Logo

    threat actors

    Explore " threat actors" with insightful episodes like "GovForward FedRAMP Headliner Summit: Stand in the Arena: Culture and the Cybersecurity and Infrastructure Security Agency", "Encore Unraveling the Latest Targets and Tactics of Ransomware Threats", "GovForward FedRAMP Headliner Summit: Transforming Customer Experience with the Cloud", "Unraveling the Latest Targets and Tactics of Ransomware Threats" and "GovForward FedRAMP Headliner Summit: The Role of Data & Risk Management in the New Threat Landscape" from podcasts like ""CarahCast: Podcasts on Technology in the Public Sector", "And Security For All", "CarahCast: Podcasts on Technology in the Public Sector", "And Security For All" and "CarahCast: Podcasts on Technology in the Public Sector"" and more!

    Episodes (20)

    GovForward FedRAMP Headliner Summit: Stand in the Arena: Culture and the Cybersecurity and Infrastructure Security Agency

    GovForward FedRAMP Headliner Summit: Stand in the Arena: Culture and the Cybersecurity and Infrastructure Security Agency
    In 2021, CISA Chief Information Officer Robert Costello made culture one of his top priorities. This moderated keynote will cover some of the challenges he faced, how his team addressed them, where those initiatives are delivering results, and why it’s important to have room to fail.

    Ep594: Trust – hard earned and all too easily lost – what should BFSIs be doing to retain it?

    Ep594: Trust – hard earned and all too easily lost – what should BFSIs be doing to retain it?

    Cheryl Chiodi, Industry Strategist for Financial Services, Akamai

    Gaining, or perhaps regaining and retaining customer trust should be a key concern for any financial services institution. Ensuring security is another cornerstone with cyberattacks costing 50% more for banks and financial services institutions (BFSIs) than all other industries combined, according to data from industry consortium the Financial Services Information Sharing and Analysis Center (FS-ISAC) and Akamai, which offers a suite of cloud computing, security, and content delivery services. Robin Amlôt of IBS Intelligence speaks to Cheryl Chiodi, Industry Strategist for Financial Services at Akamai

    Cofense Q3 Phishing and Threat Intelligence Report

    Cofense Q3 Phishing and Threat Intelligence Report
    In this episode, Nikhil Gupta, Core Cyber Demo Specialist at Carahsoft, is joined by Joseph Gallop, Cyber Threat Intelligence Manager, Practitioner at Cofense. Together, they discuss new and long-standing phishing trends that challenge government agencies and contractors in 2022. In order to safeguard confidential information and effectively mitigate the risk of security breaches, public sector employees must be aware of the signs and trends of phishing attacks.

    Beers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...

    Beers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...
    We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.

    Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle- Avoiding burnout when everything is on fire

    Talos Takes Ep. #20: What is an APT, exactly?

    Talos Takes Ep. #20: What is an APT, exactly?
    We use the term “APT” in cyber security a lot. But what does it mean, exactly? Does a group have to break a certain threshold to become an APT? Does the term refer to a specific malware family or a group of actors? On this week’s Talos Takes, Jon Munshaw talks to Azim from Talos’ Threat Intelligence team about this very topic.

    Orpheus Talks - Episode #10

    Orpheus Talks - Episode #10

    This week's episode:

    Key Issue: Mitel devices targeted by an unknown actor with a zero-day exploit
    Cybercriminals: Quantum Ransomware gang using Bumblebee malware to infect victims Nation-State: Chinese group targets Industrial Control Systems to deliver backdoor Hacktivists: Pro-Russian hackers target Norwegian companies through DDoS 

    Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/

    Follow us on LinkedIn & Twitter:
    https://www.linkedin.com/company/orpheuscyber/
    https://twitter.com/orpheuscyber

    Encore Discussing Potential Russian Cyber Attacks with Morgan Wright

    Encore Discussing Potential Russian Cyber Attacks with Morgan Wright
    On this episode of And Security For All, host Kim Hakim has Morgan Wright on the show to discuss potential Cyber Attacks. As seen on national news, Morgan will continue the discussion on Russia and China as our two biggest threats. This includes the lasting effects we will see in the cyber world if a large attack were to occur. How do we prepare for attacks of this magnitude? What does this to to our economy? Morgan is the Chief Security Advisor at SentinelOne and a Cyberterrorism & Cybercrime Analyst on Network TV.

    Discussing Potential Russian Cyber Attacks with Morgan Wright

    Discussing Potential Russian Cyber Attacks with Morgan Wright
    On this episode of And Security For All, host Kim Hakim has Morgan Wright on the show to discuss potential Cyber Attacks. As seen on national news, Morgan will continue the discussion on Russia and China as our two biggest threats. This includes the lasting effects we will see in the cyber world if a large attack were to occur. How do we prepare for attacks of this magnitude? What does this to to our economy? Morgan is the Chief Security Advisor at SentinelOne and a Cyberterrorism & Cybercrime Analyst on Network TV.

    Bracing for Nation State Cyber Attacks… Are We Ready?

    Bracing for Nation State Cyber Attacks… Are We Ready?
    On this episode of And Security For All, host Kim Hakim chats with Randy Potts, CISO at Real Time Resolutions, and Patrick Benoit, Global Head of Cyber Governance, Risk, and Compliance /BISO at CBRE, to discuss the Cyber Attacks we can expect in the foreseeable future from Nation States and if we are prepared to handle them. We are all bracing for a new wave of attacks after recent Ukraine invasions. As tension builds, the number of CyberSecurity threats and attacks are increasing fast. Hear from these two cyber experts about how we have prepared for these attacks, and how we will continue to fight off threat actors.

    Realities of Cyber Security

    Realities of Cyber Security

    Resources: 

    Ransomware on a Rampage; a New Wake-Up Call (Forbes): https://www.forbes.com/sites/chuckbrooks/2021/08/21/ransomware-on-a-rampage-a-new-wake-up-call/?sh=5d7680d52e81

    2022 Global Digital Trust Insights Survey (PwC): https://www.pwc.com/gx/en/issues/cybersecurity/global-digital-trust-insights.html 

     

     

    Thank you for listening to "Can You Hear Me?". If you enjoyed our show, please consider subscribing and leaving a review on your favorite podcast platform.

    Stay connected with us:

     

    61: North Korea's money laundering crew - Hushpuppi, G-Boss, & co.

    61: North Korea's money laundering crew - Hushpuppi, G-Boss, & co.

    In this episode, host Bidemi Ologunde presented an overview of the relationship between nation-state threat actors whose main goals are to carry out the objectives of their governments using cyber tools, and individual cyber criminals whose main goal is to make money regardless of what they do online to get the money. He also showed some interesting linkages based on recent and previous information from court documents, news articles, some of his own confidential sources, and so on.

    Please send questions, comments, and suggestions to bidemi@thebidpicture.com. You can also get in touch on LinkedIn, Twitter, the Clubhouse app (@bid), and the Wisdom app (@bidemi).

    Support the show

    Cloud News: Lessons Learned From the Solar Winds Hack

    Cloud News: Lessons Learned From the Solar Winds Hack

    In this episode, our SecureChat hosts discuss the Solar Winds hack that took place last year and how this attack has affected users and companies across the country. Listen as they discuss how the hack transpired, what investigators have been finding out about the hack, how the threat actors carried out their attack and what industry leaders are recommending for companies and users moving forward. 

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io