Symantec Cyber Security Brief Podcast

Admin

  • 17 November 2022, 2:00 pm

    New Billbug campaign, Prestige ransomware, and multiple arrests of alleged cyber-crime gang members

    Play
    25 minutes 38 seconds
  • 3 November 2022, 1:30 pm

    Exbyte exfiltration tool, Cranefly uses new tools and novel technique, and OpenSSL bug is downgraded

    Play
    20 minutes 42 seconds
  • 20 October 2022, 1:00 pm

    Budworm espionage activity, Spyder Loader malware, and Ransom Cartel links to Sodinokibi

    Play
    18 minutes 14 seconds
  • 6 October 2022, 1:00 pm

    Witchetty espionage group activity, Microsoft Exchange Server zero days, and U.S. defense sector targeted by APT groups

    Play
    27 minutes 50 seconds
  • 22 September 2022, 1:00 pm

    Espionage activity targeting Asian governments, Webworm develops customized tools, and latest Noberus TTPs

    Play
    25 minutes 24 seconds
  • 8 September 2022, 11:28 am

    Mobile app security, Russian invasion of Ukraine cyber impact continues, and Evil Corp switches focus

    Play
    31 minutes 7 seconds
  • 30 June 2022, 3:19 pm

    Bumblebee loader analysis, Raccoon Stealer returns, and LockBit launches a new version

    Play
    23 minutes 17 seconds
  • 16 June 2022, 1:00 pm

    BlackCat ransomware, Follina vuln used by Russian actors, and a new version of Metasploit

    Play
    28 minutes 10 seconds
  • 2 June 2022, 1:00 pm

    The Follina Microsoft Office vulnerability, Conti break-up, and more ransomware activity

    Play
    26 minutes 10 seconds
  • 19 May 2022, 1:00 pm

    Chinese cyber-espionage activity, Conti gang threatens Costa Rica government, and U.S. warns about North Korean citizens seeking jobs in IT

    Play
    25 minutes 45 seconds
  • 5 May 2022, 1:00 pm

    North Korea’s Stonefly, commodity malware, and the potential return of the REvil ransomware

    Play
    31 minutes 58 seconds
  • More Episodes? Get the App
© MoonFM 2024. All rights reserved.