CyberSecurity News Byte

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Hosted ByJim Guckin

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Each week, we delve into the most significant cybersecurity stories from around the globe. Whether it’s a new vulnerability discovered, a major data breach, or the rollout of a critical security patch, we aim to keep our listeners informed and prepared. We go beyond the headlines, breaking down complex issues into easy-to-understand segments, providing insights into the potential implications and countermeasures that professionals can take.

We also spotlight the latest cybersecurity tools and strategies, and occasionally invite industry experts for special guest interviews. These conversations aim to provide real-world perspectives, best practices, and future predictions about the world of cybersecurity.

But our podcast isn’t just about listing off news stories. We make sure to facilitate a deeper understanding of how these cybersecurity issues impact not only businesses and their IT infrastructure, but also the everyday user. We discuss preventive measures, remediation strategies, and forecast trends, giving our audience the knowledge to stay one step ahead.

Whether you’re a seasoned cybersecurity veteran, an IT professional navigating the cyber landscape, a tech leader shaping your organization’s digital policies, or a tech enthusiast interested in the world of cybersecurity, our podcast is here to keep you updated and informed, while also sparking thought-provoking conversations on the critical cybersecurity issues of today and tomorrow.

So, if you’re keen to stay in the loop with the rapidly changing world of cybersecurity, make sure to tune in each week to CyberSecurity News Byte with Jim Guckin. We look forward to being part of your cybersecurity journey.


All Episodes

Episode 18: May 16 2022

US college forced to close after cyberattack, Conti Ransomware Attack Spurs State of Emergency in Costa Rica, $7 to rent DCRat to backdoor your network, ‘Nerbian’ Trojan Uses Advanced Anti-Detection Tricks

Episode 17: May 09 2022

Researchers Develop Exploit for the Latest F5 BIG-IP Vulnerability, USB-based Wormable Malware Targets Windows Installer, Attackers Use Event Logs to Hide Fileless Malware, Unpatched DNS Bug Puts Millions of Routers, IoT Devices at Risk

Episode 16: May 02 2022

New Malware Loader ‘Bumblebee’ in the Wild, Hackers Exploit Critical Vulnerability in VMware to Install Malware, Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector, Emotet is back with some new tricks

Episode 15: April 25 2022

Bullet points of key topics + chapter markers [00:37] Hackers Sneak ‘More_Eggs’ Malware Into Resumes Sent to Corporate Hiring Managers [04:38] Amazon’s Hotpatch for Log4j Flaw Found Vulnerable to Privilege Escalation Bug [08:34] Successful first round…

Episode 14: April 11 2022

Episode 12: April 04 2022

[00:35] Apple Rushes Out Patches for 0-Days in MacOS, iOS [05:59] QNAP Customers Waiting on Fix for OpenSSL Bug among others [12:39] GitLab Releases Patch for Critical Vulnerability That Could Let Attackers Hijack Accounts [16:45] Chinese Hackers…

Episode 12: March 20 2022

Bullet points of key topics + chapter markers [00:43] Hackers Target Bank Networks with new Rootkit to Steal Money from ATM Machines [06:09] New “B1txor20” Linux Botnet Uses DNS Tunnel and Exploits Log4J Flaw [09:45] German Government Warns Against…

Episode 11: March 13 2022

Bullet points of key topics + chapter markers [00:37] Hackers Abuse Mitel Devices to Amplify DDoS Attacks [06:54] Critical Bugs Could Let Attackers  Damage APC Smart-UPS Devices [11:29] New 16 High-Severity UEFI Firmware Flaws Discovered in…

Episode 10: March 6th 2022

Date: March 06, 2022 Episode title and number: 10 – March 06, 2022 CISA and FBI warn of potential data wiping attacks spillover, TeaBot Trojan Haunts Google Play Store, Again, New Mozilla Firefox 0-Day Bugs Under Active Attack, New Linux Kernel…