Podcast: CyberSecurity News Byte

Episode 21: June 06 2022

State-Backed Hackers Exploit ‘Follina’ to Target Entities in Europe and U.S, Global Law Enforcement Operation Shuts Down FluBot, SideWinder APT Launched More than 1,000 Attacks in Two Years, Critical UNISOC Chip Vulnerability Affects Millions of Android Smartphones

Read More

Episode 20: May 31 2022

Ransomware demands acts of kindness to get your files back, Microsoft Office zero day leaves researchers scrambling, Attackers Can Use Electromagnetic Signals to Control Touchscreens Remotely, Experts Warn of Rise in ChromeLoader Malware Hijacking Users’ Browsers

Read More

Episode 19: May 24 2022

Malware Campaign Targets InfoSec Community, Vulnerabilities found in Bluetooth gives hackers access to numerous devices, Hackers Gain Fileless Persistence SQL Servers Using a Built-in Utility, Bank refuses to pay ransom to hackers, sends spicy pics…

Read More

Episode 18: May 16 2022

US college forced to close after cyberattack, Conti Ransomware Attack Spurs State of Emergency in Costa Rica, $7 to rent DCRat to backdoor your network, ‘Nerbian’ Trojan Uses Advanced Anti-Detection Tricks

Read More

Episode 17: May 09 2022

Researchers Develop Exploit for the Latest F5 BIG-IP Vulnerability, USB-based Wormable Malware Targets Windows Installer, Attackers Use Event Logs to Hide Fileless Malware, Unpatched DNS Bug Puts Millions of Routers, IoT Devices at Risk

Read More

Episode 16: May 02 2022

New Malware Loader ‘Bumblebee’ in the Wild, Hackers Exploit Critical Vulnerability in VMware to Install Malware, Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector, Emotet is back with some new tricks

Read More

Episode 15: April 25 2022

Bullet points of key topics + chapter markers [00:37] Hackers Sneak ‘More_Eggs’ Malware Into Resumes Sent to Corporate Hiring Managers [04:38] Amazon’s Hotpatch for Log4j Flaw Found Vulnerable to Privilege Escalation Bug [08:34] Successful first round…

Read More

Episode 12: April 04 2022

[00:35] Apple Rushes Out Patches for 0-Days in MacOS, iOS [05:59] QNAP Customers Waiting on Fix for OpenSSL Bug among others [12:39] GitLab Releases Patch for Critical Vulnerability That Could Let Attackers Hijack Accounts [16:45] Chinese Hackers…

Read More

Episode 12: March 20 2022

Bullet points of key topics + chapter markers [00:43] Hackers Target Bank Networks with new Rootkit to Steal Money from ATM Machines [06:09] New “B1txor20” Linux Botnet Uses DNS Tunnel and Exploits Log4J Flaw [09:45] German Government Warns Against…

Read More