accelerating and mitigating fraud. An affiliate army pushes fake casinos worldwide. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Today we are joined by Kathleen Peters, Chief Innovation Officer at Experian North America, who is sharing the AI paradox: why AI is both accelerating and mitigating fraud. You can learn more in Experian's U.S. Identity & Fraud Report. Selected Reading Hundreds of Swedish municipalities impacted by suspected ransomware attack on IT supplier (The Record) Google issues emergency warning for all Gmail users (Geekspin) TransUnion Data Breach Impacts 4.4 Million (Security Week) Npm Package Hijacked to Steal Data and Crypto via AI-Powered Malware (Infosecurity Magazine) US Senators Call for Details of Aflac Data Breach (Bank Infosecurity) Ransomware gang takedowns causing explosion of new, smaller groups (The Record) FBI, Dutch cops seize fake ID marketplace, servers  (The Register) Florida Considers Rule to Improve Healthcare Data Breach Transparency (The HIPPA Journal) Affiliates Flock to ‘Soulless' Scam Gambling Machine (Krebs on Security) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Listening In on the listeners.

The CyberWire

Play Episode Listen Later Aug 28, 2025 29:15


The FBI shares revelations on Salt Typhoon's reach.  Former NSA and FBI directors sound alarm on infrastructure cybersecurity gaps. Google is launching a new cyber “disruption unit”. A new report highlights cyber risks to the maritime industry. A Pennsylvania healthcare provider suffers a data breach affecting over six hundred thousand individuals. Citrix patches a critical vulnerability under active exploitation. The U.S. sanctions a North Korean-linked fraud network. Ransomware is rapidly evolving with generative AI. Our guest is Brandon Karpf, speaking with T-Minus host Maria Varmazis connecting three seemingly disparate stories. Who needs a tutor when you've got root access? Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest today is Brandon Karpf, friend of the show, founder of T-Minus Space Daily, and cybersecurity expert talking with T-Minus host Maria Varmazis. Brandon decided to do a stump the host play for this month's space and cybersecurity segment. Selected Reading Chinese Spies Hit More Than 80 Countries in ‘Salt Typhoon' Breach, FBI Reveals (WSJ) NSA and Others Provide Guidance to Counter China State-Sponsored Actors Targeting Critical Infrastructure Organizations (NSA) Critical Infrastructure Leaders and Former National Security Officials Address Escalating Cyber Threats at Exclusive GCIS Security Briefing (Business Wire) Google previews cyber ‘disruption unit' as U.S. government, industry weigh going heavier on offense (CyberScoop) Maritime cybersecurity is the iceberg no one sees coming (Help Net Security) Healthcare Services Group reports data breach exposing information of over 624 K individuals (Beyond Machines) Over 28,000 Citrix devices vulnerable to new exploited RCE flaw (Bleeping Computer) US sanctions fraud network used by North Korean 'remote IT workers' to seek jobs and steal money (TechCrunch) The Era of AI-Generated Ransomware Has Arrived (WIRED) Spanish police arrest student suspected of hacking school system to change grades (The Record) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Caveat
Ransomware readiness at risk.

Caveat

Play Episode Listen Later Aug 28, 2025 47:36


This week, Ben speaks with John Anthony Smith, Founder and CSO at Fenix24, about why law firms are falling behind on recovery readiness as human-operated attacks continue to rise. Ben also shares insights on a hack impacting the federal court system, while Dave takes a look at a Michigan Supreme Court ruling on digital device fishing. While this show covers legal topics, and Ben is a lawyer, the views expressed do not constitute legal advice. For official legal advice on any of the topics we cover, please contact your attorney.  Complete our annual ⁠⁠⁠⁠⁠audience survey⁠⁠⁠⁠⁠ before August 31. Links to today's stories: ⁠50% of Law Firms are Inadequately Prepared for a Ransomware Incident. Senator castigates federal judiciary for ignoring “basic cybersecurity” Fourth Amendment Victory: Michigan Supreme Court Reins in Digital Device Fishing Expeditions ⁠Get the weekly Caveat Briefing delivered to your inbox. Like what you heard? Be sure to check out and subscribe to our ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Caveat Briefing⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠, a weekly newsletter available exclusively to ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠N2K Pro⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ members on ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠N2K CyberWire's⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ website. N2K Pro members receive our Thursday wrap-up covering the latest in privacy, policy, and research news, including incidents, techniques, compliance, trends, and more. This week's ⁠⁠⁠⁠⁠⁠Caveat Briefing⁠⁠⁠⁠⁠⁠ covers how a whistleblower report is alleging DOGE copied millions of social security numbers to an unprotected cloud server. ⁠⁠⁠⁠⁠⁠⁠Curious about the details? Head over to the ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Caveat Briefing⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ for the full scoop and additional compelling stories. Got a question you'd like us to answer on our show? You can send your audio file to ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠caveat@thecyberwire.com⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠. Hope to hear from you. Learn more about your ad choices. Visit megaphone.fm/adchoices

HPE Tech Talk
Can we build technology today to defend against the threats of tomorrow?

HPE Tech Talk

Play Episode Listen Later Aug 28, 2025 22:44


Can we build technology today to defend against the threats of tomorrow? This week, Technology Now concludes a double episode on post quantum cryptography and explores the subject of firmware, why it's imperative that it be protected against quantum attacks and why a simple update can't solve every problem. Nigel Edwards, Director of the Security Lab at HPE Labs, tells us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations.About Nigel: https://www.linkedin.com/in/nigel-edwards-170591/?originalSubdomain=ukSources: https://www.theatlantic.com/technology/archive/2016/01/the-long-and-winding-history-of-encryption/423726/https://www.theqrl.org/blog/history-of-cryptography-behind-the-code-episode-1/https://www.theguardian.com/science/2025/may/07/todays-ai-can-crack-second-world-war-enigma-code-in-short-order-experts-say

Check Point CheckMates Cyber Security Podcast
S07E13: Money Matters to Ransomware

Check Point CheckMates Cyber Security Podcast

Play Episode Listen Later Aug 28, 2025 11:13


PhoneBoy plays an excerpt from the recent State of Ransomware Q2 2025 session as well addressing a bunch of questions on Web Filtering!Web Filtering Best Practices August 2025Not showing last matched layer in logsApp Control/URLF Rules and ClassificationUnified Column-Based Rule MatchingBest Practices for Websites and ApplicationsProduct & Feature SuggestionsExternal RFE Ideas Portal (Pilot)