Malware

Episode 36: November 28 2022

Tis the Season for Cyber Security, 487 Million WhatsApp Users Numbers for Sale, Hospitality company confirms Data Breach, SocGholish finds success through novel email techniques

Read More

Episode 35: November 21, 2022

Amazon RDS Instances Leaking Users’ Personal Data, Dangerous BatLoader Malware Dropper, Samba Vulnerability Can Lead to DoS or RCE, RapperBot Targets Game Servers with Modified Brute-Force and DDoS Attacks

Read More

Episode 31: October 24 2022

Emotet learns a new trick, Are Open-Source Repositories Safe?, Text4Shell Concern, 16 Apps Pulled Due to Malware

Read More

Episode 29: October 03 2022

Vice Society sets a deadline for LA School District to pay ransom, SolarMarker Makers uses spamdexing to target tax consulting organization
BEC Attacks on the Rise, Former IT Administrator Cripples Company, LinkedIN CISO Struggles

Read More

Episode 26: August 29th, 2022

LastPass Developer System Breached, Nelnet Servicing breach exposes data of 2.5M student loan accounts, Malware delays coinminer install to evade detection, LockBit ransomware gang tries triple-extortion tactic

Read More

Episode 25: August 22 2022

iPhone Users Update Now to Patch 2 Zero-Days, Lazarus Group Targets Engineers with Malware, Hackers Stole from Bitcoin ATMs using Zero-Day, TA558 Group Targets Hospitality, Hotel and Travel

Read More

Episode 23: June 20 2022

Flaws Found in Siemens’ Industrial Network Management System, Researchers Uncover ‘Hermit’ Android Spyware, Facebook Messenger Scam Duped Millions, Linux Malware Deemed ‘Nearly Impossible’ to detect

Read More

Episode 16: May 02 2022

New Malware Loader ‘Bumblebee’ in the Wild, Hackers Exploit Critical Vulnerability in VMware to Install Malware, Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom Sector, Emotet is back with some new tricks

Read More

Episode 05: January 30 2022

Segway Hit by Magecart Attack, Work at Home sees a Surge in Insider Threats, Newly Discovered Critical Linux Vulnerability, New Standard Aims To Protect Against Deepfakes, Hackers use Windows Update to deploy malware   Bullet points of key topics…

Read More

Episode 01: January 02, 2022

Inital launch of the podcast, discussion about the new malware targeting MSBuild and how to protect yourself, Why malicious actors are not ‘aging’ their domain name to attack your network, iLoBleed Rootkit targeting HP Servers, Apple AirTags being used to track people and a phishing network brining in 80 million a month.

Read More