Artwork

Innhold levert av N2K Networks, Inc. and N2K Networks. Alt podcastinnhold, inkludert episoder, grafikk og podcastbeskrivelser, lastes opp og leveres direkte av N2K Networks, Inc. and N2K Networks eller deres podcastplattformpartner. Hvis du tror at noen bruker det opphavsrettsbeskyttede verket ditt uten din tillatelse, kan du følge prosessen skissert her https://no.player.fm/legal.
Player FM - Podcast-app
Gå frakoblet med Player FM -appen!

When updates attack.

31:20
 
Del
 

Manage episode 433007670 series 112238
Innhold levert av N2K Networks, Inc. and N2K Networks. Alt podcastinnhold, inkludert episoder, grafikk og podcastbeskrivelser, lastes opp og leveres direkte av N2K Networks, Inc. and N2K Networks eller deres podcastplattformpartner. Hvis du tror at noen bruker det opphavsrettsbeskyttede verket ditt uten din tillatelse, kan du følge prosessen skissert her https://no.player.fm/legal.

Crowdstrike releases a postmortem. LoanDepot puts a multimillion dollar price tag on their ransomware incident. RHADAMANTHYS info stealer targets Israelis. Zola ransomware is an advanced evolution of the Proton family. Firefox fixes several high-severity vulnerabilities. Researchers at Certitude uncover a vulnerability in Microsoft 365’s anti-phishing measures. Threat actors exploit legitimate anti-virus software for malicious purposes. Samsung’s new bug bounty program offers rewards up to a million dollars. Guest Adam Marré, CISO at Arctic Wolf, joining us to share his observations on the ground at Black Hat USA 2024. Ransomware gangs turn the screws and keep up with the times.

Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn.

CyberWire Guest

Guest Adam Marré, CISO at Arctic Wolf, joining us to share his observations as our man on the street from Black Hat USA 2024.

Selected Reading

CrowdStrike Publishes Technical Root Cause Analysis of Faulty Falcon Update (Cyber Security News)

Ransomware Attack Cost LoanDepot $27 Million (SecurityWeek)

RHADAMANTHYS Stealer Weaponizing RAR Archive To Steal Login Credentials (Cyber Security News)

New Zola Ransomware Using Multiple Tools to Disable Windows Defender (GB Hackers)

Firefox Patches Multiple High Severity Vulnerabilities (Cyber Security News)

Exploring Anti-Phishing Measures in Microsoft 365 (Certitude Blog)

Hackers Hijack Anti-Virus Software Using SbaProxy Hacking Tool (Cyber Security News)

Samsung to pay $1,000,000 for RCEs on Galaxy’s secure vault (Bleeping Computer)

Turning the screws: The pressure tactics of ransomware gangs (Sophos News)


Share your feedback.

We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.

Want to hear your company in the show?

You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info.

The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.

Learn more about your ad choices. Visit megaphone.fm/adchoices

  continue reading

3105 episoder

Artwork

When updates attack.

CyberWire Daily

2,530 subscribers

published

iconDel
 
Manage episode 433007670 series 112238
Innhold levert av N2K Networks, Inc. and N2K Networks. Alt podcastinnhold, inkludert episoder, grafikk og podcastbeskrivelser, lastes opp og leveres direkte av N2K Networks, Inc. and N2K Networks eller deres podcastplattformpartner. Hvis du tror at noen bruker det opphavsrettsbeskyttede verket ditt uten din tillatelse, kan du følge prosessen skissert her https://no.player.fm/legal.

Crowdstrike releases a postmortem. LoanDepot puts a multimillion dollar price tag on their ransomware incident. RHADAMANTHYS info stealer targets Israelis. Zola ransomware is an advanced evolution of the Proton family. Firefox fixes several high-severity vulnerabilities. Researchers at Certitude uncover a vulnerability in Microsoft 365’s anti-phishing measures. Threat actors exploit legitimate anti-virus software for malicious purposes. Samsung’s new bug bounty program offers rewards up to a million dollars. Guest Adam Marré, CISO at Arctic Wolf, joining us to share his observations on the ground at Black Hat USA 2024. Ransomware gangs turn the screws and keep up with the times.

Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn.

CyberWire Guest

Guest Adam Marré, CISO at Arctic Wolf, joining us to share his observations as our man on the street from Black Hat USA 2024.

Selected Reading

CrowdStrike Publishes Technical Root Cause Analysis of Faulty Falcon Update (Cyber Security News)

Ransomware Attack Cost LoanDepot $27 Million (SecurityWeek)

RHADAMANTHYS Stealer Weaponizing RAR Archive To Steal Login Credentials (Cyber Security News)

New Zola Ransomware Using Multiple Tools to Disable Windows Defender (GB Hackers)

Firefox Patches Multiple High Severity Vulnerabilities (Cyber Security News)

Exploring Anti-Phishing Measures in Microsoft 365 (Certitude Blog)

Hackers Hijack Anti-Virus Software Using SbaProxy Hacking Tool (Cyber Security News)

Samsung to pay $1,000,000 for RCEs on Galaxy’s secure vault (Bleeping Computer)

Turning the screws: The pressure tactics of ransomware gangs (Sophos News)


Share your feedback.

We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.

Want to hear your company in the show?

You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info.

The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.

Learn more about your ad choices. Visit megaphone.fm/adchoices

  continue reading

3105 episoder

Minden epizód

×
 
Loading …

Velkommen til Player FM!

Player FM scanner netter for høykvalitets podcaster som du kan nyte nå. Det er den beste podcastappen og fungerer på Android, iPhone og internett. Registrer deg for å synkronisere abonnement på flere enheter.

 

Hurtigreferanseguide

Copyright 2024 | Sitemap | Personvern | Vilkår for bruk | | opphavsrett