CyberSecurity News Byte

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Hosted ByJim Guckin

Welcome to CyberSecurity News Byte with Jim Guckin, your one-stop resource for the latest cybersecurity news, updates, and discussions. Our podcast is a vital tool for CyberSecurity and IT professionals, as well as technology leaders, who need to stay on top of the ever-evolving digital landscape.

Each week, we delve into the most significant cybersecurity stories from around the globe. Whether it’s a new vulnerability discovered, a major data breach, or the rollout of a critical security patch, we aim to keep our listeners informed and prepared. We go beyond the headlines, breaking down complex issues into easy-to-understand segments, providing insights into the potential implications and countermeasures that professionals can take.

We also spotlight the latest cybersecurity tools and strategies, and occasionally invite industry experts for special guest interviews. These conversations aim to provide real-world perspectives, best practices, and future predictions about the world of cybersecurity.

But our podcast isn’t just about listing off news stories. We make sure to facilitate a deeper understanding of how these cybersecurity issues impact not only businesses and their IT infrastructure, but also the everyday user. We discuss preventive measures, remediation strategies, and forecast trends, giving our audience the knowledge to stay one step ahead.

Whether you’re a seasoned cybersecurity veteran, an IT professional navigating the cyber landscape, a tech leader shaping your organization’s digital policies, or a tech enthusiast interested in the world of cybersecurity, our podcast is here to keep you updated and informed, while also sparking thought-provoking conversations on the critical cybersecurity issues of today and tomorrow.

So, if you’re keen to stay in the loop with the rapidly changing world of cybersecurity, make sure to tune in each week to CyberSecurity News Byte with Jim Guckin. We look forward to being part of your cybersecurity journey.


All Episodes

Episode 09: February 27 2022

Bullet points of key topics + chapter markers [00:35] Social Media Hijacking Malware Spreading Through Gaming Apps on Microsoft Store [04:05] New Flaws Discovered in Cisco’s Network Operating System for Switches [07:38] 9-Year-Old Unpatched Email…

Episode 08: February 20 2022

Bullet points of key topics + chapter markers [00:30] TrickBot getting a new upgrade and targeting high-end sites [06:59] Emotet Now Spreading Through Malicious Excel Files [13:09] Critical vulnerabilities in Zabbix Web Frontend [17:36] Users tricked…

Episode 07: February 13 2022

A Ransomware Groups’ New Tactic, PHP Everywhere WordPress Plugin Vulnerability, Hackers Planted Fake Digital Evidence on Devices, DOJ Arrests Two and Seizes $3.6 Billion Stolen Cryptocurrency, The Pirate Bay Clones Target Millions of Users Every Month

Episode 06: February 06 2022

Argo CD Security Bug Opens Kubernetes to Attackers, Critical Vulnerabilities Discovered in Airspan Networks Mimosa, Hackers Exploit 0-Day Vulnerability in Zimbra, Dozens of Security Flaws Discovered in UEFI Firmware, Samba Bug Allows Remote Attackers…

Episode 05: January 30 2022

Segway Hit by Magecart Attack, Work at Home sees a Surge in Insider Threats, Newly Discovered Critical Linux Vulnerability, New Standard Aims To Protect Against Deepfakes, Hackers use Windows Update to deploy malware   Bullet points of key topics…

Episode 04 – January 23 2022

Date: January 23, 2022 Episode title and number: 04 – January 23 2022 McAfee has patched two high-severity bugs in its Agent component, 20K WordPress Sites Exposed by Insecure Plugin, 2FA Bypassed in $34.6M Crypto.com Heist, Cybercriminals Actively…

Episode 03: January 16, 2022

Router Flaw impacts millions of devices, Cloud Apps Replace Web as...

Episode 02 – January 09, 2022

Date: January 09, 2022 Episode Number: 02 Dridex Phishing Email taunt victims of Covid hoax phish with funeral helpline, New warning over abuse of Google services, Norton360 comes with a Cryptominer, Thousands of Schools Impacted after provider hit…

Episode 01: January 02, 2022

Inital launch of the podcast, discussion about the new malware targeting...