Ransomware cyberattack
POPULARITY
Categories
In this episode of Reimagining Cyber, threat research analyst Tyler Moffitt explores the evolution of cryptocurrency—from a libertarian dream to a key enabler of cybercrime. Tyler shares his personal journey into crypto mining and breaks down pivotal moments in Bitcoin's history, including the rise of Silk Road, the emergence of ransomware, and the infamous WannaCry attack.The discussion also dives into why criminals prefer privacy coins like Monero, how law enforcement is fighting back using blockchain analytics, and whether crypto can ever shake its association with illicit activities. Packed with expert insights and real-world examples, this episode is a must-listen for anyone curious about the intersection of cryptocurrency and cybersecurity.Follow or subscribe to the show on your preferred podcast platform.Share the show with others in the cybersecurity world.Get in touch via reimaginingcyber@gmail.com As featured on Million Podcasts' Best 100 Cybersecurity Podcast and Best 70 Chief Information Security Officer CISO Podcasts rankings.
De prijzen op de cryptomarkt zijn flink naar beneden gekletterd. Bitcoin verloor meer dan 10% sinds vorige week, en bij veel altcoins is de schade nog groter. Na een periode van zijwaartse beweging heeft de markt eindelijk een richting gekozen: naar beneden. Voor nieuwe beleggers kan dit schrikken zijn, maar ook in stijgende markten maakt Bitcoin soms dit soort duikvluchten, tot wel 30% vanaf de top. Bij ByBit werd afgelopen vrijdagmiddag voor 1,5 miljard aan Ethereum geroofd. Daarmee was het direct de grootste cryptohack ooit, in dollars gemeten. Tijdens een routine-transactie lukte het de hackers om ByBit te foppen. De ondertekenaars van de transactie kregen precies te zien wat ze verwachtten, maar onder de motorkap hadden de hackers hun eigen transactie verstopt. Gelukkig lijkt de exchange de klap op te kunnen vangen. Met aan zekerheid grenzende waarschijnlijkheid kunnen we de Noord-Koreaanse Lazarus Group aanwijzen als dader. Dat zijn de beruchte staatshackers die inmiddels een hele waslijst aan slachtoffers hebben gemaakt. Bijvoorbeeld de Indiase exchange WazirX, crypto game Axie Infinity, maar ook de hack van Sony in 2014, het WannaCry schandaal en een aanval op de centrale bank van Bangladesh. Het vervelende aan de Lazarus Group is dat ze geen haast hebben met het witwassen van hun tegoeden en niet open staan voor onderhandeling. ByBit gaat die tegoeden niet meer terugzien. De Amerikaanse beurswaakhond SEC laat ondertussen zijn rechtzaken tegen Coinbase en Uniswap varen. Deze twee rechtszaken gingen over het illegaal verhandelen van effecten. Bij Coinbase ging het om een grote exchange die tegen de regels van de SEC in allerlei crypto-effecten op hun platform heeft genoteerd. Maar er zijn helemaal geen duidelijke regels op dit gebied. Uniswap is het boegbeeld als we het hebben over decentrale exchanges. Daar zitten ontwikkelaars achter die een bedrijf vormen, en daar voerde de SEC een rechtszaak tegen. Die rechtszaak was een behoorlijke klap, omdat tot dat moment werd gedacht dat de decentrale wereld onaangeraakt zou blijven. UniSwap zelf noemt het een "enorme overwinning voor decentralized finance" en bevestigt dat deze technologie altijd aan de goede kant van de wet heeft gestaan. Het congres beweegt niet heel rap met het maken van duidelijke regels, maar de beginnetjes zijn er. De houding van de beurswaakhond is daar onderdeel van, maar ook het feit dat deze SEC nauwer gaat samenwerken met de CFTC, de waakhond voor grondstoffenmarkten. Vermoedelijk krijgt deze grondstoffenwaakhond het ook voor het zeggen in het domein van de memecoins. Het is nog wachten op echt duidelijke regels, maar de onzekerheid voor cryptobedrijven in de VS is wel weg, ook omdat de waakhonden inmiddels makke lammetjes zijn geworden. Deze week in de CryptocastEen gesprek met Marcel Koeslag van BDO en co-host Mauro Halve over het schenken en erven van crypto. We betalen in Nederland belasting over schenken en erven, dat is hopelijk geen nieuws. Maar bij crypto zitten er een aantal interessante kanten aan. Wanneer is een crypto-schenking definitief? En hoe neem je het overdragen van je vermogen in crypto op in je testament? Met Daniël Mol bespreken we elke week de stand van de cryptomarkt. Luister live donderdagochtend rond 8:50 in De Ochtendspits, of wanneer je wilt via bnr.nl/podcast/cryptocastSee omnystudio.com/listener for privacy information.
De prijzen op de cryptomarkt zijn flink naar beneden gekletterd. Bitcoin verloor meer dan 10% sinds vorige week, en bij veel altcoins is de schade nog groter. Na een periode van zijwaartse beweging heeft de markt eindelijk een richting gekozen: naar beneden. Voor nieuwe beleggers kan dit schrikken zijn, maar ook in stijgende markten maakt Bitcoin soms dit soort duikvluchten, tot wel 30% vanaf de top. Bij ByBit werd afgelopen vrijdagmiddag voor 1,5 miljard aan Ethereum geroofd. Daarmee was het direct de grootste cryptohack ooit, in dollars gemeten. Tijdens een routine-transactie lukte het de hackers om ByBit te foppen. De ondertekenaars van de transactie kregen precies te zien wat ze verwachtten, maar onder de motorkap hadden de hackers hun eigen transactie verstopt. Gelukkig lijkt de exchange de klap op te kunnen vangen. Met aan zekerheid grenzende waarschijnlijkheid kunnen we de Noord-Koreaanse Lazarus Group aanwijzen als dader. Dat zijn de beruchte staatshackers die inmiddels een hele waslijst aan slachtoffers hebben gemaakt. Bijvoorbeeld de Indiase exchange WazirX, crypto game Axie Infinity, maar ook de hack van Sony in 2014, het WannaCry schandaal en een aanval op de centrale bank van Bangladesh. Het vervelende aan de Lazarus Group is dat ze geen haast hebben met het witwassen van hun tegoeden en niet open staan voor onderhandeling. ByBit gaat die tegoeden niet meer terugzien. De Amerikaanse beurswaakhond SEC laat ondertussen zijn rechtzaken tegen Coinbase en Uniswap varen. Deze twee rechtszaken gingen over het illegaal verhandelen van effecten. Bij Coinbase ging het om een grote exchange die tegen de regels van de SEC in allerlei crypto-effecten op hun platform heeft genoteerd. Maar er zijn helemaal geen duidelijke regels op dit gebied. Uniswap is het boegbeeld als we het hebben over decentrale exchanges. Daar zitten ontwikkelaars achter die een bedrijf vormen, en daar voerde de SEC een rechtszaak tegen. Die rechtszaak was een behoorlijke klap, omdat tot dat moment werd gedacht dat de decentrale wereld onaangeraakt zou blijven. UniSwap zelf noemt het een "enorme overwinning voor decentralized finance" en bevestigt dat deze technologie altijd aan de goede kant van de wet heeft gestaan. Het congres beweegt niet heel rap met het maken van duidelijke regels, maar de beginnetjes zijn er. De houding van de beurswaakhond is daar onderdeel van, maar ook het feit dat deze SEC nauwer gaat samenwerken met de CFTC, de waakhond voor grondstoffenmarkten. Vermoedelijk krijgt deze grondstoffenwaakhond het ook voor het zeggen in het domein van de memecoins. Het is nog wachten op echt duidelijke regels, maar de onzekerheid voor cryptobedrijven in de VS is wel weg, ook omdat de waakhonden inmiddels makke lammetjes zijn geworden. Deze week in de CryptocastEen gesprek met Marcel Koeslag van BDO en co-host Mauro Halve over het schenken en erven van crypto. We betalen in Nederland belasting over schenken en erven, dat is hopelijk geen nieuws. Maar bij crypto zitten er een aantal interessante kanten aan. Wanneer is een crypto-schenking definitief? En hoe neem je het overdragen van je vermogen in crypto op in je testament? Met Daniël Mol bespreken we elke week de stand van de cryptomarkt. Luister live donderdagochtend rond 8:50 in De Ochtendspits, of wanneer je wilt via bnr.nl/podcast/cryptocastSee omnystudio.com/listener for privacy information.
Recorded during ThreatLocker Zero Trust World 2025 in Orlando, this episode of the On Location series features an engaging conversation with Alex Benton, Special Projects at ThreatLocker. Benton shares insights from his Metasploit lab, a beginner-friendly session that demonstrates the power of tools like Metasploit and Nmap in cybersecurity. The lab's objective is clear: to illustrate how easily unpatched systems can be exploited and reinforce the critical need for consistent patch management.Understanding the Metasploit LabBenton explains how participants in the lab learned to execute a hack manually before leveraging Metasploit's streamlined capabilities. The manual process involves identifying vulnerable machines, gathering IP addresses, examining open ports, and assessing software vulnerabilities. With Metasploit, these steps become as simple as selecting an exploit and running it, underscoring the tool's efficiency.A key demonstration in the lab involved Eternal Blue, the exploit associated with the WannaCry virus in 2017. Benton emphasizes how Metasploit simplifies this complex attack, highlighting the importance of maintaining patched systems to prevent similar vulnerabilities.The Real-World Implications of Unpatched SystemsThe discussion dives into the risks posed by cybercriminals who use tools like Metasploit to automate attacks. Benton points out that malicious actors often analyze patch notes to identify potential vulnerabilities and create scripts to exploit unpatched systems quickly. The conversation touches on the dark web's role in providing detailed information about exposed systems, making it even easier for attackers to target vulnerable machines.Lessons from WannaCryThe episode revisits the WannaCry incident, where a vulnerability in Windows systems led to a global cybersecurity crisis. Benton recounts how outdated systems and the absence of a strong security culture created an environment ripe for exploitation. He also shares the story of cybersecurity researchers, including Marcus Hutchins, who played pivotal roles in mitigating the virus's impact by identifying and activating its kill switch.Tune in to Learn MoreThis episode offers valuable insights into cybersecurity practices, the dangers of unpatched environments, and the tools that both ethical hackers and cybercriminals use. Listen in to gain a deeper understanding of how to secure your systems and why proactive security measures are more crucial than ever.Guest: Alex Benton, Special Projects at ThreatLocker | On LinkedIn: https://www.linkedin.com/in/alex-benton-b805065/Hosts:Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine: https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More
This month, we discuss the evolving landscape of cyber risk management, focusing on healthcare and broader industry implications. James Parker, a cyber professional, shares insights from the 2017 WannaCry ransomware attack on the NHS, highlighting the lack of cyber skills and awareness among staff, and the slow prioritisation of IT projects. Lutz Naake, a partner at EY, emphasises the importance of identifying critical IT systems and implementing proper controls, noting the challenges companies face in cyber risk management. They stress the need for shared language and understanding between cyber professionals and business leaders to effectively manage and prioritise cyber risks. The conversation also touches on the impact of emerging regulations like the EU's NIS2 directive and AI Act on cybersecurity practices.
This month, we discuss the evolving landscape of cyber risk management, focusing on healthcare and broader industry implications. James Parker, a cyber professional, shares insights from the 2017 WannaCry ransomware attack on the NHS, highlighting the lack of cyber skills and awareness among staff, and the slow prioritisation of IT projects. Lutz Naake, a partner at EY, emphasises the importance of identifying critical IT systems and implementing proper controls, noting the challenges companies face in cyber risk management. They stress the need for shared language and understanding between cyber professionals and business leaders to effectively manage and prioritise cyber risks. The conversation also touches on the impact of emerging regulations like the EU's NIS2 directive and AI Act on cybersecurity practices.
Erweitere dein Wissen über digitale Sicherheit mit Cybersecurity ist Chefsache!In dieser Episode begrüßt Nico Werner Dr. Kerstin Zettl-Schabath, Cyber-Konfliktforscherin im Projekt EuRepoC. Gemeinsam werfen sie einen detaillierten Blick auf die Realität und die Mythen digitaler Konflikte.Themen dieser Episode:Cyber-Armageddon entmystifiziert: Warum es solche Szenarien bisher nicht gibt und was Cyber-Konflikte tatsächlich ausmacht.Hackbacks und ihre Grenzen: Die rechtlichen, technischen und politischen Hürden beim digitalen Gegenschlag.Resilienz statt Panik: Warum Bildung und klare Kommunikation entscheidend sind, um den Cyberspace sicherer zu machen.Lessons Learned: Was wir aus realen Cyber-Operationen wie dem DNC-Hack und WannaCry lernen können.Kerstin erklärt, warum ein Perspektivwechsel nötig ist, um Cyber-Bedrohungen effektiv zu begegnen, und warum wir mehr auf Defensive setzen sollten statt auf militärisch konnotierte Begriffe wie „Cyber-War“.
Erweitere dein Wissen über digitale Sicherheit mit Cybersecurity ist Chefsache!In dieser Episode begrüßt Nico Werner Dr. Kerstin Zettl-Schabath, Cyber-Konfliktforscherin im Projekt EuRepoC. Gemeinsam werfen sie einen detaillierten Blick auf die Realität und die Mythen digitaler Konflikte.Themen dieser Episode:Cyber-Armageddon entmystifiziert: Warum es solche Szenarien bisher nicht gibt und was Cyber-Konflikte tatsächlich ausmacht.Hackbacks und ihre Grenzen: Die rechtlichen, technischen und politischen Hürden beim digitalen Gegenschlag.Resilienz statt Panik: Warum Bildung und klare Kommunikation entscheidend sind, um den Cyberspace sicherer zu machen.Lessons Learned: Was wir aus realen Cyber-Operationen wie dem DNC-Hack und WannaCry lernen können.Kerstin erklärt, warum ein Perspektivwechsel nötig ist, um Cyber-Bedrohungen effektiv zu begegnen, und warum wir mehr auf Defensive setzen sollten statt auf militärisch konnotierte Begriffe wie „Cyber-War“.
Erweitere dein Wissen über digitale Sicherheit mit Cybersecurity ist Chefsache!In dieser Episode begrüßt Nico Werner Dr. Kerstin Zettl-Schabath, Cyber-Konfliktforscherin im Projekt EuRepoC. Gemeinsam werfen sie einen detaillierten Blick auf die Realität und die Mythen digitaler Konflikte.Themen dieser Episode:Cyber-Armageddon entmystifiziert: Warum es solche Szenarien bisher nicht gibt und was Cyber-Konflikte tatsächlich ausmacht.Hackbacks und ihre Grenzen: Die rechtlichen, technischen und politischen Hürden beim digitalen Gegenschlag.Resilienz statt Panik: Warum Bildung und klare Kommunikation entscheidend sind, um den Cyberspace sicherer zu machen.Lessons Learned: Was wir aus realen Cyber-Operationen wie dem DNC-Hack und WannaCry lernen können.Kerstin erklärt, warum ein Perspektivwechsel nötig ist, um Cyber-Bedrohungen effektiv zu begegnen, und warum wir mehr auf Defensive setzen sollten statt auf militärisch konnotierte Begriffe wie „Cyber-War“.
In this episode of the Cybersecurity Defenders podcast, we recount some hacker history, and with the help of Marcus Hutchins, tell the story of the WannaCry ransomware attack. The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency. It propagated by using EternalBlue, an exploit developed by the United States National Security Agency (NSA) for Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack. Researcher Marcus Hutchins discovered the kill switch domain hardcoded in the malware. Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm, because the ransomware only encrypted the computer's files if it was unable to connect to that domain, which all computers infected with WannaCry before the website's registration had been unable to do. While this did not help already infected systems, it severely slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in North America and Asia, which had not been attacked to the same extent as elsewhere.
The WanaCry ransomware quickly spread to hundreds of thousands of Windows systems on May 12, 2017, impacting everything from car manufacturing to hospitals. A few hours later, it was stopped by a cybersecurity researcher. Hosted by Corbin Davenport, guest starring Joe Fedewa. Follow on Bluesky: https://bsky.app/profile/techtalesshow.com Follow on Mastodon/Fediverse: https://mas.to/@techtales Support the Show: https://techtalesshow.com/support Video: • https://youtu.be/S70zd_ysZag Sources: • https://www.wired.com/story/confessions-marcus-hutchins-hacker-who-saved-the-internet/ • https://www.cloudflare.com/learning/security/ransomware/wannacry-ransomware/ • https://www.cbc.ca/news/canada/sudbury/cambrian-college-ransomware-hack-1.4093634 • https://www.seattletimes.com/business/boeing-aerospace/boeing-hit-by-wannacry-virus-fears-it-could-cripple-some-jet-production/ • https://www.telegraph.co.uk/news/2017/05/13/cyber-attack-hits-german-train-stations-hackers-target-deutsche/ • https://apnews.com/article/36406e3cebe34b148f1fd9bbe6205ace • https://www.reuters.com/article/us-honda-cyberattack-idUSKBN19C0EI/ • https://www.england.nhs.uk/long-read/case-study-wannacry-attack/ • https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Ransom:Win32/WannaCrypt • https://blogs.microsoft.com/on-the-issues/2017/05/14/need-urgent-collective-action-keep-people-safe-online-lessons-last-weeks-cyberattack/ • https://blogs.microsoft.com/on-the-issues/2017/05/14/need-urgent-collective-action-keep-people-safe-online-lessons-last-weeks-cyberattack/ • https://www.theguardian.com/technology/2017/aug/03/researcher-who-stopped-wannacry-ransomware-detained-in-us • https://www.zdnet.com/article/how-us-authorities-tracked-down-the-north-korean-hacker-behind-wannacry/ Chapters: 0:00:00 Intro 0:00:54 EternalBlue & Marcus Hutchins 0:09:39 WannaCry Attack 0:25:10 The Aftermath 0:38:04 Outro
In this special episode, I finally get a chance to do a virtual fireside chat with my talented and funny CISO Scott Dresen. I actually started working with Scott while he was the Chief Technology Officer for Spectrum Health. It was in this role that Scott down the path to becoming the Chief Information Security Officer for Corewell Health. So you can say he has been here for the entire Information Security program revamp that started back in 2016.Talking Points:Back in 2016 you were the CTO when the Information Security program was 'rebooted'. What were some of your biggest challenges and frustrations back then?In 2018 you assumed the dual role of CTO and CISO, what was the hardest thing you had to change/overcome with having that dual role?Let's talk to WannaCry incident, what did the high level leadership view look like and what decisions needed to happen?In 2019 you had to re-evaluate the state of the security program at the halfway part of the timeline. During that you had to make some hard choice about the direction we needed to go in order to compete things. How did you come up with those decisions?You have had the distinct 'pleasure' of being a part of both a small healthcare and large scale acquisitions, what are some valuable lessons learned from each?In 2020 you had to pivot from an almost entirely in-person workforce to almost 100% remote, how did you manage to accomplish this in a timely and successful manner?In 2023 you had a chance to speak in front of congress around healthcare security, walk me through how that came about, how you felt in the moment and what things would you do differently (in hindsight)What has been the hardest part of planning and implementing Artificial Intelligence security?Heading into 2025, what advice do you have for other healthcare security leaders as they face the challenges of tighter budgets, smarter threat actors and changing business strategies? Episode Charities:Toys for Tots of Grand Rapids - Presents for less fortunate childrenNorth Kent Connect - A great foundation that helps families with items that may not be covered by other programsYMCA of Greater Grand Rapids - Great organization promoting healthy lifestylesEpisode Sponsor:Cloud Con - Michigan's premier security and infrastructure conference!
The Internet of Things is nothing short of a modern miracle. The ability to connect devices across a network and control them remotely, gathering data, performing routine maintenance, and saving countless hours of preparation time and direct human interaction. It gave rise to the need for Smart, Connected, and Secure technology solutions. That's great for the residential home or the industrial plant across town. Could that level of sophistication and convenience follow us to other places, like, say, the hospital? We are, in fact, living the future today - where a world of medical devices are no longer standalone entities, but interconnected nodes in a vast network known as the Internet of Medical Things (IoMT). This digital revolution promises to transform patient care, enabling real-time monitoring, remote diagnostics, and personalized treatment plans. But these utopian dreams of a better health system still have some caveats to be aware of. As we embrace this new frontier, we must also confront the looming threat of cyber insecurity. In recent years, ransomware attacks have targeted healthcare institutions worldwide, from the WannaCry outbreak that crippled the UK's National Health Service in 2017 to the more recent Ryuk attacks on U.S. hospitals in 2020 like Locky in Los Angeles. According to the HIPAA Journal, “at least 141 hospitals were directly affected by ransomware attacks in 2023” alone where the number of attacks almost doubled since the previous year. These incidents expose the vulnerabilities in our medical device infrastructure, where outdated software and lack of encryption leave patient data and lives at risk. The American Hospital Association describes these not as white-collar crimes, but “threat-to-life crimes” and they can be a life-or-death matter. Yet, amidst these challenges, there is hope. As technology advances, so too do the solutions for securing IoMT. With the development of purpose-built embedded control technology solutions, we stand on the edge of a new era in connected care. Imagine a future where medical devices not only communicate seamlessly but also protect patient information from the most sophisticated attacks. How can Microchip Technology strengthen and reinforce the Internet of Medical Things and potentially hold the key to unlocking a brighter, healthier future? Links from the episode: Smart Medical Solutions | Microchip Technology CryptoAuthentication™ Secure Key Storage | Microchip Technology Guests: Justin Wilson
Im Mai 2017 wurde die ganze Welt Opfer eines großen Ransomware-Angriffs namens WannaCry. Zu den Opfern gehörte auch der nationale Gesundheitsdienst des Vereinigten Königreichs. Sicherheitsforscher versuchten verzweifelt herauszufinden, wie man den Angriff stoppen kann und wer dahintersteckt
Today instead of horror stories we're giving you heartwarming stories of the best of humanity. Grab some tissues because you're going to need them. --------------------------------- Show notes: https://theheartuniversity.com/399-wanna-cry-tears-of-joy-heartwarming-stories-of-the-best-of-humanity --------------------------------- www.shopify.com/heart --------------------------------- www.theheartuniversity.com/shop --------------------------------- https://primallypure.com/?rfsn=5649435.725fd3 Use HEARTANDHUSTLE for 10% OFF. Watch on YouTube: https://youtube.com/@theheartuniversitychannel?si=33lzxpBA9UxKlgTE --------------------------------- If you want to connect with us and other listeners in the Heart and Hustle community join our Facebook group here. --------------------------------- PODCAST10 for 10% off anything from The Shop! www.theheartuniversity.com/shop --------------------------------- Follow along: www.instagram.com/mrslindseyroman www.instagram.com/evierupp www.instagram.com/theheartuniversity
Zehnte Folge, das ging schnell! Aber statt die Korken zum Mini-Jubiläum knallen zu lassen, machen Christopher und Sylvester mit ihren Hörern einen Ausflug nach Asien, genauer gesagt nach Nordkorea. Dort arbeiten unter der Führung des Militärgeheimdiensts tausende Cybersoldaten für das Kim-Regime. Sie spionieren, infiltrieren, sabotieren - und erbeuten hunderte Millionen Dollar fürs nordkoreanische Rüstungsprogramm. Wer die Gruppen mit Namen wie Andariel, Lazarus oder BlueNorOff sind und was sie mit einer mittelmäßigen Filmsatire zu tun haben, erfahrt Ihr im Podcast. * Die Killswitch-Domain von WannaCry sieht aus wie auf dem Keyboard ausgerutscht: iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com * Knowbe4 von nordkoreanischem Fake-Mitarbeiter infiltriert: https://www.heise.de/news/l-f-IT-Sicherheitsunternehmen-stellt-unbeabsichtigt-Cyberkriminellen-ein-9814563.html * Advisory internationaler Sicherheitsbehörden zu gefährdeten Branchen: https://www.ic3.gov/Media/News/2024/240725.pdf
Join Jim Love on a special edition of Cybersecurity Today and Hashtag Trending as he delves into the recent CrowdStrike incident that led to a global IT meltdown. With over 8.5 million Windows devices affected by a faulty CrowdStrike Falcon update, this event is being compared to Y2K and WannaCry. Discover the widespread impacts across key industries, the technical details behind the kernel-crashing error, and the fallout for companies and IT professionals. Learn why this disaster has created such frustration and anger in the cybersecurity community and what steps are being taken to recover. Tune in to understand the broader economic and societal implications of what is being called the 'worst cyber event in history.' 00:00 Introduction and Host Introduction 00:19 CrowdStrike Incident Overview 00:46 Community Reactions and Frustrations 02:29 Understanding CrowdStrike's Role 04:49 Technical Breakdown of the Issue 07:59 Impact and Consequences 09:04 Response and Fixes 12:33 Lessons and Future Precautions 13:20 Final Thoughts and Warnings 13:58 Conclusion
Join Jim Love on a special edition of Cybersecurity Today and Hashtag Trending as he delves into the recent CrowdStrike incident that led to a global IT meltdown. With over 8.5 million Windows devices affected by a faulty CrowdStrike Falcon update, this event is being compared to Y2K and WannaCry. Discover the widespread impacts across key industries, the technical details behind the kernel-crashing error, and the fallout for companies and IT professionals. Learn why this disaster has created such frustration and anger in the cybersecurity community and what steps are being taken to recover. Tune in to understand the broader economic and societal implications of what is being called the 'worst cyber event in history.' 00:00 Introduction and Host Introduction 00:19 CrowdStrike Incident Overview 00:46 Community Reactions and Frustrations 02:29 Understanding CrowdStrike's Role 04:49 Technical Breakdown of the Issue 07:59 Impact and Consequences 09:04 Response and Fixes 12:33 Lessons and Future Precautions 13:20 Final Thoughts and Warnings 13:58 Conclusion
Microsoft presenta una herramienta para reparar equipos Windows afectados por la actualización fallida de CrowdStrikeMicrosoft ha lanzado una herramienta para que los administradores de TI reparen máquinas Windows impactadas por una actualización defectuosa de CrowdStrike.La herramienta se puede descargar aquí. Esta actualización, que causó errores graves en 8.5 millones de dispositivos, provocó una crisis global desde el 19 de julio. Hasta el lunes 22, se estima que un número significativo de equipos aún no ha sido restaurado completamente. La herramienta de recuperación de Microsoft simplifica el proceso, permitiendo crear un USB booteable para arreglar los sistemas sin necesidad de iniciar en Modo Seguro. Esto ha ayudado a muchos técnicos a acelerar la recuperación de los equipos afectados.La actualización defectuosa de CrowdStrike causa un gran caos en los sistemas Windows.El 19 de julio de 2024, una actualización de seguridad de CrowdStrike causó una caída masiva de sistemas a nivel global. La actualización defectuosa provocó que 8.5 millones de dispositivos Windows mostraran la temida pantalla azul de la muerte. Este problema afectó a bancos, aerolíneas y otros servicios críticos, generando una crisis tecnológica sin precedentes. La magnitud de la interrupción muestra la vulnerabilidad de nuestro ecosistema digital interconectado.La actualización defectuosa de CrowdStrike afectó a una amplia gama de sistemas Windows, incluyendo dispositivos en bancos, aerolíneas y organismos gubernamentales. Los técnicos encontraron que la única solución era reiniciar manualmente en Modo Seguro y eliminar el archivo problemático, lo que era extremadamente laborioso. Microsoft, aunque no responsable del fallo, ha intervenido para ayudar a los clientes afectados. La nueva herramienta de recuperación permite reparar los sistemas sin requerir acceso completo al sistema operativo, simplificando el proceso.La situación actual se compara con el ataque de ransomware WannaCry en 2017, que afectó a unas 300,000 computadoras en 150 países. Ambos incidentes destacan la importancia de la robustez en los sistemas de seguridad y la necesidad de control de calidad en las actualizaciones de software. La caída masiva de CrowdStrike subraya la necesidad de diversificar las fuentes tecnológicas y reforzar las estrategias de recuperación ante desastres. La respuesta rápida y la colaboración entre empresas tecnológicas han sido cruciales para mitigar los efectos de este evento.Microsoft ha detallado pasos adicionales para recuperar máquinas virtuales en Azure y ha publicado instrucciones para dispositivos con Windows 10 y Windows 11 en su sitio de soporte. La herramienta de recuperación también gestiona discos protegidos por BitLocker, pidiendo la clave de recuperación si es necesario. La compañía trabaja con otros proveedores de nube para informar sobre el estado de la situación y coordinar la respuesta.Para más detalles sobre tecnología y ciencia, escucha el pódcast El Siglo 21 es Hoy.Bibliografía Warren, T. Microsoft releases recovery tool. The Verge.Tidy, J. CrowdStrike IT outage affected 8.5 million devices. BBC News.Li, F. Microsoft-CrowdStrike outage: how a single update caused IT chaos. The Conversation.SiliconANGLE. Microsoft reveals 8.5M Windows computers affected.Conviértete en un seguidor de este podcast: https://www.spreaker.com/podcast/flash-diario-de-el-siglo-21-es-hoy--5835407/support.
Nuestro poeta, Mario Obrero, ha decidido que "Lo que toca" hoy es hablar del poemario Libro de las golondrinas (Ed. Contraescritura) de Ernst Toller. Después, en "El consulado" de Aitor Caminero, conversamos con Íñigo Vila, director de la Unidad de Emergencias de Cruz Roja Española. Y finalizamos con "Las mil y una músicas" y "La playlist de Maika Makovski", que esta semana se fija en el llamado Power Pop. Escuchamos: I Don’t Wanna Cry (The Keys), Other Boys Do (The Toms), I’d Die, Babe (Badfinger), Let’s Pretend (Raspberries), Starry Eyes (The Records), Why Can’t Touch It (Buzzcocks), Dancing The Night Away (The Motors), Hanging On The Telephone (The Nerves).Escuchar audio
Y finalizamos con "Las mil y una músicas" y "La playlist de Maika Makovski", que esta semana se fija en el llamado Power Pop. Escuchamos: I Don’t Wanna Cry (The Keys), Other Boys Do (The Toms), I’d Die, Babe (Badfinger), Let’s Pretend (Raspberries), Starry Eyes (The Records), Why Can’t Touch It (Buzzcocks), Dancing The Night Away (The Motors), Hanging On The Telephone (The Nerves). Escuchar audio
How is technology impacting money laundering? On this episode, I'm welcoming investigative journalist Geoff White back onto the show.In 2022, Geoff joined me to talk about his book and podcast The Lazarus Heist, the story of how North Korean hackers launched an attack on Sony Pictures in 2014.This time, he's back to talk about his brand new book 'Rinsed' which looks at money laundering in a digital world. In it, Geoff explores how thieves who steal digital money that's highly traceable, launder it so that they can make use of it? In a wide-ranging disucssion, we also talk about Geoff's work as an investigative reporter — how does he get his information, what are the risks in doing what he does and you'll hear the astonishing reasons why people you might not expect would want to talk to him, actually do.LinksHear Geoff's previous appearance on the show talking aboiut The Lazarus Heist: https://www.humanriskpodcast.com/geoff-white-on-the-lazarus-heist/His BBC World podcast of the same name - https://www.bbc.co.uk/programmes/w13xtvg9/episodes/downloadsLearn more about his new book 'Rinsed' - https://www.penguin.co.uk/books/455031/rinsed-by-white-geoff/9780241624838Geoff's website - https://geoffwhite.tech/Timestamped Notes (generateed by AI)[00:00:00] - IntroductionChristian welcomes Geoff White back to the podcast.Geoff's new book "Rinsed" and updates since his last appearance.[00:01:00] - North Korea's Cyber ActivitiesDiscussion on North Korea's cyber operations and the Axie Infinity hack.The scale and speed of the $625 million cryptocurrency theft.[00:02:00] - Money Laundering TechniquesThe importance of money laundering in cybercrime.How hackers collaborate with financial experts to launder money.[00:03:00] - Evolution of Money LaunderingThe shift from traditional cash-based laundering to digital methods.Examples of how different criminal groups use technology to launder money.[00:04:00] - Money Laundering as a ServiceThe concept of "Money Laundering as a Service."Comparison with "Hacking as a Service."[00:05:00] - Classic Money Laundering StagesExplanation of the three stages: placement, layering, and integration.Historical context with examples from the 1980s.[00:09:00] - Digital Era of Money LaunderingChallenges of tracing digital money.The global nature of digital money laundering and its implications.[00:10:00] - International and Technological AspectsHow criminals use technology to launder money across borders.The role of cryptocurrency in modern money laundering.[00:13:00] - Role of Financial InstitutionsThe involvement of traditional financial institutions in money laundering.How compliance teams can combat these activities.[00:14:00] - Investigating Money LaunderingGeoff's research methods and challenges in uncovering these stories.The importance of firsthand accounts and digital breadcrumbs.[00:17:00] - Notable CasesKey cases from Geoff's book, including the Axie Infinity hack and others.The significance of technology in these crimes.[00:20:00] - Interaction with Law EnforcementExperiences with law enforcement agencies during investigations.The case of the Instagram influencer Hushpuppi.[00:23:00] - Personal Safety and Cyber RiskGeoff's approach to managing personal cyber risk.The importance of separating public and private online personas.[00:26:00] - The WannaCry Ransomware AttackChallenges in tracing ransomware payments.A specific investigation into the WannaCry attack.[00:28:00] - Future of Cyber RiskGeoff's views on the future of cyber risk and AI.The potential for AI to assist both criminals and investigators.[00:34:00] - Regulation and TechnologyThe need for proactive regulation in tech and finance.Challenges faced by regulators in keeping up with rapid technological advancements.[00:40:00] - Title and Cover of the BookThe process behind choosing the book's title, "Rinsed."Importance of a compelling cover and subtitle.[00:42:00] - Continuous Learning in CybercrimeThe evolving nature of cybercrime stories.The impact of new developments on the book's content.[00:46:00] - Tech Enablers and Libertarian ViewsCommon traits among tech enablers in money laundering.The vision of a new world driven by innovative financial technologies.[00:51:00] - Advice for RegulatorsGeoff's perspective on how regulators can keep pace with technological change.The balance between enabling innovation and preventing crime.[00:55:00] - ConclusionGeoff's final thoughts and a reminder about his book "Rinsed."Encouragement to support local bookstores through Bookshop.org.
Bu hafta konuştuğumuz konu başlıkları; · ADOBE ATAĞI SÜRÜYOR: PROJECT NEO YAYINDA · Elon Musk: "Burası gerçek dünya değil." · Yapay zeka, VFX sektörünü değiştirmek üzere. Simulon herhangi bir 3D modeli gerçek çekim videonuza birkaç dakika içinde ekleyebilir · Sam Altman, yapay zeka çağında hayatta kalmak için yapmanız gerekenleri anlatıyor. "İnsanoğlunun olasılığının en büyük altın çağına girmek üzeresiniz..." Bu dünyada başarılı olmak için en önemli beceriler şunlardır: - Araçlara derinlemesine aşinalık - Değişiklikleri takip etmek - Yapay zeka araçları, işlerin nereye gittiği ve bundan nasıl yararlanılacağı konusunda harika bir sezgi geliştirmek - Dayanıklılık ve her şeyi hızlı öğrenme ve teknolojiyle kendinizi geliştirme yeteneği · Canva'nın değeri 40 milyar dolar. · Google, siber güvenlik amacıyla geliştirdiği yeni teknolojisi Google Threat Intelligence'ı duyurdu. Google'ın üretken yapay zekâsı Gemini'a da ev sahipliği yapan teknoloji, tüm dünyaya etki eden WannaCry isimli virüsün kodunu sadece 34 saniyede çözebiliyor. · Autodesk, 3 boyutlu yapay zeka modelini duyurdu · UDIO'ya inpainting geldi · Elevenlabs, şarkı üreten AI pazarına giriyor · Open AI'ın Sora (Tex-To-Video)'sı Ağustos gibi genel kullanıma sokulacak. Artık büyük film stüdyolarını, büyük film yapımcılarını, film dağıtımı ve uzun dönemde Netflix'i unutun. Tek kişilik film yapımcıları geliyor. · CAPCUT'dan muhteşem araç: Dreamania · Google, kendi kendini eğitebilen ve gerçek doktorlardan daha iyi performans gösterebilen tıbbi yapay zeka geliştirdi. Google, sağlık sektörü için özel olarak tasarlanan Gemini üzerine inşa edilmiş bir multimodal model ailesi olan Med-Gemini'yi tanıttı. · OpenAI'nin "SearchGPT "si önümüzdeki Pazartesi GPT-4-Lite ile birlikte gösterilebilir · OpenAI, içerik oluşturucuların ve içerik sahiplerinin neye sahip olduklarına karar vermelerini ve eserlerinin makine öğrenimi araştırma ve eğitimine nasıl dahil edilmesini veya hariç tutulmasını istediklerini belirtmelerini sağlayacak bir araç olan Media Manager'ı geliştiriyor. Türünün ilk örneği olan bu araç, OpenAI'nin telif hakkıyla korunan metin, görüntü, ses ve videoları birden fazla kaynakta tanımlamasına ve içerik oluşturucu tercihlerini yansıtmasına yardımcı olacak. OpenAI bu aracı 2025 yılına kadar kullanıma sunmayı ve yapay zeka endüstrisinde bir standart oluşturmayı hedefliyor. Bu neden önemli? Media Manager, OpenAI'nin yapay zeka modelleri geliştirme yaklaşımına yönelik artan eleştirilere verdiği yanıt gibi görünüyor; bu yaklaşım, eğitim için web'den kamuya açık verileri büyük ölçüde kazıyor. Yakın zamanda, 8 önde gelen ABD gazetesi OpenAI'ye telif hakkı ihlali nedeniyle dava açtı. #apple #elonmusk #yapayzeka --- Send in a voice message: https://podcasters.spotify.com/pod/show/timur-akkurt/message
BeerBiceps SkillHouse का Course Join करने के लिए यहाँ CLICK करें : https://bbsh.in/ra-yt-pod101 Use my referral code OFF40 to get a 40% Discount on a standard membership subscription. BeerBiceps SkillHouse को Social Media पर Follow करे :- YouTube : https://www.youtube.com/channel/UC2-Y36TqZ5MH6N1cWpmsBRQ Instagram : https://www.instagram.com/beerbiceps_skillhouse Website : https://linktr.ee/BeerBiceps_SKillHouse For any other queries EMAIL: support@beerbicepsskillhouse.com In case of any payment-related issues, kindly write to support@tagmango.com Level Supermind - Mind Performance App को Download करिए यहाँ से
Mubi zeigt den neuen Kurzfilm „The Red Sea Makes Me Wanna Cry“, in dem es um Verlust und Erinnerung geht. Auf WOW findet ihr die BBC-Doku-Serie „Unsere Erde im Wandel“ und in der ARD Mediathek fragt die Weltspiegel-Doku: „Nimmt uns Saudi-Arabien den Fußball?“ Hier entlang geht's zu den Links unserer Werbepartner: https://detektor.fm/werbepartner/was-laeuft-heute >> Artikel zum Nachlesen: https://detektor.fm/kultur/was-laeuft-heute-the-red-sea-makes-me-wanna-cry-unsere-erde-im-wandel-nimmt-uns-saudi-arabien-den-fussball
Mubi zeigt den neuen Kurzfilm „The Red Sea Makes Me Wanna Cry“, in dem es um Verlust und Erinnerung geht. Auf WOW findet ihr die BBC-Doku-Serie „Unsere Erde im Wandel“ und in der ARD Mediathek fragt die Weltspiegel-Doku: „Nimmt uns Saudi-Arabien den Fußball?“ Hier entlang geht's zu den Links unserer Werbepartner: https://detektor.fm/werbepartner/was-laeuft-heute >> Artikel zum Nachlesen: https://detektor.fm/kultur/was-laeuft-heute-the-red-sea-makes-me-wanna-cry-unsere-erde-im-wandel-nimmt-uns-saudi-arabien-den-fussball
Eine Milliarde US Dollar hat Nordkorea allein letztes Jahr dank Cyberdiebstahl erbeutet. Wie ist das möglich? Wir schauen uns an, wie Hacking zum lukrativsten Business von Nordkorea geworden ist, wie ein Krypto-Raubzug abläuft und ob was dagegen unternommen werden kann. Der Podcast im Überblick: (00:03:54) Wie geht das? – Cyberdiebstahl und Kryptogeldwäsche (00:17:55) Warum können die das? – Die Hackerarmee (00:33:45) Was können wir dagegen tun? – Krypto verfolgen und regulieren Links: True Crime: Cyber Edition * Hot Wallets – https://darknetdiaries.com/episode/119/ * WannaCry – https://darknetdiaries.com/episode/73/ * Bangladesh Bank – https://darknetdiaries.com/episode/72/ * Axie Infinity – https://www.npr.org/transcripts/1197954055 * Winter Olympics in South Korea – https://darknetdiaries.com/episode/77/ * ATM Heist – https://www.youtube.com/watch?v=f-TL7tqITcg&list=PLz_B0PFGIn4ccgXclIq9gdmf_nFNz-Og8 Mehr zu Nordkorea: * FBI warnt vor Nordkoreanischen IT-Freelancer – https://ofac.treasury.gov/media/923131/download?inline * Profil Nordkorea – https://www.srf.ch/play/tv/srfglobal-video/video/nordkorea---bedrohlich-selbstbewusst?urn=urn:srf:video:200e2b87-c5d7-458e-9927-8ca04423a9ff * Chainalysis Bericht zu Kryptoklau im 2023 – https://www.chainalysis.com/blog/crypto-hacking-stolen-funds-2024/ * Mixer explained – https://www.youtube.com/watch?v=LxnC8eFCOFA * Der Maulwurf: Undercover in Nordkorea – https://www.youtube.com/watch?v=181SM8nWEGM * Nordkoreanische Influencer – https://www.youtube.com/watch?v=p1C0frGVfHY&pp=ygUWbm9ydGgga29yZWEgaW5mbHVlbmNlcg%3D%3D * Im Strahl der Sonne! Propaganda in Nordkorea – https://www.youtube.com/watch?v=mgXxc2DwWag * Nordkorea Cybercrime – https://www.disneyplus.com/de-ch/movies/korea-ponocna-cyberprzestepcy/1rYiX9hDT7Nm * Kim Jong-Uns Kindheit in Bern – https://www.politico.eu/article/north-korean-leader-kim-jong-uns-undercover-adolescent-years-in-switzerland/ SRF Geek Sofa bei Discord: https://discord.gg/geeksofa
On this week's episode of The Microsoft Threat Intelligence Podcast, Sherrod DeGrippo is joined by Greg Schloemer and Matthew Kennedy. Sherrod, Greg, and Matthew discuss North Korean cyber operations, highlighting the unique aspects that set North Korea apart, emphasizing North Korea's persistence, adaptability, and the blending of APT and cybercrime elements, mainly focusing on revenue generation through activities like cryptocurrency theft. The discussion touches on the notorious Lazarus group, known for the Sony Pictures attack and WannaCry, and how their actions captured global attention. Sherrod, Greg, and Matthew also share personal insight into why they're drawn to this particular area of cybersecurity, offering listeners a unique perspective on the motivations and passions driving those at the forefront of defending our digital world. In this episode you'll learn: The evolution of North Korean cyber operations How cryptocurrency theft is used as a means to support the state North Korea's unique approach to cyber operations and strategic evolution over time Some questions we ask: How much work have you put into becoming a blockchain and cryptocurrency expert? What challenges arise in defending against these specific software supply chain attacks? Why are you interested in working on North Korea-related cybersecurity? Resources: View Greg Schloemer on LinkedIn View Matthew Kennedy on LinkedIn View Sherrod DeGrippo on LinkedIn Diamond Sleet supply chain compromise distributes a modified CyberLink installer Related Microsoft Podcasts: Afternoon Cyber Tea with Ann Johnson The BlueHat Podcast Uncovering Hidden Risks Discover and follow other Microsoft podcasts at microsoft.com/podcasts The Microsoft Threat Intelligence Podcast is produced by Microsoft and distributed as part of N2K media network.
From a young age, Marcus Hutchins had a preternatural talent for code. As his online renown grew, he found himself at a series of ethical crossroads— and always on the right side of the law. Yet everything changed in 2017, when a US-created weapon went public: he was the only one who could stop the spread of the WannaCry virus. Doing so would require him to go public.They don't want you to read our book.: https://static.macmillan.com/static/fib/stuff-you-should-read/See omnystudio.com/listener for privacy information.
For the next week or so we will be covering FilmQuest 2023. This is the festival's 10 year anniversary and I wanted to celebrate it by talking to as many filmmakers as I could. Great films, incredible conversations! Thanks for listening. Kyler --- FilmQuest Episode #3 GUEST: Lewis Taylor FILM: Make You Wanna Cry --- SYNOPSIS: A young woman discovers her inner power against a patriarchal society in the 1960s. --- IG: @louvstheworld
I denne episoden tar vi et dypdykk i den skjulte verden av cyberrisiko. Vi har med oss Alexandra Eng, Senior Manager i Cyber Risk Services, og Anders Strangstad, direktør og leder for Cyber Resilience, begge hos Deloitte AS. Sammen utforsker vi de virkelige angrepene på kjente selskaper som Maersk, Tomra og Hydro. Fra de første tegnene på et angrep til de langsiktige konsekvensene, vi dekker det hele og tar med oss lærdommer til eiendom og PropTech. Gjester:Alexandra Eng (tidligere Takman) - Senior Manager | Cyber Risk Services - Deloitte AS
Robert Black is a Lecturer in Information Activities at Cranfield University on behalf of the UK Defence Academy. He is also the former Deputy Director of the UK's National Cyber Deception Laboratory. At the Defence Academy, he helps educate senior military leaders about Warfare in the Information Age. His interests are several interests one of them being the role of influence and deception in cyber. 00:00 Introduction 00:19 Our Guest: Robert Black 01:28 Rob's Journey into Cyber 06:20 The weakest link is designing systems that don't appreciate humans are integrated as a part of the system 09:17 Taking an insurance mindset 10:36 Does the Lock and Key model for Cyber work on bad actors? 16:12 Legality and Kinetic Response (Hack back, WannaCry attack, Liam Neeson, Crowdstrike report, U.S. Military) 22:30 Striking Fear into the Hackers 28:00 Does that help the SOC team? 29:45 Arguing with Attorneys and Hackers 33:19 Use of Deception in Tech 35:32 The psychology of the adversary 41:41 Who is responsible for Cybersecurity? 52:43 Connecting with Rob ---------------------------------------------------------------------- To learn more about Dark Rhino Security visit https://www.darkrhinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @OfficialDarkRhinoSecurity Facebook: @Dark-Rhino-Security-Inc Twitter: @darkrhinosec LinkedIn: @dark-rhino-security Youtube: @Dark Rhino Security ---------------------------------------------------------------------- #darkrhinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday
On July 11th, leaders gathered at the NATO summit to discuss the most complex and unpredictable security environment since the Cold War. As Russia launches the first cyberwar we have ever seen, barraging Ukraine and other Eastern European countries with cyberattacks, NATO countries need to work together to root out intruders from allied networks. Initiatives like the US's Hunt Forward missions are designed to take the fight to the adversary. Ronan talks to Ross Brewer the CRO of SimSpace about this and more. Ross talks about his background, what SimSpace does, the WannaCry virus, cyberwar, Hunt Forward Teams and more. More about SimSpace: Founded in 2015 by experts from the U.S. Cyber Command and MIT's Lincoln Laboratory, SimSpace combines the highest-fidelity, military-grade cyber ranges and training content with unique user and adversary emulation techniques. By providing team and individual training exercises, attack simulations, mission rehearsals, and product evaluations that leverage its cyber range, the SimSpace Cyber Force Platform delivers quantitative and actionable insights into how an organisation can protect critical assets against cyber threats. SimSpace prepares individuals, teams and leaders for continued success against ever-evolving adversaries.
On July 11th, leaders gathered at the NATO summit to discuss the most complex and unpredictable security environment since the Cold War. As Russia launches the first cyberwar we have ever seen, barraging Ukraine and other Eastern European countries with cyberattacks, NATO countries need to work together to root out intruders from allied networks. Initiatives like the US's Hunt Forward missions are designed to take the fight to the adversary. Ronan talks to Ross Brewer the CRO of SimSpace about this and more. Ross talks about his background, what SimSpace does, the WannaCry virus, cyberwar, Hunt Forward Teams and more. More about SimSpace: Founded in 2015 by experts from the U.S. Cyber Command and MIT's Lincoln Laboratory, SimSpace combines the highest-fidelity, military-grade cyber ranges and training content with unique user and adversary emulation techniques. By providing team and individual training exercises, attack simulations, mission rehearsals, and product evaluations that leverage its cyber range, the SimSpace Cyber Force Platform delivers quantitative and actionable insights into how an organisation can protect critical assets against cyber threats. SimSpace prepares individuals, teams and leaders for continued success against ever-evolving adversaries. See more podcasts here. More about Irish Tech News Irish Tech News are Ireland's No. 1 Online Tech Publication and often Ireland's No.1 Tech Podcast too. You can find hundreds of fantastic previous episodes and subscribe using whatever platform you like via our Anchor.fm page here: If you'd like to be featured in an upcoming Podcast email us at Simon@IrishTechNews.ie now to discuss. Irish Tech News have a range of services available to help promote your business. Why not drop us a line at Info@IrishTechNews.ie now to find out more about how we can help you reach our audience. You can also find and follow us on Twitter, LinkedIn, Facebook, Instagram, TikTok and Snapchat.
Guest post by Michael Jenkins CTO ThreatLocker. Cyber attacks are on the rise and are forecast to cost the UK £27bn in 2023 alone. In an increasingly digital working world, no business is safe from these threats - and it is often simple - avoidable - errors that leave businesses vulnerable. Cyber attacks are damaging to businesses, both financially and reputationally, and arrive in all shapes and sizes through a variety of methods. Prevention is always greater than the cure - so erring on the side of caution when it comes to security, what is the best course of action to keep your business safeguarded? Unfortunately, it's very easy to slip up. And attackers never need a second invitation to breach a system. Here are some of the most common cybersecurity mistakes companies make - and how to avoid them. Physical Mistakes It's common for businesses to think of cyber attacks as being based in the digital world - leaving them vulnerable to physical breaches they didn't even consider. Most employees carry laptops from location to location which can often leave them exposed to physical attacks from hackers. Breaches can happen in a variety of ways, from hackers infiltrating offices and changing access passwords to downloading sensitive data onto USBs at desks when workers are away. Many professionals are continuously logged into sensitive and private data which will be fully accessible to hackers who access an unlocked computer when staff are away. A breach may start with a thief pretending to be a contractor or delivery man to gain physical access. This form of social engineering is highly effective, and once a criminal has physical access to a facility, gaining computer access is as simple as finding an unattended workstation. There have been numerous instances of people pretending to be database admins where they have gained access to physical databases, and from that point on, they have access to a businesses' servers. After that, it's easy to perform some data exfiltration which could later result in a ransomware attack. Once they leave the premises, they already have active connections to your system. That's one of the ways hackers go from social engineering to technical hacking. Virtual Mistakes Cybersecurity is a critical concern for businesses, and as companies move more towards a hybrid or remote environment, the concept of having a local network has diminished, making employees more vulnerable and leaving the door open for cybercriminals. The risk of cyber threats has become more prevalent with 31% of businesses falling victim every week from small businesses to large corporations with robust cybersecurity strategies. Companies can become vulnerable in many ways. One of the most common is ignoring the request to update devices. While this is often time-consuming, failure to install fresh software exposes personal and company data to threats as these unpatched vulnerabilities can be exploited. A perfect case in point is the WannaCry attacks - which ended up costing the NHS a staggering £92 million. Staff can run into risks from connecting to unsecured public networks during remote working, such as those found in coffee shops or airports, unintentionally exposing sensitive data and leaving the door open for unauthorised parties to gain access. Businesses need to advise employees on the risks associated with connecting to unsecured networks and the implications this can have. Weak passwords are also an easy gateway for attackers, as well as the misuse of workstations for non-business purposes - such as downloading games or personal software. To mitigate these risks, the implementation of application control is imperative for safeguarding businesses by allowing only the applications that they need and blocking everything else.. Humans constitute the first line of defence against cyber attacks, and regular and up-to-date cybersecurity training offers effective approaches for businesses to minimise risk. As humans are usually...
On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: Albanian authorities raid MEK over Iran hacks Microsoft admits “Anonymous Sudan” took down its services US Government puts $10m bounty on CL0P A deeper look at the Barracuda hack campaign Much, much more This week's show is brought to you by Material Security. We'll be hearing from one of Material's friends – Courtney Healey, senior manager of insider threat at Coinbase – in this week's sponsor interview. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Police raid Iranian opposition camp in Albania, seize computers | AP News Risky Biz News: Microsoft embarrassingly admits it got DDoSed into the ground by Anonymous Sudan Anonymous Sudan and Killnet strike again, target EIB Pro-Russian hackers remain active amid Ukraine counteroffensive | CyberScoop Hackers infect Russian-speaking gamers with fake WannaCry ransomware US puts $10M bounty on Clop as federal agencies confirm data compromises | Cybersecurity Dive (1) Catherine Herridge on Twitter: "Tonight, sources tell @cbsnews senior government officials are racing to limit impact - of what one cyber expert calls - potentially the largest theft + extortion event in recent history. USG official says no evidence to date US MIL or INTEL compromised. https://t.co/R4f6naFqFx" / Twitter U.S. government says several agencies hacked as part of broader cyberattack Clop names a dozen MOVEit victims, but holds back details | Cybersecurity Dive Another MOVEit vulnerability found, as state and federal agencies reveal breaches | Cybersecurity Dive Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China | Mandiant New DOJ unit will focus on prosecuting nation-state cybercrime EU states told to restrict Huawei and ZTE from 5G networks ‘without delay' The US Navy, NATO, and NASA Are Using a Shady Chinese Company's Encryption Chips | WIRED Widow of slain Saudi journalist Jamal Khashoggi files suit against Pegasus spyware maker Jamal Khashoggi's wife to sue NSO Group over Pegasus spyware | Jamal Khashoggi | The Guardian Bipartisan bill would protect Americans' data from export abroad District of Nebraska | Massachusetts Man Sentenced for Computer Intrusion | United States Department of Justice I Was Sentenced to 18 Months in Prison for Hacking Back - My Story | HackerNoon CID-FLYER-TEMPLATE New FCC privacy task force takes aim at data breaches, SIM-swaps | CyberScoop Bloodied Macbooks and Stacks of Cash: Inside the Increasingly Violent Discord Servers Where Kids Flaunt Their Crimes Russian National Arrested and Charged with Conspiring to Commit LockBit Ransomware Attacks Against U.S. and Foreign Businesses | OPA | Department of Justice BrianKrebs: "Haha love it when a data ranso…" - Infosec Exchange
On this week's show Patrick Gray and Adam Boileau discuss the week's security news. They cover: Albanian authorities raid MEK over Iran hacks Microsoft admits “Anonymous Sudan” took down its services US Government puts $10m bounty on CL0P A deeper look at the Barracuda hack campaign Much, much more This week's show is brought to you by Nucleus Security. We'll be hearing from one of Material's friends – Courtney Healey, senior manager of insider threat at Coinbase – in this week's sponsor interview. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Police raid Iranian opposition camp in Albania, seize computers | AP News Risky Biz News: Microsoft embarrassingly admits it got DDoSed into the ground by Anonymous Sudan Anonymous Sudan and Killnet strike again, target EIB Pro-Russian hackers remain active amid Ukraine counteroffensive | CyberScoop Hackers infect Russian-speaking gamers with fake WannaCry ransomware US puts $10M bounty on Clop as federal agencies confirm data compromises | Cybersecurity Dive (1) Catherine Herridge on Twitter: "Tonight, sources tell @cbsnews senior government officials are racing to limit impact - of what one cyber expert calls - potentially the largest theft + extortion event in recent history. USG official says no evidence to date US MIL or INTEL compromised. https://t.co/R4f6naFqFx" / Twitter U.S. government says several agencies hacked as part of broader cyberattack Clop names a dozen MOVEit victims, but holds back details | Cybersecurity Dive Another MOVEit vulnerability found, as state and federal agencies reveal breaches | Cybersecurity Dive Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China | Mandiant New DOJ unit will focus on prosecuting nation-state cybercrime EU states told to restrict Huawei and ZTE from 5G networks ‘without delay' The US Navy, NATO, and NASA Are Using a Shady Chinese Company's Encryption Chips | WIRED Widow of slain Saudi journalist Jamal Khashoggi files suit against Pegasus spyware maker Jamal Khashoggi's wife to sue NSO Group over Pegasus spyware | Jamal Khashoggi | The Guardian Bipartisan bill would protect Americans' data from export abroad District of Nebraska | Massachusetts Man Sentenced for Computer Intrusion | United States Department of Justice I Was Sentenced to 18 Months in Prison for Hacking Back - My Story | HackerNoon CID-FLYER-TEMPLATE New FCC privacy task force takes aim at data breaches, SIM-swaps | CyberScoop Bloodied Macbooks and Stacks of Cash: Inside the Increasingly Violent Discord Servers Where Kids Flaunt Their Crimes Russian National Arrested and Charged with Conspiring to Commit LockBit Ransomware Attacks Against U.S. and Foreign Businesses | OPA | Department of Justice BrianKrebs: "Haha love it when a data ranso…" - Infosec Exchange
The US Government discloses exploitations of MOVEit vulnerabilities, and the Department of Energy is targeted by the Cl0p gang. CISA releases an updated advisory for Telerik vulnerabilities affecting Government servers. Shampoo malware emerges with multiple persistence mechanisms. How the IT Army of Ukraine can exemplify a cyber auxiliary. Russophone gamers are being targeted with ransomware. An alleged LockBit operator has been arrested. The FBI's Deputy Assistant Director for cyber Cynthia Kaiser joins us with cybercriminal trends and recent successes. Our guest is Will Markow from Lightcast, speaking with Simone Petrella about data-driven strategic workforce decisions. And a federal grand jury indicts the alleged Discord Papers leaker. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/116 Selected reading. US government hit by Russia's Clop in MOVEit mass attack (The Register) Energy Department among ‘several' federal agencies hit by MOVEit breach (Federal News Network) Threat Actors Exploit Progress Telerik Vulnerabilities in Multiple U.S. Government IIS Servers (CISA) CVE-2019-18935 Detail (NIST) CVE-2017-9248 Detail (NIST) Cryptographic Weakness (Telerik) Shampoo: A New ChromeLoader Campaign (HP) Cyber attacks on Rotterdam and Groningen websites (World Cargo News) The Dynamics of the Ukrainian IT Army's Campaign in Russia (Lawfare) Watch: Why early failures in Ukraine's counter-offensive aren't Russian victories (The Telegraph) Russian War Report: Anti-Ukrainian counteroffensive narratives fail to go viral (Atlantic Council) Threat Actor Targets Russian Gaming Community With WannaCry-Imitator (Cyble) Hackers infect Russian-speaking gamers with fake WannaCry ransomware (The Record) Russian national arrested in Arizona, charged for alleged role in LockBit ransomware attacks (CyberScoop) Suspected LockBit ransomware affiliate arrested, charged in US (BleepingComputer) Russian national arrested in US for deploying LockBit ransomware (The Record) Guardsman indicted on charges of disclosing classified national defense information (AP News) Charges Against Alleged Pentagon Leaker Jack Teixeira Explained (Newsweek) Jack Teixeira, Pentagon leaks suspect, indicted by federal grand jury (The Guardian)
Interview with Errol Weiss, Chief Security Officer, Health Information Sharing & Analysis Center (H-ISAC).Errol has over 25 years of experience in Information Security. He began his career with NSA conducting vulnerability analyses and penetrations of highly classified US Government systems and then spent ten years with consulting firms delivering information security services such as Managed Security Services, Security Product Implementations and Secure Network Designs for Fortune-100 companies. In 1999, Errol was a key member of the team responsible for the creation, implementation and operation of the Financial Services ISAC. He's one of the four named inventors on the patent for Trusted and Anonymous Information Sharing. Errol was with Citigroup from 2006 to 2016 where he created and ran the Cyber Intelligence Center, a global organization that provided actionable intelligence to thousands of end-users across the entire enterprise. From 2016 to 2019, Errol was a Senior Vice President with Bank of America's Global Information Security team where he ran the global Cyber Threat Intelligence team. During his time with Citi and Bank of America, Errol was an active user of FS-ISAC. He served on the FS-ISAC board of directors for six years, was on the FS-ISAC Threat Intelligence Committee for 10 years and volunteered on several industry committees. Errol has a M.S. in Technical Management from Johns Hopkins University and a B.S. in Computer Engineering from Bucknell University. In this interview, held a day after the conclusion of the inaugural APAC Health-ISAC Summit held in Singapore, Errol shared his insights on APAC cyber threats and defenses in the health sector. Highlighting the Health-ISAC Executive Summary Annual Threat Report 2023 “Current and Emerging Healthcare Cyber Threat Landscape”, Errol also noted the evolution of ransomware threat actors and motivations, since the 2016 WannaCry ransomware that hit the U.K. Health sector with significant impacts. He also shared his perspectives on the changing cybersecurity landscape, including cyber defense postures, the level of awareness at the board level, and regulations such as mandatory breach reporting, over the last decade. Errol also touched on the increased sophistication of social engineering threats potentially posed by ChatGPT, flagged as a concern at the summit. Errol wrapped up the interview with a short introduction to Health-ISAC (Information Sharing and Analysis Centre), and the membership scope and services. Recorded 10am, 24th March 2023, Resort World Sentosa Singapore.More information on www.h-isac.org
Episode sponsors: Binarly (https://binarly.io) FwHunt (https://fwhunt.run) Symmetry Systems executive Claude Mandy joins the show to discuss a career in the security trenches, life as a CISO during the WannaCry crisis, and first principles around data security. We dig into the emerging Data Security Posture Management (DSPM) category and how it extends the Zero Trust philosophy to hybrid cloud data stores.
In this episode of the Cybersecurity Defenders podcast, we recount some hacker history, and with the help of Marcus Hutchins, tell the story of the WannaCry ransomware attack.The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency. It propagated by using EternalBlue, an exploit developed by the United States National Security Agency (NSA) for Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack. Researcher Marcus Hutchins discovered the kill switch domain hardcoded in the malware. Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm, because the ransomware only encrypted the computer's files if it was unable to connect to that domain, which all computers infected with WannaCry before the website's registration had been unable to do. While this did not help already infected systems, it severely slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in North America and Asia, which had not been attacked to the same extent as elsewhere.The Cybersecurity Defenders Podcast: a show about cybersecurity and the people that defend the internet.
Scott interviews James Bamford about some of the stories he collected for his new book about the collapse of America's counterintelligence apparatus. They start with Russiagate and talk about how, while the government and media were screeching about imaginary Trump-Russia collusion, the UAE had two spies in the Clinton Campaign. They also talk about how the NSA lost half a billion classified documents containing methods later used for the WannaCry ransomware attacks of 2017, the former FBI counterintelligence agent who is now facing charges for working with the Russians, a group of former CIA and FBI guys who were accidentally hired to help a Russian coup attempt, the lack of accountability for the intelligence failures of Iraq War II, the framing of Maria Butina and the mole in the FBI who spent two decades transferring documents to the Chinese government in the most blatant fashion imaginable. Discussed on the show: “The American intelligence community has no accountability — so how can it keep us safe?” (New York Post) Spyfail by James Bamford The Interview (IMDb) “How an Oligarch May Have Recruited the F.B.I. Agent Who Investigated Him” (New York Times) A Pretext for War by James Bamford “How China planted an FBI mole who was discovered only after gutting the CIA's vast spy network” (Business Insider) “These Shady UAE Donors Gave Millions to Clinton and Trump While the Feds Dozed” (Daily Beast) James Bamford is a journalist, professor, documentary filmmaker, and the author of Spyfail: Foreign Spies, Moles, Saboteurs, and the Collapse of America's Counterintelligence, Body of Secrets: Anatomy of the Ultra-Secret National Security Agency and A Pretext for War: 9/11, Iraq, and the Abuse of America's Intelligence Agencies. Find him on Twitter @WashAuthor. This episode of the Scott Horton Show is sponsored by: Tom Woods' Liberty Classroom; ExpandDesigns.com/Scott. Get Scott's interviews before anyone else! Subscribe to the Substack. Shop Libertarian Institute merch or donate to the show through Patreon, PayPal or Bitcoin: 1DZBZNJrxUhQhEzgDh7k8JXHXRjY Learn more about your ad choices. Visit megaphone.fm/adchoices
Download Episode. Scott interviews James Bamford about some of the stories he collected for his new book about the collapse of America's counterintelligence apparatus. They start with Russiagate and talk about how, while the government and media were screeching about imaginary Trump-Russia collusion, the UAE had two spies in the Clinton Campaign. They also talk about how the NSA lost half a billion classified documents containing methods later used for the WannaCry ransomware attacks of 2017, the former FBI counterintelligence agent who is now facing charges for working with the Russians, a group of former CIA and FBI guys who were accidentally hired to help a Russian coup attempt, the lack of accountability for the intelligence failures of Iraq War II, the framing of Maria Butina and the mole in the FBI who spent two decades transferring documents to the Chinese government in the most blatant fashion imaginable. Discussed on the show: “The American intelligence community has no accountability — so how can it keep us safe?” (New York Post) Spyfail by James Bamford The Interview (IMDb) “How an Oligarch May Have Recruited the F.B.I. Agent Who Investigated Him” (New York Times) A Pretext for War by James Bamford “How China planted an FBI mole who was discovered only after gutting the CIA's vast spy network” (Business Insider) “These Shady UAE Donors Gave Millions to Clinton and Trump While the Feds Dozed” (Daily Beast) James Bamford is a journalist, professor, documentary filmmaker, and the author of Spyfail: Foreign Spies, Moles, Saboteurs, and the Collapse of America's Counterintelligence, Body of Secrets: Anatomy of the Ultra-Secret National Security Agency and A Pretext for War: 9/11, Iraq, and the Abuse of America's Intelligence Agencies. Find him on Twitter @WashAuthor. This episode of the Scott Horton Show is sponsored by: Tom Woods' Liberty Classroom; ExpandDesigns.com/Scott. Get Scott's interviews before anyone else! Subscribe to the Substack. Shop Libertarian Institute merch or donate to the show through Patreon, PayPal or Bitcoin: 1DZBZNJrxUhQhEzgDh7k8JXHXRjY
Business Podcast: We discuss shadow banning on Facebook and Instagram of this harmless podcast. We also discuss Microsofts warning about another WannaCry attack, Verizons push for more regulations on Twitter, and Trump's national emergency. Like our Facebook Page Follow us on Twitter Follow us on Instagram Subscribe on Youtube Follow us on Minds New Perk! Become a Fight Laugh Feast Member click here, scroll down, and put "HTBT" in the memo to get a HTBT mug.
Greg is the CEO of CryptoStopper, a ransomware protection service that automatically detects and stops active ransomware attacks. He has been a technology entrepreneur since 1998 and has founded many businesses. Including Axis Backup, a backup and disaster recovery company for the insurance industry, that he founded a few years before CryptoStopper. He is skilled in disaster recovery, Cloud computing, and Network security just to name a few. 00:00 Introduction 01:30 Starting your own businesses 02:20 Tips for future entrepreneurs 03:26 The fear of Failure 05:13 Entrepreneurship: should it be taught in schools? 07:50 Cryptostopper 11:42 Access Recovery 12:52 Getting a disaster recovery program 19:57 Wannacry 24:19 Anatomy of a Ransomware attack 25:20 When would SOC notice Ransomware 28:20 Russia 30:16 Ransomware 35:54 Layered Security 37:48 Vendor Consolidation or Defense in Depth? 40:37 Damage Mitigation and Prevention 44:10 More about Greg To learn more about Greg visit https://www.linkedin.com/in/gedwardswpd/ https://kitcaster.com/greg-edwards/ Cryptostopper: https://www.getcryptostopper.com/ To learn more about Dark Rhino Security visit https://www.darkrhinosecurity.com SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @SecurityConfidential Facebook: @DarkRhinoSecurity Inc Twitter: @Darkrhinosec LinkedIn: @DarkRhinoSecurity Youtube: @DarkRhinoSecurity
Season 4 winner Jack Fincham joins us this morning!Plus, we say a sad goodbye to two islanders...…and five very new small islanders have taken their places.We will be back tomorrow - so in the meantime, make sure you're subscribed……and get in touch! Tweet #loveIslandpodcast OR post on Reddit by searching for r/loveislandtvLove Island: The Morning After is produced by Pineapple Audio Production for ITV.
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
EternalBlue 5 Years After WannaCry and NotPetya https://isc.sans.edu/forums/diary/EternalBlue+5+years+after+WannaCry+and+NotPetya/28816/ OpenSSL Patches Two Vulnerabilities https://www.openssl.org/news/secadv/20220705.txt Iconburst NPM Software Supply Chain Attack https://blog.reversinglabs.com/blog/iconburst-npm-software-supply-chain-attack-grabs-data-from-apps-websites
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
EternalBlue 5 Years After WannaCry and NotPetya https://isc.sans.edu/forums/diary/EternalBlue+5+years+after+WannaCry+and+NotPetya/28816/ OpenSSL Patches Two Vulnerabilities https://www.openssl.org/news/secadv/20220705.txt Iconburst NPM Software Supply Chain Attack https://blog.reversinglabs.com/blog/iconburst-npm-software-supply-chain-attack-grabs-data-from-apps-websites
Cyberattack hits a Ukrainian energy provider. NCSC updates its guidance on preparing for a long-term Russian cyber campaign. Royal Army accounts are hijacked. A hacktivist group claims to have hit Iranian sites. A very very large database of PII is for sale on the dark web. Chase Snyder from ExtraHop has a look back at WannaCry, 5 years on. Ben Yelin examines the constitutionality of keyword search warrants. And a rogue employee makes off with bug reports. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/127 Selected reading. Russian hackers allegedly target Ukraine's biggest private energy firm (CNN) Proruskí hackeri opäť útočili. Ďalšia významná spoločnosť hlási, že čelila kybernetickým útokom (Vosveteit.sk) Preparing for the long haul: the cyber threat from Russia (NCSC) Official British Army Twitter and YouTube accounts hijacked by NFT scammers (Hot for Security) British army confirms breach of its Twitter and YouTube accounts (the Guardian) British Army hit by cyberattack as Twitter and YouTube accounts hacked (The Telegraph) Iranians' Remote Access to Banking Services Cut Off Over 'Cyber Attacks' (IranWire) (Video) Iranian regime's Islamic Culture and Communications Organization targeted in massive cyber offensive (EIN News) Hackers Claim Theft of Police Info in China's Largest Data Leak (Bloomberg) Hacker Selling Shanghai Police Database with Billions of Chinese Citizens Data (HackRead) Giant data breach? Leaked personal data of one billion people has been spotted for sale on the dark web (ZDNet) Hacker claims to have stolen 1 bln records of Chinese citizens from police (Reuters) HackerOne disclosed on HackerOne: June 2022 Incident Report (HackerOne) HackerOne Employee Caught Stealing Vulnerability Reports for Personal Gains (The Hacker News) Rogue HackerOne employee steals bug reports to sell on the side (BleepingComputer)
In this episode, host Bidemi Ologunde discussed what happened in Crimea back in 2014, the context of Russia's President Putin's actions regarding Ukraine, the demands that have been made by both Russia and Ukraine, the divisions among leaders of Western countries regarding how to handle the Russia/Ukraine situation, and the potential cybersecurity consequences of a likely Russian invasion of Ukraine.Please send questions, comments, and suggestions to bidemi@thebidpicture.com. You can also get in touch on LinkedIn, Twitter, the Clubhouse app (@bid), and the Wisdom app (@bidemi).Check out host Bidemi Ologunde's latest book, Feet of Clay: Democracy, Democratic Values & Destructive Influences, available on Amazon, eBay, and Barnes & Noble.Buzzsprout - Let's get your podcast launched! Start for FREEDisclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.