Cyber Threat Hunting สาธารณะ
[search 0]
ดาวน์โหลดแอปเลย!
show episodes
 
Artwork

1
ConversingLabs Podcast

ReversingLabs

Unsubscribe
Unsubscribe
รายเดือน
 
ConversingLabs Podcast brings you conversations with the best and brightest minds in malware analysis, threat hunting, incident response and software assurance. Hosted by Paul Roberts, Cyber Content Lead at ReversingLabs, ConversingLabs digs into cutting edge topics that are most pressing in the world of cybersecurity.
  continue reading
 
Artwork

1
CYFIRMA Research

CYFIRMA

Unsubscribe
Unsubscribe
รายสัปดาห์+
 
Cyber defenders, listen up! The CYFIRMA Research podcast has some juicy intel on the latest cyber threats that are lurking in the shadows. Tune in to this security briefing to stay on top of emerging threats and be ready to tackle digital risk like never before.
  continue reading
 
Artwork

1
Future of Threat Intelligence

Team Cymru

Unsubscribe
Unsubscribe
รายเดือน+
 
Welcome to the Future of Threat Intelligence podcast, where we explore the transformative shift from reactive detection to proactive threat management. Join us as we engage with top cybersecurity leaders and practitioners, uncovering strategies that empower organizations to anticipate and neutralize threats before they strike. Each episode is packed with actionable insights, helping you stay ahead of the curve and prepare for the trends and technologies shaping the future.
  continue reading
 
Artwork

1
ThreatCast

Threatscape

Unsubscribe
Unsubscribe
รายเดือน+
 
Stay informed with our exclusive interviews featuring industry experts, who share their valuable insights, expert opinions, and practical strategies to safeguard yourself and your organisation from cyber threats. In each episode, we shed light on cybersecurity trends, emerging technologies, and notable incidents shaping our digital world. Tune in to ThreatCast and embark on a journey to fortify your digital resilience.
  continue reading
 
Artwork

1
The Cyber Riddler

Ahmad Almorabea

Unsubscribe
Unsubscribe
รายเดือน
 
The Cyber Riddler is a podcast that discusses interesting topics in the field of information security. It explores different areas and situations in real-life cyber security engagements and activities. Episodes feature guests from different backgrounds such as hackers, security analysts, cyber security managers, bug bounty hobbyists and more.
  continue reading
 
Artwork

1
Out of the Woods: The Threat Hunting Podcast

Out of the Woods: The Threat Hunting Podcast

Unsubscribe
Unsubscribe
รายเดือน+
 
Intel 471's podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag bunch of threat hunters as they come out of the woods to explore some of the most burning issues related to cyber security. The Out of the Woods podcast is a casual talk covering the topics of threat hunting, security research, and threat intelligence, and some ranting and raving along the way, all over a cocktail ...
  continue reading
 
DISCARDED: Tales from the Threat Research Trenches is a podcast for security practitioners, intelligence analysts, and threat hunters looking to learn more about the threat behaviors and attack patterns. Each episode you’ll hear real world insights from our researchers about the latest trends in malware, threat actors, TTPs, and more. Welcome to DISCARDED
  continue reading
 
Artwork

1
Adversary Universe Podcast

CrowdStrike

Unsubscribe
Unsubscribe
รายเดือน+
 
Modern adversaries are relentless. Today’s threat actors target organizations around the world with sophisticated cyberattacks. Who are they? What are they after? And most importantly, how can you defend against them? Welcome to the Adversary Universe podcast, where CrowdStrike answers all of these questions — and more. Join our hosts, a pioneer in adversary intelligence and a specialist in cybersecurity technology, as they unmask the threat actors targeting your organization.
  continue reading
 
Artwork

1
Future of Cyber Security

Rasool Irfan

Unsubscribe
Unsubscribe
รายเดือน
 
Cyber security is dynamic and fast changing. Keep up-to-date with the latest news, vulnerabilities, threats and new research. For latest cyber security blogs, visit https://rasoolirfan.com and tweet @ → twitter.com/rasoolirfan
  continue reading
 
Artwork

1
Building Cyber Resilience

Ann Irvine and Rich Seiersen

Unsubscribe
Unsubscribe
รายเดือน
 
The Building Cyber Resilience podcast shifts the focus on cyber safety from fear to action by sharing simple steps that benefit both your team and your customers. Hosts Dr. Ann Irvine and Richard Seiersen talk about the positive outcomes of developing risk management and utilizing data science across industries to create a smarter business. Listen in and learn how you can build a cyber resilient organization in today's technology-driven landscape.
  continue reading
 
Artwork

1
SecOps Interview Secrets

Peter Schawacker, Nearshore Cyber USA, LLC

Unsubscribe
Unsubscribe
รายสัปดาห์+
 
You´re applied for scores or hundreds of jobs, you finally get an interview, and then you bomb. Or, you think you did well, but you got turned down. Why? How can you improve your chances of succeeding at interviewing for security jobs? What can interviews and the questions teach us? This podcast is for job seekers, hiring managers, screeners, and recruiters who want to improve their interviewing skills.
  continue reading
 
Artwork

1
The BlueHat Podcast

Microsoft

Unsubscribe
Unsubscribe
รายเดือน+
 
Since 2005, BlueHat has been where the security research community, and Microsoft, come together as peers; to debate, discuss, share, challenge, celebrate and learn. On The BlueHat Podcast, Microsoft and MSRC’s Nic Fillingham and Wendy Zenone will host conversations with researchers and industry leaders, both inside and outside of Microsoft, working to secure the planet’s technology and create a safer world for all.
  continue reading
 
Artwork

1
Forged In Security

Andrew Hoffritz

Unsubscribe
Unsubscribe
รายเดือน
 
It’s easy to get lost in the space that is cybersecurity which encompasses dozens of specialty areas that can be further segmented into more than 50 career roles. Andrew Hoffritz, a cybersecurity enthusiast and professional, interviews a diverse selection of cybersecurity-minded professionals worldwide each month and pulls back the curtain on how to break into the cybersecurity field, discussing unique skills and why cybersecurity is a continuously growing field. Each episode contains powerf ...
  continue reading
 
Loading …
show series
 
On this My Mission episode of Inside the FBI, Special Agent Sam Davenport reflects on his work in Indian country, the importance of strong relationships, and carrying out the Bureau's mission. For a full transcript and additional resources, visit fbi.gov/podcasts. You can visit fbi.gov/indiancountry to learn more about our efforts to investigate cr…
  continue reading
 
China and Taiwan have a long history of geopolitical tension that has evolved from land and sea to cyberspace. Relations between the two recently took an interesting turn when the Chinese Ministry of State Security (MSS) claimed hacktivist entity Anonymous 64 targeted China and its territories with attempted disinformation and public communication …
  continue reading
 
Send us a text In this episode, we dive deep into how AI, Copilot, and Purview work together to secure sensitive data, prevent insider threats, and streamline compliance. Learn: How Microsoft's Copilot enhances security with AI. The Secure by Default initiative and what it means for your organisation. Practical tips for deploying sensitivity labels…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, David Bianco, Staff Security Strategist at Splunk, shares his insights on the evolving landscape of threat hunting. He introduces the PEAK threat hunting framework, emphasizing its role in enhancing security measures. David also discusses the critical differences between threat hun…
  continue reading
 
Ivanti Virtual Traffic Manager (vTM) users – A critical authentication bypass flaw (CVSS 9.8) is now being actively exploited! This vulnerability allows unauthenticated attackers to gain admin control over your systems. Patch now to prevent unauthorized access, data theft, or malware deployment. Public exploit code is already circulating. Stay secu…
  continue reading
 
CYFIRMA's investigation uncovered a major data breach at Cisco, led by the notorious threat actor IntelBroker. On October 14, 2024, IntelBroker posted on BreachForum, revealing that critical data such as source code, hard-coded credentials, SSL certificates, API tokens, and confidential documents were stolen. This breach impacts Cisco's B2B clients…
  continue reading
 
The proliferation of stealers, particularly those masquerading as open-source projects, poses significant risks to users. With capabilities to steal sensitive information, such as passwords, cryptocurrency wallets, and browser data, these malware variants not only threaten individual privacy but also create broader cybersecurity challenges. As deve…
  continue reading
 
On this special installment of our show, we’re bringing you the first episode of the FBI Cyber Division's new miniseries, Ahead of the Threat. For a full transcript and additional resources, visit fbi.gov/news/podcasts. You can also listen to Ahead of the Threat episodes, read the transcripts, and find related material at fbi.gov/aheadofthethreat. …
  continue reading
 
The Israeli invasion of Lebanon began with the declared goal to remove Hezbollah's military infrastructure from the south of the country so that Israelis living in northern Israel could return to their homes, from which they have been driven by the low-intensity conflict raging on the border since Hamas' raid on Gaza last year. The Israeli army has…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, David speaks with Eric Hanselman, Chief Analyst at S&P Global, about the critical role of threat intelligence in today’s cybersecurity landscape. Eric emphasizes the need for organizations to integrate threat intelligence operationally, moving beyond mere threat feeds to develop co…
  continue reading
 
In this episode of the Blue Hat Podcast, hosts Nic Fillingham and Wendy Zenone interview each other to give listeners insight into their personal and professional backgrounds. Nic recounts his unique career journey, which began with jobs like working as a chicken butcher and selling CDs, before joining Microsoft as an Xbox demo specialist. His care…
  continue reading
 
Hello to all our Cyber Ghosts! Join host Selena Larson as she chats with Eilon Bendet– Cloud Threat Researcher from Proofpoint. ​​From account takeovers to state-sponsored hacks, they uncover how cybercriminals are outsmarting traditional defenses – and why even multi-factor authentication might not be enough to keep them out. Together, they discus…
  continue reading
 
Stay ahead of cybersecurity trends with CYFIRMA's September 2024 Ransomware Report. This month’s analysis highlights significant shifts among top ransomware groups like Medusa, which saw a 525% surge in victims, while others like RansomHub and Meow experienced declines. Key industries such as IT and transportation saw notable increases, while secto…
  continue reading
 
Immediate action is required for all organizations using iTunes for Windows! CVE-2024-44193 is a critical local privilege escalation vulnerability that could lead to unauthorized system access. Attackers exploit misconfigured permissions in the AppleMobileDeviceService.exe to elevate privileges and gain control. Given the widespread use of iTunes, …
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, host David Monnier welcomes David Ortiz, Global CISO at Church & Dwight. David shares insights from his extensive career in information technology and cybersecurity, emphasizing the importance of understanding the evolving threat landscape. David touches on the critical role of thr…
  continue reading
 
On Oct. 1, 2024, an international law enforcement coalition announced the disruption of a senior member of INDRIK SPIDER, who was also an affiliate of the BITWISE SPIDER ransomware as a service operation. CrowdStrike often works with law enforcement to identify, track and stop cyber threats, and we played a key role in this operation. In this episo…
  continue reading
 
**[LIVE] Out of the Woods: The Threat Hunting Podcast October 24, 2024 | 7:00 – 8:30 PM ET Sign Up > https://intel471.com/resources/podcasts/blood-sweat-and-threats-carving-the-perfect-threat-hunter ---------- Top Headlines: Aqua | perfctl: A Stealthy Malware Targeting Millions of Linux Servers: https://www.aquasec.com/blog/perfctl-a-stealthy-malwa…
  continue reading
 
Send us a text In this episode, William breaks down all things automation and Microsoft security! We cover essential topics like DevSecOps, managed identities, and Azure Defender for Cloud, showing how these integrate seamlessly with Azure DevOps to build more secure apps. We also dive into the Microsoft 365 Security and Compliance user group that …
  continue reading
 
Our latest research dives deep into Yunit Stealer, a sophisticated malware designed to steal sensitive data, such as credentials, cookies, and cryptocurrency wallets. This malware employs advanced evasion techniques, including obfuscation and persistence methods, making it a formidable threat to cybersecurity. Yunit Stealer can disable Windows Defe…
  continue reading
 
On part one of Inside the FBI's deep dive into organized crime, we define transnational organized crime and explain its current ecosystem. For a full transcript and additional resources, visit fbi.gov/news/podcasts. Subscribe to Inside the FBI wherever you get your podcasts: Spotify: open.spotify.com/show/4H2d3cg0SK9fIqXaNcu9r0 Apple Podcasts: podc…
  continue reading
 
A new malware threat, Vilsa Stealer, has surfaced. Discovered on GitHub, this malware is designed to quietly steal your most sensitive information, everything from browser passwords to cryptocurrency wallets and even Discord credentials. What makes it particularly scary is its ability to sneak past security measures and hide in your system, all the…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, Kristof Riecke, Field CISO at Rackspace Technology, shares his journey in cybersecurity and highlights the evolution of the industry over the past decade. He discusses the importance of effective communication in security strategies, the need for a holistic approach to threat intel…
  continue reading
 
Jim Hull, Program Manager at MSRC joins Nic Fillingham and Wendy Zenone on this week's episode of The BlueHat Podcast to share insights into his role in reviewing vulnerability reports and managing cases. They dive into the submission process, detailing the types of reports accepted by MSRC and what happens after a researcher submits a potential vu…
  continue reading
 
**Threat Hunting Workshop: Hunting for Collection October 2, 2024 | 12:00 - 1:00 PM ET Sign Up > https://intel471.com/resources/webinars/threat-hunting-workshop-hunting-for-collection **[LIVE] Out of the Woods: The Threat Hunting Podcast October 24, 2024 | 7:00 – 8:30 PM ET Sign Up > https://intel471.com/resources/podcasts/blood-sweat-and-threats-c…
  continue reading
 
The kernel is the brain of the operating system. It controls everything that happens on a computer and has full access to the hardware and all system resources. Though it has a small code base, the kernel plays a critical role in how systems and applications operate, interact and stay secure. Due to the current architecture and design of Windows sy…
  continue reading
 
In this episode, host Paul Roberts chats with Security Researcher Sam Curry about his own experience being hacked via the Internet of Things and how it led to a shocking discovery regarding modem security. More broadly, the conversation touches on how APIs can leave consumers vulnerable, the increasing popularity of IoT attacks, and how to mitigate…
  continue reading
 
CYFIRMA's latest report delves into a crucial investigation targeting the malicious infrastructure linked to the APT group "Transparent Tribe." Employing open-source intelligence (OSINT), we thoroughly tracked the command-and-control (C2) servers utilized by this persistent threat actor. By leveraging advanced techniques such as JARM fingerprinting…
  continue reading
 
Hello to all our Pumpkin Spice cyber friends! Join host Selena Larson and today’s co-host, Tim Kromphardt, as they chat with Joe Wise, Senior Threat Researcher and Kyle Cucci, Staff Threat Researcher both from Proofpoint. Together, they unpack recent campaigns involving the abuse of legitimate services, particularly focusing on the clever tactics u…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, we welcome David Patariu, an Attorney focusing on Privacy, Artificial Intelligence, and Cybersecurity at Venable LLP. David shares his unique journey from engineering to law, highlighting the critical intersection of technology and legal frameworks. David sheds light on the challen…
  continue reading
 
As the U.S. presidential election in November approaches and the campaigns of former President Trump and Vice President Harris ramp up, hackers from Washington's adversaries are intensifying their efforts to disrupt or influence voting. Among these adversaries, Iran is emerging as an increasingly significant player. Link to the Research Report: IRA…
  continue reading
 
Send us a text Join Paul O'Sullivan on Threat Cast as he talks to Chris Gunner, Group CISO of Pepper Financial Services Group. Chris shares his unique journey from astrophysics to cybersecurity, discussing how he's applied his skills to navigate the evolving landscape of cyber threats. Discover how he's rethinking traditional cybersecurity approach…
  continue reading
 
**Threat Hunting Workshop: Hunting for Collection October 2, 2024 | 12:00 - 1:00 PM ET Sign Up > https://intel471.com/resources/webinars/threat-hunting-workshop-hunting-for-collection **[LIVE] Out of the Woods: The Threat Hunting Podcast October 24, 2024 | 7:00 – 8:30 PM ET Sign Up > https://intel471.com/resources/podcasts/blood-sweat-and-threats-c…
  continue reading
 
Critical Alert: Organizations using Apache OFBiz must act now! CVE-2024-38856 presents a severe risk of remote code execution. With millions of users potentially affected globally, immediate action is crucial. This flaw allows unauthenticated users to bypass security restrictions and execute screen rendering code via specially crafted requests thro…
  continue reading
 
On this episode of the Inside the FBI podcast, we’ll talk about why Bureau history matters, the role of our historian, the types of records we curate, and how you can access FBI historical information. For a full transcript and additional resources, visit fbi.gov/news/podcasts. For copies of records, visit The Vault at vault.fbi.gov. To learn more …
  continue reading
 
In our latest episode of The Future of Threat Intelligence podcast, Jim Tiller, CISO at CyberBellum and a veteran in the cybersecurity industry with over 25 years of experience joins us to explore the intricacies of working as a fractional CISO. He offers a unique perspective on the role's challenges and rewards and emphasizes the importance of und…
  continue reading
 
Guy Arazi, a UK-based security expert at Microsoft, joins Nic Fillingham on this week's episode of The BlueHat Podcast. Guy discusses his journey in security, which began in 2018 when he joined Microsoft, and his current role focusing on online services vulnerabilities within the MSRC (Microsoft Security Response Center). They delve into the concep…
  continue reading
 
Hello to all our cyber citizens! Join host Selena Larson and today’s co-host, Tim Kromphardt, as they chat with Joshua Miller, Senior Threat Researcher and Rob Kinner, Senior Threat Analyst both from Proofpoint. With election season on the horizon, cyber attackers are sharpening their tactics—impersonating government agencies, emailing journalists,…
  continue reading
 
The CYFIRMA research team has examined a variant of the Gomorrah stealer malware, a .NET-based malware that targets a range of sensitive data on infected systems. This report provides a comprehensive analysis of its operational methods and evasion techniques to remain undetected. This information-stealing malware operates within a malware-as-a-serv…
  continue reading
 
CVE-2024-40725 and CVE-2024-40898 are critical vulnerabilities in Apache’s HTTP Server. CVE-2024-40725 affects the mod_proxy module and enables HTTP Request Smuggling attacks, while CVE-2024-40898 allows authentication bypass due to improper SSL configuration. With widespread exposure, these vulnerabilities pose severe risks globally. Immediate pat…
  continue reading
 
On this special installment of Inside the FBI, we’re bringing you the first episode of the National Security Agency's new series, "No Such Podcast." For a full transcript and additional resources, visit fbi.gov/news/podcasts/. To learn about the FBI’s Section 702 authorities and how foreign signals intelligence supports our counterterrorism investi…
  continue reading
 
The CYFIRMA research team presents an analysis of a new malware, the BLX Stealer, also known as XLABB Stealer, which is targeting sensitive data like credentials, browser information, cryptocurrency wallets, and Discord tokens. Actively promoted on Telegram and Discord, this malware can persist through system reboots and even uses Discord Webhook f…
  continue reading
 
Next week marks the start of Fal.Con 2024. CrowdStrike’s annual conference brings together cybersecurity leaders and practitioners, as well as our customers and partners, in Las Vegas for four days of keynotes, breakout sessions, workshops and demos. Adam and Cristian will both be speaking at this year’s show. In this episode, they share the talks …
  continue reading
 
Stay informed with CYFIRMA's Tracking Ransomware-August 2024 Report, highlighting critical shifts in ransomware activities. Emerging groups like RansomHub and Lynx surged, with RansomHub seeing a 57.78% rise in victims and Lynx skyrocketing by 900%. In contrast, established actors like LockBit3 faced a 23.68% decline. The Manufacturing, Finance, an…
  continue reading
 
Send us a text In this episode of ThreatCast , Ru and Matt dive deep into the world of Microsoft GHOST, a specialised team focused on cybersecurity hunting within Microsoft. Matt explains the role of the DoD (Detection and Response Team), their work on incident response for customers dealing with ransomware and nation-state attacks, and how Microso…
  continue reading
 
Loading …

คู่มืออ้างอิงด่วน