Hardware authentication device supporting MFA
POPULARITY
Dagens ämnen: 0:00 Intro 5:36 SBB och norska miljardärer 19:44 Yubico m.fl. 25:11 Lundin Gold 28:54 Silver 31:12 Tullsnack 37:33 Biotech 45:18 Fredssamtal 47:24 Index 48:43 Veckans Fill or Kill www.instagram.com/fillorkillpodden Tack IG! https://upl.inc/ig_fillorkill Tack Virtune! http://virtune.com Tack Carla! www.carla.se Tack RoboMarkets! http://gorobo.pro/2aue @RoboMarketsSE
Vi ser inga stora rörelser i Asien, efter den tillfälliga överenskommelsen mellan USA och KinaMen på Wall Street såg vi breda uppgångar i går, efter att investerarna drog en lättnadens suckPå hemmaplan ser Stockholmsbörsen ut att öppna avvaktande
Fastighetsbolaget SBB får en ny storägare i form av den norska miljardären Kjell Inge Røkkes bolag Aker ASA. Tidigare i år seglade redarmiljardären John Fredriksen in som största ägare i Fabege. Varför letar norrmännen fastigheter i Sverige? Di:s Torbjörn Isacson reder ut. Dessutom ras i säkerhetsbolaget Yubico. Hör Di:s analytiker kommentera den vikande orderingången i bolaget. Avslutningsvis hör ni Jon Arnell på von Euler & Partners om den amerikanska ekonomin.
Den globala ekonomin är i gungning. EU har halkat efter USA och Kina i konkurrenskraft. Samtidigt för USA en aggressiv och protektionistisk handelspolitik. Rysslands anfallskrig mot Ukraina medför dessutom högre energipriser och behov av att finansiera upprustning av försvaret i europeiska länder. Medverkande Johan Brenner, General Partner, Creandum Anna Hammer, kapitalförvaltningschef, Andra AP-fonden Fredrik Sjöholm, professor i nationalekonomi och vd vid Institutet för Näringslivsforskning (IFN) Patrik Tigerschiöld, styrelseordförande i Bure, Mycronic, Yubico, Cavotec och SNS Niklas Wykman (M), finansmarknadsminister Seminariet modereras av Mikael Witterblad, forskningschef på SNS.
On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news: Oracle quietly cops to being hacked, but immediately pivots into pretending it didn't matter NSA and CyberCom leaders fired for not being MAGA enough US Treasury had some dusty corners it hadn't found China in yet, looked, found China in them …which is a great time to discuss slashing CISA's staffing Ransomware crews and bullet proof hosting providers are getting rekt, and we love it And Microsoft patches yet another logging 0-day being used in the wild. This episode is sponsored by Yubico, makers of Yubikey hardware authentication tokens. Yubico's Vice President of Solutions Architecture and Alliances Derek Hanson joins to discuss how the consumer-centric passkey ecosystem has become a real challenge for enterprises. One that Yubico is actually ideally positioned to solve. This episode is also available on Youtube. Show notes Oracle privately confirms Cloud breach to customers Oracle have finally issued a written notification to customers about their cybersecurity incident. Head of NSA and US Cyber Command reportedly fired | Cybersecurity Dive Trump fires numerous National Security Council staff - The Washington Post Trump administration under scrutiny as it puts major round of CISA cuts on the table | Cybersecurity Dive Hackers Spied on US Bank Regulators' Emails for Over a Year - Bloomberg This is how Jeffrey Goldberg got added to the Signal chat Cybercriminals are trying to loot Australian pension accounts in new campaign | The Record from Recorded Future News $500,000 stolen in Australian super fund data breach | Superannuation | The Guardian Australian regulator pulls licenses of 95 companies in effort to crack down on investment scams | The Record from Recorded Future News Everest ransomware group's darknet site offline following defacement | The Record from Recorded Future News On March 28, 2025, a threat actor leaked internal data from Medialand, a major bulletproof hosting (BPH) provider long linked to Yalishanda (LARVA-34). There's a ransomware group named DragonForce going around hacking its rivals. After Mamona and BlackLock, the group has now hacked RansomHub The DragonForce ransomware group hacked two rivals this month CISA, experts warn of Crush file transfer attacks as ransomware gang makes threats | The Record from Recorded Future News Kill Security Campaign Targets CrushFTP Servers National Vulnerability Database | NIST Microsoft patches zero-day actively exploited in string of ransomware attacks | CyberScoop Exploitation of CLFS zero-day leads to ransomware activity | Microsoft Security Blog Is The Sofistication In The Room With Us? - X-Forwarded-For and Ivanti Connect Secure (CVE-2025-22457)
Ronnie Manning is the Chief Brand Associate at Yubico, a global cybersecurity company renowned for inventing the YubiKey, which offers phishing-resistant multi-factor authentication solutions. With over 20 years of experience in agency and corporate communications, he has focused on public relations and marketing strategies to bring new technology products to market. Prior to joining Yubico, Ronnie held positions at Raytheon/Websense and Edelman Public Relations. At Yubico, he has been instrumental in promoting the adoption of hardware-based authentication solutions and advocating for enhanced cybersecurity measures. In this episode… Cyber threats are evolving faster than ever, yet many users and organizations still rely on outdated or weak authentication methods. With phishing attacks on the rise and data breaches growing costlier, the need for robust-yet-intuitive security solutions has never been greater. But how do you convince people to adopt a physical device for digital protection in a world that's increasingly mobile and virtual? According to Ronnie Manning, a cybersecurity branding expert, the answer lies in simplicity. He explains that strong security doesn't necessitate complicated processes. Ronnie also highlights how real-world usability, like eliminating the need to fumble with codes or apps, drives faster adoption. This shift toward user-friendly security builds trust, saves time, and reduces risk. He adds that educating new markets with human-centered storytelling plays a key role in overcoming resistance and legacy perceptions about hardware-based solutions. In this episode of the Revenue Engine Podcast, host Alex Gluz sits down with Ronnie Manning, Chief Brand Associate at Yubico, to talk about making cybersecurity simple, scalable, and phishing resistant. They explore how physical keys streamline enterprise authentication, why user education is key to adoption, and how phishing-resistant methods like FIDO are gaining traction. Ronnie also shares strategies for large-scale rollout and onboarding in hybrid work environments.
Bienvenidos a un nuevo episodio de Spicy4tuna, en el día de hoy trataremos sobre un producto que le da mucha tranquilidad a WillyRex, el negocio de los Jibbitz, la posible guerra en Europa, el conflicto entre Pedro Sánchez y El Xokas, la película un hombre de familia, una reunión estratégica con la empresa de Euge Oller y cómo pasar de facturar 600€ a 7.000€ al mes. Sin más dilación, empecemos. : Invierte de forma segura y recibe un 2,53% sobre tu efectivo con Trade Republic: https://trade.re/spicy4tuna Invertir conlleva riesgos, los rendimientos no están garantizados. Aplican T&Cs. ️ Disfruta de 30 días gratis y acceder a los mejores podcast sin anuncios en Podimo: https://go.podimo.com/spicy4tuna Aplica al puesto de Case Study Analyst: https://bit.ly/4iJQAVG Protege tus cuentas con Yubico: https://amzn.to/43Oo00u ☕ Prueba el mejor café de especialidad directo a la puerta de tu casa con Incapto: https://bit.ly/SpicyXIncapto Inspecciona tu futura vivienda y evita que se convierta en una pesadilla: https://hausum.com/?utm_source=spicy4tuna&utm_medium=youtube&utm_campaign=premier Abre tu cuenta de empresa en Finom y comienza a operar en 24h: https://bit.ly/SpicyFinom Apuesta por la certeza con Acer for Business: https://www.acer.com/es-es/business Crea tu Página Web con Hostinger: https://www.hostinger.com/spicy4tuna Cupón de 10% de Descuento para planes de +12 meses: SPICY4TUNA Invierte en inmuebles de forma pasiva y sin dolores de cabeza con Inversiva: https://link.inversiva.com/spicy4tuna_youtube Encuentra tu hogar con un alquiler con opción a compra fácil y flexible con Wannaprop: https://wannaprop.es/?utm_source=youtube&utm_medium=spicy4tuna&utm_campaign=acceso_a_la_vivienda Aprende a hablar inglés como un Nativo: https://youtalkonline.com/spicy4tuna ️ El curso digital #1 de Oratoria y Comunicación para Hablar en Público con Confianza: https://go.hotmart.com/L97199651U ⚪️ Consigue tu pulsera Whoop: https://join.whoop.com/Spicy4tuna ════════════════ ️ Accede a la Web de Spicy4tuna y Suscríbete a nuestra Newsletter: https://www.spicy4tuna.com Contacto para Sponsors ➡ https://tally.so/r/nrPNE5 Email de Contacto ➡ podcast@spicy4tuna.com ════════════════ Todos los episodios completos: https://www.youtube.com/playlist?list=PL9XxulgDZKuzf6zuPWcuF6anvQOrukMom ════════════════ REDES SOCIALES DE SPICY4TUNA ➜ INSTAGRAM: https://www.instagram.com/spicy4tunapodcast/ ➜ TIKTOK: https://www.tiktok.com/@spicy4tuna ➜ FACEBOOK: https://www.facebook.com/spicy4tuna ════════════════ ️ ESCUCHA SPICY4TUNA EN FORMATO PODCAST Spotify: https://open.spotify.com/show/2QPC17Z9LhTntCA4c3Ijk9?si=39b610a14bb24f1f iTunes: https://podcasts.apple.com/es/podcast/spicy4tuna/id1714279648 iVoox: https://www.ivoox.com/escuchar-audios-spicy4tuna_al_33258956_1.html ════════════════ ¿QUIÉNES SOMOS? · Euge Oller: https://www.instagram.com/euge.oller/ · Willyrex: https://www.instagram.com/willyrex/ · Marc Urgell: https://www.instagram.com/marcurgelldiaz/ · Alvaro845: https://www.instagram.com/alvaro845/ ════════════════ 00:00:00 INTRODUCCIÓN 00:05:11 ¿GUERRA EN EUROPA? 00:11:05 EL XOKAS vs PEDRO SÁNCHEZ 00:16:11 CONSEJOS DE INVERSIÓN AVANZADOS 00:31:13 LA REUNIÓN ESTRATÉGICA DE EUGE 00:43:14 DE 600€/al mes a 7.000€/al mes 00:50:16 EL PRODUCTO DE LA TRANQUILIDAD DE WILLYREX 01:09:47 FILMS & BUSINESS 01:33:25 EL NEGOCIO DE JIBBITZ
Bienvenidos a un nuevo episodio de Spicy4tuna, en el día de hoy trataremos sobre un producto que le da mucha tranquilidad a WillyRex, el negocio de los Jibbitz, la posible guerra en Europa, el conflicto entre Pedro Sánchez y El Xokas, la película un hombre de familia, una reunión estratégica con la empresa de Euge Oller y cómo pasar de facturar 600€ a 7.000€ al mes. Sin más dilación, empecemos. : Invierte de forma segura y recibe un 2,53% sobre tu efectivo con Trade Republic: https://trade.re/spicy4tuna Invertir conlleva riesgos, los rendimientos no están garantizados. Aplican T&Cs. ️ Disfruta de 30 días gratis y acceder a los mejores podcast sin anuncios en Podimo: https://go.podimo.com/spicy4tuna Aplica al puesto de Case Study Analyst: https://bit.ly/4iJQAVG Protege tus cuentas con Yubico: https://amzn.to/43Oo00u ☕ Prueba el mejor café de especialidad directo a la puerta de tu casa con Incapto: https://bit.ly/SpicyXIncapto Inspecciona tu futura vivienda y evita que se convierta en una pesadilla: https://hausum.com/?utm_source=spicy4tuna&utm_medium=youtube&utm_campaign=premier Abre tu cuenta de empresa en Finom y comienza a operar en 24h: https://bit.ly/SpicyFinom Apuesta por la certeza con Acer for Business: https://www.acer.com/es-es/business Crea tu Página Web con Hostinger: https://www.hostinger.com/spicy4tuna Cupón de 10% de Descuento para planes de +12 meses: SPICY4TUNA Invierte en inmuebles de forma pasiva y sin dolores de cabeza con Inversiva: https://link.inversiva.com/spicy4tuna_youtube Encuentra tu hogar con un alquiler con opción a compra fácil y flexible con Wannaprop: https://wannaprop.es/?utm_source=youtube&utm_medium=spicy4tuna&utm_campaign=acceso_a_la_vivienda Aprende a hablar inglés como un Nativo: https://youtalkonline.com/spicy4tuna ️ El curso digital #1 de Oratoria y Comunicación para Hablar en Público con Confianza: https://go.hotmart.com/L97199651U ⚪️ Consigue tu pulsera Whoop: https://join.whoop.com/Spicy4tuna ════════════════ ️ Accede a la Web de Spicy4tuna y Suscríbete a nuestra Newsletter: https://www.spicy4tuna.com Contacto para Sponsors ➡ https://tally.so/r/nrPNE5 Email de Contacto ➡ podcast@spicy4tuna.com ════════════════ Todos los episodios completos: https://www.youtube.com/playlist?list=PL9XxulgDZKuzf6zuPWcuF6anvQOrukMom ════════════════ REDES SOCIALES DE SPICY4TUNA ➜ INSTAGRAM: https://www.instagram.com/spicy4tunapodcast/ ➜ TIKTOK: https://www.tiktok.com/@spicy4tuna ➜ FACEBOOK: https://www.facebook.com/spicy4tuna ════════════════ ️ ESCUCHA SPICY4TUNA EN FORMATO PODCAST Spotify: https://open.spotify.com/show/2QPC17Z9LhTntCA4c3Ijk9?si=39b610a14bb24f1f iTunes: https://podcasts.apple.com/es/podcast/spicy4tuna/id1714279648 iVoox: https://www.ivoox.com/escuchar-audios-spicy4tuna_al_33258956_1.html ════════════════ ¿QUIÉNES SOMOS? · Euge Oller: https://www.instagram.com/euge.oller/ · Willyrex: https://www.instagram.com/willyrex/ · Marc Urgell: https://www.instagram.com/marcurgelldiaz/ · Alvaro845: https://www.instagram.com/alvaro845/ ════════════════ 00:00:00 INTRODUCCIÓN 00:05:11 ¿GUERRA EN EUROPA? 00:11:05 EL XOKAS vs PEDRO SÁNCHEZ 00:16:11 CONSEJOS DE INVERSIÓN AVANZADOS 00:31:13 LA REUNIÓN ESTRATÉGICA DE EUGE 00:43:14 DE 600€/al mes a 7.000€/al mes 00:50:16 EL PRODUCTO DE LA TRANQUILIDAD DE WILLYREX 01:09:47 FILMS & BUSINESS 01:33:25 EL NEGOCIO DE JIBBITZ
In this episode, we sit with security leader and venture investor Sergej Epp to discuss the Cloud-native Security Landscape. Sergej currently serves as the Global CISO and Executive at Cloud Security leader Sysdig and is a Venture Partner at Picus Capital. We will dive into some insights from Sysdig's recent "2025 Cloud-native Security and Usage Report."Big shout out to our episode sponsor, Yubico!Passwords aren't enough. Cyber threats are evolving, and attackers bypass weak authentication every day. YubiKeys provides phishing-resistant security for individuals and businesses—fast, frictionless, and passwordless.Upgrade your security:https://yubico.comSergj and I dove into a lot of great topics related to Cloud-native Security, including:Some of the key trends in the latest Sysdig 2025 Cloud-native Security Report and trends that have stayed consistent YoY. Sergj points out that while attackers have stayed consistent, organizations have and continue to make improvements to their securitySergj elaborated on his current role as Sysdig's internal CISO and his prior role as a field CISO and the differences between the two roles in terms of how you interact with your organization, customers, and the community.We unpacked the need for automated Incident Response, touching on how modern cloud-native attacks can happen in as little as 10 minutes and how organizations can and do struggle without sufficient visibility and the ability to automate their incident response.The report points out that machine identities, or Non-Human Identities (NHI), are 7.5 times riskier than human identities and that there are 40,000 times more of them to manage. This is a massive problem and gap for the industry, and Sergj and I walked through why this is a challenge and its potential risks.Vulnerability prioritization continues to be crucial, with the latest Sysdig report showing that just 6% of vulnerabilities are “in-use”, or reachable. Still, container bloat has ballooned, quintupling in the last year alone. This presents real problems as organizations continue to expand their attack surface with expanded open-source usage but struggle to determine what vulnerabilities truly present risks and need to be addressed.We covered the challenges with compliance, as organizations wrestle with multiple disparate compliance frameworks, and how compliance can drive better security but also can have inverse impacts when written poorly or not keeping pace with technologies and threats.We rounded out the conversation with discussing AI/ML packages and the fact they have grown by 500% when it comes to usage, but organizations have decreased public exposure of AI/ML workloads by 38% since the year prior, showing some improvements are being made to safeguarding AI workloads from risks as well.
Tullar, rapporter och stora aktiereaktioner är några av ämnena som avhandlas i dagens Börslunch. Carl-Henrik Söderberg från Ålandsbanken och Philip Wendt från Akiespararna gräver djupare i siffrorna och beskeden från bland annat Nederman, Yubico, NCAB, Fortnox, Volvo, Essity och Nibe.
Börserna i USA återhämtade fallen efter att inflationen tagit fart, nu pekar terminerna mot en positiv öppning. På hemmaplan har vi fått färska siffror från Yubico och även Stockholmsbörsen ser ut att öppna muntert.
Think your employees are good at security? You're in the minority. Recent studies reveal that personal accounts, particularly social media, are frequently compromised. A recent Yubico survey found that 47% of Gen Z users and 46% of Millennials reported having had their social media account passwords hacked. This translates to potentially tens of millions of stolen credentials that cybercriminals could leverage to access other, more sensitive services, including online banking, email, and cryptocurrency accounts. If employees reuse passwords across personal and work systems, a compromised social media account can create significant security risks for your organization. A single compromised password could provide attackers with access to internal networks, sensitive data, and critical systems. Therefore, it's crucial to emphasize to your employees the importance of using unique and complex passwords for all accounts, especially ensuring that personal passwords are never reused for work-related systems. On a positive note, the same Yubico survey indicated a growing understanding among Gen Z of the value of multi-factor authentication, or MFA, in bolstering social media account security. Encourage your employees to extend this practice to all accounts, especially work accounts, as MFA significantly reduces the risk of unauthorized access, even if a password is compromised. The 60-second "Security Nudge" is brought to you by CybSafe, developers of the Human Risk Management Platform. Learn more at https://cybsafe.com
The FBI warns agents of hacked call and text logs. The US Treasury sanctions entities tied to North Korea's fake IT worker operations. Russian hacking group Star Blizzard attempted to infiltrate WhatsApp accounts of nonprofits supporting Ukraine. Yubico discloses a critical vulnerability in its Pluggable Authentication Module)software. Google releases an open-source library for software composition analysis. CISA hopes to close the software understanding gap. Pumakit targets critical infrastructure. Simplehelp patches multiple flaws in their remote access software. The FTC bans GM from selling driver data. HHS outlines their efforts to protect hospitals and healthcare. Our guest Maria Tranquilli, Executive Director at Common Mission Project, speaks with N2K's Executive Editor Brandon Karpf about the origins and impact of Hacking for Defense. Even the best of red teamers are humbled by AI. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Our guest Maria Tranquilli, Executive Director at Common Mission Project, speaks with N2K's Executive Editor Brandon Karpf about the origins and impact of Hacking for Defense, and how universities can get involved. Selected Reading FBI Has Warned Agents It Believes Hackers Stole Their Call Logs (Bloomberg) US Announces Sanctions Against North Korean Fake IT Worker Network (SecurityWeek) Russian Star Blizzard hackers exploit WhatsApp accounts to spy on nonprofits aiding Ukraine (The Record) Yubico PAM Module Vulnerability Let Attackers Bypass Authentications In Certain Configurations (Cyber Security News) Google Releases Open Source Library for Software Composition Analysis (SecurityWeek) Closing the Software Understanding Gap (CISA) Pumakit - A Sophisticated Linux Rootkit Attack Critical Infrastructure (Cyber Security News) Vulnerabilities in SimpleHelp Remote Access Software May Lead to System Compromise (SecurityWeek) FTC hands GM a 5-year ban on selling sensitive driver info to data brokers (The Record) How HHS has strengthened cybersecurity of hospitals and health care systems (CyberScoop) Microsoft AI Red Team says security work will never be done (The Register) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
0:06 – 0:22 – Welcome Back! Larry and Joe kick off the latest episode of their podcast with excitement, diving straight into the cybersecurity topics of the day. 0:56 – 3:56 – The Mobile Carrier Breach Joe breaks down the recent breach involving major telecom carriers (AT&T, Verizon, T-Mobile), discussing how hackers exploited outdated Cisco routers to access sensitive wiretap systems and target political figures. https://techcrunch.com/2024/11/14/us-confirms-china-backed-hackers-breached-telecom-providers-to-steal-wiretap-data/ 3:56 – 4:33 – Implications for Everyday Users Joe explains the importance of encrypted communication apps like iMessage, WhatsApp, and Signal, highlighting vulnerabilities in text messaging protocols between iPhone and Android users. 4:33 – 6:09 – Best Practices for 2FA The hosts emphasize moving away from SMS-based two-factor authentication and adopting authenticator apps or phishing-resistant methods like hardware keys. https://techcommunity.microsoft.com/blog/identity/its-time-to-hang-up-on-phone-transports-for-authentication/1751752 6:25 – 8:55 – Protecting Personal Accounts Larry and Joe discuss practical ways for regular users to improve password security, including using randomized passwords, password managers, and even a physical password vault. 9:04 – 10:29 – The Pros and Cons of Password Managers Joe explores the trade-offs between web-based solutions like LastPass and local password safes https://pwsafe.org/ secured with hardware keys from Yubico https://www.yubico.com/product/yubikey-5-series/yubikey-5c-nfc/, offering insights into selecting the right solution for your needs. 10:30 – 12:38 – VPNs and DNS Privacy Joe delves into VPNs, DNS encryption, and how they protect user privacy, while explaining why these measures are essential for blocking ISPs from selling your data to advertisers. https://en.wikipedia.org/wiki/DNS_over_HTTPS 12:39 – 14:54 – Guarding Against Scams Larry shares personal stories of family members targeted by scams, prompting tips from Joe on spotting phishing attempts, verifying suspicious emails, and avoiding QR code traps. 14:54 – 16:37 – The Wild West of the Internet The conversation turns philosophical as the hosts discuss the current state of online security and the challenges of protecting vulnerable users, including the elderly, from relentless cybercriminals. Reminds me of "The Beekeeper" movie https://www.imdb.com/title/tt15314262/ 16:37 – 17:55 – QR Code Scams in the Real World Joe uncovers the risks of QR code fraud, including fake stickers in restaurants or parking meters and malicious links sent in packages, and how to avoid falling victim to these scams. https://www.instagram.com/cybersecuritygirl/reel/DCaetPtuBIw/ 18:17 – 20:33 – Simple Security Steps for Everyone Larry asks Joe for his top advice for everyday users, resulting in actionable steps like maintaining unique passwords for every account and writing them down in a secure password book. 20:33 – 21:50 – Credential Stuffing Explained Joe explains the mechanics of credential stuffing, how hackers automate attacks, and why using different passwords for every account is critical. https://en.wikipedia.org/wiki/Credential_stuffing 21:50 – 22:09 – Planning for the Future Joe reflects on how maintaining a secure and accessible password book can help families manage accounts after a loved one's passing, underscoring the value of preparedness.
Ny vecka, nytt avsnitt! Vi levererar spännande nyheter, iGaming, ett case i form av Nitro Games och en rapportgenomgång för SIBEK.Avsnittet inleds med uppdateringar kring $PAX, $YUBICO och $EQL (00:03:57). Därefter dyker vi in i en Hästen special med nya regleringar i Wyoming, gamla regler i Mexiko och kanske en försäljning av Svenska Spel (00:19:07).Markus presenterar ett nytt case med finska Nitro Games $NITRO (00:34:20). Nitro är en mobilspelsutvecklare som har knutit många starka samarbetspartners till sig, vilket ger tillgång till stora titlar och varumärken. Men frågan kvarstår: Är detta lågt värderade spelbolag en möjlig guldklimp för portföljen?Erik tar sig an ny-noterade SIBEK, en specialist inom järnvägskonsulting (00:58:33). Sedan noteringen 2023 har bolaget visat stark tillväxt både i omsättning och lönsamhet. Med stabila makrotrender i ryggen; kan bolaget fortsätta leverera hög tillväxt och behålla en EBIT-marginal på imponerande 24 %?I Veckans Volley är Markus peppad på det nya IPO-klimatet, medan Erik funderar på var han egentligen ska jobba.Hör gärna av er till oss via: gotttjotomaktier@gmail.comFölj oss på Twitter/X: @GottTjotAktier, @MarkusGedda, och @aktiehesten.-(00:03:57) - Nyheter(00:19:07) - Hästen special(00:34:20) - Nitro Games(00:58:33) - SIBEK(01:15:03) - Veckans VolleySupport this show http://supporter.acast.com/nantingomaktier. Hosted on Acast. See acast.com/privacy for more information.
In this interview Patrick Gray talks to Yubico's COO and President Jerrod Chong about a new Yubikey feature: pre-registration. You can now ship pre-registered Yubikeys to your staff so you don't need to rely on your staff to enrol them. They've achieved this with really slick Okta and Entra ID integrations. Jerrod also talks about a recent trip to Singapore and concerns he has about the cybersecurity of critical infrastructure in the energy sector.
If it feels like cybersecurity attacks are everywhere, you're not alone: half of respondents to a recent Yubico global survey said they had been exposed to a cyber attack at work during the past year – and 1 in 5 said that one of their personal bank, email, social media, or other personal accounts had been hacked. And no wonder: 39 per cent of the respondents said they believe a simple username and password are the most secure way to protect their accounts and information. This, of course, is wrong – new innovations like multi factor authentication and secure passkeys offer better security than the humble password – but people are creatures of habit. That's why the scariest thing Yubico learned was that, as the New York Post reports, fewer than a quarter of respondents said their employers required them to undertake security training after being attacked. Without training, bad habits will never change – and this puts your data, and the data of the company you work for, at risk. If you are the victim of an attack, or know someone at work who was, do everyone a favor and make sure you undertake cyber training so it never happens again. The 60-second "Security Nudge" is brought to you by CybSafe, developers of the Human Risk Management Platform. Learn more at https://cybsafe.com
Nyheterna om bolag och fenomen i det nya näringslivet tycks aldrig ta slut! I det senaste avsnitt av Breakit Podcast får du höra om allt du behöver kolla på. (03:29) Klarna ansöker om börsnotering – här är Breakits analys(07:12) Shoppinghögtiden närmar sig med stormsteg – aktörer förlänger Black Week: “Spårar ur totalt”(14:28) Fem snabba nyheter från veckan:# Volkswagen-toppen lämnar krisande Northvolts styrelse # Embracer säljer del av verksamheten: “Nollställer bolagets balansräkning”# Spotify lägger korten på bordet: “Aldrig varit i en starkare position” # Elon Musk ska ge råd om hur USA ska sänka statens kostnader # Yubico rapporterar och visar rejäl tillväxt (16:43) Från kris till lönsamhet – så lyckades bolaget vända trots tuffa tider: “Dra av plåstret snabbt” Och du – glöm inte att ge feedback till podcast@breakit.se. Hosted on Acast. See acast.com/privacy for more information.
Det är techbolag i fokus när Helen Groth från Lannebo och Joachim Gunell från DNB gästar Börslunch. Bolag som avhandlas är bland annat Embracer, Hexagon, Spotify, HMS och Yubico.
Det lyser rött på börserna i Asien efter Wall Streets nedgångar under gårdagen. På hemmaplan har vi fått färska kvartalssiffror från Yubico och Stockholmsbörsen ser ut att öppna avvaktande.
As Halloween approaches, there's nothing more unsettling than the thought of our online accounts - and valuable personal data - falling into the wrong hands. With online banking part of daily routines and e-commerce platforms storing user payment information, keeping login details secure is more crucial than ever. But with cyber criminals constantly evolving their tactics, staying safe online can feel more like a trick than a treat. According to Yubico's 2024 State of Global Authentication survey of 20,000 employees, 70 percent of respondents have been exposed to cyber attacks in their personal lives over the past year. This scary statistic highlights how frequently cyber criminals target unsuspecting victims. As Cybersecurity Awareness Month draws to a close, now is the perfect time to shed light on the most disturbing threats haunting our online accounts. Here are three to watch out for this Halloween: Fearsome Phishing: Phishing involves tricking individuals into revealing personal information by impersonating legitimate people or entities through emails, text messages, or fake websites. This common tactic is used by hackers to gain access to sensitive information and is highly successful, with 80 percent of all cyber attacks resulting from stolen login credentials Abominable AI: Cyber criminals are using the power of AI to enhance the speed and effectiveness of their phishing attacks. This allows attackers to analyse vast amounts of data and generate sophisticated phishing schemes, making these scams even more difficult to detect. Yubico's survey revealed that 72 percent of respondents believe online scams and phishing attacks have become more sophisticated due to the use of AI - demonstrating a growing level of concern Insidious identity theft: This unfortunate outcome of phishing and AI-enabled cybercrime is any user's worst fear, as it's impossible to retrieve stolen details once they fall into the hands of hackers. Victims of identity theft often lack strong authentication methods, relying instead on insecure and reused passwords. In fact, Yubico's survey found that respondents' most commonly compromised passwords protect the apps and services that hold their most confidential financial and personal information, such as payments, messaging and banking apps To help make sure your cybersecurity doesn't keep you up at night this Halloween, Niall McConachie, Regional Director (UK & Ireland) at Yubico, explains how users can stay safe online: "The threat of users' accounts being compromised through phishing and social engineering - especially those driven by AI - is exacerbated by the widespread use of outdated authentication methods like passwords. Alarmingly, our survey found that almost four in ten individuals (39 percent) believe passwords are the most secure authentication method, despite being inherently insecure and outdated. "Simple passwords are easy to remember but also easy to guess. Updated requirements that prompt users to create complex passwords cause increased frustration when trying to log in, especially in time-sensitive situations. Furthermore, once a password is stolen, cyber criminals can easily bypass other login methods, such as codes sent by text message. "Instead of relying on passwords to keep accounts safe, users seeking to protect their accounts with the highest level of security can use hardware security keys to manage logins across platforms and devices. Security keys are phishing-resistant and can't be intercepted or stolen by remote attackers, meaning only the key holder can gain access to their accounts. By using the highest-assurance authentication method that a security key provides, individuals can better protect themselves and their data. This gives them one less thing to fear this Halloween."
En färsk rapport från Yubico visar att 46 % av svenska folket har råkat ut för en lösenordsläcka under det senaste året. Det sänder en tydlig signal om att lösenord är en så säkerhetsmässigt svag inloggningsmetod att den måste kompletteras med tvåfaktorsautentisering. Tyvärr låter många användare bli att aktivera tvåfaktorsautentisering, inte bara på grund av att det är tidskrävande utan också på grund av oro för hur det egentligen fungerar. Osäkerhet och förvirring har med hög sannolikhet också hämmat anammandet av lösennycklar (passkeys). Google och Microsoft har varit bidragande till den förvirringen. Fram till nu har Google enbart synkroniserat lösennycklar mellan Android-enheter. Om en Chrome-användare sparat en lösennyckel på sin dator har lösennyckeln varken säkerhetskopierats eller synkroniserats med användarens Android-mobil. Förra veckan tog Google äntligen itu med problematiken. Nu fungerar Googles lösning precis som Apples motsvarighet, det vill säga att alla lösennycklar synkroniseras mellan alla kompatibla enheter. För Googles del innebär det Windows, Mac OS, Linux och Android samt inom kort Chrome OS och IOS. Nu är det bara Microsoft som fortfarande saknar stöd för synkronisering och säkerhetskopiering av lösennycklar. I veckans podd pratar Peter och Nikka om Googles glädjande nyheter och hur dessa påverkar lösennycklarnas möjlighet att bli en folklig inloggningsmetod. Peter och Nikka pratar också om Apples nya lösenordshanterare i Mac OS och IOS som i stor utsträckning utmanar Bitwarden, Proton Pass och 1password. Se fullständiga shownotes på https://go.nikkasystems.com/podd267.
Dagens ämnen: 00:00 Intro 03:55 Integrum 07:41 Yubico 14:15 Moberg 18:36 Complete Solaria 26:05 Råvaror 32:29 Försvarssektorn 36:46 Fed 43:20 Neonode 45:08 Veckans Fill or Kill www.instagram.com/fillorkillpodden Tack RoboMarkets! http://gorobo.pro/2aue @RoboMarketsSE
Coming up in this episode * Death & Taxes * Stop Filing Bug Reports! -- like that * and Your Emails! 0:00 Cold Open 1:25 Yubikeys are DEAD! 10:41 Deep In the Heart of Ptyxis 28:01 The Do's and Don'ts of Bug Reports 42:47 Email: Scott J 49:47 Email: Ben 52:49 Email: Bruce H 57:48 Email: Rob Simmons 1:03:22 Email: DailyDriver 1:04:24 Email: J 1:08:34 Pnext Time 1:10:17 Pstinger See the Video on Youtube (https://youtu.be/jWSVnDYeEe4)! https://youtu.be/jWSVnDYeEe4 Your Yubikey is DEAD! The Yubico advisory (https://www.yubico.com/support/security-advisories/ysa-2024-03/) arsTechnica coverage (https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/) The really deep dive details (https://ninjalab.io/wp-content/uploads/2024/09/20240903_eucleak.pdf)
Det är fredag den 13:e september och i Börslunch pratar vi om backtrading, kursras, vinstvarningar, konsumentbolag och medtech. Vi avhandlar bolag som Dustin, Yubico, Ratos, Husqvarna, Norva24, Byggmax, Moberg Pharma och Elekta. Gäster är Stefan Roos från Origo Fonder och Peter Lindvall från Kavaljer. Programledare: Jesper Norberg och Kelly Connelin
Following Friday's global IT outage, which saw airlines, media, banks, hospitals and many other enterprises affected, international cyber defence organisations have issued warnings concerning the likelihood of malicious activity by cyber criminals. Cyber agencies in the UK, USA, and Australia all issued statements over the weekend regarding increased phishing activity linked to the incident, reminding people of the need for vigilance as they receive fake emails and calls promising to resolve the issues caused by the event. In fact, the UK's National Cyber Security Centre (NCSC) noted that it had already observed an increase in phishing relating to the outage. In the wake of the worldwide IT outage, Niall McConachie, regional director (UK & Ireland) at Yubico, comments on how bad actors take advantage of events like this and explains how organisations and individuals can ensure they're protected against subsequent phishing attacks: "Cyber criminals often capitalise on events when a lot of confusion and panic is prevalent, such as Friday's global IT outage. In the hours and days following the incident, bad actors have been tweaking their existing attack methods to take advantage of the situation. For instance, hackers have already adjusted their phishing campaigns to offer information about the outage, promising to help those impacted - providing cyber criminals with a way of hacking individuals and organisations. "The spike in phishing activity associated with the incident highlights the urgent need for better cybersecurity training for employees and customers alike so that both know how to spot and report phishing attacks to keep both themselves and the business secure. Most employees do not receive frequent cybersecurity training, which leaves them and their organisations vulnerable. To establish an effective cybersecurity awareness training programme, organisations must ensure this is properly resourced - as opposed to treating it like a collateral duty - in addition to frequently updating the training with the latest information on methodologies being used by hackers. This will reduce the vulnerability of employees facing increasingly sophisticated phishing attacks and, in turn, make services safer for customers to use - keeping the sensitive data of the business and customers secure. "In conjunction with regular and up-to-date security training, organisations should consider implementing phishing-resistant authentication solutions. Basic username and password and weak multi-factor authentication (MFA) methods alone are far too easy for attackers to circumvent, allowing unauthorised access to online accounts and personal data. Instead, phishing-resistant MFA, such as passkeys like physical security keys, is more secure and user-friendly and can be used for both personal and professional data security. This is because it requires something you know (a PIN), something you have (the security key), and something you are (a physical touch of the key when prompted to gain access). These tools are especially important as cyber attacks relating to the global IT outage are unlikely to be limited to companies, but will also directly target customers and employees too."
In episode 75 of the Summits Podcast, co-hosts Vince Todd, Jr. and Daniel Abdallah are joined by California-native Kevin Bohn of Yubico. At just 25 years old, Kevin was blindsided with a stage 4 lymphoma diagnosis, resulting in removal of his stomach and spleen. Post-treatment, Kevin eventually committed himself to growth after cancer, focusing on his mental health and energy. Now five years post-treatment, Kevin has ran multiple half-marathons and will run the Santa Rosa Marathon in August 2024. Don't miss Kevin's story of strength and perseverance.
On this week's show Patrick Gray and Adam Boileau are joined by long-time NSA boffin Rob Joyce. Now Rob's left the government service, he's hobnobbing with us pundits, talking through the week's news: Apple announces a big leap for confidential cloud computing into the mass market While at the same time, letting you just mosey around your iPhone from your Mac Mandiant reports in about the Snowflake breach Moody's say credit ratings might consider cyber incidents Microsoft fixes an Azure flaw with a… “comprehensive documentation update” And much, much more. This week's show is sponsored by Yubico, maker of the Yubikey hardware authentication token. Jerrod Chong, Yubico's COO and President joins to talk about the challenges of the passkey and hardware authenticator ecosystem. Show notes Apple makes a password manager play in a heavily targeted market | Cybersecurity Dive macOS Sequoia takes productivity and intelligence on Mac to new heights - Apple The Wiretap: Apple's AI Announcement Promises Big Security Boosts–Not Everyone Is Convinced Matthew Green on X: "Ok there are probably half a dozen more technical details in the blog post. It's a very thoughtful design. Indeed, if you gave an excellent team a huge pile of money and told them to build the best “private” cloud in the world, it would probably look like this. 14/" / X Risky Biz News: Microsoft budges on Windows 11 Recall Tenable finds an Azure flaw, Microsoft calls it a feature • The Register LendingTree confirms that cloud services attack potentially affected subsidiary Hackers steal “significant volume” of data from hundreds of Snowflake customers | Ars Technica 7,000 LockBit decryption keys now in the hands of the FBI, offering victims hope | Ars Technica Urgent call for O-type blood donations following London hospitals ransomware attack Darknet site for Qilin gang, suspected in London hospitals ransomware attack, goes down Cyberattacks pose mounting risks to creditworthiness: Moody's | Cybersecurity Dive Apple refused to pay bug bounty to Russian cybersecurity firm Kaspersky Lab FCC moves ahead on internet routing security rules | CyberScoop House Republicans propose eliminating funding for election security | CyberScoop New DJI policy: No flight record syncing for US drone pilots Semiconductor giants Nvidia and Arm warn of new flaws in their graphics processors Critical PHP CVE is under attack — research shows it's easy to exploit | Cybersecurity Dive A US Company Enabled a North Korean Scam That Raised Money for WMDs | WIRED
"Identity security has been around forever though", you might be thinking. Allow me to clarify. Identity is the largest cybersecurity product category, but most of it is focused on identity governance, authentication, multi-factor, etc. Very little of it is focused on operational identity security. It's this trend, where we recently (within the last 2 years) started seeing the ITDR (Identity Threat Detection and Response) acronym that we'll be focused on today. Particularly: Why is this trend/spike occurring now? What was or is missing to do identity security properly? What does the future of securing identity look like? And it's difficult to do better for this conversation than Will Lin. He spent the last half decade as a VC. On a daily basis, he was looking at the big picture of cybersecurity markets and trends. He discussed security challenges with CISOs and other security buyers on a regular basis, both directly and through the Security Tinkerers community he founded. All this led to a decision to quit the VC world to become a founder himself. Of all the categories he could have chosen, he chose identity security, and that's why we're happy to have him for this conversation. Segment Resources: The Future of Identity AKA Identity promo video focused on the future of Identity We start off discussing the latest round of fundings, centered largely around data security and securing LLM use. This dovetails into a discussion about marketing language and how difficult it can be for buyers to work out what the latest round of early stage startups are doing. Next, we discuss Cloudflare and Bugcrowd's acquisitions, as well as Synopsys's divestiture of its appsec portfolio. From here, we dive into a raft of new features across both IT and cybersecurity products, like Azure, Dashlane, LastPass, and PagerDuty. Discussing Huntress's active remediation feature triggers a conversation about this latest product trend: vendors seem to think buyers are ready for fully automated remediation actions. We're not so sure they are. To wrap up the cybersecurity coverage, Brandon Dixon has an interesting tutorial regarding a Security Copilot use case that looks a LOT like the default phishing enrichment use case that has been used for every SOAR POC ever. To clarify, this is a great piece in that it is all practical, has no marketing fluff, and shows you how to do something useful with Security Copilot. Where it pulls up short is managing to live up to the hype we've been hearing about Security Copilot from day one. We agree to table the discussion on Microsoft Recall until we know more about what GA of the feature will look like, and then dig into a VERY interesting squirrel story about an audio-based hacking puzzle created by a rock band. The interview will delve into the healthcare industry's tumultuous year in 2023, marked by 124 million breached health records across 725 hacking incidents (according to The HIPAA Journal). This interview will explore the critical role that MSSPs play in safeguarding health data and systems against potential security incidents, such as ransomware and business email compromise attacks. Jim Broome will share how to proactively prepare for an incident - including establishing a comprehensive incident response plan, outlining strategies for containment, restoration, and ongoing security operations, and how an MSSP can help. Segment Resources: Tales from the Road Blog: An External Pen Test at a Healthcare Organization Reveals the Dangers of the Dark Web - https://www.directdefense.com/tales-from-the-road-an-external-pen-test-reveals-the-dangers-of-the-dark-web/ 2023 Security Operations Threat Report: https://go.directdefense.com/2023-Security-Operations-Threat-Report This segment is sponsored by DirectDefense. Visit https://securityweekly.com/directdefensersac to learn more about them! In the dynamic landscape of cybersecurity, the urgency to eliminate passwords as a security vulnerability has never been more critical. Organizations are continuing to face a surge in the variety and complexity of cyber threats at historical rates, often fueled by compromised employee login credentials – resulting from attacks such as phishing which has been exacerbated by the rise in use of Artificial Intelligence (AI). The 2023 Verizon Data Breach Investigations Report underscores the staggering impact of breaches caused by stolen credentials, accounting for a staggering 74% of incidents. Christopher Harrell, Yubico's Chief Technology Officer, shares how organizations can achieve passwordless authentication at scale with high assurance phishing-resistant multi-factor authentication (MFA) to elevate their security posture against phishing attacks while creating phishing-resistant users. Segment Resources: https://www.yubico.com/blog/empowering-enterprise-security-at-scale-with-new-product-innovations-yubikey-5-7-and-yubico-authenticator-7/ https://www.yubico.com/press-releases/yubicos-key-product-innovations-empower-enterprise-security-and-phishing-resistant-passwordless-authentication-at-scale/ This segment is sponsored by Yubico. Visit https://securityweekly.com/yubicorsac to learn more about them! In this podcast segment, we delve into Sophos' fifth annual State of Ransomware report, exploring significant findings and trends in the evolving ransomware landscape. We'll discuss the sharp increase in recovery costs, the strategic targeting of backups by hackers, and the evolving role of cyber insurance in ransom payments. Our discussion will provide insights into how organizations can adapt their cybersecurity measures to mitigate these heightened threats and recover more effectively from attacks. Segment Resources: Blog: The State of Ransomware 2024 Report: https://assets.sophos.com/X24WTUEQ/at/9brgj5n44hqvgsp5f5bqcps/sophos-state-of-ransomware-2024-wp.pdf Press release: Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report This segment is sponsored by Sophos. Visit https://www.securityweekly.com/sophosrsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-364
The interview will delve into the healthcare industry's tumultuous year in 2023, marked by 124 million breached health records across 725 hacking incidents (according to The HIPAA Journal). This interview will explore the critical role that MSSPs play in safeguarding health data and systems against potential security incidents, such as ransomware and business email compromise attacks. Jim Broome will share how to proactively prepare for an incident - including establishing a comprehensive incident response plan, outlining strategies for containment, restoration, and ongoing security operations, and how an MSSP can help. Segment Resources: Tales from the Road Blog: An External Pen Test at a Healthcare Organization Reveals the Dangers of the Dark Web - https://www.directdefense.com/tales-from-the-road-an-external-pen-test-reveals-the-dangers-of-the-dark-web/ 2023 Security Operations Threat Report: https://go.directdefense.com/2023-Security-Operations-Threat-Report This segment is sponsored by DirectDefense. Visit https://securityweekly.com/directdefensersac to learn more about them! In the dynamic landscape of cybersecurity, the urgency to eliminate passwords as a security vulnerability has never been more critical. Organizations are continuing to face a surge in the variety and complexity of cyber threats at historical rates, often fueled by compromised employee login credentials – resulting from attacks such as phishing which has been exacerbated by the rise in use of Artificial Intelligence (AI). The 2023 Verizon Data Breach Investigations Report underscores the staggering impact of breaches caused by stolen credentials, accounting for a staggering 74% of incidents. Christopher Harrell, Yubico's Chief Technology Officer, shares how organizations can achieve passwordless authentication at scale with high assurance phishing-resistant multi-factor authentication (MFA) to elevate their security posture against phishing attacks while creating phishing-resistant users. Segment Resources: https://www.yubico.com/blog/empowering-enterprise-security-at-scale-with-new-product-innovations-yubikey-5-7-and-yubico-authenticator-7/ https://www.yubico.com/press-releases/yubicos-key-product-innovations-empower-enterprise-security-and-phishing-resistant-passwordless-authentication-at-scale/ This segment is sponsored by Yubico. Visit https://securityweekly.com/yubicorsac to learn more about them! In this podcast segment, we delve into Sophos' fifth annual State of Ransomware report, exploring significant findings and trends in the evolving ransomware landscape. We'll discuss the sharp increase in recovery costs, the strategic targeting of backups by hackers, and the evolving role of cyber insurance in ransom payments. Our discussion will provide insights into how organizations can adapt their cybersecurity measures to mitigate these heightened threats and recover more effectively from attacks. Segment Resources: Blog: The State of Ransomware 2024 Report: https://assets.sophos.com/X24WTUEQ/at/9brgj5n44hqvgsp5f5bqcps/sophos-state-of-ransomware-2024-wp.pdf Press release: Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report This segment is sponsored by Sophos. Visit https://www.securityweekly.com/sophosrsac to learn more about them! Show Notes: https://securityweekly.com/esw-364
The interview will delve into the healthcare industry's tumultuous year in 2023, marked by 124 million breached health records across 725 hacking incidents (according to The HIPAA Journal). This interview will explore the critical role that MSSPs play in safeguarding health data and systems against potential security incidents, such as ransomware and business email compromise attacks. Jim Broome will share how to proactively prepare for an incident - including establishing a comprehensive incident response plan, outlining strategies for containment, restoration, and ongoing security operations, and how an MSSP can help. Segment Resources: Tales from the Road Blog: An External Pen Test at a Healthcare Organization Reveals the Dangers of the Dark Web - https://www.directdefense.com/tales-from-the-road-an-external-pen-test-reveals-the-dangers-of-the-dark-web/ 2023 Security Operations Threat Report: https://go.directdefense.com/2023-Security-Operations-Threat-Report This segment is sponsored by DirectDefense. Visit https://securityweekly.com/directdefensersac to learn more about them! In the dynamic landscape of cybersecurity, the urgency to eliminate passwords as a security vulnerability has never been more critical. Organizations are continuing to face a surge in the variety and complexity of cyber threats at historical rates, often fueled by compromised employee login credentials – resulting from attacks such as phishing which has been exacerbated by the rise in use of Artificial Intelligence (AI). The 2023 Verizon Data Breach Investigations Report underscores the staggering impact of breaches caused by stolen credentials, accounting for a staggering 74% of incidents. Christopher Harrell, Yubico's Chief Technology Officer, shares how organizations can achieve passwordless authentication at scale with high assurance phishing-resistant multi-factor authentication (MFA) to elevate their security posture against phishing attacks while creating phishing-resistant users. Segment Resources: https://www.yubico.com/blog/empowering-enterprise-security-at-scale-with-new-product-innovations-yubikey-5-7-and-yubico-authenticator-7/ https://www.yubico.com/press-releases/yubicos-key-product-innovations-empower-enterprise-security-and-phishing-resistant-passwordless-authentication-at-scale/ This segment is sponsored by Yubico. Visit https://securityweekly.com/yubicorsac to learn more about them! In this podcast segment, we delve into Sophos' fifth annual State of Ransomware report, exploring significant findings and trends in the evolving ransomware landscape. We'll discuss the sharp increase in recovery costs, the strategic targeting of backups by hackers, and the evolving role of cyber insurance in ransom payments. Our discussion will provide insights into how organizations can adapt their cybersecurity measures to mitigate these heightened threats and recover more effectively from attacks. Segment Resources: Blog: The State of Ransomware 2024 Report: https://assets.sophos.com/X24WTUEQ/at/9brgj5n44hqvgsp5f5bqcps/sophos-state-of-ransomware-2024-wp.pdf Press release: Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report This segment is sponsored by Sophos. Visit https://www.securityweekly.com/sophosrsac to learn more about them! Show Notes: https://securityweekly.com/esw-364
"Identity security has been around forever though", you might be thinking. Allow me to clarify. Identity is the largest cybersecurity product category, but most of it is focused on identity governance, authentication, multi-factor, etc. Very little of it is focused on operational identity security. It's this trend, where we recently (within the last 2 years) started seeing the ITDR (Identity Threat Detection and Response) acronym that we'll be focused on today. Particularly: Why is this trend/spike occurring now? What was or is missing to do identity security properly? What does the future of securing identity look like? And it's difficult to do better for this conversation than Will Lin. He spent the last half decade as a VC. On a daily basis, he was looking at the big picture of cybersecurity markets and trends. He discussed security challenges with CISOs and other security buyers on a regular basis, both directly and through the Security Tinkerers community he founded. All this led to a decision to quit the VC world to become a founder himself. Of all the categories he could have chosen, he chose identity security, and that's why we're happy to have him for this conversation. Segment Resources: The Future of Identity AKA Identity promo video focused on the future of Identity We start off discussing the latest round of fundings, centered largely around data security and securing LLM use. This dovetails into a discussion about marketing language and how difficult it can be for buyers to work out what the latest round of early stage startups are doing. Next, we discuss Cloudflare and Bugcrowd's acquisitions, as well as Synopsys's divestiture of its appsec portfolio. From here, we dive into a raft of new features across both IT and cybersecurity products, like Azure, Dashlane, LastPass, and PagerDuty. Discussing Huntress's active remediation feature triggers a conversation about this latest product trend: vendors seem to think buyers are ready for fully automated remediation actions. We're not so sure they are. To wrap up the cybersecurity coverage, Brandon Dixon has an interesting tutorial regarding a Security Copilot use case that looks a LOT like the default phishing enrichment use case that has been used for every SOAR POC ever. To clarify, this is a great piece in that it is all practical, has no marketing fluff, and shows you how to do something useful with Security Copilot. Where it pulls up short is managing to live up to the hype we've been hearing about Security Copilot from day one. We agree to table the discussion on Microsoft Recall until we know more about what GA of the feature will look like, and then dig into a VERY interesting squirrel story about an audio-based hacking puzzle created by a rock band. The interview will delve into the healthcare industry's tumultuous year in 2023, marked by 124 million breached health records across 725 hacking incidents (according to The HIPAA Journal). This interview will explore the critical role that MSSPs play in safeguarding health data and systems against potential security incidents, such as ransomware and business email compromise attacks. Jim Broome will share how to proactively prepare for an incident - including establishing a comprehensive incident response plan, outlining strategies for containment, restoration, and ongoing security operations, and how an MSSP can help. Segment Resources: Tales from the Road Blog: An External Pen Test at a Healthcare Organization Reveals the Dangers of the Dark Web - https://www.directdefense.com/tales-from-the-road-an-external-pen-test-reveals-the-dangers-of-the-dark-web/ 2023 Security Operations Threat Report: https://go.directdefense.com/2023-Security-Operations-Threat-Report This segment is sponsored by DirectDefense. Visit https://securityweekly.com/directdefensersac to learn more about them! In the dynamic landscape of cybersecurity, the urgency to eliminate passwords as a security vulnerability has never been more critical. Organizations are continuing to face a surge in the variety and complexity of cyber threats at historical rates, often fueled by compromised employee login credentials – resulting from attacks such as phishing which has been exacerbated by the rise in use of Artificial Intelligence (AI). The 2023 Verizon Data Breach Investigations Report underscores the staggering impact of breaches caused by stolen credentials, accounting for a staggering 74% of incidents. Christopher Harrell, Yubico's Chief Technology Officer, shares how organizations can achieve passwordless authentication at scale with high assurance phishing-resistant multi-factor authentication (MFA) to elevate their security posture against phishing attacks while creating phishing-resistant users. Segment Resources: https://www.yubico.com/blog/empowering-enterprise-security-at-scale-with-new-product-innovations-yubikey-5-7-and-yubico-authenticator-7/ https://www.yubico.com/press-releases/yubicos-key-product-innovations-empower-enterprise-security-and-phishing-resistant-passwordless-authentication-at-scale/ This segment is sponsored by Yubico. Visit https://securityweekly.com/yubicorsac to learn more about them! In this podcast segment, we delve into Sophos' fifth annual State of Ransomware report, exploring significant findings and trends in the evolving ransomware landscape. We'll discuss the sharp increase in recovery costs, the strategic targeting of backups by hackers, and the evolving role of cyber insurance in ransom payments. Our discussion will provide insights into how organizations can adapt their cybersecurity measures to mitigate these heightened threats and recover more effectively from attacks. Segment Resources: Blog: The State of Ransomware 2024 Report: https://assets.sophos.com/X24WTUEQ/at/9brgj5n44hqvgsp5f5bqcps/sophos-state-of-ransomware-2024-wp.pdf Press release: Ransomware Payments Increase 500% In the Last Year, Finds Sophos State of Ransomware Report This segment is sponsored by Sophos. Visit https://www.securityweekly.com/sophosrsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-364
Nyheterna i techsfären står som spön i backen. I det senaste avsnittet av Breakit Podcast berättar reportrarna Martin Hävner och Åsa Johansson om allt det senaste som du måste ha koll på. Bland annat pratas det om: (2:03) Åsa träffar riskkapitalisten Anna Storåkers – som avslöjar kraven på startups vid förhandlingsbordet(7:03) Martin jagar den tidigare Viaplay-toppen för att ta reda på vad som egentligen hände: “Övertalningskampanj via sms”(13:08) Fem snabba nyheter från veckan: # Ny kritik mot Shein – usla villkor för anställda# Fler svenskar måste deklarera kryptoaffärer – men fusket är omfattande# Norrsken stänger ny miljardfond – backas av tungviktare# Yubico lägger korten på bordet och visar rejält ökande orderingång# Open-AI medgrundaren lämnar hajpade bolaget(16:13) Ted Valentin driver Sveriges (kanske) mest lönsamma enmansbolag – men hur har han gjort för att lyckas? (24:32) Klarna står inför en potentiell miljardaffär – vi reder ut turerna (och möjligheterna)Och du - glöm inte att ge feedback till podcast@breakit.se. Hosted on Acast. See acast.com/privacy for more information.
In this Risky Business News sponsored interview, Tom Uren talks to Derek Hanson, Yubico's VP of Solutions Architecture and Alliances. Derek covers the different reasons organisations are investing in Passkeys, what organisations need to know to deploy them successfully, and warns that too often current deployments are too focused on authorisation rather than looking at the end user holistically.
In this Risky Business News sponsored interview, Tom Uren talks to Derek Hanson, Yubico's VP of Solutions Architecture and Alliances. Derek covers the different reasons organisations are investing in Passkeys, what organisations need to know to deploy them successfully, and warns that too often current deployments are too focused on authorisation rather than looking at the end user holistically.
Join Chip Stock Investor host Nick as he welcomes Derek Hanson, Vice President of Solutions Architecture and Standards at cybersecurity company Yubico. In this episode, Nick asks Derek talk about the role that hardware plays in the world of cybersecurity. They also discuss the global impact of cybercrime, estimated to cost the world economy around $10 trillion annually -- and rising! Derek explains the critical role that secure credentials play in protecting against data breaches, how Yubico's YubiKey operates as a safeguard for phishing-resistant authentication (and what phishing is in the first place), and how new cybersecurity for front-line workers is like a digital passport that protects online identity. Nick and Derek explore the differences between hardware and software in cyber security, and stress the importance of adapting to evolving threats with robust solutions like passwordless authentication. Stay tuned later this month for Chip Stock Investors "Cybersecurity Stocks 2024" manual! Join this channel to get access to perks: https://www.youtube.com/channel/UC3aD-gfmHV_MhMmcwyIu1wA/join If you missed our Semiconductor Industry Flow 2024 and chip industry manual, you can purchase it here:
In this Risky Business News sponsor interview Tom Uren talks to Derek Hanson, Yubico's VP of Solutions Architecture and Alliances about the state of authentication and what Passkeys are all about.
Today we interview Shane Sims, CEO of Kivu Consulting. We'll be talking about the current state of cybercrime and insights from incidents his consulting firm has recently worked. We'll discuss some of the latest stats and trends related to ransomware, as well as thoughts on future cybercrime trends. Shane will also share some stories from his time as an FBI agent, working undercover as a cybercriminal. Segment Resources: Report - Mitigating Ransomware Risk: Determining Optimal Strategies for Business One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams. We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software. This week, in the enterprise security news, AI dominates new funding rounds (I'm shocked. This is my shocked face.) The buyer's market continues, with lots of small acquisitions SingTel sells off Trustwave at a significant loss Yubico goes public (actually, a month ago, sorry we missed it) Yubico can also now ship pre-registered security keys New cybersecurity tools for board and exec-level folks Lessons learned from recent ransomware attacks Healthcare is increasingly under attack A study on CISO tenure - longer than you might think! Don't miss today's squirrel stories at the end! All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/esw-336
Today we interview Shane Sims, CEO of Kivu Consulting. We'll be talking about the current state of cybercrime and insights from incidents his consulting firm has recently worked. We'll discuss some of the latest stats and trends related to ransomware, as well as thoughts on future cybercrime trends. Shane will also share some stories from his time as an FBI agent, working undercover as a cybercriminal. Segment Resources: Report - Mitigating Ransomware Risk: Determining Optimal Strategies for Business One of the biggest challenges in security today is organizations' reluctance to share attack information. Perhaps legal teams are worried about liability, or maybe execs are just embarrassed about security failures. Whatever the reason, this trend makes it difficult for organizations to help each other. CrowdSec's mission is to make this process automated, anonymized, and seamless for security teams. We talk to Phillip Humeau, one of CrowdSec's founders, about what it's like to build a such an unconventional cybersecurity business - one based around crowdsourcing and open source software. This week, in the enterprise security news, AI dominates new funding rounds (I'm shocked. This is my shocked face.) The buyer's market continues, with lots of small acquisitions SingTel sells off Trustwave at a significant loss Yubico goes public (actually, a month ago, sorry we missed it) Yubico can also now ship pre-registered security keys New cybersecurity tools for board and exec-level folks Lessons learned from recent ransomware attacks Healthcare is increasingly under attack A study on CISO tenure - longer than you might think! Don't miss today's squirrel stories at the end! All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/esw-336
This week, in the enterprise security news, AI dominates new funding rounds (I'm shocked. This is my shocked face.) The buyer's market continues, with lots of small acquisitions SingTel sells off Trustwave at a significant loss Yubico goes public (actually, a month ago, sorry we missed it) Yubico can also now ship pre-registered security keys New cybersecurity tools for board and exec-level folks Lessons learned from recent ransomware attacks Healthcare is increasingly under attack A study on CISO tenure - longer than you might think! Don't miss today's squirrel stories at the end! All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-336
This week, in the enterprise security news, AI dominates new funding rounds (I'm shocked. This is my shocked face.) The buyer's market continues, with lots of small acquisitions SingTel sells off Trustwave at a significant loss Yubico goes public (actually, a month ago, sorry we missed it) Yubico can also now ship pre-registered security keys New cybersecurity tools for board and exec-level folks Lessons learned from recent ransomware attacks Healthcare is increasingly under attack A study on CISO tenure - longer than you might think! Don't miss today's squirrel stories at the end! All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-336
Patrick Gray speaks to Yubico's Jerrod Chong about how organisations can better verify the identities of users when performing MFA resets. In other words, how to not get MGM'd. He also talks about the chain-of-trust issues inherent to synchronisable passkey implementations.
Patrick Gray speaks to Yubico's Jerrod Chong about how organisations can better verify the identities of users when performing MFA resets. In other words, how to not get MGM'd. He also talks about the chain-of-trust issues inherent to synchronisable passkey implementations.
Threat actors are really enjoying home networks and BYOD these days… On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Why our LastPass/DPRK hunch weakened CISA launches ransomware warning program Is the Ring data extortion real? White House flags cloud service security regulation Pig Butchering overtakes BEC as top cybercrime earner Much more! This week's show is sponsored by Yubico. The company's COO, Jerrod Chong, is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Stealing the LIGHTSHOW (Part One) — North Korea's UNC2970 | Mandiant Stealing the LIGHTSHOW (Part Two) — LIGHTSHIFT and LIGHTSHOW | Mandiant North Korean hackers target security researchers with a new backdoor | Ars Technica Ring won't say if it was hacked after ransomware gang claims attack | TechCrunch Biden admin's cloud security problem: ‘It could take down the internet like a stack of dominos' - POLITICO CISA unveils ransomware warning pilot for critical infrastructure Data breach hits lawmakers and staff on Capitol Hill Hacker posts more D.C. Health Link data online, exposing lawmakers' personal information | CyberScoop Cancer patient sues medical provider after ransomware group posts her photos online | CyberScoop Telehealth startup Cerebral shared millions of patients' data with advertisers | TechCrunch The FBI Just Admitted It Bought US Location Data | WIRED ‘Pig Butchering' Scams Are Now a $3 Billion Threat | WIRED Malware infecting widely used security appliance survives firmware updates | Ars Technica People Used Facebook's Leaked AI to Create a 'Based' Chatbot that Says the N-Word OpenAI releases GPT-4, artificial intelligence that can 'see' and do taxes Australian official demands Russia bring criminal hackers ‘to heel' DEV-1101 enables high-volume AiTM campaigns with open-source phishing kit - Microsoft Security Blog Sued by Meta, Freenom Halts Domain Registrations – Krebs on Security Twitter's Most Important Anti-Censorship Tool Is Currently Dead CVE-2023-23415 - Security Update Guide - Microsoft - Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability CVE-2023-23397 - Security Update Guide - Microsoft - Microsoft Outlook Elevation of Privilege Vulnerability
Threat actors are really enjoying home networks and BYOD these days… On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Why our LastPass/DPRK hunch weakened CISA launches ransomware warning program Is the Ring data extortion real? White House flags cloud service security regulation Pig Butchering overtakes BEC as top cybercrime earner Much more! This week's show is sponsored by Yubico. The company's COO, Jerrod Chong, is this week's sponsor guest. Links to everything that we discussed are below and you can follow Patrick or Adam on Mastodon if that's your thing. Show notes Stealing the LIGHTSHOW (Part One) — North Korea's UNC2970 | Mandiant Stealing the LIGHTSHOW (Part Two) — LIGHTSHIFT and LIGHTSHOW | Mandiant North Korean hackers target security researchers with a new backdoor | Ars Technica Ring won't say if it was hacked after ransomware gang claims attack | TechCrunch Biden admin's cloud security problem: ‘It could take down the internet like a stack of dominos' - POLITICO CISA unveils ransomware warning pilot for critical infrastructure Data breach hits lawmakers and staff on Capitol Hill Hacker posts more D.C. Health Link data online, exposing lawmakers' personal information | CyberScoop Cancer patient sues medical provider after ransomware group posts her photos online | CyberScoop Telehealth startup Cerebral shared millions of patients' data with advertisers | TechCrunch The FBI Just Admitted It Bought US Location Data | WIRED ‘Pig Butchering' Scams Are Now a $3 Billion Threat | WIRED Malware infecting widely used security appliance survives firmware updates | Ars Technica People Used Facebook's Leaked AI to Create a 'Based' Chatbot that Says the N-Word OpenAI releases GPT-4, artificial intelligence that can 'see' and do taxes Australian official demands Russia bring criminal hackers ‘to heel' DEV-1101 enables high-volume AiTM campaigns with open-source phishing kit - Microsoft Security Blog Sued by Meta, Freenom Halts Domain Registrations – Krebs on Security Twitter's Most Important Anti-Censorship Tool Is Currently Dead CVE-2023-23415 - Security Update Guide - Microsoft - Internet Control Message Protocol (ICMP) Remote Code Execution Vulnerability CVE-2023-23397 - Security Update Guide - Microsoft - Microsoft Outlook Elevation of Privilege Vulnerability
Topics: -Joe likes Apple Music playlists. Sam takes live notes. Some good recommnendations: Restorative Yoga Headspace -Jerry can't listen to music while working. -He didn't find Apple Fitness was working for him. Athlytic is an app that he highly recommends. -Jerry is currently watching Skinwalker Ranch on Netflix. -HomePod Mini should have a chargeable battery. -Sam uses his HomePod as a speaker for his bedroom TV. -Dark Reader is a great browser extension Sam uses with Safari to automatically enables dark mode for sites, even if they don't support it. -Sam's latest gripe about 1Password is that it has a legit issue auto filling SonicWall pages. -Why is 1Password 8 not in the App Store? -Jerry doesn't like DuckDuckGo. -We get into browser preferences. -Jerry and Sam both are independently testing Yubikey by Yubico for authentication. -HCS wrote a guide for using security keys as a second factor with an Apple ID. -Sam works with a client for a while before he asks the most basic of questions. -Amazon DNS causes an issue with internet connectivity for one of Jerry's clients.
Yubico, the company behind the YubiKey, is revolutionizing online security with its hardware-based security keys. These keys provide an extra layer of protection for your online accounts, making them less vulnerable to cyber threats such as phishing, man-in-the-middle (MitM) attacks, SIM swapping and account takeovers. The YubiKey is the world's first security key and protects over 4,000 organizations worldwide. The shift to remote work due to the pandemic has highlighted the need for better cybersecurity measures. According to Yubico's research, 42% of people feel more vulnerable to cyber threats while working from home, and 39% feel unsupported by IT. However, hardware-based security keys like the YubiKey provide a more secure solution while reducing friction at login. They meet the FIDO2 and WebAuthn standards, helping to pave the way for interoperability. Niall McConachie, Regional Director (UK & Ireland) at Yubico discusses the most common cyber threats people face and why not all security is equal. He emphasized that while one-time passcodes (OTPs) sent by SMS or mobile authentication apps are the most popular forms of two-factor authentication (2FA), they are still vulnerable to attacks. On the other hand, hardware-based security keys provide strong authentication and reduce the friction of logging in to multiple apps and accounts each day. Niall also discusses the future of secure, passwordless authentication. The evolving modern authentication ecosystem, with the help of hardware-based security keys, is paving the way for a future where passwords are no longer the primary form of authentication. This not only makes our online accounts more secure, but also reduces the hassle of remembering multiple passwords. Sponsored VPN Offer https://www.piavpn.com/techtalksdaily
On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Taiwan tensions fail to conjure the cyber apocalypse Crypto bridge exploit results in $150m feeding frenzy Chainalysis evidence to be challenged in court Post-quantum NIST candidate algorithm gets smoked DSIRF's Russia links Much, much more This week's sponsor interview is with Jerrod Chong from Yubico. He's joining the show to talk about why consumer-focussed implementations of Webauthn like Apple's Passkeys aren't a great enterprise solution. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes Taiwanese websites hit with DDoS attacks as Pelosi begins visit 'Frenzied mob' steals more than $156 million from crypto platform Nomad - The Record by Recorded Future Bitcoin Fog Case Could Put Cryptocurrency Tracing on Trial | WIRED Post-quantum encryption contender is taken out by single-core PC and 1 hour | Ars Technica Federal court system suffered previously undisclosed breach, congressional committee says Australian police charge man with developing spyware used by more than 14,500 people - The Record by Recorded Future Risky Biz News: Microsoft puts the limelight on another spyware maker—DSIRF from Austria Eavesdropping probe finds Israeli police exceeded authority | AP News Hacker use of Microsoft macros plummeted after default block: report - The Record by Recorded Future On security researcher's newsletter, exposing cybercriminals behind ransomware Luxembourg energy companies struggling with alleged ransomware attack, data breach - The Record by Recorded Future At least 34 healthcare orgs affected by alleged ransomware attack on OneTouchPoint - The Record by Recorded Future American Dental Association says April cyberattack involved ransomware - The Record by Recorded Future Ransomware group demands £500,000 from British schools, citing cyber insurance policy - The Record by Recorded Future Hackers stole passwords for accessing 140,000 payment terminals | TechCrunch Experts warn of hacker claiming access to 50 U.S. companies through breached MSP - The Record by Recorded Future German prosecutors issue warrant for Russian government hacker over energy sector attacks - The Record by Recorded Future The commercial satellite boom is leaving space vulnerable to hackers - The Record by Recorded Future Report to Congress of the U.S.-China Economic and Security Review Commission - U.S.-China Economic and Security Review Commission - Google Books Spanish police arrest two accused of hacking radioactivity alert system - The Record by Recorded Future
On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Taiwan tensions fail to conjure the cyber apocalypse Crypto bridge exploit results in $150m feeding frenzy Chainalysis evidence to be challenged in court Post-quantum NIST candidate algorithm gets smoked DSIRF's Russia links Much, much more This week's sponsor interview is with Jerrod Chong from Yubico. He's joining the show to talk about why consumer-focussed implementations of Webauthn like Apple's Passkeys aren't a great enterprise solution. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes Taiwanese websites hit with DDoS attacks as Pelosi begins visit 'Frenzied mob' steals more than $156 million from crypto platform Nomad - The Record by Recorded Future Bitcoin Fog Case Could Put Cryptocurrency Tracing on Trial | WIRED Post-quantum encryption contender is taken out by single-core PC and 1 hour | Ars Technica Federal court system suffered previously undisclosed breach, congressional committee says Australian police charge man with developing spyware used by more than 14,500 people - The Record by Recorded Future Risky Biz News: Microsoft puts the limelight on another spyware maker—DSIRF from Austria Eavesdropping probe finds Israeli police exceeded authority | AP News Hacker use of Microsoft macros plummeted after default block: report - The Record by Recorded Future On security researcher's newsletter, exposing cybercriminals behind ransomware Luxembourg energy companies struggling with alleged ransomware attack, data breach - The Record by Recorded Future At least 34 healthcare orgs affected by alleged ransomware attack on OneTouchPoint - The Record by Recorded Future American Dental Association says April cyberattack involved ransomware - The Record by Recorded Future Ransomware group demands £500,000 from British schools, citing cyber insurance policy - The Record by Recorded Future Hackers stole passwords for accessing 140,000 payment terminals | TechCrunch Experts warn of hacker claiming access to 50 U.S. companies through breached MSP - The Record by Recorded Future German prosecutors issue warrant for Russian government hacker over energy sector attacks - The Record by Recorded Future The commercial satellite boom is leaving space vulnerable to hackers - The Record by Recorded Future Report to Congress of the U.S.-China Economic and Security Review Commission - U.S.-China Economic and Security Review Commission - Google Books Spanish police arrest two accused of hacking radioactivity alert system - The Record by Recorded Future