CyberWire Daily

Un pódcast de CyberWire, Inc.

Categorías:

2656 Episodo

  1. Dave Farrow: The guy that enabled the business. [Security leadership] [Career Notes]

    Publicado: 6/6/2021
  2. Bad building blocks: a new and unusual phishing campaign. [Research Saturday]

    Publicado: 5/6/2021
  3. Advice on ransomware from the US National Security Council. JBS announces its recovery from the REvil attack. Cyber diplomacy (and maybe retaliation). Ransomware-themed phishbait.

    Publicado: 4/6/2021
  4. FBI fingers REvil as the gang behind the JBS ransomware. Privateering may come up at the US-Russian summit. Ransomware at regional transportation operations. Cyberespionage in Southeast Asia.

    Publicado: 3/6/2021
  5. The big ransomware incident in the food-processing sector. US authorities seize domains used in Nobelium’s USAID impersonation campaign. Siemens addresses PLC vulnerabilities.

    Publicado: 2/6/2021
  6. Saboteurs trying to look like crooks? CISA on the USAID phishing incident. US receives criticism for alleged surveillance of allies. Epsilon Red is out. No weed, just alt-coin.

    Publicado: 1/6/2021
  7. Zero trust: a change in mindset. [Special Editions]

    Publicado: 31/5/2021
  8. Baan Alsinawi: Trust ourselves and be courageous. [Compliance] [Career Notes]

    Publicado: 30/5/2021
  9. Big data, big payoff for China's cybercrime underground. [Research Saturday]

    Publicado: 29/5/2021
  10. A phishing campaign poses as USAID. APTs exploit unpatched Pulse Secure and Fortinet instances. Healthcare organizations continue recovery from ransomware. A look at Criminal2Criminal markets.

    Publicado: 28/5/2021
  11. Impersonation campaign targets China’s Uyghur minority. US DHS issues pipeline cybersecurity requirements. Recovering from ransomware. Notes on privateering.

    Publicado: 27/5/2021
  12. Cybersespionage reported in Belgium. Low-sophistication attacks on OT networks. Healthcare ransomware attacks. Privateering defined. Advice for boards. And news of crime.

    Publicado: 26/5/2021
  13. CryptoCore traced to Pyongyang. Ransomware and risk management. Gangs regroup. A would-be hacker-by-bribery is sentenced in Nevada.

    Publicado: 25/5/2021
  14. Ransomware warnings in Ireland, New Zealand, Germany, and the US. Belgium’s new cybersecurity strategy. A tipline to dime out cryptominers. Air India passenger data breach.

    Publicado: 24/5/2021
  15. Michael Bishop Jr.: Good, bad or indifferent. [Security] [Career Notes]

    Publicado: 23/5/2021
  16. Leveraging COVID-19 themes for malicious purposes. [Research Saturday]

    Publicado: 22/5/2021
  17. DarkSide still more-or-less dark. Updates on Colonial Pipeline and HSE ransomware attacks. CNA said to have paid $40 million in ransom. Cyber privateers and cyber mercenaries.

    Publicado: 21/5/2021
  18. DarkSide: absconding, rebranding, or retiring to a life of penitence? (Probably the first two.) Israeli airstrikes said to target Hamas cyber ops centers. Apps behaving badly. Notes on phishbait.

    Publicado: 20/5/2021
  19. Updates on the Colonial Pipeline incident, and other ransomware incidents. A watering hole for water utilities. Credential harvesting, cryptojacking, and banking Trojans.

    Publicado: 19/5/2021
  20. WastedLocker being distributed in RIG campaign. Investigation of the DarkSide attack on Colonial Pipeline. More ransomware gangs go offline. Double encryption. Third-party stalkerware risk.

    Publicado: 18/5/2021

49 / 133

The daily cybersecurity news and analysis industry leaders depend on. Published each weekday, the program also includes interviews with a wide spectrum of experts from industry, academia, and research organizations all over the world.

Visit the podcast's native language site