Domain

Episode 01: January 02, 2022

Inital launch of the podcast, discussion about the new malware targeting MSBuild and how to protect yourself, Why malicious actors are not ‘aging’ their domain name to attack your network, iLoBleed Rootkit targeting HP Servers, Apple AirTags being used to track people and a phishing network brining in 80 million a month.

Read More