Logo
    Search

    Podcast Summary

    • Preserving Healthcare During Cyber AttacksDuring cyber attacks, non-networked medical equipment can be relied upon to keep the healthcare system functional, demonstrating the need for multiple backup options and old-fashioned medical techniques.

      The 2017 WannaCry ransomware attack affected the UK's National Health Service (NHS) and disrupted hospital operations. However, old-fashioned medical techniques were relied upon to compensate for the failure of information systems, and isolated machines that were not connected to the network still functioned. Thus, there is a need to have multiple backup options for medical technology. In case of emergencies resulting from a lack of technology, relying on clinical judgement and using manual methods might prove useful to keep the healthcare system functional. When some systems like CT scanners are not connected to the network, they are not affected by viruses. Hence, non-networked diagnostic systems can be useful in such situations.

    • The impact of the WannaCry ransomware attack on the NHS and the need for improved cybersecurity measures.The WannaCry ransomware attack on the NHS highlighted the importance of improved cybersecurity measures globally, and the need for security researchers and IT teams to work together to stay prepared for similar attacks in the future.

      The WannaCry ransomware attack in May 2017 impacted the NHS and resulted in 6,912 appointments being cancelled. However, since the machines at the hospital were not connected to the wider network, patient data was not compromised. The attack was not specifically targeted at the NHS, but it impacted them along with many other organizations across the world. The attack highlighted the need for improved cybersecurity measures globally. Threat intelligence companies like FireEye were called upon to investigate this high-profile case and warned other customers as they believed the attack would hit more organizations. Security researchers and IT teams have to work together to stay prepared for similar attacks in the future.

    • Investigating the WannaCry Ransomware AttackIndependent security researchers can quickly analyze and publish findings on malware attacks like WannaCry using tools like IDA Pro or Ghidra. Memory forensic experts like Matt Suiche can identify exploits used by ransomware, making analysis easier.

      During the WannaCry ransomware attack, many companies and independent security researchers investigated it to find a way to detect and block it. Malware like ransomware is easy to analyze as it is very redundant and always does the same thing. The malware was using EternalBlue, which the Shadow Brokers gave the world a month before the outbreak. To analyze the malware, one needs to be skilled in the reverse-engineer tool like IDA Pro or Ghidra. Matt Suiche, the founder of Comae Technology, specializes in memory forensics and investigated the ransomware, identifying the exploit it was using. Independent researchers can publish their findings quickly compared to large companies due to their internal publishing cycle.

    • The WannaCry Ransomware Attack and the Shadow Brokers' EternalBlue ExploitKeeping your computer operating system updated and installing security patches is crucial to prevent ransomware attacks like WannaCry, which utilized the EternalBlue exploit released by the Shadow Brokers.

      The Shadow Brokers released the EternalBlue exploit which exploited a serious vulnerability in Windows file sharing. This exploit was then used by WannaCry ransomware that spread quickly and infected many machines as it was a self-propagating worm. It was a serious problem for those computers that haven't been updated frequently. However, Microsoft had already patched this exploit two months earlier, and anyone who had automatic updates enabled or installed the latest security patches was not affected. Matt, who was mentioned by the Shadow Brokers, was not a part of NSA or Equation Group. Also, according to him, they were friendly and seemed to like him. He had given a talk at Black Hat about the Shadow Brokers and was fascinated with their releases.

    • The WannaCry Ransomware Attack and its AftermathPaying the ransom in a ransomware attack is not a guarantee of receiving valid decryption keys. Researchers believe the WannaCry attack had other motives and victims should not pay, as it only fuels further attacks. Microsoft released a patch for unsupported operating systems after the attack and it's important to have up-to-date software and security measures.

      Ransomware attack WannaCry impacted a lot of old computer systems including those of NHS in the UK. Microsoft released a patch for XP, which wasn't supported anymore, after this attack. Victims who paid the ransom to unlock their files did not receive a valid key for decryption. Researchers believed that the attack had other intentions, like destroying a target or network. It was important not to pay in this case because it would be a waste of money. John's team developed a way to detect and block this activity in their clients' networks. They were trying to determine who was behind the attack and what the motive was- a state or a destructive attack. The ransomware had a kill switch URL which would stop it from running if it existed.

    • How a Tech Hero Stopped a Global Ransomware OutbreakThrough quick thinking and action, Marcus Hutchins saved the world from devastating financial damage and potential catastrophe. Even when faced with new variants, experts united to prevent further harm.

      Marcus Hutchins found a URL in the code of the malware used in one of the largest ransomware outbreaks in history and registered the domain himself. This instantly stopped the ransomware from infecting more machines worldwide. He became a hero for saving the world from billions of dollars in damages and hundreds of thousands of more infections. However, new variants of the ransomware continued to appear, with different kill switch domains, but security experts were able to register them before the malware could cause significant damage. One variant did not have a kill switch, but it did not spread widely either, likely due to antivirus companies detecting and patching vulnerabilities in computer networks.

    • The North Korean connection and missed opportunity to prevent WannaCry attackCybersecurity experts discovered a kill switch to stop WannaCry ransomware, which was launched by North Korea and could have been prevented if Microsoft had caught the bug earlier. Mindful preventive measures are necessary.

      The WannaCry ransomware was launched by someone in North Korea, and the malware infected around 230,000 computers in 150 countries and made $140,000 worth of Bitcoin. The malware was ultimately stopped due to a kill switch discovered and registered by cybersecurity experts, but Microsoft turned it down due to legal concerns. North Korea was also responsible for previous cyber-attacks, including targeting Sony Pictures and the Bangladesh Bank hack. The indictment by the US Department of Justice showed that Park Jin Hyok, a North Korean computer programmer, was one of the members of the conspiracy behind these attacks. The origin of WannaCry came from the exploitation of a bug during development and testing, which could have been prevented if Microsoft had caught it earlier.

    • North Korean Hackers and the Lazarus GroupThe Lazarus Group, a North Korean hacking group, operates from Bureau 121 and recruits elite military members to carry out attacks. Their main targets are South Korea, Japan, and the United States, but they have been known to initiate large-scale attacks worldwide.

      North Korean hackers, also known as The Lazarus Group, are believed to operate from Bureau 121, a branch of the Reconnaissance General Bureau which is a military branch that conducts clandestine operations. Bureau 121 recruits elite members of the military who are trained to learn how different operating systems work, how to program, how to use attack tools, and everything in between. North Korean's main attack targets seem to be South Korea, Japan, and the United States, but they have no problem unleashing huge attacks in other parts of the world. When North Korean hackers wage their attacks, they often physically travel out of North Korea to do it. The Lazarus Group was behind many hacking campaigns in 2014 and they used Java, PHP, and Visual C++ to write most of the malware used in North Korea.

    • The Dangers of North Korean Hacking ActivitiesNorth Korean hacking activities are dangerous as they operate from other countries to avoid detection and have caused millions of dollars in damage. Companies need to take their online security seriously to prevent physical harm and potential loss.

      North Korean hackers operate from other countries to avoid detection as their internet is heavily monitored. Their motives for cyber-attacks fall under hacktivism, cyber-crime, and nation-state hacking. Hacking is a perfect strategy for North Korea as it is inexpensive, less risky, and denies involvement. They have caused damage worth millions of dollars and even sparked new EU sanctions. The next attack from North Korea could result in major physical harm. Recent major attacks should serve as a wake-up call for companies to take their online security seriously.

    Recent Episodes from Darknet Diaries

    147: Tornado

    147: Tornado

    In this episode, Geoff White (https://x.com/geoffwhite247) tells us what happened to Axie Infinity and Tornado cash. It’s a digital heist of epic proportions that changes everything.

    This story comes from part of Geoff’s book “Rinsed” which goes into the world of money laundering. Get yours here https://amzn.to/3VJs7pb.

    Darknet Diaries
    en-usJuly 02, 2024

    146: ANOM

    146: ANOM

    In this episode, Joseph Cox (https://x.com/josephfcox) tells us the story of anom. A secure phone made by criminals, for criminals.

    This story comes from part of Joseph’s book “Dark Wire” which you should definitely read. Get yours here https://www.hachettebookgroup.com/titles/joseph-cox/dark-wire/9781541702691.

    Darknet Diaries
    en-usJune 04, 2024

    145: Shannen

    145: Shannen
    Shannen Rossmiller wanted to fight terrorism. So she went online and did. Read more about her from her book “The Unexpected Patriot: How an Ordinary American Mother Is Bringing Terrorists to Justice”. An affiliate link to the book on Amazon is here: https://amzn.to/3yaf5sI. Thanks to Spycast for allowing usage of the audio interview with Shannen. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    144: Rachel

    144: Rachel
    Rachel Tobac is a social engineer. In this episode we hear how she got started doing this and a few stories of how she hacked people and places using her voice and charm. Learn more about Rachel by following her on Twitter https://twitter.com/RachelTobac or by visiting https://www.socialproofsecurity.com/ Daniel Miessler also chimes in to talk about AI. Find out more about him at https://danielmiessler.com/. Sponsors Support for this show comes from Varonis. Do you wonder what your company’s ransomware blast radius is? Varonis does a free cyber resilience assessment that tells you how many important files a compromised user could steal, whether anything would beep if they did, and a whole lot more. They actually do all the work – show you where your data is too open, if anyone is using it, and what you can lock down before attackers get inside. They also can detect behavior that looks like ransomware and stop it automatically. To learn more visit www.varonis.com/darknet. Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    143: Jim Hates Scams

    143: Jim Hates Scams
    Jim Browning has dedicated himself to combatting scammers, taking a proactive stance by infiltrating their computer systems. Through his efforts, he not only disrupts these fraudulent operations but also shares his findings publicly on YouTube, shedding light on the intricacies of scam networks. His work uncovers a myriad of intriguing insights into the digital underworld, which he articulately discusses, offering viewers a behind-the-scenes look at his methods for fighting back against scammers. Jim’s YouTube channel: https://www.youtube.com/c/JimBrowning Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. This episode is sponsored by Intruder. Growing attack surfaces, dynamic cloud environments, and the constant stream of new vulnerabilities stressing you out? Intruder is here to help you cut through the chaos of vulnerability management with ease. Join the thousands of companies who are using Intruder to find and fix what matters most. Sign up to Intruder today and get 20% off your first 3 months. Visit intruder.io/darknet. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    142: Axact

    142: Axact
    Axact sells fake diplomas and degrees. What could go wrong with this business plan? Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from ThreatLocker®. ThreatLocker® is a Zero Trust Endpoint Protection Platform that strengthens your infrastructure from the ground up. With ThreatLocker® Allowlisting and Ringfencing™, you gain a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker® provides Zero Trust control at the kernel level that enables you to allow everything you need and block everything else, including ransomware! Learn more at www.threatlocker.com. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    141: The Pig Butcher

    141: The Pig Butcher
    The #1 crime which results in the biggest financial loss is BEC fraud. The #2 crime is pig butchering. Ronnie Tokazowski https://twitter.com/iHeartMalware walks us through this wild world. Sponsors Support for this episode comes from NetSuite. NetSuite gives you visibility and control of your financials, planning, budgeting, and of course - inventory - so you can manage risk, get reliable forecasts, and improve margins. NetSuite helps you identify rising costs, automate your manual business processes, and see where to save money. KNOW your numbers. KNOW your business. And get to KNOW how NetSuite can be the source of truth for your entire company. Visit www.netsuite.com/darknet to learn more. Support for this show comes from Drata. Drata streamlines your SOC 2, ISO 27001, PCI DSS, HIPAA, GDPR & many other compliance frameworks, and provides 24-hour continuous control monitoring so you focus on scaling securely. Listeners of Darknet Diaries can get 10% off Drata and waived implementation fees at drata.com/darknetdiaries. This show is sponsored by Shopify. Shopify is the best place to go to start or grow your online retail business. And running a growing business means getting the insights you need wherever you are. With Shopify’s single dashboard, you can manage orders, shipping, and payments from anywhere. Sign up for a one-dollar-per-month trial period at https://shopify.com/darknet. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    139: D3f4ult

    139: D3f4ult
    This is the story of D3f4ult (twitter.com/_d3f4ult) from CWA. He was a hacktivist, upset with the state of the way things were, and wanted to make some changes. Changes were made. Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from Thinkst Canary. Their canaries attract malicious actors in your network and then send you an alert if someone tries to access them. Great early warning system for knowing when someone is snooping around where they shouldn’t be. Check them out at https://canary.tools. Support for this show comes from Quorum Cyber. Their mantra is: “We help good people win.” If you’re looking for a partner to help you reduce risk and defend against the threats that are targeting your business — and especially if you are interested in Microsoft Security — reach out to Quorum Cyber at www.quorumcyber.com/darknet-diaries. Sources https://www.vice.com/en/article/z3ekk5/kane-gamble-cracka-back-online-after-a-two-year-internet-ban https://www.wired.com/2015/10/hacker-who-broke-into-cia-director-john-brennan-email-tells-how-he-did-it/ https://www.hackread.com/fbi-server-hacked-miami-police-data-leaked/ https://archive.ph/Si79V#selection-66795.5-66795.6 https://wikileaks.org/cia-emails/John-Brennan-Draft-SF86/page-7.html Learn more about your ad choices. Visit podcastchoices.com/adchoices

    138: The Mimics of Punjab

    138: The Mimics of Punjab
    This episode is about scammers in the Punjab region. Tarun (twitter.com/taruns21) comes on the show to tell us a story of what happened to him. Naomi Brockwell (twitter.com/naomibrockwell) makes an appearance to speak about digital privacy. To learn more about protecting your digital privacy, watch Naomi’s YouTube channel https://www.youtube.com/@NaomiBrockwellTV. And check out the books Extreme Privacy (https://amzn.to/3L3ffp9) and Beginner’s Introduction to Privacy (https://amzn.to/3EjuSoY). Sponsors Support for this show comes from Axonius. The Axonius solution correlates asset data from your existing IT and security solutions to provide an always up-to-date inventory of all devices, users, cloud instances, and SaaS apps, so you can easily identify coverage gaps and automate response actions. Axonius gives IT and security teams the confidence to control complexity by mitigating threats, navigating risk, decreasing incidents, and informing business-level strategy — all while eliminating manual, repetitive tasks. Visit axonius.com/darknet to learn more and try it free. Support for this show comes from SpyCloud. It’s good practice to see what data is getting passed around out there regarding you, your employees, your customers, and your business. The dark web is a place where this data is traded and shared. SpyCloud will help you find what out there about you and give you a report so you can be aware. Then they’ll continuously monitor the dark web for any new exposures you should be aware of. To learn more visit spycloud.com/darknetdiaries. Support for this show comes from ThreatLocker. ThreatLocker has built-in endpoint security solutions that strengthen your infrastructure from the ground up with a zero trust posture. ThreatLocker’s Allowlisting gives you a more secure approach to blocking exploits of known and unknown vulnerabilities. ThreatLocker provides zero trust control at the kernel level. Learn more at www.threatlocker.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    Related Episodes

    The Real Story of Cybersecurity - Special Guest: Peter Schawacker

    The Real Story of Cybersecurity - Special Guest: Peter Schawacker

    Peter Schawacker has been involved in cybersecurity long before data breaches commonly made the headlines. In fact, he’s been helping businesses secure their data long before it was even called cybersecurity. Currently, he is heading the IT Security Team for Axiom Technology Group. In his career, he has been working with some of the biggest names in the business to protect their data and that of their customers. 

    The demand for the kinds of services that Peter provides has gone up a lot in recent years, particularly amongst private equity (PE) firms. In the past, such businesses didn’t concern themselves much with cybersecurity, leaving it up to the portfolio managers and others to deal with. However, the sheer number of security breaches and the resulting scrutiny that brings has forced them to rethink their priorities and take responsibility for their own security. Many of these PE firms are also small to mid-size, which is partly why they haven’t been able to keep up with the latest developments. They just don’t have the scale and resources needed to handle security on their own. That also makes these firms tempting targets. They have enough data and money to make it worth attacking but not so much that the companies or the government will spend a lot of resources to go after the hackers.  Fortunately, Axiom is there to pick up the slack. 

    One of the most important services that Axiom provides is a full survey of the weaknesses a given firm might have, delivering around 200 security assessments a year, with approximately a quarter of those experiencing some kind of cyberattack. Performing this task well and transparently has earned both Axiom and Peter solid reputations as transparent, honest, and interested in keeping the client’s interests foremost. This seems like it should be a no-brainer but as Peter points out, there are a lot of charlatans in the cyber world, less interested in helping their clients solve problems than they are in making as much money as possible from each client. This is just bad practice. It means not only that a given security company will lose the trust and business of their clients when they figure out that they are being taken for a ride, but it also harms the trust in the cybersecurity industry as a whole. 

    There is also the fact that most firms, PE and otherwise are looking to implement the least amount of security possible. This isn’t because they don’t care about their clients’ data, but because at the end of the day they need to make money, which in turn means any Axiom client is looking for the lowest cost services that will bring their risk of a data breach down to an acceptable level. Because the sad truth is that it is incredibly unlikely that data will ever be 100% protected. Someone will always leave a password out or share it when they shouldn’t and a hacker will use it to disrupt a firm’s systems, only letting them go when their ransom is paid. 

    When interacting with clients, it is important to keep all of this in mind so you don’t oversell them. It’s also worth keeping in mind that most people don’t know the details of cybersecurity and frankly, they don’t want to know. All they want to know is how you can help them and how much it is going to cost. If someone is ever trying to convince you how awesome security is, they are almost certainly trying to sell a bill of goods. 

    Another thing Peter goes into is who makes the best cybersecurity professionals. It isn’t who you might think. People who go through a specific IT program are usually farther behind the curve on the latest development and too rigid in their thinking. The best hires for him tend to be high school teachers and musicians. Both are capable of thinking critically and still improvising when needed. 

    What does Peter think is the most important thing to keep in mind when it comes to dealing with cybersecurity? Finding who you can trust. The person who knows his stuff, can deliver on time and isn’t trying to oversell you. That is the person who has your interest at heart, who wants to make your systems secure without taking you for a ride.

    What’s your security worth? www.tartle.co

     

    Tcast is brought to you by TARTLE. A global personal data marketplace that allows users to sell their personal information anonymously when they want to, while allowing buyers to access clean ready to analyze data sets on digital identities from all across the globe.

     

    The show is hosted by Co-Founder and Source Data Pioneer Alexander McCaig and Head of Conscious Marketing Jason Rigby.

     

    What's your data worth?

     

    Find out at: https://tartle.co/

     

    YouTube: https://www.youtube.com/c/TARTLE

     

    Facebook: https://www.facebook.com/TARTLEofficial/

     

    Instagram: https://www.instagram.com/tartle_official/

     

    Twitter: https://twitter.com/TARTLEofficial

     

    Spread the word!

    Ep 44: Zain

    Ep 44: Zain
    Ransomware is ugly. It infects your machine and locks all the the data and to unlock you have to pay a fee. In this episode we dive into some of the people behind it. Sponsors This episode was sponsored by CMD. Securing Linux systems is hard, let CMD help you with that. Visit https://cmd.com/dark to get a free demo. This episode was sponsored by MyWallSt. Their app can help you find good looking stocks to invest in. Visit MyWallSt.com/dark to start your free 30 day trial. For more show notes and links check out darknetdiaries.com. Learn more about your ad choices. Visit podcastchoices.com/adchoices

    S03E12 Cybersecurity: Current Trends & What’s To Come

    S03E12 Cybersecurity: Current Trends & What’s To Come

    Ganesh Krishnan, Co-Founder and CEO at Anzenna, talks about all things cybersecurity, including current trends and innovations we can expect to see next.


    Ganesh Krishnan is the Co-Founder and CEO at Anzenna, an innovative cybersecurity startup that focuses on empowering an organisation's employees to make them more security aware. Ganesh has over 25 years of experience protecting the digital world from cyber threats, having held top-level security and engineering roles at companies like Yahoo!, LinkedIn, and Atlassian. 


    The Future of Cybersecurity:

    As we navigate the digital age, new opportunities and challenges emerge at an unprecedented pace, making it crucial for organisations to stay ahead of the curve and stay protected. Find out about the current trends that are shaping the cybersecurity sector, such as the rise of generative AI and machine learning in enhancing simulations and threat detection. So, how can companies scale their cybersecurity capabilities as they grow and expose themselves to more attacks?


    Some of the topics covered in this episode include:

    • The emerging cybersecurity trends that companies need to follow
    • The rise and sophistication of cyberattacks with the use of AI
    • Entrepreneurship and leading a tech company through acquisition and scaling
    • The opportunities to enhance cybersecurity as a company grows



    Listen to the Story of Software on any podcast platform of your choice. The Story of Software Podcast is produced by Zartis, a software services company. We hope you enjoy listening to this tech podcast and feel free to share any feedback with us: podcast@zartis.com

    Exploring the UAE's New Healthcare Cyber Regulations

    Exploring the UAE's New Healthcare Cyber Regulations

    New cybersecurity and privacy regulations have recently come into effect in the United Arab Emirates (UAE). These laws are coming at a time when the US, EU, and other countries are poised to introduce new regulations of their own designed to combat the global epidemic of cyber-attacks.

    Listen in to this episode of The CyberPHIx as we speak with Mohammed Fadlalla, Co-Founder and Privacy Practice Leader for Archlight, the premier provider of healthcare cybersecurity and privacy consulting services in the UAE, Middle East and North Africa regions.

    In this episode, we discuss details of the emerging cybersecurity regulations and risks in the UAE, as well as their impact to healthcare organizations locally and globally.

     

    Highlights of the discussion include:

     

    • Overview of the new UAE cybersecurity and privacy regulations
    • Scope and reach of the regulations and enforcement models
    • Comparison of UAE regulations to HIPAA requirements
    • Details of the healthcare ecosystem in the UAE
    • Implications for vendors, payers, and other players operating in the UAE
    • Privacy expectations for patients in the UAE and healthcare tourism
    • Guidance for getting started with compliance and prioritizing remediation efforts

    Ep 22: Mini-Stories: Vol 1

    Ep 22: Mini-Stories: Vol 1
    Three stories in one! In this episode we hear about a penetration test from Mubix that he'll never forget, a incident response from Robert M. Lee which completely stunned him, and a social engineering mission from Snow. Podcast recommendation: Moonshot. Learn more about your ad choices. Visit podcastchoices.com/adchoices