エピソード

  • Threat Bulletin #284
    2024/10/04

    Evil Corp and LockBit members the target of global sanctions and arrests.
    Quick fire topics.

    続きを読む 一部表示
    4 分
  • Threat Bulletin #283
    2024/09/27

    Telegram in the spotlight, founder arrested, banned in Ukraine, and will now share user data on legal request.

    Quick fire topics.

    続きを読む 一部表示
    4 分
  • Threat Bulletin #282
    2024/09/20

    Explosions were a supply chain compromise, not a cyber attack.

    Another Ivanti critical flaw exploited in the wild with public exploit.

    続きを読む 一部表示
    5 分
  • Threat Bulletin #281
    2024/09/13

    Security giant Fortinet suffers data breach as 440GB of files stolen.

    Quick fire lightning round.

    続きを読む 一部表示
    4 分
  • Threat Bulletin #280
    2024/08/30

    Uncommon technique from 2017 resurrected to drop Cobalt Strike

    Versa Director vulnerability leveraged by Volt Typhoon

    New persistence technique allowed Linux malware to hide for years.

    続きを読む 一部表示
    7 分
  • Threat Bulletin #279
    2024/08/23

    SolarWinds flaw exploited in the wild & hardcoded credentials.

    Report indicates ransom payments will break last years record.

    Lazarus exploit driver present on every Windows system.

    続きを読む 一部表示
    6 分
  • Threat Bulletin #278
    2024/08/16

    In this weeks episode:

    - Over 2 Billion Records of Personal Information Leaked.

    - Critical TCP/IP remote code execution vulnerability patched by Microsoft.

    - Ringleader of Ransom Cartel extradited to the US to face charges.

    続きを読む 一部表示
    7 分
  • Threat Bulletin #277
    2024/08/09

    The legal challenges against CrowdStrike begin following update incident.

    CISA re-issues seven year old warning over exploited Cisco install flaw.

    Chinese group compromises ISP to push poisoned infostealer updates.

    続きを読む 一部表示
    6 分