CyberSecurity News Byte

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Hosted ByJim Guckin

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Each week, we delve into the most significant cybersecurity stories from around the globe. Whether it’s a new vulnerability discovered, a major data breach, or the rollout of a critical security patch, we aim to keep our listeners informed and prepared. We go beyond the headlines, breaking down complex issues into easy-to-understand segments, providing insights into the potential implications and countermeasures that professionals can take.

We also spotlight the latest cybersecurity tools and strategies, and occasionally invite industry experts for special guest interviews. These conversations aim to provide real-world perspectives, best practices, and future predictions about the world of cybersecurity.

But our podcast isn’t just about listing off news stories. We make sure to facilitate a deeper understanding of how these cybersecurity issues impact not only businesses and their IT infrastructure, but also the everyday user. We discuss preventive measures, remediation strategies, and forecast trends, giving our audience the knowledge to stay one step ahead.

Whether you’re a seasoned cybersecurity veteran, an IT professional navigating the cyber landscape, a tech leader shaping your organization’s digital policies, or a tech enthusiast interested in the world of cybersecurity, our podcast is here to keep you updated and informed, while also sparking thought-provoking conversations on the critical cybersecurity issues of today and tomorrow.

So, if you’re keen to stay in the loop with the rapidly changing world of cybersecurity, make sure to tune in each week to CyberSecurity News Byte with Jim Guckin. We look forward to being part of your cybersecurity journey.


All Episodes

Episode 45: February 13 2023

TA866 Threat Group Selectively Targets U.S. and German Organizations, 4,000 Women’s Health Patient Data Breach, Pepsi Bottling Ventures suffers data breach after malware attack , How not to handle an incident: DMS vendors silence over XSS zero-days

Episode 44: February 06 2023

LG UPlus’ dat breach impacts 290,000 users, Mortgage Financial Technologies Company Exposes Hundreds of Thousands of Records Online, India’s largest truck brokerage company leaks 140GB of Data, Security Teams feel an inability to prevents bad things from happening

Episode 43: Jamuary 30 2023

Old Vulnerabilities used to attack VMware, Nevada Ransomware Group, Data breach at Vice Media involved SSNs and Financial Info, New LockBit color

Episode 42: January 23 2023

Bullet points of key topics + chapter markers [00:36] New CrySIS/Dharma Ransomware Variants [07:45] No Fly List Uncovered [17:12] Riot Games Hacked [22:23] MailChimp discloses new breach

Episode 41: January 16 2023

Bullet points of key topics + chapter markers [00:36] Medical Imaging Firm Faces 2 Class Actions [10:32] Hackers disrupt virtual esports event [17:49] Security Things to Remember as People Return to Work [23:43] PoC for critical bugs in popular…

Episode 40: January 09 2023

Bullet points of key topics + chapter markers [00:36] Hackers go after PII the most [09:35] InfoSec Community Target in Phishing Campaign [16:09] Harder to Detect Phishing Technique [23:47] Ransomware Victims Pay for Data Deletion

Episode 39 December 19 2022

Cisco Warns of Many Old Vulnerabilities Being Exploited in Attacks, Glupteba botnet is back after Google disrupted it, 85% of attacks now use encrypted channels, InfraGard Hacked/Hacker Halts Sale of FBI’s High-Profile InfraGard Database

Episode 38: December 12 2022

Sequoia Discloses a Data Breach, Health Dept warns of Royal Ransomware, Hackers earn $989,750 for 63 zero-days exploited at Pwn2Own Toronto, Cisco discloses high-severity IP phone zero-day

Episode 37: December 05 2022

How not to handle vulnerabilites, HHS warns use of pixel tracking tech without BAA violates HIPAA, Trustcor dropped as root certificate authority, Hyundai app bugs allowed hackers to remotely unlock, start cars