Look for any podcast host, guest or anyone
Showing episodes and shows of

Blackcat Tips

Shows

The PortalFuse Microsoft Intune and Security Report PodcastThe PortalFuse Microsoft Intune and Security Report PodcastALPHV/BlackCat, Latrodectus, and Associated Threat Actors🚨 Get ready to dive deep into the shadowy world of cybercrime! 🕷️ In this electrifying episode, we unravel the twisted connection between the notorious ALPHV/BlackCat ransomware gang 🐈‍⬛ and the sneaky Latrodectus malware loader! 💥   Did you know these cyber baddies might be working together? Our investigation, drawing straight from the intel, reveals how Latrodectus, a sophisticated piece of malware also known as BlackWidow, could be opening doors for ALPHV/BlackCat to wreak havoc! 🚪   We'll explore: • The lowdown on ALPHV/BlackCat, the ransomware-as-a-service (RaaS) group with ties to infamous predecessors like BlackMatter and REvil. Their Rust-based ransomware is fast, flexible, and tough to detect.   • The nitty...2025-03-2424 minThe Mystery Frequency | Audio Drama RadioThe Mystery Frequency | Audio Drama Radio.508 Old Time Radio Show | BlackCat Pulp Magazine | Audiobook | Classic Audio DramaBlackCat Pulp Magazine. Story by various.Read by dg73; Sonia; Katharina Glowalla; Shanna Lea Warner; Julie Burks; Nemo; ToddHW; NarratorJ, various.Recorded for LibriVox.Please Follow, Review, and Rate. Thank you!Feedback: Should I make the audiobook series it's own podcast?Main link: linktr.ee/mysteryfrequencyEmail: mysteryfrequencypodcast@gmail.comWebsite: https://mysteryfrequency.weebly.com/Shop: https://mystery-frequency.creator-spring.comPatreon: Mystery FrequencyBluesky: https://bsky.app/profile/mysteryfrequency.bsky.socialInstagram: Mystery FrequencyTwitter...2025-02-241h 52StoneCastStoneCastBlackCat (ALPHV) Uncovered: Tactics, Payloads & Defense StrategiesIn this Deep Dive episode, we unravel the complexities of BlackCat (ALPHV) ransomware, a sophisticated and highly adaptable strain written in Rust—a programming language known for its speed and cross-platform compatibility. BlackCat's advanced features and modular architecture have made it one of the most versatile threats in the ransomware landscape.We break down the technical elements that set BlackCat apart, including its encryption algorithms, stealthy attack vectors, and multi-platform deployment capabilities targeting Windows and Linux environments. Learn how BlackCat leverages double extortion techniques, where encrypted data is held for ransom and sensitive information is threatened with pu...2025-02-0120 minThe Mystery Frequency | Audio Drama RadioThe Mystery Frequency | Audio Drama Radio.480 Old Time Radio Show | Blackcat Pulp Magazine | Audiobook | Classic Audio DramaBlackcat Pulp Magazine. By, variousRead by Bob Neufeld.Recorded for LibriVox.Please Follow, Review, and Rate. Thank you!Feedback: Did you hear this podcast trailer on a different podcast?Main link: linktr.ee/mysteryfrequencyEmail: mysteryfrequencypodcast@gmail.comWebsite: https://mysteryfrequency.weebly.com/Shop: https://mystery-frequency.creator-spring.comPatreon: Mystery FrequencyBluesky: https://bsky.app/profile/mysteryfrequency.bsky.socialInstagram: Mystery FrequencyTwitter: mysteryFREQCharacters, novels, and original audio recording is owned...2025-01-271h 56The BoothThe BoothDrafting the Circuits | Lee Vai | Blackcat ProvisionsThe Booth asks... "What is YOUR Podcast Doing?" Co-Host Lee Vai of "Drafting the Circuits" will be on to chat about his new personal endeavor for 2025... Blackcat Provisions Gourmet Mobile Coffee Shop. Topics News Booth *1st Responder Suicides for 2024 – 143 *What’s YOUR Podcast Doing? – Congrats to Travis for Fight Camp Support & Military Con Com *Brockton Lincoln School Renovated into Affordable Housing for Seniors *2nd Woman Body Slammed After Road Rage Altercation *Arc’Teryx Unveils MO/Go Ro...2025-01-152h 14Threat Talks - Your Gateway to Cybersecurity InsightsThreat Talks - Your Gateway to Cybersecurity InsightsMGM Resorts ALPHV/BlackCat Ransomware Attack - Threat Talks Cybersecurity Podcast🎙 Threat Talks: Unpacking the MGM Resorts ALPHV/BlackCat Ransomware Attack 🕵️‍♂️ In this Threat Talk, we dive deep into a cybersecurity incident in 2023: the MGM Resorts ransomware attack by ALPHV/BlackCat and Scattered Spider. From sophisticated social engineering tactics to deploying a shadow identity provider for persistence, this attack demonstrates the capabilities of collaborating ransomware groups. Join cybersecurity experts Lieuwe Jan Koning, Luca Cipriano (Threat Intel Specialist), and Rob Maas (Field CTO) as they break down: 🔒 How attackers exploited MGM’s Okta environment. 🎯 The role of phishing and advanced persistence techniques. 🚨 Lessons learned and actionable st...2024-12-1029 minCyberHub PodcastCyberHub Podcast🚨 Johnson & Johnson Data Breach, Blackcat & Bumblebee Are Back, VMware struggles to Patch🚨 Johnson & Johnson Data Breach, Blackcat & Bumblebee Are Back, VMware struggles to Patch🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as Johnson and Johnson Report a data breach with more news below:Ransomware Group Blackcat is backSophos Acquires SecureWorksTech CEO charged with Fraud           For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.securityweek.com/pharma-giant-johnson-johnson-discloses-data-breach/https://therecord.media/crypto-pay...2024-10-2218 minReportsReportsNitrogen Campaign Drops Sliver and Ends With BlackCat RansomwareReport: https://thedfirreport.com/2024/09/30/nitrogen-campaign-drops-sliver-and-ends-with-blackcat-ransomware Contact Us: ⁠⁠⁠⁠⁠⁠https://thedfirreport.com/contact/⁠⁠⁠⁠⁠⁠ Services: ⁠⁠⁠⁠⁠⁠https://thedfirreport.com/services/⁠⁠⁠⁠ 2024-09-3006 minWooismsWooismsEpisode 213: 15 Summers with CBG BlackcatThis episode the trio is joined by the good brother, Mobile Rapper Blackcat 100. The fellas open up with The Check In and giving out flowers. After the break, CBG Blackcat talks about who he is and what inspires him. We then close out the episode with 15 Summers by CBG Blackcat. Don't forget to catch us each and every Friday and Saturday night from 8pm-10pm on Contentville, Powered by NspireU on Air. Also, head over to www.wooisms.com for all the latest updates and merchandise.  As always peaux up, light the hookah, sit back and enjoy this thang kn...2024-08-191h 57Halycon AIHalycon AILast Month in Security 003: Takedowns, Change Healthcare Updates and Proxy AttacksIn this edition of the Halcyon video/podcast series Last Month in Security, host Anthony M. Freed and panelists Ben Carr and Ryan Golden are joined by Halcyon CEO John Miller to continue our examination of the recent Change Healthcare attack that crippled healthcare payment processes across the country.We also delve into recent takedowns of two of the most prolific ransomware gangs – LockBit and BlackCat/ALPHV - and whether law enforcement actions will have any lasting effect on the onslaught of attacks.And we touch on the dual nature of some of today’s rans...2024-07-2548 minWall Street BreakfastWall Street BreakfastState Dept. offers $10M reward for BlackCat intelUS State Dept. announces $10M reward for BlackCat ransomware group. (00:28) Disney (DIS) settles DeSantis fight in Florida. (01:35) Ford (F) eliminating more jobs at Dearborn F-150 Lightning plant - report. (02:55)Episode transcripts seekingalpha.com/wsb.Show links: Biggest stock movers today: RH, AKBA, and moreUBS: A U.S. economic slowdown is ahead - Here are some indicatorsJ&J-Shockwave deal makes strategic sense: analystsSen. Sanders goes after Novo Nordisk on a study on Ozempic low manufacture costSign up for our daily newsletter here and for full access to a...2024-03-2806 minDeep Dive: Exploring Organized CrimeDeep Dive: Exploring Organized CrimeLockBit: Is this the end?LockBit, the world's largest ransomware-as-a-service (RaaS) provider suffered a very public takedown by an international law enforcement task force, Operation Cronos.The ransomware behemoth quickly relaunched just days later. But in a world where trust is key, might the reputational damage be too great?This is the story of the rise of LockBit, its relationship with other infamous cybercriminal groups, its uneasy relationship with some affiliates, its curious leader LockBitsupp, the public takedown and the relaunch, and what this means for the future of ransomware-as-a-service.Speaker(s):Koryak Uzan, Co-founder & Managing...2024-03-2634 minCyber TalksCyber TalksDecoding AlphV/BlackCat’s Ransomware Operations with Joe Stewart and Keegan KeplingerThe AlphV/BlackCat ransomware-as-a-service gang has been in the news lately thanks to the recent ransomware attack on Change Healthcare that resulted in widespread disruptions to healthcare services and allegedly resulted in the organization paying a $22 million ransom. Shortly thereafter, an affiliate claimed that BlackCat cheated them out of their share of the $22 million dollar ransom. So, what's going on? In this episode, Spence Hutchinson speaks with Joe Stewart, Principal Threat Researcher at eSentire, and Keegan Keplinger, Sr. Threat Intelligence Researcher at eSentire, all about AlphV/BlackCat's ransomware operations. Key topics discussed include: Who...2024-03-2535 minVulnerable, el podcast de seguridad digitalVulnerable, el podcast de seguridad digitalCero Honor Entre Criminales: La Banda de Ransomware BlackCat se Queda con el Rescate PagadoSi ustedes saben del paradero de la banda de ciberciminales BlackCat o "AlphV" favor de avisarle (al FBI) al afiliado que los ayudó a comprometer a Change Healthcare pues los chismes dicen que se clavaron su comisión.2024-03-2544 minVulnerable, el podcast de seguridad digitalVulnerable, el podcast de seguridad digitalCero Honor Entre Criminales: La Banda de Ransomware BlackCat se Queda con el Rescate PagadoSi ustedes saben del paradero de la banda de ciberciminales BlackCat o "AlphV" favor de avisarle (al FBI) al afiliado que los ayudó a comprometer a Change Healthcare pues los chismes dicen que se clavaron su comisión.2024-03-2544 minPwned: The Information Security PodcastPwned: The Information Security PodcastEpisode 199 - When a BlackCat Crosses Your Path...In this episode of Pwned, BlackCat rises from the grave for another life full of ransomware attacks; this time targeting a healthcare organization, Change Healthcare, for a whopping $22 million. Join Justin and Jack as they look through the facts and speculate that BlackCat may not be who they say they are. If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com.For general information, you can reach us at info@nuharborsecurity.com.If you like our content, please like...2024-03-2124 minBreaking BadnessBreaking Badness183. BlackCat’s Out of the BagEpisode 183 of Breaking Badness is here! This week Kali Fencl, Ian Campbell, and Austin Northcutt do a deep dive on the AlphV/BlackCat ransomware gang.2024-03-2047 minS-RM InsiderS-RM InsiderCyber Intelligence Briefing | BlackCat/ALPHV shuts down in exit scam against partners | S-RMThis week's edition of the Cyber Intelligence Briefing podcast features insightful commentary from cyber experts James Tytler and Melissa DeOrio. Our hosts discuss seven cyber stories from the past seven days: BlackCat/ALPHV ceases operations after pocketing USD 22 million ransom payment. FBI report indicates over USD 12 billion lost to cyber crime in 2023. Former Google employee indicted for stealing proprietary AI technology. Belgium’s Duvel beer and Canada’s financial intelligence unit suffer operational disruption from major cyber incidents. Financially motivated threat actor group TA4903 escalates BEC attacks through US agency impersonation. Microsoft fends off persistent cyber attacks from hack...2024-03-1208 minRisk & RepeatRisk & RepeatAlphv/BlackCat's chaotic exit (scam) This podcast episode discusses the possible exit scam of ransomware-as-a-service gang Alphv/BlackCat, as well as the chaotic months the gang had leading up to its closure. 2024-03-1133 minRADIO 007RADIO 007Anatomy of a BlackCat Attack Through the Eyes of Incident Responsencident response experts at Sygnia provide a detailed blow-by-blow of a BlackCat ransomware attack and share tips for survival.2024-03-0906 minRisk & RepeatRisk & RepeatRisk & Repeat: Alphv/BlackCat's chaotic exit (scam)This podcast episode discusses the possible exit scam of ransomware-as-a-service gang Alphv/BlackCat, as well as the chaotic months the gang had leading up to its closure.2024-03-0700 minSecurity Squawk - The Business of CybersecuritySecurity Squawk - The Business of CybersecurityChange Healthcare Pay $22 Million Dollars to BlackCat/ALPHVIn this eye-opening video, we delve deep into the shocking cyberattack on Change Healthcare, orchestrated by the notorious BlackCat ransomware group. Discover the alarming chain of events that led to a staggering $22 million extortion payment, and the subsequent fallout that rocked the cybercriminal world. What You'll Learn: The Importance of Change Healthcare: Understand the critical role of Change Healthcare in the U.S. healthcare system and the impact of the cyberattack on nationwide prescription drug services. The Anatomy of the Attack: Follow the timeline of the cyberattack, from the initial breach...2024-03-0712 minRADIO 007RADIO 007BlackCat Ransomware Gang Suspected of Pulling Exit ScamThe BlackCat ransomware gang announces shutdown as an affiliate accuses theft of $22 million ransom payment.2024-03-0703 minCyberHub PodcastCyberHub Podcast🚨 Cyber News: TeamCity Exploit, AMEX Breach, BlackCat Retires, North Korea Steals Secrets, Ukraine & Russia🚨 Cyber News: TeamCity Exploit, AMEX Breach, BlackCat Retires, North Korea Steals Secrets, Ukraine & Russia   Cybersecurity NewsCyberHub PodcastMarch 5th, 2024 Today's Headlines and the latest #cybernews from the desk of the #CISO:Critical Vulnerability Exposes TeamCity Servers to TakeoverBlackCat ransomware turns off servers amid claim they stole $22 million ransomAmerican Express Discloses Data BreachScreenConnect flaws exploited to drop new ToddleShark malwareZeek Security Tool Vulnerabilities Allow ICS Network HackingPro-Hamas hackers use new malwar...2024-03-0513 minSecurity Weekly News (Audio)Security Weekly News (Audio)Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, Airlines, Aaran Leyland and More - SWN #365Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, CryptoChameleon, Airlines, Aaran Leyland, and More on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-3652024-03-0132 minSecurity Weekly Podcast Network (Audio)Security Weekly Podcast Network (Audio)Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, Airlines, Aaran Leyland and More - SWN #365Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, CryptoChameleon, Airlines, Aaran Leyland, and More on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-3652024-03-0132 minSecurity Weekly News (Video)Security Weekly News (Video)Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, Airlines, Aaran Leyland and More - SWN #365Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, CryptoChameleon, Airlines, Aaran Leyland, and More on this edition of the Security Weekly News. Show Notes: https://securityweekly.com/swn-3652024-03-0132 minCyber Security HeadlinesCyber Security HeadlinesNIST framework 2.0, Optum linked to BlackCat, ScreenConnect exploitations continueNIST releases cybersecurity framework 2.0 Optum attack linked to BlackCat ransomware ScreenConnect exploitations continue Thanks to today's episode sponsor, Egress People are the biggest risk to your organizations' security and they are most vulnerable when using email. With more advanced threats getting through secure email gateway detection every day, Egress provides AI-powered email security that eliminates both inbound phishing attacks and outbound data breaches. What's more, Egress' adaptive security architecture personalizes security for each user based on their real-time risk score.  Visit egress.com to learn m...2024-02-2807 minS-RM InsiderS-RM InsiderCyber Intelligence Briefing | BlackCat boast attacks as the US government offers rewards for information | S-RMThis week's edition of the Cyber Intelligence Briefing podcast features insightful commentary from cyber experts James Tytler, Miles Arkwright, Waithera Junghae and Lawrence Copson. Our hosts discuss six cyber stories from the past seven days: US government offer rewards to catch the leaders of the BlackCat ransomware gang. Code red. Multiple hospitals across Romania disrupted by cyber attack. OpenAI takes down accounts linked to five state-backed hackers. US takes down botnet controlled by Russian military intelligence. Facial recognition data leveraged for unauthorised bank access. South Korean researchers release free decryptor for Rhysida ransomware. Read all these stories...2024-02-2006 minALEF SecurityCastALEF SecurityCastEp#205 - Virtuální Přestřelka FBI a ALPHV (BlackCat)ALEF Security Report dotazník: Směrnice NIS2 / nový zákon o kybernetické bezpečnosti („ZKB“) (google.com) Discord Kapitoly: 00:00 Úvod 01:25 FBI Narušila Operaci Ransomwaru Blackcat 04:24 Zdrojový Kód GTA 5 Údajně Unikl na Internet 06:19 Společnost Google Urovnala Soudní Sport v Hodnotě 5 Miliard USD 08:24 Šestihodinový Hack X Účtu Mandiant 10:45 Meme Of The Week Odkazy a zdroje: FBI disrupts Blackcat ransomware operation, creates decryption tool (bleepingcomputer.com) GTA 5 source code reportedly leaked online a year after Rockstar hack (bleepingcomputer.com) Mandiant's Twitter Account Restored After Six-Hour Crypto Scam Hack (thehackernew...2024-01-0811 minRADIO 007RADIO 007BlackCat Strikes Back: Ransomware Gang “Unseizes” Website, Vows No Limits on TargetsThe BlackCat/Alphv ransomware group is dealing with the government operation that resulted in website seizures and a decryption tool.2023-12-2304 minSHQ UndergroundSHQ Underground06. 2023 Global Wrap Up, CISOs Wishlist, BlackCat RansomwareIn this episode of SHQ Underground, host Aaron Hambleton, along with SecurityHQ’s CEO, Feras Tappuni, discuss the latest news in cyber security and threat research. Topics this week include: Global wrap up for 2023 from Feras Tappuni. What does a CISO want to protect their network? Insight into SecurityHQ's upcoming SHQ Response platform update in early 2024. SecurityHQ’s next webinar, Global Threat Landscape 2024 Forecast. A look at BlackCat ransomware and how the FBI created an encryption tool to intercept it.  2023-12-2213 minRADIO 007RADIO 007US Gov Disrupts BlackCat Ransomware Operation; FBI Releases Decryption ToolThe US government announced the disruption of the notorious BlackCat ransomware-as-a-service operation and released a decryption tool to help organizations recover hijacked data.2023-12-2102 minCyberHub PodcastCyberHub Podcast🚨 Cyber News: Defiant BlackCat Vows Revenge, Fake Warning Push Data Wipers, Chrome Zeroday, ESET & Ivanti Patch🚨 Cyber News: Defiant BlackCat Vows Revenge, Fake Warning Push Data Wipers, Chrome Zeroday, ESET & Ivanti Patch Cybersecurity NewsCyberHub PodcastDecember 21st, 2023 Today's Headlines and the latest #cybernews from the desk of the #CISO:Defiant BlackCat Gang Stands Up New SiteNSA Blocked 10 Billion Connections to Malicious and Suspicious DomainsFake F5 BIG-IP zero-day warning emails push data wipersGoogle fixes 8th Chrome zero-day exploited in attacks this yearState-linked cyber actors behind SolarWinds plant seeds for new m...2023-12-2115 minCyber Security HeadlinesCyber Security HeadlinesBlackCat is back, CSAM in AI data, ESO breachBlackCat came back Child abuse images found in AI datasets ESO solutions breach impacts million Thanks to today's episode sponsor, Barricade Cyber Solutions Has your organization fallen victim to ransomware? Remain calm and head over to recoverfromransomware.com. Barricade Cyber Solutions is the "go-to" for ransomware recovery services that small to medium business executives can trust. Over the past 5 years, Barricade Cyber Solutions has saved 3,000+ businesses in your shoes. Trust the elite DFIR team at Barricade Cyber Solutions with your data and system security recovery. Book a free consultation...2023-12-2106 minCyberHub PodcastCyberHub Podcast🚨 Cyber News: FBI Takes Down BlackCat/ALPHV, Online Fraud Crackdown, Xfinity Breach Update, Israel & Iran Trade Blows🚨 Cyber News: FBI Takes Down BlackCat/ALPHV, Online Fraud Crackdown, Xfinity Breach Update, Israel & Iran Trade Blows    Cybersecurity NewsCyberHub PodcastDecember 20th, 2023 Today's Headlines and the latest #cybernews from the desk of the #CISO:FBI: ALPHV ransomware raked in $300 million from over 1,000 victimsHow the FBI seized BlackCat (ALPHV) ransomware’s servers & The Group Claimed to reseize them3,500 Arrested, $300 Million Seized in International Crackdown on Online FraudXfinity Data Breach Impacts 36 Million IndividualsChinese-Speaking Hackers Pose as UAE Au...2023-12-2015 minCyber Security HeadlinesCyber Security HeadlinesFBI disrupts BlackCat, International operation nabs thousands, Sony data leakFBI disrupts BlackCat ransomware network International operation arrests thousands of cybercriminals Sony’s video game plans leaked by ransomware group Thanks to today's episode sponsor, Barricade Cyber Solutions Don't let ransomware ruin your holiday. Remember to visit recoverfromransomware.com! Barricade Cyber Solutions are THE trusted DFIR experts, and they've saved 3,000 and counting businesses from ransomware attacks, small and medium businesses just like yours! Barricade Cyber is YOUR solution for rapid data and security systems recovery. Book a meeting directly with the CEO to discuss securing your future today. Head ov...2023-12-2007 minThe Morning ReportThe Morning ReportCyber Alert: Qakbot's Return, Comcast Xfinity's CitrixBleed Breach, and BlackCat's Challenge Post-FBI RaidWelcome to "The Morning Report," where we equip you with today's essential news. In this episode: - Be wary of Qakbot’s persistence: This notorious malware is back in action despite a recent shutdown, highlighting the ongoing battle against cyber threats. - Comcast Xfinity customers, take action: A massive data breach, linked to the CitrixBleed vulnerability, has left personal data of 35 million users at risk. - The FBI vs. BlackCat ransomware: Following the FBI’s disruption and decryption aid, BlackCat hits back with grander threats and incentives, underscoring the escalating cyber warfare. - Urgent call to Outlook users: Patch your syst...2023-12-2002 minCyberWire DailyCyberWire DailyAn internet blackout.A cyberattack on Ukraine's largest telecom operator. Ukraine's GUR claims a hit on Russia's tax service, while the fate of the ALPHV/BlackCat group remains shrouded in mystery. The Air Force disciplines members over a classified documents breach, and Apple releases urgent security updates. From Spain, a significant arrest in the Kelvin Security hacking group. On today’s Industry Voices segment, my conversation with Andre Durand,  CEO and Founder of Ping Identity, on digital experiences, brand trust and loyalty, behaviors and attitudes towards security, authentication and fraud. Plus, a cautionary tale about burning bridges.Remember to leave us...2023-12-1232 minStorm Watch by GreyNoise IntelligenceStorm Watch by GreyNoise IntelligenceALPHV/BlackCat: BUSTED!?, Lazarus' Log4j Larks, Stopping Cloud Attackers Cold With The "AWS Kill Switch"In this episode of Storm⚡️Watch by GreyNoise Intelligence, we discuss the rumored takedown of the ALPHV/BlackCat ransomware site, which has been offline for days, fueling speculation that law enforcement may have finally caught up with the prolific ransomware group.  ​ We then delve into the North Korea-linked Lazarus Group's exploitation of the Log4j vulnerability in a global campaign targeting companies in the manufacturing, agriculture, and physical security sectors. This deep-dive Breaking News segment will shed some light on why attackers are still going after this two-year old weakness, and also discuss how attackers are using modern...2023-12-121h 09CyberHub PodcastCyberHub Podcast🚨 Cyber News: Water Systems Attacks on the Rise, BlackCat Site Down, Log4j Exploit, Google Drive Fix🚨 Cyber News: Water Systems Attacks on the Rise, BlackCat Site Down, Log4j Exploit, Google Drive Fix       Cybersecurity NewsCyberHub PodcastDecember 11th, 2023 Today's Headlines and the latest #cybernews from the desk of the #CISO:White House Cyber Aide Says Recent Iran Hack on Water System Is Call to Tighten CybersecurityWater system attacks spark calls for cybersecurity regulationCyberattack on Irish Utility Cuts Off Water Supply for Two DaysFlaws in Delta OT Monitoring Product Can Allow Hackers to Hide Destructiv...2023-12-1113 minThe Daily ThreatThe Daily ThreatUnveiling the Dark Side of AI, Cybersecurity Burnout, and BlackCat Ransomware Chaos!🔐 Dive into the latest cybersecurity storms with #TheDailyThreat! In Ep. 17, we unravel the dramatic ouster of Sam Altman from OpenAI, the alarming exhaustion levels in cybersecurity professionals, and the havoc unleashed by BlackCat Ransomware on FNF.🌐 Stay informed:"Sam Altman’s Ouster from OpenAI" - https://www.reuters.com/technology/sam-altmans-ouster-openai-was-precipitated-by-letter-board-about-ai-breakthrough-2023-11-22/"Exhausted Cybersecurity Professionals at Greater Risk" - https://www.itpro.com/security/cyber-security-professionals-are-exhausted-and-its-putting-firms-at-greater-risk-of-attack"BlackCat Ransomware Strikes FNF" - https://www.theregister.com/2023/11/23/blackcat_ransomware_fnf/🔍 Learn about the risks, the hows, and the crucial recommendations to fortify your digital defenses. Don’t miss...2023-12-0105 minLet\'s UnBox That 🍕Let's UnBox That 🍕EP6 - BlackcatGrab a slice and join a pizza queen and jester as they discuss the pizza of the episode - Blackcat Pizza* Why are you not following the link right now and ordering a pizza? Who hurt you? *https://www.instagram.com/blackcatpizzapa/?utm_source=ig_web_button_share_sheet&igshid=OGQ5ZDc2ODk2ZA==2023-11-2730 minCyber Security HeadlinesCyber Security HeadlinesClorox CISO departure, BlackCat’s SEC complaint, Dudley interim NCDClorox CISO departs months after cyberattack ALPHV/BlackCat Ransomware gang files SEC complaint Drenan Dudley acting national cyber director while Coker confirmation process continues Thanks to today's episode sponsor, Egress People are the biggest risk to your organizations' security and they are most vulnerable when using email. Egress is the only cloud email security platform to use an adaptive security architecture to automate threat detection and response for advanced phishing attacks and outbound data breaches, tailoring the experience for each user based on their real-time risk score.2023-11-2007 minThe Host Unknown PodcastThe Host Unknown PodcastEpisode 174 - The Brexit Episode6:48 This week in InfoSec  With content liberated from the “today in infosec” twitter account and further afield15th November 1994: The earliest known example of the Good Times email hoax virus was posted to the TECH-LAW mailing list. Variants of the hoax spread for several years. In 1997, Cult of the Dead Cow (cDc) claimed responsibility for initiating the hoax..https://twitter.com/todayininfosec/status/172486786372541262712th November 2012: John McAfee went into hiding because his neighbor, Gregory Faull, was found dead from a gunshot. Belize police wanted him to come in for questioning, but he fled to Guatem...2023-11-1834 minSecurity Weekly News (Audio)Security Weekly News (Audio)Cashwarp vs. Reptar, Rackspace, BlackCat, Bots, Aaran Leyland and More - SWN #343Cashwarp vs. Reptar, Rackspace, BlackCat, Intel, AMD, Bots and more bots, Aaran Leyland, and More News on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/swn-3432023-11-1730 minSecurity Weekly Podcast Network (Audio)Security Weekly Podcast Network (Audio)Cashwarp vs. Reptar, Rackspace, BlackCat, Bots, Aaran Leyland and More - SWN #343Cashwarp vs. Reptar, Rackspace, BlackCat, Intel, AMD, Bots and more bots, Aaran Leyland, and More News on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/swn-3432023-11-1730 minSecurity Weekly News (Video)Security Weekly News (Video)Cashwarp vs. Reptar, Rackspace, BlackCat, Bots, Aaran Leyland and More - SWN #343Cashwarp vs. Reptar, Rackspace, BlackCat, Intel, AMD, Bots and more bots, Aaran Leyland, and More News on the Security Weekly News. Show Notes: https://securityweekly.com/swn-3432023-11-1730 minThe Cybersecurity Defenders PodcastThe Cybersecurity Defenders Podcast#73 - Intel Chat: macOS malware, BlackCat's Munchkin, Cisco zero-day, the Phantom Hacker, & a WinRAR vuln.In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.Sentinel One talking about emerging trends and evolving techniques for macOS malware in 2023BlackCat operators recently announced new updates to their tooling, including a utility called MunchkinOn October 16, Cisco released an advisory regarding a critical zero-day privilege escalation vulnerability in their IOS XE Web UI software.WithSecure Labs is reporting that Vietnamese cybercrime groups are using multiple different Malware as a Service infostealers and Remote Access Trojans to target the digital marketing sector.The FBI in Phoenix is...2023-10-2524 minSecurity Squawk - The Business of CybersecuritySecurity Squawk - The Business of CybersecurityCyber Battlefield: BlackCat Hacker Group Attacks State Courts; Lockbit Hacker Group Threatens Release of Stolen DataHere's a sneak peek of what we'll be discussing in this episode of the Security Squawk Podcast: 1. We uncover the alarming ransomware attack by the BlackCat Group ALPHV, targeting state courts in Northwest Florida. Discover how the personal information of judges and employees may have been compromised and the concerning lack of encryption in some organizations. 2. We explore the domino effect of supply chain attacks. Uncover the gripping tale of a cyber attack on an Oklahoma grocery store, driven by disruptions in a major food distributor's operations. The impact is more extensive than you can...2023-10-1046 minUhkametsäUhkametsä31: Kasinot kurimuksessaJaksossa puhutaan tällä kertaa kahdesta kasinoryöstöstä, Caesar Entertainmentin ja MGM:n tapauksista.Lähdeluettelo:https://www.securityweek.com/caesars-confirms-ransomware-hack-stolen-loyalty-program-database/ https://cybernews.com/editorial/mgm-caesars-explained-scattered-spider/ https://www.quorumcyber.com/threat-actors/scattered-spider-threat-actor-profile/ https://www.securityweek.com/two-vegas-casinos-fell-victim-to-cyberattacks-shattering-the-image-of-impenetrable-casino-security/ https://www.mandiant.com/resources/blog/unc3944-sms-phishing-sim-swapping-ransomware https://www.theseus.fi/handle/10024/806660 https://krebsonsecurity.com/2022/01/who-wrote-the-alphv-blackcat-ransomware-strain/ https://www.bleepingcomputer.com/news/security/blackcat-alphv-ransomware-linked-to-blackmatter-darkside-gangs/ https://www.microsoft.com/en-us/security/blog/2022/06/13/the-many-lives-of-blackcat-ransomware/ https://www.reddit.com/r/cybersecurity/comments/16iubsc/alphv_blackcat_just_released_an_annoucement_about/?share_id=93xIENEc...2023-09-241h 11CyberWire DailyCyberWire DailyA quick look at some threats from China and North Korea, some engaged in collection, some in theft. BlackCat and other ransomware operators. And a view of cyberwar from Ukraine’s SSU.Cyber threats trending from East Asia. The Lazarus Group is suspected in the CoinEx crypto theft. Pig butchering, enabled by cryptocurrency. BlackCat is active against Azure storage. a Ukrainian view of cyber warfare. A US-Canadian water commission deals with a ransomware attack. Eric Goldstein from CISA shares insights on cyber threats from China. Neil Serebryany of Calypso explains the policies, tools and safeguards in place to enable the safe use of generative AI. And more details emerge in the Las Vegas casinos’ ransomware incidents. Danny Ocean, call your office.For links to all of to...2023-09-1827 minCyber Morning CallCyber Morning CallCyber Morning Call - #395 - 18/09/2023[Referências do Episódio] - TEMPEST TALKS 2023 - https://www.tempest.com.br/tempest_talk/tempest-talks-2023/ - BlackCat ransomware hits Azure Storage with Sphynx encryptor - https://www.bleepingcomputer.com/news/security/blackcat-ransomware-hits-azure-storage-with-sphynx-encryptor/  - Cybercriminals Combine Phishing and EV Certificates to Deliver Ransomware Payloads - https://thehackernews.com/2023/09/cybercriminals-combine-phishing-and-ev.html  - BlackCat (ALPHV) ransomware levels up for stealth, speed and exfiltration - https://securityintelligence.com/posts/blackcat-ransomware-levels-up-stealth-speed-exfiltration/ Roteiro e apresentação: Carlos Cabral  Edição de áudio: Paulo Arruzzo Narração de encerrame...2023-09-1803 minVancouver AI PodsVancouver AI PodsThe Mythology of the Now: Creativity, Addiction & Redemption w/ Artist Blackcat Charlie SmithIn this podcast episode, Chris Krug and Charlie Smith discuss their experiences at Burning Man, the intersection of art, technology, and community, and the importance of storytelling and self-expression. They highlight the need for platforms that incorporate artists' visions and help others understand the creative mind. Charlie shares his journey of sobriety and his struggles with addiction. He also discusses his metal sculptural art and his involvement in community-building art projects. They touch on the power of art to unite people across geographical boundaries and the importance of being present and authentic at Burning Man....2023-08-2938 minThe Daily ThreatThe Daily ThreatChrome Extension Malware, BlackCat Ransomware’s New Variant, and Hospital Cyber Incident!Stay ahead of the game with the latest cybersecurity insights on today’s episode of The Daily Threat! We delve into the treacherous world of Google Chrome extensions turning into malware, the menacing new variant of BlackCat ransomware, and a worrisome cyber incident at an Illinois hospital. Learn how attackers breach defenses, the risks they pose to businesses, and expert recommendations to fortify your digital stronghold. Don’t miss out on vital knowledge – subscribe now and be prepared for the evolving cyber landscape! Brought to you by QIT Solutions.2023-08-2204 minCryptolandCryptoland☕️ Worldcoin nel mirino del garante della privacy; Bitcoin: volatilità ai minimi storici; Azimut sotto attacco del gruppo di ransomware BlackCatDurante il caffè di oggi parleremo di: Worldcoin nel mirino del garante della privacy; Bitcoin: volatilità ai minimi storici; Azimut sotto attacco del gruppo di ransomware BlackCat. 2023-07-2608 minCyberWire DailyCyberWire DailyCyberespionage, extortion, and DDoS as instruments of state policy. Ransomware continues to trouble a wide range of targets across many sectors.Chinese cyberespionage campaign against European governments. The Port of Nagoya closes over ransomware attack. BlackCat and SEO poisoning. LockBit seeks to extort a semiconductor manufacturer. Professionals in the cyber underworld. CISA issued a DDoS alert for US companies and government agencies. Microsoft debunks claims of data theft by Anonymous Sudan. Matt O'Neill from the US Secret Service speaks with Dave Bittner about sextortion. Rick Howard sits down with Michael Fuller of AWS to talk about the kill chain. And Avast releases a free decryptor for Akira.For links to all of today's stories check...2023-07-0525 minCyber Security HeadlinesCyber Security HeadlinesBlackCat pushes CobaltStrike, cardiac device warning, unpatched Fortigate firewallsBlackCat ransomware pushes Cobalt Strike via WinSCP search ads CISA issues warning for cardiac device system vulnerability 330,000 FortiGate firewalls still unpatched to CVE-2023-27997 RCE flaw Thanks to today's episode sponsor, SlashNext SlashNext, a leader in SaaS-based Integrated Cloud Messaging Security across email, web, and mobile has the industry’s first artificial intelligence solution, HumanAI, that uses generative AI to defend against advanced business email compromise (BEC), supply chain attacks, executive impersonation, and financial fraud. Request a demo today. For the stories behind the headlines, head to CI...2023-07-0508 minThe Host Unknown PodcastThe Host Unknown PodcastEpisode 157 - The Special Guest Star EpisodeThis week in InfoSec (10:26)With content liberated from the “today in infosec” twitter account and further afield17th June 1997: A group of users organised over the Internet cracked the Data Encryption Standard — the strongest legally exportable encryption software in the United States to that point — after only five months of work. The United States at the time banned the export of stronger encryption software out of fear that it would be used by terrorists, but companies designing the software claimed such restrictions were worthless because foreign countries offer much stronger programs. The US eventually relaxed certain...2023-06-2346 minIt\'s 5:05! Daily cybersecurity and open source briefingIt's 5:05! Daily cybersecurity and open source briefingEpisode #169 - Apple releases a patch addressing three zero-day vulnerabilities, BlackCat (ALPHV) just won’t leave reddit alone, Part 3 - What You Should Know About Location Records, Edge Browser, This Day in Tech HistoryIt's 5:05 on Thursday, June 22nd, 2023. From the source podcast network in New York city. This is Pokie Huang. Stories in today's episode come from Edwin Kwan in Sydney, Australia, Katy Craig in San Diego, California, Hillary Coover in Washington, DC, Olimpiu Pop in Transylvania, Romania and Marcel Brown in St. Louis, Missouri.Let’s get to it!Apple releases a patch addressing three zero-day vulnerabilities🇦🇺 Edwin Kwan, Sydney, Australia ↗"Apple rushes out patches for exploited zero day bugs - Security - iTnewsApple fixes zero-days used to deploy Triangulation spyware vi...2023-06-2210 minIt\'s 5:05! Daily cybersecurity and open source briefingIt's 5:05! Daily cybersecurity and open source briefingEpisode #167 - Medibank hit again, What you should know about location records, including Apple’s and Google’s new policies, BlackCat clawing at reddit’s door, Gigabyte Systems exposes secret backdoor, US Government offers $10M reward for info on CL0PIt's 5:05 on Tuesday, June 20th, 2023. From the Sourced Podcast Network in New York city, this is your host Pokie Huang. Stories in today's episode come from Edwin Kwan in Sydney, Australia, Hillary Coover in Washington, DC, Ian Garrett in Arlington, Virginia, Katy Craig in San Diego, California, Olimpiu Pop in Transylvania, Romania, Marcel Brown in St. Louis, Missouri.Let’s get to it.Medibank hit again… this time with MOVEit🇦🇺 Edwin Kwan, Sydney, Australia ↗Medibank staff details taken after building manager gets hackedWhat you should know about location records, inc...2023-06-2013 minCyberWire DailyCyberWire DailyReddit sees bad luck as a BlackCat attack crosses their path. The C2C market is more mystical nowadays. Hacktivist auxiliaries and false flags in the hybrid war.The BlackCat gang crosses Reddit’s path, threatening to leak stolen data. Mystic Stealer malware evades and creates a feedback loop in the C2C market. RDStealer is a new cyberespionage tool, seen in the wild. The United States offers a reward for information on the Cl0p ransomware gang. KillNet, REvil, and Anonymous Sudan form a "DARKNET Parliament" and “sanction” the European banking system. The British Government commits £25 million in cybersecurity aid to Ukraine. Ben Yelin explains cyber disclosure rules proposed by the SEC. Rick Howard speaks with Nancy Wang of AWS about the importance of backups and restore...2023-06-2028 minThe Cybersecurity Defenders PodcastThe Cybersecurity Defenders Podcast#40 - Intel Chat: BlackCat, RaidForums Exposed, MOVEit Transfer, Camaro Dragon, mystery iOS malware, TrueBot and the Cyclops Ransomware & Stealer comboIn this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.BlackCat makes some changes geared towards improving its tradecraft and increasing the likelihood of data theft and encryption. A new hacking forum called Exposed has publicly leaked a substantial database from the infamous RaidForums.A critical vulnerability in the MOVEit Transfer software.Camaro Dragon targets European foreign affairs entities linked to Southeast and East Asia.Kaspersky is reporting on some unknown malware targeting iOS devices.The Hacker News is reporting a surge in TrueBot activity that w...2023-06-0811 minRevMatch PodcastRevMatch PodcastGlobal Time Attack shakedown with Blackcat.racing and crewWe're joined by Kyle Gurny ( @blackcat.racing ) Abe Church ( @l8apex_zli_1le ) Brian Kemerley ( @yetiracecraft2404 / @yetiracecraftinc ) and Pete from 529 Innovations ( @oneof250 ) to talk track set ups, aero packages, crashing, breaking, race car sh*t, Elantra N dominance and much more more on this episode of the RevMatch podcast!2023-05-262h 17The Cybersecurity Defenders PodcastThe Cybersecurity Defenders Podcast#36 - Intel Chat: Red Stinger, 3 new Apple Zero Days, the GuLoader, BlackCat and the Golden JackalIn this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.Malware Bytes researchers reporting on the Red Stinger group which has targeted entities in Ukraine.Apple is reporting three new zero days affecting iPhones, iPads, Macs and even Apple watches and TVs. The folks over at CISCO Talos have recently identified a new RA group that has been operating since at least April 22, 2023.Check Point researchers have uncovered the GuLoader that has been used in a large number of attacks.Trend Micro is reporting on a n...2023-05-2539 minCyberWire DailyCyberWire DailyBlackCat gang crosses your path and evades detection. You’re just too good to be true, can’t money launder for you. Commercial spyware cases.AhRat exfiltrates files and records audio on Android devices. The BlackCat ransomware group uses a signed kernel driver to evade detection. GUI-Vil in the cloud. Unwitting money mules. Ben Yelin unpacks the Supreme Court’s section 230 rulings. Our guest is Mike DeNapoli from Cymulate with insights on cybersecurity effectiveness. And a trio of commercial spyware cases.For links to all of today's stories check out our CyberWire daily news briefing:https://thecyberwire.com/newsletters/daily-briefing/12/99Selected reading.Android app breaking bad: From legitimate screen recording to...2023-05-2329 minCyberWire DailyCyberWire DailyBlackCat follows Cl0p to GoAnywhere. Mirai gets an upgrade. Deterring cyber war. Homeland Secrity’s cyber priorities. Action against DPRK cryptocrooks. What KillNet’s up to.BlackCat (ALPHV) follows Cl0p, exploiting the GoAnywhere MFA vulnerability. The Mirai botnet exploits a vulnerability disclosed at Pwn2Own. An RSAC presentation describes US response to Russian prewar and wartime cyber operations. The US Department of Homeland Security outlines cyber priorities. Andrea Little Limbago from Interos shares insights from her RSAC 2023 panels. US indicts, sanctions DPRK operators in crypto-laundering campaign. My guest is Marc van Zadelhoff, CEO of Devo, with insights from the conference. And the latest on KillNet.For links to all of today's stories check out our CyberWire daily news briefing:2023-04-2531 minCyberWire DailyCyberWire DailyBEC gets into bulk food theft. BlackCat ransomware update. Epic Games’ settlement with FTC. InfraGard data taken down. More on the hybrid war. And Twitter asks for the voice of the people.BEC takes aim at physical goods (including food). BlackCat ransomware activity increases. Epic Games settles an FTC regulatory case. The InfraGard database was pulled from a dark web auction site. CISA releases forty-one ICS advisories. Rick Howard interviews author Andy Greenberg. Rob Boyce from Accenture examines holiday cyber threats. The growing value of open source intelligence. Twitter says vox populi, vox dei.For links to all of today's stories check out our CyberWire daily news briefing:https://thecyberwire.com/newsletters/daily-briefing/11/241Selected reading.FBI, FDA...2022-12-1932 minCUÉNTAME USACUÉNTAME USAEpisodio 5 (Entrevista con Cinthya Blackcat).Bienvenidos a Cuéntame USA y la entrevista semanal. Esta charla se la dedicamos a la gran guitarrista del Metal Mexicano, Cinthya Blackcat. La charla se me fué volando, me lo pasé súper, escuchando las historias y hazañas por las que ha pasado a lo largo de su carrera musical. Cinthya tiene una personalidad muy intensa e interesante que atrae a una conversación distendida. The Werewolf is Here Song 1 of 2 Brujas Song 2 of 2 Enlaces a Cinthya Blackcat: https://www.instagram.com/cinthyablac... https://www.patreon.com/academiamicon... https://www.instagram.com/mysticagirls/ https://www.facebook.com/cinthyablackcat https...2022-08-241h 25Beers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle...2022-08-1233 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle...2022-08-1233 minBeers with Talos PodcastBeers with Talos PodcastBeers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle...2022-08-1233 minTalos TakesTalos TakesTalos Takes Ep. #94: Everything you need to know about the BlackCat ransomware groupBlackCat, BlackMatter, DarkSide, BlackByte…it’s too hard to keep up with all these ransomware group names these days. So we’re here to break down one of these groups, BlackCat, for you so you can figure out what makes them actually memorable. Aliza Berk from our Talos Threat Intelligence & Interdiction team joins Jon Munshaw this week to talk about BlackCat and their ransomware that’s recently become a major player on the malware landscape. Aliza recently compiled our latest Threat Assessment Report on this group and assisted in our research around the group. Jon and Aliza discuss how the use of t...2022-08-1208 minAudio NewsAudio NewsSEGUIMIENTO A LOS ÚLTIMOS ATAQUES DE RAMSONWARE BLACKCATSeguido un patrón constante en los últimos meses, se ha detectado a un grupo de ransomware que ataca a grandes organizaciones con un malware llamado "BlackCat". Sophos advierte que este mallware, irrumpe en las redes empresariales aprovechando las vulnerabilidades de los dispositivos firewall/VPN, continuando hacia los sistemas internos después de establecer un punto de apoyo desde el firewall.2022-08-1003 minControl Loop: The OT Cybersecurity PodcastControl Loop: The OT Cybersecurity PodcastPipeline cybersecurity mitigation actions, contingency planning, and testing.BlackCat ransomware gang hits Luxembourg energy company. Predatory Sparrow's assault on Iran's steel industry. MOXA issues patches for two vulnerabilities. ICS security advisories. Two security bills pass the US House. Insider threat: Spain arrests nuclear plant employees. The human risk to OT systems.Control Loop News Brief.BlackCat ransomware gang hits Luxembourg energy company.BlackCat ransomware gang hits Luxembourg energy supplier Creos (Computing)Luxembourg energy provider Encevo Group battles ransomware attack by BlackCat (Tech Monitor)BlackCat ransomware claims attack on European gas pipeline (BleepingComputer)...2022-08-1043 minCyberWire DailyCyberWire DailyNomad cryptocurrency bridge looted. BlackCat ransomware hits Europenan energy company. DSIRF disputes Microsoft's report on cyber mercenaries. Are there spies under Mr. Putin’s long table?Nomad cryptocurrency bridge is looted. The BlackCat ransomware gang hits a Luxembourgeois energy company. DSIRF disputes Microsoft's characterization of the Austrian firm as cyber mercenaries. Ben Yelin looks at privacy concerns in the education software market. Our guest is PJ Kirner from Illumio to discuss Zero Trust Segmentation. And, finally, are there spies under Mr. Putin’s very very long table?For links to all of today's stories check out our CyberWire daily news briefing:https://thecyberwire.com/newsletters/daily-briefing/11/147Selected reading.Crypto Firm Nomad Lo...2022-08-0228 min