Jim Guckin

Episode 09: February 27 2022

Bullet points of key topics + chapter markers [00:35] Social Media Hijacking Malware Spreading Through Gaming Apps on Microsoft Store [04:05] New Flaws Discovered in Cisco’s Network Operating System for Switches [07:38] 9-Year-Old Unpatched Email…

Read More

Episode 08: February 20 2022

Bullet points of key topics + chapter markers [00:30] TrickBot getting a new upgrade and targeting high-end sites [06:59] Emotet Now Spreading Through Malicious Excel Files [13:09] Critical vulnerabilities in Zabbix Web Frontend [17:36] Users tricked…

Read More

Episode 07: February 13 2022

A Ransomware Groups’ New Tactic, PHP Everywhere WordPress Plugin Vulnerability, Hackers Planted Fake Digital Evidence on Devices, DOJ Arrests Two and Seizes $3.6 Billion Stolen Cryptocurrency, The Pirate Bay Clones Target Millions of Users Every Month

Read More

Episode 06: February 06 2022

Argo CD Security Bug Opens Kubernetes to Attackers, Critical Vulnerabilities Discovered in Airspan Networks Mimosa, Hackers Exploit 0-Day Vulnerability in Zimbra, Dozens of Security Flaws Discovered in UEFI Firmware, Samba Bug Allows Remote Attackers…

Read More

Episode 05: January 30 2022

Segway Hit by Magecart Attack, Work at Home sees a Surge in Insider Threats, Newly Discovered Critical Linux Vulnerability, New Standard Aims To Protect Against Deepfakes, Hackers use Windows Update to deploy malware   Bullet points of key topics…

Read More

Episode 04 – January 23 2022

Date: January 23, 2022 Episode title and number: 04 – January 23 2022 McAfee has patched two high-severity bugs in its Agent component, 20K WordPress Sites Exposed by Insecure Plugin, 2FA Bypassed in $34.6M Crypto.com Heist, Cybercriminals Actively…

Read More

Episode 03: January 16, 2022

Router Flaw impacts millions of devices, Cloud Apps Replace Web as Source for Most Malware Downloads, Ransomware targets Edge users, Chrome will limit access to private networks, citing security reasons, Russia Rounds Up 14 REvil Ransomware Affiliates [00:07] Introduction[00:33] Router Flaw impacts millions of devices[03:22] Cloud Apps Replace Web as Source for Most Malware Downloads[07:57]…

Read More

Episode 02 – January 09, 2022

Date: January 09, 2022 Episode Number: 02 Dridex Phishing Email taunt victims of Covid hoax phish with funeral helpline, New warning over abuse of Google services, Norton360 comes with a Cryptominer, Thousands of Schools Impacted after provider hit…

Read More

Episode 01: January 02, 2022

Inital launch of the podcast, discussion about the new malware targeting MSBuild and how to protect yourself, Why malicious actors are not ‘aging’ their domain name to attack your network, iLoBleed Rootkit targeting HP Servers, Apple AirTags being used to track people and a phishing network brining in 80 million a month.

Read More