Podcasts about ransomware attacks

  • 359PODCASTS
  • 580EPISODES
  • 29mAVG DURATION
  • 5WEEKLY NEW EPISODES
  • May 9, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about ransomware attacks

Latest podcast episodes about ransomware attacks

Business of Tech
Ransomware Attacks Rise 37% in 2025; Microsoft's New Passwordless Strategy and Security Insights

Business of Tech

Play Episode Listen Later May 9, 2025 17:28


Ransomware attacks have surged dramatically, particularly affecting small and mid-sized businesses (SMBs), which now experience ransomware in 88% of breaches. According to Verizon's 2025 data breach investigations report, ransomware was detected in 44% of over 12,000 data breaches, marking a 37% increase from the previous year. While the number of organizations paying ransoms has decreased, the FBI's report indicates that complaints related to ransom have risen by 9%, making it the top threat to critical infrastructure. The overall online crime losses surged by 33% in 2024, totaling $16 billion, with investment fraud linked to cryptocurrency accounting for the most significant financial losses.A recent report from KeepAware highlights the security risks associated with employee use of web browsers in the workplace, revealing that over 70% of modern malware attacks originate from these unmonitored endpoints. Traditional security tools are ineffective at detecting threats within browsers, leading to increased vulnerabilities. Key findings show that 70% of phishing campaigns impersonate trusted platforms, and a significant portion of file uploads from company devices are directed to personal accounts without detection. This raises concerns about the basic security hygiene that many SMBs still lack, such as multi-factor authentication and unpatched systems.Microsoft has announced a shift towards passwordless accounts by default, emphasizing the need for improved security practices. This change comes in light of significant security breaches, including one involving Defense Secretary Pete Hedgeseth, whose reuse of passwords across multiple accounts raised concerns about national security. Microsoft has dedicated substantial resources to strengthen its systems post-breach, migrating cryptographic keys and eliminating outdated systems. However, the underlying issue of human negligence remains a critical challenge, as advanced technology cannot compensate for poor decision-making and lack of user training.Enable reported its first quarter 2025 results, showcasing a revenue of $118.2 million, reflecting a 3.9% year-over-year growth. Despite exceeding revenue guidance, the company experienced a net loss of $7.2 million, raising concerns about market saturation and pricing pressure in the managed services software ecosystem. The discussion highlights the importance of understanding the dynamics of the MSP market, where churn is sticky and expansion is slow. As the podcast concludes, listeners are encouraged to reflect on the implications of geopolitical and trade policies on tech supply chains and the necessity of modernizing security practices to mitigate risks Four things to know today 00:00 Ransomware, Browser Risks, and Record Losses: 2025 Security Reports Point to a Failure of Fundamentals04:11 Password Reuse, Passkey Hype, and Microsoft's Security Reckoning: What the Latest Breaches Reveal About Culture and Complexity07:49 Durable But Not Disruptive: N-able's Q1 Results Reflect Sluggish MSP Software Growth and Operational Pressure11:53 Tariffs, Tech Gaps, and Legal Risks: The Hidden Pressures Facing U.S. SMBs and Security Leaders Supported by:  https://afi.ai/office-365-backup/ All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

ISACA Podcast
Securing Desktops and Data from Ransomware Attacks

ISACA Podcast

Play Episode Listen Later May 9, 2025 39:32


Ransomware remains one of the most formidable cybersecurity threats facing organizations worldwide. In this episode of the ISACA Podcast, host Chris McGowan speaks with Netwrix endpoint protection expert Jeremy Moskowitz, who explains how ransomware infiltrates and cripples desktop environments. He explains cybercriminals' tactics to exploit social engineering and system misconfigurations to gain unauthorized access, offering actionable insights on the most effective prevention and mitigation strategies. Additionally, Jeremy delivers practical advice that security teams can use to resist ransomware. He shares tips on safeguarding locally stored data, implementing robust backup solutions, enforcing strict access controls and system patching, and educating staff on common red flags associated with ransomware.  Listen & Subscribe to ISACA Podcast  Catch this episode—and more—on the ISACA Podcast Library or on your favorite podcast platform.  Connect & Learn More about Netwrix Netwrix Data Loss Prevention Solution: Learn more Follow Netwrix on LinkedIn: Netwrix Corporation: Posts | LinkedIn Additional Resources Provided by Netwrix: CISA's Ransomware Guidance SANS Institute White Papers on Ransomware NIST SP 800-61 Rev. 2 – Incident Handling Guide Krebs on Security – Ransomware Articles

Cybercrime Magazine Podcast
Cybercrime Magazine Update: Ransomware Attacks. More Than Half Bypass Traditional Detection Tools.

Cybercrime Magazine Podcast

Play Episode Listen Later May 8, 2025 5:29


According to Morphisec, industry research estimates 60 percent of ransomware attacks bypass traditional detection tools, leaving businesses vulnerable. In this episode, host Paul John Spaulding is joined by Steve Morgan, Founder of Cybersecurity Ventures and Editor-in-Chief at Cybercrime Magazine, to discuss. The Cybercrime Magazine Update airs weekly and covers the latest news, interviews, podcasts, reports, videos, and special productions from Cybercrime Magazine, published by Cybersecurity Ventures. For more on cybersecurity, visit us at https://cybersecurityventures.com

Cybercrime Magazine Podcast
Cybercrime News For May. 6, 2025: U.S. Charges Yemeni Hacker Behind Black Kingdom Ransomware Attacks

Cybercrime Magazine Podcast

Play Episode Listen Later May 6, 2025 2:29


The Cybercrime Magazine Podcast brings you daily cybercrime news on WCYB Digital Radio, the first and only 7x24x365 internet radio station devoted to cybersecurity. Stay updated on the latest cyberattacks, hacks, data breaches, and more with our host. Don't miss an episode, airing every half-hour on WCYB Digital Radio and daily on our podcast. Listen to today's news at https://soundcloud.com/cybercrimemagazine/sets/cybercrime-daily-news. Brought to you by our Partner, Evolution Equity Partners, an international venture capital investor partnering with exceptional entrepreneurs to develop market leading cyber-security and enterprise software companies. Learn more at https://evolutionequity.com

HPE Tech Talk
What's going on at the RSA Conference?

HPE Tech Talk

Play Episode Listen Later May 1, 2025 21:37


 What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3 

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

 What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3 

HPE Tech Talk, SMB
What's going on at the RSA Conference?

HPE Tech Talk, SMB

Play Episode Listen Later May 1, 2025 21:37


 What's the current state of the cybersecurity world? This week, Technology Now explores the biggest threats we currently face, the way companies and businesses are securing themselves, and the future of cybersecurity. Our reporter, Jaye Tillson, is at the RSA Conference in San Francisco where he is joined by Jon Green, Chief Technology Officer and Chief Security Officer at HPE Networking, John Spiegel, CTO of Security and HPE Distinguished Technologist, and Gram Ludlow, a Security Product Line Manager at HPE, to tell us more.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week, hosts Michael Bird and Aubrey Lovell look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what can be learnt from it.About our contributorsJaye Tillson: https://www.linkedin.com/in/jaye-tillson/Jon Green: https://www.linkedin.com/in/jongreen4John Spiegel: https://www.linkedin.com/in/john-spiegel-2011543/Gram Ludlow: https://www.linkedin.com/in/gramludlow/Sources:Statista report: https://www.statista.com/statistics/305027/revenue-global-security-technology-and-services-market/RSA Conference: https://www.rsaconference.com/about/Today I Learned: Stretchable batteries Mohsen Mohammadi et al., Make it flow from solid to liquid: Redox-active electrofluids for intrinsically stretchable batteries.Sci. Adv.11,eadr9010(2025).DOI:10.1126/sciadv.adr9010This week in history: https://www.pbs.org/transistor/background1/events/icinv.html https://www.americanscientist.org/article/intel-insider3 

Cyber Security Today
Cybersecurity Month-End Review: Oracle Breach, Signal Group Chat Incident, and Global Cybersecurity Regulations

Cyber Security Today

Play Episode Listen Later Apr 5, 2025 48:19 Transcription Available


In this episode of the cybersecurity month-end review, host Jim Love is joined by Daina Proctor from IBM in Ottawa, Randy Rose from The Center for Internet Security from Saratoga Springs, and David Shipley, CEO of Beauceron Security from Fredericton. The panel discusses major cybersecurity stories from the past month, including the Oracle Cloud breach and its communication failures, the misuse of Signal by U.S. government officials, and global cybersecurity regulation efforts such as the UK's new critical infrastructure laws. They also cover notable incidents like the Kuala Lumpur International Airport ransomware attack and the NHS Scotland cyberattack, the continuous challenges of EDR bypasses, and the importance of fusing anti-fraud and cybersecurity efforts. The discussion emphasizes the need for effective communication and stringent security protocols amidst increasing cyber threats. 00:00 Introduction and Panelist Introductions 01:25 Oracle Cloud Breach: A Case Study in Incident Communication 10:13 Signal Group Chat Controversy 20:16 Leadership and Cybersecurity Legislation 23:30 Cybersecurity Certification Program Overview 24:27 Challenges in Cybersecurity Leadership 24:59 Importance of Data Centers and MSPs 26:53 UK Cybersecurity Bill and MSP Standards 28:09 Cyber Essentials and CMMC Standards 32:47 EDR Bypasses and Small Business Security 39:32 Ransomware Attacks on Critical Infrastructure 43:34 Law Enforcement and Cybercrime 47:24 Conclusion and Final Thoughts

HPE Tech Talk
What's the state of the cyber security field in 2025?

HPE Tech Talk

Play Episode Listen Later Mar 20, 2025 21:21


In this episode we are looking once again at our digital security, particularly around the state of the industry in 2025, and the way threats and consumer behaviours are evolving.We'll be looking at the adoption of new kinds of security, how VPNs are still an evolving part of the security equation, and how Security Service Edge (SSE) is beginning to be taken more seriously. Joining us to discuss is Jaye Tillson, Field CTO and Distinguished Technologist at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Jaye Tillson: https://jayetillson.tech/ Sources cited in this week's episode:WEF 2025 cyber security report: https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ Nuclear batteries: https://www.sciencedirect.com/science/article/pii/S2590147825000038?via%3DihubStatistics on nuclear energy: https://www.iea.org/energy-system/electricity/nuclear-power

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
What's the state of the cyber security field in 2025?

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later Mar 20, 2025 21:21


In this episode we are looking once again at our digital security, particularly around the state of the industry in 2025, and the way threats and consumer behaviours are evolving.We'll be looking at the adoption of new kinds of security, how VPNs are still an evolving part of the security equation, and how Security Service Edge (SSE) is beginning to be taken more seriously. Joining us to discuss is Jaye Tillson, Field CTO and Distinguished Technologist at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Jaye Tillson: https://jayetillson.tech/ Sources cited in this week's episode:WEF 2025 cyber security report: https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ Nuclear batteries: https://www.sciencedirect.com/science/article/pii/S2590147825000038?via%3DihubStatistics on nuclear energy: https://www.iea.org/energy-system/electricity/nuclear-power

HPE Tech Talk, SMB
What's the state of the cyber security field in 2025?

HPE Tech Talk, SMB

Play Episode Listen Later Mar 20, 2025 21:21


In this episode we are looking once again at our digital security, particularly around the state of the industry in 2025, and the way threats and consumer behaviours are evolving.We'll be looking at the adoption of new kinds of security, how VPNs are still an evolving part of the security equation, and how Security Service Edge (SSE) is beginning to be taken more seriously. Joining us to discuss is Jaye Tillson, Field CTO and Distinguished Technologist at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Jaye Tillson: https://jayetillson.tech/ Sources cited in this week's episode:WEF 2025 cyber security report: https://www.weforum.org/publications/global-cybersecurity-outlook-2025/ Nuclear batteries: https://www.sciencedirect.com/science/article/pii/S2590147825000038?via%3DihubStatistics on nuclear energy: https://www.iea.org/energy-system/electricity/nuclear-power

HPE Tech Talk
AI and Security - the opportunities and challenges

HPE Tech Talk

Play Episode Listen Later Mar 13, 2025 18:41


In this episode we are taking a fresh look at how AI is affecting the world of cybersecurity. As we've explored on the podcast in previous episodes, artificial intelligence has opened up a whole new world of opportunities for our organizations, but it also brings fresh challenges for cybersecurity professionals.We'll be looking at the current state of play, and asking whether AI as a tool to defend us can match AI as a weapon to attack us, with guest Simon Leech, Director of the Cyber Security Centre of Excellence at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Karim Abou Zahab: https://www.linkedin.com/in/karim-abouzahab/Sources cited in this week's episode:McKinsey report into AI use: https://www.mckinsey.com/capabilities/quantumblack/our-insights/the-state-of-ai Statista report into cybercrime costs:  https://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide  Improvements to swarm robot insects: https://news.mit.edu/2025/fast-agile-robotic-insect-could-someday-aid-mechanical-pollination-0115

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
AI and Security - the opportunities and challenges

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later Mar 13, 2025 18:41


In this episode we are taking a fresh look at how AI is affecting the world of cybersecurity. As we've explored on the podcast in previous episodes, artificial intelligence has opened up a whole new world of opportunities for our organizations, but it also brings fresh challenges for cybersecurity professionals.We'll be looking at the current state of play, and asking whether AI as a tool to defend us can match AI as a weapon to attack us, with guest Simon Leech, Director of the Cyber Security Centre of Excellence at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Karim Abou Zahab: https://www.linkedin.com/in/karim-abouzahab/Sources cited in this week's episode:McKinsey report into AI use: https://www.mckinsey.com/capabilities/quantumblack/our-insights/the-state-of-ai Statista report into cybercrime costs:  https://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide  Improvements to swarm robot insects: https://news.mit.edu/2025/fast-agile-robotic-insect-could-someday-aid-mechanical-pollination-0115

HPE Tech Talk, SMB
AI and Security - the opportunities and challenges

HPE Tech Talk, SMB

Play Episode Listen Later Mar 13, 2025 18:41


In this episode we are taking a fresh look at how AI is affecting the world of cybersecurity. As we've explored on the podcast in previous episodes, artificial intelligence has opened up a whole new world of opportunities for our organizations, but it also brings fresh challenges for cybersecurity professionals.We'll be looking at the current state of play, and asking whether AI as a tool to defend us can match AI as a weapon to attack us, with guest Simon Leech, Director of the Cyber Security Centre of Excellence at HPE.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. About this week's guest, Karim Abou Zahab: https://www.linkedin.com/in/karim-abouzahab/Sources cited in this week's episode:McKinsey report into AI use: https://www.mckinsey.com/capabilities/quantumblack/our-insights/the-state-of-ai Statista report into cybercrime costs:  https://www.statista.com/forecasts/1280009/cost-cybercrime-worldwide  Improvements to swarm robot insects: https://news.mit.edu/2025/fast-agile-robotic-insect-could-someday-aid-mechanical-pollination-0115

JIJI English News-時事通信英語ニュース-
222 Ransomware Attacks Reported in Japan in 2024: NPA

JIJI English News-時事通信英語ニュース-

Play Episode Listen Later Mar 13, 2025 0:12


Japanese police have received 222 reports of damage from ransomware attacks in 2024, up 25 from the previous year, National Police Agency data showed Thursday.

Paul's Security Weekly
Ransomware Attacks a Decade In: What Changed? What Didn't? - benny Vasquez, Mike Mitchell - ESW #397

Paul's Security Weekly

Play Episode Listen Later Mar 10, 2025 118:32


2025 brings us close to an interesting milestone - ransomware attacks, in their current, enterprise-focused form, are almost a decade old. These attacks are so common today, it's impossible to report on all of them. There are signs of hope, however - ransomware payments are significantly down. There are also signs defenders are getting more resilient, and are recovering more quickly from these attacks. Today, with Intel471's Mike Mitchell, we'll discuss what defenders need to know to protect against today's ransomware attacks. He'll share some stories and anecdotes from his experiences with customers. He'll also share some tips, and tricks for successful hunts, and how to catch attacks before even your tools trigger alerts. Segment Resources: https://intel471.com/blog/how-ransomware-may-trend-in-2025 And now, for something completely different! I've always urged the importance for practitioners to understand the underlying technology that they're challenged with defending. When we're yelling at the Linux admins and DevOps folks to "just patch it", what does that process entail? How do those patches get applied? When and how are they released in the first place? This is often one of the sticking points when security folks get nervous about "going open source", as if 90% of the code in their environments doesn't already come from some open source project. It's a legitimate concern however - without a legal contract, and some comfort level that a paid support team is actually going to fix critical vulnerabilities, how do we develop trust or a relationship with an open source project? In this interview, benny Vasquez, the Chair of the board of directors for AlmaLinux, will fill in some of the gaps for us, and help us understand how an open source project can not only be trusted, but in many cases may be more responsive to security teams' needs than a commercial vendor. Segment Resources: benny's 'highly scientific' survey on cloud vs on-prem usage across AlmaLinux users In the enterprise security news, Why is a consulting firm raising a $75M Series B? A TON of Cybereason drama just dropped Skybox Security shuts down after 23 years The chilling effect on security leaders is HERE, and what that means IT interest in on-prem, does NOT mean they're quitting the cloud Updates on the crazy Bybit heist the state of MacOS malware Skype is shutting down Mice with CRISPR'ed woolly mammoth fur is NOT the real life Jurassic Park anyone was expecting All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-397

Enterprise Security Weekly (Audio)
Ransomware Attacks a Decade In: What Changed? What Didn't? - benny Vasquez, Mike Mitchell - ESW #397

Enterprise Security Weekly (Audio)

Play Episode Listen Later Mar 10, 2025 118:32


2025 brings us close to an interesting milestone - ransomware attacks, in their current, enterprise-focused form, are almost a decade old. These attacks are so common today, it's impossible to report on all of them. There are signs of hope, however - ransomware payments are significantly down. There are also signs defenders are getting more resilient, and are recovering more quickly from these attacks. Today, with Intel471's Mike Mitchell, we'll discuss what defenders need to know to protect against today's ransomware attacks. He'll share some stories and anecdotes from his experiences with customers. He'll also share some tips, and tricks for successful hunts, and how to catch attacks before even your tools trigger alerts. Segment Resources: https://intel471.com/blog/how-ransomware-may-trend-in-2025 And now, for something completely different! I've always urged the importance for practitioners to understand the underlying technology that they're challenged with defending. When we're yelling at the Linux admins and DevOps folks to "just patch it", what does that process entail? How do those patches get applied? When and how are they released in the first place? This is often one of the sticking points when security folks get nervous about "going open source", as if 90% of the code in their environments doesn't already come from some open source project. It's a legitimate concern however - without a legal contract, and some comfort level that a paid support team is actually going to fix critical vulnerabilities, how do we develop trust or a relationship with an open source project? In this interview, benny Vasquez, the Chair of the board of directors for AlmaLinux, will fill in some of the gaps for us, and help us understand how an open source project can not only be trusted, but in many cases may be more responsive to security teams' needs than a commercial vendor. Segment Resources: benny's 'highly scientific' survey on cloud vs on-prem usage across AlmaLinux users In the enterprise security news, Why is a consulting firm raising a $75M Series B? A TON of Cybereason drama just dropped Skybox Security shuts down after 23 years The chilling effect on security leaders is HERE, and what that means IT interest in on-prem, does NOT mean they're quitting the cloud Updates on the crazy Bybit heist the state of MacOS malware Skype is shutting down Mice with CRISPR'ed woolly mammoth fur is NOT the real life Jurassic Park anyone was expecting All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-397

Paul's Security Weekly TV
Ransomware Attacks a Decade In: What Changed? What Didn't? - Mike Mitchell - ESW #397

Paul's Security Weekly TV

Play Episode Listen Later Mar 9, 2025 34:54


2025 brings us close to an interesting milestone - ransomware attacks, in their current, enterprise-focused form, are almost a decade old. These attacks are so common today, it's impossible to report on all of them. There are signs of hope, however - ransomware payments are significantly down. There are also signs defenders are getting more resilient, and are recovering more quickly from these attacks. Today, with Intel471's Mike Mitchell, we'll discuss what defenders need to know to protect against today's ransomware attacks. He'll share some stories and anecdotes from his experiences with customers. He'll also share some tips, and tricks for successful hunts, and how to catch attacks before even your tools trigger alerts. Segment Resources: https://intel471.com/blog/how-ransomware-may-trend-in-2025 Show Notes: https://securityweekly.com/esw-397

Enterprise Security Weekly (Video)
Ransomware Attacks a Decade In: What Changed? What Didn't? - Mike Mitchell - ESW #397

Enterprise Security Weekly (Video)

Play Episode Listen Later Mar 9, 2025 34:54


2025 brings us close to an interesting milestone - ransomware attacks, in their current, enterprise-focused form, are almost a decade old. These attacks are so common today, it's impossible to report on all of them. There are signs of hope, however - ransomware payments are significantly down. There are also signs defenders are getting more resilient, and are recovering more quickly from these attacks. Today, with Intel471's Mike Mitchell, we'll discuss what defenders need to know to protect against today's ransomware attacks. He'll share some stories and anecdotes from his experiences with customers. He'll also share some tips, and tricks for successful hunts, and how to catch attacks before even your tools trigger alerts. Segment Resources: https://intel471.com/blog/how-ransomware-may-trend-in-2025 Show Notes: https://securityweekly.com/esw-397

Placing You First Insurance Podcast by CRC Group
Cyber Insurance Remains Critical as Ransomware Attacks Rise

Placing You First Insurance Podcast by CRC Group

Play Episode Listen Later Feb 6, 2025 30:25 Transcription Available


Learn more about navigating cyber threats and insurance with insights from Hunter Maskell, a Director with the CRC / INSUREtrust Cyber Practice Group and Professional Lines Broker Chris Zepeda. Ransomware attacks are making a sophisticated resurgence, matching the concerning levels of 2020 and 2021. Despite strides in incident response, the financial strain from business interruptions and legal battles lingers. While current market conditions may seem buyer-friendly, the looming specter of increasing claims warns of impending premium adjustments. Listen as we dissect the delicate balance between competitive pricing and sustainable risk management, ensuring you're prepared for the challenges ahead. The landscape of cyber insurance is ever-shifting, and understanding coverage nuances with the help of specialists is crucial. This episode is your guide to staying ahead in an era where cyber risks and solutions constantly evolve. Visit REDYIndex.com for critical pricing analysis and a snapshot of the marketplace. Do you want to take your career to the next level? Join #TeamCRC to get access to best-in-class tools, data, exclusive programs, and more! Send your resume to resumes@crcgroup.com today!

Moor Insights & Strategy Podcast
Enterprise Apps Podcast, Ep 3: AI, Cyber Threats, and Leadership Shifts

Moor Insights & Strategy Podcast

Play Episode Listen Later Jan 30, 2025 32:13


This week, Melody Brue and Robert Kramer break down the latest developments in the enterprise application space, exploring how AI is reshaping ERP, the growing cybersecurity risks in collaboration tools, and major leadership moves in the industry. ➡️ AI & ERP: Is It the Future or Just Hype? At Acumatica's 2025 Summit, AI took center stage as the company showcased how ERP systems are evolving into strategic platforms for growth and innovation. But does AI truly revolutionize ERP, or is it just the latest buzzword? ➡️ Oracle's AI Agents: A Game-Changer for Sales Teams? Oracle unveiled AI-powered agents designed to transform sales operations by automating repetitive tasks—allowing professionals to focus on customer relationships. These tools, available at no extra cost for Oracle customers, streamline complex tasks across multiple languages, making global sales operations more efficient. ➡️ Cybersecurity Alert: Microsoft Teams Under Attack A rising cybersecurity threat is targeting Microsoft Teams, where cybercriminals are impersonating IT support to deploy ransomware. Employees are being tricked into downloading malicious tools, highlighting the growing risk of attacks on collaboration platforms. While Microsoft was the latest target, this serves as a wake-up call for businesses relying on these tools. ➡️ Leadership Shifts: Zoho and HPE Financial Services Zoho's CEO, Sridhar Vembu, is stepping into a new role as Chief Scientist, signaling a deeper focus on innovation. HPE Financial Services is undergoing a leadership change, with Maeve Culloty taking over as President and CEO following Gerri Gold's departure. ➡️ On the Road & In the Know We're hitting the road, bringing you exclusive insights and discussions from the biggest events in tech. Subscribe now to stay informed—and, of course, awesome.

Automation Chat
Our #2 Episode of 2024! Practical Steps for Protecting IT & OT Systems from Ransomware Attacks

Automation Chat

Play Episode Listen Later Dec 3, 2024 40:41


This is a special encore presentation of our #2 most popular episode of 2024 in our “best of” series! In this episode of our “Automation Chat” podcast from The Journal From Rockwell Automation and Our PartnerNetwork magazine, Executive Editor Theresa Houck chats with Dave Kang, Advisory Solutions Architect at Dragos and Kamil Karmali, Senior Global Commercial Manager, Cybersecurity Services at Rockwell Automation. Get nuts-and-bolts, practical information about strengthening cybersecurity for industrial networks and systems, including: How ransomware attacks have evolved over the past year. Steps you can take to prepare for — and recover from — an attack. Common governance models and decision-making structures. 3 key considerations for developing a unified IT and OT strategy. Workforce needs for an effective cybersecurity strategy. How effective cyber hygiene and risk posture helps reduce risk of cyber incidents. Cybersecurity-related compliance requirements in North America and around the world. Why it's vital for manufacturers to have a business continuity plan. And as always, get your family-friendly, silly Joke of the Day. Resources from this episode: Blog: 6 Steps to Reduce Industrial Cybersecurity Risks. Q&A with Executive Editor Theresa Houck: Understanding the OT Threat Landscape Helps Manufacturers Improve Cybersecurity Rockwell Automation Manufacturing Industry Cybersecurity web page. Subscribe to The Journal's 4 print magazines (Feb., May, July and Oct.) by e-mailing Anna Hicks at ahicks@endeavorbusinessmedia.com. Subscribe to our 4 digital magazines at n You can also watch their discussion on YouTube at https://youtu.be/8Pm670QAO9E. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on YouTube. Find us on LinkedIn. Find us on Facebook. Find us on X (Twitter). Please subscribe to “Automation Chat" and give us a 5-star rating and a review.

The SysAdmin DOJO Podcast
What is the State of Ransomware in 2024

The SysAdmin DOJO Podcast

Play Episode Listen Later Nov 20, 2024 36:12


In this eye-opening episode of the Security Swarm Podcast, host Andy Syrewicze and one of our regular guests, Eric Siron, examine the latest ransomware survey findings. They explore the evolving landscape of cyber threats, discussing key trends in ransomware attacks, including a decrease in overall incidents but an increase in the severity of successful breaches.  The conversation provides crucial insights for IT professionals and business leaders, highlighting the importance of user training, cybersecurity awareness, and strategic approaches to mitigating ransomware risks.  Do you want to join the conversation? Join us in our Security Lab LinkedIn Group! Key Takeaways:  Ransomware attacks decreased to 18.6% in 2024, continuing a downward trend. 16.3% of ransomware victims paid the ransom in 2024, a significant increase from 6.9% in 2023. 55.8% of ransomware attacks targeted small organizations with 50 or fewer employees. Over 52.3% of attacks were initiated through email/phishing attempts. 32.6% of ransomware victims were unsure if their data was exfiltrated. 81.3% of organizations provide end-user security awareness training. 54.6% of organizations have purchased ransomware-specific insurance. Threat actors are becoming more sophisticated in targeting and executing attacks. Living off the land attack techniques are increasingly common. Timestamps:  (01:15) History of Ransomware Attacks  (03:37) 2024 Ransomware Attack Statistics  (08:59) Double Extortion Tactics  (15:02) Target Selection and Organization Size  (29:52) Security Awareness Training Insights  (36:15) Ransomware Insurance Trends  (41:44) Disaster Recovery and Insurance Strategies  Episode Resources:  Hornetsecurity Q3 2024 Ransomware Attacks Survey What is ransomware? How can you protect against Ransomware?    --   Protect your organization from ransomware with Hornetsecurity's innovative Security Awareness Service - because your employees are your first line of defense!  Why Security Awareness Training is critical against ransomware:  52.3% of ransomware attacks are caused by email/phishing attempts  81.3% of organizations provide end-user security awareness training  Half of organizations want more time-friendly training methods  An effective security awareness training works best when it's bite-sized, consistent and a part of the organization's security culture. Click here to schedule a free consultation with a Hornetsecurity specialist.

HPE Tech Talk
ZTNA and SSE - what you need to know

HPE Tech Talk

Play Episode Listen Later Oct 31, 2024 20:56


In this episode, we'll be taking a look at two increasingly important cybersecurity technologies: Zero Trust Network Access (ZTNA) and Software Security Edge (SSE).To help dissect these technologies and what they could mean for organizations in the face of the ever-increasing risk from ransomware, we're joined again by John Spiegel, and Jaye Tilson. They are both Field CTOs and Distinguished Technologists at HPE. This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guests: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk   https://www.linkedin.com/in/john-spiegel-2011543/  Sources and statistics cited in this episode: Ransomware attack rate from Statista: https://www.statista.com/statistics/204457/businesses-ransomware-attack-rate/KMPG research into ransomware: https://assets.kpmg.com/content/dam/kpmg/ca/pdf/2024/04/ca-cyber-incidents-and-intelligence-2023-en.pdfNASA's laser communication record: https://www.jpl.nasa.gov/news/nasas-laser-comms-demo-makes-deep-space-record-completes-first-phase/ 

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

In this episode, we'll be taking a look at two increasingly important cybersecurity technologies: Zero Trust Network Access (ZTNA) and Software Security Edge (SSE).To help dissect these technologies and what they could mean for organizations in the face of the ever-increasing risk from ransomware, we're joined again by John Spiegel, and Jaye Tilson. They are both Field CTOs and Distinguished Technologists at HPE. This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guests: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk   https://www.linkedin.com/in/john-spiegel-2011543/  Sources and statistics cited in this episode: Ransomware attack rate from Statista: https://www.statista.com/statistics/204457/businesses-ransomware-attack-rate/KMPG research into ransomware: https://assets.kpmg.com/content/dam/kpmg/ca/pdf/2024/04/ca-cyber-incidents-and-intelligence-2023-en.pdfNASA's laser communication record: https://www.jpl.nasa.gov/news/nasas-laser-comms-demo-makes-deep-space-record-completes-first-phase/ 

HPE Tech Talk, SMB
ZTNA and SSE - what you need to know

HPE Tech Talk, SMB

Play Episode Listen Later Oct 31, 2024 20:56


In this episode, we'll be taking a look at two increasingly important cybersecurity technologies: Zero Trust Network Access (ZTNA) and Software Security Edge (SSE).To help dissect these technologies and what they could mean for organizations in the face of the ever-increasing risk from ransomware, we're joined again by John Spiegel, and Jaye Tilson. They are both Field CTOs and Distinguished Technologists at HPE. This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guests: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk   https://www.linkedin.com/in/john-spiegel-2011543/  Sources and statistics cited in this episode: Ransomware attack rate from Statista: https://www.statista.com/statistics/204457/businesses-ransomware-attack-rate/KMPG research into ransomware: https://assets.kpmg.com/content/dam/kpmg/ca/pdf/2024/04/ca-cyber-incidents-and-intelligence-2023-en.pdfNASA's laser communication record: https://www.jpl.nasa.gov/news/nasas-laser-comms-demo-makes-deep-space-record-completes-first-phase/ 

Data Breach Today Podcast
Unforeseen Risks to Medical Devices in Ransomware Attacks

Data Breach Today Podcast

Play Episode Listen Later Oct 24, 2024


Info Risk Today Podcast
Unforeseen Risks to Medical Devices in Ransomware Attacks

Info Risk Today Podcast

Play Episode Listen Later Oct 24, 2024


Microsoft Threat Intelligence Podcast
Vanilla Tempest: The Threat Actor Behind Recent Hospital Ransomware Attacks

Microsoft Threat Intelligence Podcast

Play Episode Listen Later Oct 23, 2024 32:52


In this episode of the Microsoft Threat Intelligence Podcast, host Sherrod DeGrippo is joined by security researchers Anna and Keivan to discuss two prominent threat actors: Vanilla Tempest and Peach Sandstorm.  Vanilla Tempest, a financially motivated cybercrime group, has been involved in recent ransomware attacks on U.S. hospitals, utilizing various ransomware payloads such as Ink. They are known for using tools like PowerShell scripts and Goot Loader to exfiltrate data and extort victims. Peach Sandstorm, an Iranian nation-state threat actor, focuses on cyber espionage and intelligence collection. They have targeted various sectors, including energy, defense, and critical infrastructure, and have shown increasing sophistication in their attacks. Later, Sherrod speaks with Colton Bremer, a senior security researcher at Microsoft, about his work on the Defender Experts (DEX) team. Colton explains the different tiers of DEX services, which focus on detecting and mitigating advanced threats that may bypass traditional security measures.  In this episode you'll learn:       A backdoor called Tickler that uses Azure infrastructure for command and control  The significance of these groups' tactics and maintaining ransomware resiliency  The different tiers of DEX services detecting and mitigating advanced threats    Some questions we ask:     How does Vanilla Tempest typically execute their attacks?  Has Peach Sandstorm evolved over time in their cyber espionage efforts?  What can individuals or organizations do to mitigate cloud identity abuse?    Resources:   View Colton Bremer on LinkedIn   View Sherrod DeGrippo on LinkedIn     Related Microsoft Podcasts:                    Afternoon Cyber Tea with Ann Johnson  The BlueHat Podcast  Uncovering Hidden Risks        Discover and follow other Microsoft podcasts at microsoft.com/podcasts     Get the latest threat intelligence insights and guidance at Microsoft Security Insider      The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.  

Hashtag Trending
Strategies for Ransomware Response with Imran Ahmad: Hashtag Trending REPLAY

Hashtag Trending

Play Episode Listen Later Sep 14, 2024 24:42


In this episode, Howard Solomon interviews Imran Ahmad, a partner at Norton Rose Fulbright and co-head of the firm's cybersecurity and data privacy practice in Canada. They discuss the crucial steps management and IT leaders should take when faced with a ransomware attack. Imran shares his extensive experience on how to prepare for and respond to cyber incidents, emphasizing the importance of methodical and timely reactions. He also sheds light on the role of cyber insurance, legal privileges, communication strategies, and the evolving nature of cyber threats, including the use of AI by hackers. Learn about the hallmarks of a good response and what common mistakes to avoid during a cyber crisis in this informative session. 00:00 Introduction and Episode Overview 00:32 Meet Imran Ahmad: Cybersecurity Expert 01:47 Initial Response to Ransomware Attacks 04:12 Elements of a Good Ransomware Response Plan 07:13 Inside the Incident Response Room 11:56 Legal and Communication Challenges 20:18 Government Policies and Ransomware Payments 22:35 Why Organizations Aren't Prepared 24:10 Conclusion and Final Thoughts

Irish Tech News Audio Articles
Auxilion survey reveals data loss and ransomware attacks among top cloud cybersecurity risks

Irish Tech News Audio Articles

Play Episode Listen Later Aug 29, 2024 3:34


A new survey from leading Irish IT managed services provider Auxilion reveals that data loss/theft and ransomware/malware attacks were the cybersecurity concerns most cited by IT leaders when it comes to the cloud - at 30% respectively. The research, carried out by Censuswide and involving IT decision-makers across large enterprises in the Republic of Ireland, found that 40% of respondents see IT security risks as a main concern associated with adopting and managing cloud computing. A similar proportion (42%) said that the changing cybersecurity landscape was one of the biggest obstacles to the successful delivery of their IT strategy. Moreover, one in four (26%) IT leaders in Ireland do not think current laws and regulations are sufficient to protect privacy, access, and confidentiality in a cloud-based environment. Adding to this, almost a quarter (24%) of IT decision-makers surveyed who are currently using the cloud do not think their own organisation has sufficient capabilities to manage cloud computing and more than a third of those respondents admitted to having little or no visibility of their workloads in the cloud (36%). Despite this, some 83% consider cloud to be a more secure approach for their organisation. It appears that IT leaders are being proactive in this area with 83% also having a cloud security strategy in place and 73% currently using a technology partner to manage their cloud strategy and services. The study also found that the shift to cloud is set to continue with nearly all respondents (96%) expecting to migrate more workloads, applications, and processes to the cloud over the next 12 months. On October 9th, Auxilion, HPE and Zerto will be holding an event hosted by broadcaster Ivan Yates to discuss the increased need for robust data protection, cloud security, and business continuity capabilities. Donal Sullivan, CTO, Auxilion, said: "While the cybersecurity landscape is constantly evolving, organisations are facing an even bigger uphill battle at the moment with the rise of threats enabled by Artificial Intelligence and the introduction of the European-wide NIS2 regulation in October. "This means businesses not only need to be more proactive when it comes to securing their data and responding to incidents, they also need to ensure that they are meeting their compliance and regulatory obligations. This requires the right technologies and partners that can support security, mobility and scalability. "The truth is that in this day and age, resilience and recovery are as important as detection and prevention when it comes to cybersecurity. Businesses which fail to recognise this and adapt their strategy could be at risk operationally, reputationally and financially." Chris Rogers, Senior Technology Evangelist, Zerto, said: "Rapid recovery from a cyber incident is more than a reactive measure - it's a critical component of a resilient and forward-thinking business strategy. The ability to swiftly bounce back from disruptions not only minimises downtime but also safeguards reputation, customer trust, and bottom line. "The real competitive edge lies in turning these challenges into opportunities for growth and innovation, and partnering with experts to unlock advanced cyber resilience capabilities can significantly accelerate an organisation's journey to cyber maturity." See more stories here.

Cyber Crime Junkies
Cyber Crime-Biggest Threat to Critical Infrastructure. Unmasking Top Cyber Threats Today To US Critical Infrastructure

Cyber Crime Junkies

Play Episode Play 57 sec Highlight Listen Later Aug 17, 2024 97:38 Transcription Available


NEW! Text Us Direct Here!Panel discussion with international leaders part of the Silicon Valley Think Tank, Tortora Brayda AI & Cyber Institute Task Force. Find out and join the Think Tank: https://www.tortorabrayda.org/homeChapters00:00 Introduction to the Challenges of Securing Critical Infrastructure03:11 Vulnerabilities and Weaknesses in Critical Infrastructure10:03 Challenges Faced by Small to Mid-Sized Critical Infrastructure Organizations17:05 The Impact of Ransomware Attacks on Critical Infrastructure27:25 The Role of Artificial Intelligence in Cyber Warfare36:15 The Interplay Between State Actors and Criminal Organizations43:34 The Challenges of Attribution and CTI Sharing44:45 The Power of AI and Threat Intelligence51:51 The Importance of Public-Private Partnerships01:00:52 Addressing the Challenges of Entry-Level Positions01:08:50 Prioritizing Cybersecurity Efforts Based on Risk01:14:22 The Need for Education and Awareness Have a Guest idea or Story for us to Cover? Text Us today. Click the link above and leave your message!You can now text our Podcast Studio direct. Ask questions, suggest guests and stories. We Look Forward To Hearing From You! A word from our Sponsor-Kiteworks. Accelerate your CMMC 2.0 compliance and address federal zero-trust requirements with Kiteworks' universal, secure file sharing platform made for every organization, and helpful to defense contractors. Visit kiteworks.com to get started.

Automation Chat
Practical Steps for Protecting IT & OT Systems from Ransomware Attacks

Automation Chat

Play Episode Listen Later Aug 13, 2024 40:41


In this episode of our “Automation Chat” podcast from The Journal From Rockwell Automation and Our PartnerNetwork magazine, Executive Editor Theresa Houck chats with Dave Kang, Advisory Solutions Architect at Dragos and Kamil Karmali, Senior Global Commercial Manager, Cybersecurity Services at Rockwell Automation. Get nuts-and-bolts, practical information about strengthening cybersecurity for industrial networks and systems, including: How ransomware attacks have evolved over the past year. Steps you can take to prepare for — and recover from — an attack. Common governance models and decision-making structures. 3 key considerations for developing a unified IT and OT strategy. Workforce needs for an effective cybersecurity strategy. How effective cyber hygiene and risk posture helps reduce risk of cyber incidents. Cybersecurity-related compliance requirements in North America and around the world. Why it's vital for manufacturers to have a business continuity plan. And as always, get your family-friendly, silly Joke of the Day. Resources from this episode: Blog: 6 Steps to Reduce Industrial Cybersecurity Risks. Q&A with Executive Editor Theresa Houck: Understanding the OT Threat Landscape Helps Manufacturers Improve Cybersecurity Rockwell Automation Manufacturing Industry Cybersecurity web page. Subscribe to The Journal's 4 print magazines (Feb., May, July and Oct.) by e-mailing Anna Hicks at ahicks@endeavorbusinessmedia.com. Subscribe to our 4 digital magazines at http://rok.auto/thejournal-subscribe. You can also watch their discussion on YouTube at https://youtu.be/8Pm670QAO9E. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on LinkedIn. Find us on Facebook. Find us on X (Twitter). Please subscribe to "Automation Chat" and give us a 5-star rating and a review. ** Named “Best Podcast” 3 Consecutive Years! 2022-2024 Apex Award of Publication Excellence.

@BEERISAC: CPS/ICS Security Podcast Playlist
Practical Steps for Protecting IT & OT Systems from Ransomware Attacks

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Aug 13, 2024 40:41


Podcast: Automation Chat (LS 26 · TOP 10% what is this?)Episode: Practical Steps for Protecting IT & OT Systems from Ransomware AttacksPub date: 2024-08-13In this episode of our “Automation Chat” podcast from The Journal From Rockwell Automation and Our PartnerNetwork magazine, Executive Editor Theresa Houck chats with Dave Kang, Advisory Solutions Architect at Dragos and Kamil Karmali, Senior Global Commercial Manager, Cybersecurity Services at Rockwell Automation. Get nuts-and-bolts, practical information about strengthening cybersecurity for industrial networks and systems, including: How ransomware attacks have evolved over the past year. Steps you can take to prepare for — and recover from — an attack. Common governance models and decision-making structures. 3 key considerations for developing a unified IT and OT strategy. Workforce needs for an effective cybersecurity strategy. How effective cyber hygiene and risk posture helps reduce risk of cyber incidents. Cybersecurity-related compliance requirements in North America and around the world. Why it's vital for manufacturers to have a business continuity plan. And as always, get your family-friendly, silly Joke of the Day. Resources from this episode: Blog: 6 Steps to Reduce Industrial Cybersecurity Risks. Q&A with Executive Editor Theresa Houck: Understanding the OT Threat Landscape Helps Manufacturers Improve Cybersecurity Rockwell Automation Manufacturing Industry Cybersecurity web page. Subscribe to The Journal's 4 print magazines (Feb., May, July and Oct.) by e-mailing Anna Hicks at ahicks@endeavorbusinessmedia.com. Subscribe to our 4 digital magazines at http://rok.auto/thejournal-subscribe. You can also watch their discussion on YouTube at https://youtu.be/8Pm670QAO9E. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on LinkedIn. Find us on Facebook. Find us on X (Twitter). Please subscribe to "Automation Chat" and give us a 5-star rating and a review. ** Named “Best Podcast” 3 Consecutive Years! 2022-2024 Apex Award of Publication Excellence.The podcast and artwork embedded on this page are from The Journal From Rockwell Automation and Our PartnerNetwork, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

The Daily Decrypt - Cyber News and Discussions
Crowdstrike vs. Delta, Home Ransomware Attacks, ISP Compromise – Cybersecurity News

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Aug 6, 2024


In today's episode, we dive into CrowdStrike's refutation of Delta Air Lines' claims over the recent IT failure, the recent surge of Magniber ransomware attacks targeting home users worldwide; we explore how Chinese APT group StormBamboo compromised an ISP to deliver malware, and discuss newly uncovered vulnerabilities in Microsoft Windows Smart App Control and SmartScreen. Join us for this deep dive into current cybersecurity threats and incidents. Video Episode: https://youtu.be/ODwu0Dhpm1Y 00:00 - Intro 01:08 - Crowdstrike v Delta 03:38 - Home Ransomware 06:07 - ISP Compromise 07:36 - Windows Flaw URLs: https://arstechnica.com/information-technology/2024/08/crowdstrike-claps-back-at-delta-says-airline-rejected-offers-for-help/ https://www.bleepingcomputer.com/news/security/surge-in-magniber-ransomware-attacks-impact-home-users-worldwide/ https://www.helpnetsecurity.com/2024/08/05/compromised-isp-dns-malware/ https://thehackernews.com/2024/08/researchers-uncover-flaws-in-windows.html Sign up for digestible cyber news delivered to your inbox: https://news.thedailydecrypt.com Thanks to Jered Jones for providing the music for this episode. https://www.jeredjones.com/ Logo Design by https://www.zackgraber.com/ Tags: CrowdStrike, Delta Air Lines, software update, disruption, StormBamboo, DNS poisoning, cyberespionage, Volexity, Microsoft's vulnerabilities, Smart App Control, threat actors, Apache OFBiz, CVE-2024-38856, remote code execution, cyberattacks Search Phrases: What are today's top cybersecurity news stories? How to protect against Magniber ransomware Steps to take if files are encrypted by ransomware Latest Magniber ransomware outbreak CrowdStrike and Delta Air Lines software update issue Impact of software update failures on airline operations Prevention of DNS poisoning attacks Chinese cyberespionage group StormBamboo latest activities Securing software update mechanisms against malware Windows Smart App Control vulnerabilities How threat actors bypass SmartScreen security measures

Brave Dynamics: Authentic Leadership Reflections
Indonesia: 200% China Import Tariffs, Ransomware Attacks 282 Agencies & 27,000+ Government Apps Consolidation with Gita Sjahrir - E446

Brave Dynamics: Authentic Leadership Reflections

Play Episode Listen Later Jul 14, 2024 29:25


Gita Sjahrir, Head of Investment at BNI Ventures, and Jeremy Au discussed: 1. 200% China Import Tariffs: Jeremy and Gita explored Indonesia's recent imposition of up to 200% tariffs on Chinese imports like footwear, clothing, textiles, cosmetics, and ceramics. Indonesia's trade minister's remarks "I told my colleagues not to be afraid or hesitant. America can impose tariffs of up to 200 percent on ceramics and clothing; we can too" show that America is serving as a role model for further trade decoupling and is no longer a champion for free trade. They discussed the rationale of "protecting MSMES" - with varied impacts on different sizes and types of local businesses. Gita highlighted Indonesia's historical tendency towards protectionism and the broader implications of such policies on the country's business environment. Jeremy and Gita agreed that while tariffs might provide short-term relief, they do not address the underlying systemic problems around industrial policy or "ease of business" reforms. 2. Ransomware Attacks on 282 Agencies: Jeremy and Gita discussed the recent ransomware attack that compromised the data of millions of Indonesian citizens. Gita explained that hackers held government data hostage and later returned the key due to the government's unpreparedness. She mentioned that ministers and heads of security showed a lack of responsibility and accountability, which highlights the urgent need for improved cybersecurity measures. Gita and Jeremy also discussed the broader implications of such lapses on public trust and governance. They emphasized the importance of having knowledgeable leaders in charge of technology and security to prevent future breaches. 3. 27,000+ Government Apps Consolidation: Jeremy and Gita touched on the Indonesian government's initiative to consolidate over 27,000 government apps into a more efficient system. President Jokowi's directive aimed to reduce redundancy and improve cybersecurity. Gita mentioned that one ministry alone could have over 500 apps, and the government spent around $386 million in the past year creating new apps. They explained that the consolidation effort is intended to streamline operations and enhance security by reducing the surface area vulnerable to attacks. They also discussed the challenges of implementing such a consolidation and the resistance from those benefiting from the current inefficiencies. They emphasized the importance of political will and effective communication in driving these large-scale changes. They also added that the agency responsible for this initiative would be called GovTech Indonesia, similar to Singapore's successful model. Jeremy and Gita also discussed the potential relocation of Chinese companies to Indonesia, Indonesia's private sector's resilience despite governmental challenges, the need for cybersecurity improvements following recent data breaches, and strategies for reducing bureaucratic red tape to foster a better business environment. Watch, listen or read the full insight at https://www.bravesea.com/blog/china-import-tariffs Nonton, dengar atau baca wawasan lengkapnya di https://www.bravesea.com/blog/china-import-tariffs-id 观看、收听或阅读全文,请访问 https://www.bravesea.com/blog/china-import-tariffs-cn Xem, nghe hoặc đọc toàn bộ thông tin chi tiết tại https://www.bravesea.com/blog/china-import-tariffs-vn Get transcripts, startup resources & community discussions at www.bravesea.com WhatsApp: https://chat.whatsapp.com/CeL3ywi7yOWFd8HTo6yzde TikTok: https://www.tiktok.com/@jeremyau Instagram: https://www.instagram.com/jeremyauz Twitter: https://twitter.com/jeremyau LinkedIn: https://www.linkedin.com/company/bravesea TikTok: https://www.tiktok.com/@jeremyau Instagram: https://www.instagram.com/jeremyauz Twitter: https://twitter.com/jeremyau LinkedIn: https://www.linkedin.com/company/bravesea English: Spotify | YouTube | Apple Podcasts Learn more about Evo Commerce at bback.co and stryv.co 

Cybercrime Magazine Podcast
Ransomware Attacks Rising. London Drugs Hit By Hackers. Andria Delia, Head Of Security, Web Heroes.

Cybercrime Magazine Podcast

Play Episode Listen Later Jul 8, 2024 6:57


Andria Delia is a cyber threat intelligence expert based in Quebec. Fluent in English, French, Italian and Spanish, Andria is head of security at Web Heroes, a division of Gestion Corporative AD, Inc., providers of incident response, ransomware mitigation, threat hunting, OSINT investigation, and more. In this episode, she joins host Charlie Osborne to discuss a recent ransomware attack on London Drugs. Delia is also featured on our list of Cybersecurity Pundits. • For more on cybersecurity, visit us at https://cybersecurityventures.com

Cyber Security Today
Cyber Security Today, Week in Review for week ending July 5, 2024

Cyber Security Today

Play Episode Listen Later Jul 6, 2024 24:36


This episode features an interview with a cybersecurity and privacy lawyer about responding to cyber attacks Navigating Ransomware Response: Insights from Cybersecurity Expert Imran Ahmad In this episode features an interview between Howard Solomon and Imran Ahmad, a partner at Norton Rose Fulbright, discussing effective strategies for managing ransomware attacks. Ahmad, with his extensive background in cybersecurity law, shares practical advice on incident response, the importance of having a structured plan, and the dynamic nature of cyber threats. He elucidates the common pitfalls companies face, the role of communication, and the legal nuances of dealing with cyber incidents. Ahmad also touches on the increasing sophistication of attackers, including the use of AI, and the balance organizations must strike between cybersecurity investments and other business priorities. 00:00 Introduction and Host Welcome 00:26 Meet Imran Ahmad: Cybersecurity Expert 01:37 The Reality of Ransomware Attacks 04:05 Elements of a Good Ransomware Response Plan 07:07 Inside the Incident Response Room 11:49 Legal and Communication Challenges 20:11 Government Policies and Ransomware Payments 22:29 Why Organizations Struggle with Cyber Preparedness 24:02 Conclusion and Farewell

The Dallas Morning News
D-FW auto dealers shift gears after ransomware attacks disrupt operations ... and more news

The Dallas Morning News

Play Episode Listen Later Jun 25, 2024 5:37


Dealerships are using old-fashioned methods after a ransomware attack on CDK Global.;Police arrested 21-year-old Davonta Mathis Saturday in connection with two separate fatal shootings last wee; U.S. Rep. Colin Allred marked the two-year anniversary of the U.S. Supreme Court overturning Roe vs. Wade with a Monday news conference at a women's health center that downsized after Texas banned abortions; U.S. Reps. Ronny Jackson of Amarillo and Wesley Hunt of Houston are facing scrutiny over whether spending campaign money at private clubs is appropriate. Learn more about your ad choices. Visit podcastchoices.com/adchoices

WIRED Security: News, Advice, and More
Red Tape Is Making Hospital Ransomware Attacks Worse

WIRED Security: News, Advice, and More

Play Episode Listen Later Jun 25, 2024 11:35


With cyberattacks increasingly targeting health care providers, an arduous bureaucratic process meant to address legal risk is keeping hospitals offline longer, potentially risking lives. Learn more about your ad choices. Visit podcastchoices.com/adchoices

Consumer Tech Update
A hospital's responsibility for ransomware attacks

Consumer Tech Update

Play Episode Listen Later Jun 4, 2024 3:18


When ransomware cripples a hospital, it's not the building or equipment that suffers — it's the patients who are denied. 

Cyber Security Today
Cyber Security Today, May 24, 2024 - A threat actor leverages Windows BitLocker in ransomware attacks, beware of ORB networks, and more

Cyber Security Today

Play Episode Listen Later May 24, 2024 7:03


This episode reports on unwanted data your WiFi router may be giving out  and more 

Modem Mischief
Ransomware Attacks

Modem Mischief

Play Episode Listen Later May 20, 2024 16:37


Digital extortion. Hackers sieze your data and a ransom is paid to retrieve it. But this time, it turned deadly... Created, Produced & Hosted by Keith Korneluk Written & Researched by Lauren Minkoff Mixed & Mastered by David Swope Theme Song You Are Digital by Computerbandit

HPE Tech Talk
Zero Trust Network Access and Virtual Private Networks: The VPN vs ZTNA showdown

HPE Tech Talk

Play Episode Listen Later May 9, 2024 15:40


In this episode we are looking at why people are moving away from Virtual Private Networks, or VPNs, and are navigating towards Zero Trust Network Access, or ZTNAs.VPNs have largely been unchallenged as the go-to cyber security option for organisations since they first came about in the mid-1990s. However, they do have security flaws which have been exploited by hackers and cyber criminals, leading many to ask whether there's a more secure solution.Joining us to discuss why ZTNA is becoming a more popular security option for organisations is Jaye Tillson, HPE's Director of Strategy in Cyber Security.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About the expert: https://www.linkedin.com/in/jaye-tillson/?originalSubdomain=uk Sources and statistics cited in this episode:No more Chewy Cnetres: https://www.forrester.com/report/No-More-Chewy-Centers-The-Zero-Trust-Model-Of-Information-Security/RES56682Revenue generated by the virtual private network (VPN) market worldwide: https://www.statista.com/statistics/542817/worldwide-virtual-private-network-market/ Statistics on ZTNA market share: https://www.kuppingercole.com/press-release/market-sizing-ztnaForbes report on VPN data leaks: https://www.forbes.com/advisor/business/vpn-statistics/ICS2 report on users' cloud security fears: https://www.statista.com/statistics/1172265/biggest-cloud-security-concerns-in-2020/ “String Quartet No. 1, 'Polar Energy Budget.”: https://www.youtube.com/watch?v=Tulsx2wt3qUComposing music from climate data: https://www.cell.com/iscience/fulltext/S2589-0042(24)00844-7?_returnURL=https%3A%2F%2Flinkinghub.elsevier.com%2Fretrieve%2Fpii%2FS2589004224008447%3Fshowall%3Dtrue