CyberSecurity News Byte

Hosted ByJim Guckin

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Episode 68: September 11 2023

This week we talk about how a new attack, is actually just hackers using the tools that security testers are using against us, Then we talk about how Apple has a new 0-day vulnerability that needs patching, and then to be fair we talk about the new Android vulnerability that is also being actively exploited, then we wrap it all up with a discussion about the Chinese hacker who gets access to Microsoft’s encryption key and use it to breach the US government.