• Cybersecurity Today

  • 著者: Jim Love
  • ポッドキャスト

Cybersecurity Today

著者: Jim Love
  • サマリー

  • Updates on the latest cybersecurity threats to businesses, data breach disclosures, and how you can secure your firm in an increasingly risky time.
    続きを読む 一部表示
activate_samplebutton_t1
エピソード
  • London Transport requires in person password validation for 30,000 employees, Cyber Security Today for Wednesday, September 18, 2024
    2024/09/18

    Emerging Cyber Threats: Repellent Scorpius, TfL Cyber Attack, and Online Safety for Children

    In this episode, we discuss the emergence of the new ransomware group Repellent Scorpius and their use of the Ciccada 3301 ransomware. We cover the London Transport Authority's (TfL) in-person password resets following a significant cyber attack, and examine the case of Chinese national Song Wu's multi-year spear-phishing campaign. Additionally, we delve into the C community's proposal for a safe C extension to enhance memory safety and address vulnerabilities. Finally, we highlight the urgent online dangers targeting children and teens, and the measures required to combat these threats.

    00:00 Emergence of Repellent Scorpius Ransomware Group
    01:53 TfL's Response to Cyber Attack
    02:53 Chinese National Charged in Spear Phishing Campaign
    04:13 C Community's Safe C Extension Proposal
    05:33 Online Dangers Targeting Children and Teens
    07:19 Conclusion and Final Thoughts

    続きを読む 一部表示
    8 分
  • Fortinet experiences another major breech with hacker claiming 440 GB of data stolen. Cyber Security Today for Monday, September 16, 2024
    2024/09/16

    Cyber Security Today: Fortinet Data Breach, Seattle Ransomware Attack, and Lazarus Targeting Developers

    In this episode of Cyber Security Today, host Jim Love covers Fortinet's confirmation of a data breach after a hacker claims to have stolen 440GB of data. The episode also discusses the cyber attack on Seattle Tacoma International Airport by the Rysida ransomware group and the port's refusal to pay the ransom. Additionally, North Korean hacker group Lazarus is targeting Python developers via malicious coding tests as part of the VM connect campaign. Stay tuned to learn more about these pressing cybersecurity issues.

    00:00 Introduction to Cyber Security Today
    00:27 Fortinet Data Breach Details
    02:15 Seattle Tacoma Airport Ransomware Attack
    03:41 Lazarus Group Targets Python Developers
    05:30 Conclusion and Final Thoughts

    続きを読む 一部表示
    6 分
  • Cyber Security Today Week in Review for September 14, 2024
    2024/09/14

    Cybersecurity Insights: Vulnerabilities, Insider Threats, and the Future of Online Safety

    In this weekend edition of Cybersecurity Today, host Jim Love is joined by regulars Terry Cutler of Cyology Labs and David Shipley of Beauceron Security, alongside special guest Laura Payne from White Tuque. They discuss significant cybersecurity news including the new additions to CISA's known exploited vulnerabilities catalog, a hilarious yet eye-opening domain purchase incident, and the ongoing issue of insider threats. The panel also dives into the complexities surrounding recent breaches like the one at Avis and the broader implications of data vulnerabilities. Stay tuned for the latest insights and expert opinions on what's happening in the cybersecurity world.

    00:00 Introduction and Panelist Introductions
    01:31 Format Overview and First Cybersecurity Story
    01:47 Discussion on CISA's Vulnerability Catalog
    02:51 Challenges in Patch Management
    06:45 Microsoft's Patch Tuesday Controversy
    10:49 The $20 Domain Vulnerability
    15:42 Insider Threats and Real-World Incidents
    18:11 Handling Disgruntled Employees
    18:51 Insider Threats: Real-Life Examples
    19:41 Preventing Insider Threats
    21:30 Password Management and Security
    22:53 Case Study: Sales Employee Walks Out with Client List
    23:42 Jurassic Park and Risk Management
    24:32 Avis Data Breach: What Happened?
    25:51 The Importance of Identity Theft Protection
    29:44 Challenges in Cybersecurity Awareness
    34:27 Microsoft's New Security Measures
    35:07 Conclusion and Farewell

    続きを読む 一部表示
    36 分

あらすじ・解説

Updates on the latest cybersecurity threats to businesses, data breach disclosures, and how you can secure your firm in an increasingly risky time.

Cybersecurity Todayに寄せられたリスナーの声

カスタマーレビュー:以下のタブを選択することで、他のサイトのレビューをご覧になれます。