Look for any podcast host, guest or anyone
Showing episodes and shows of

Malwarebytes

Shows

Lock and CodeLock and CodeThe AI chatbot cop squad is here (feat. Emanuel Maiberg and Jason Koebler)“Heidi” is a 36-year-old, San Francisco-born, divorced activist who is lonely, outspoken, and active on social media. “Jason” is a shy, bilingual teenager whose parents immigrated from Ecuador who likes anime, gaming, comic books, and hiking.Neither of them is real. Both are supposed to fight crime.Heidi and Jason are examples of “AI personas” that are being pitched by the company Massive Blue for its lead product, Overwatch. Already in use at police departments across the United States, Overwatch can allegedly help with the identification, investigation, and arrest of criminal suspects.Understanding exactly how...2025-05-0446 minLock and CodeLock and CodeDid DOGE "breach" Americans' data? (feat. Sydney Saubestre)If you don’t know about the newly created US Department of Government Efficiency (DOGE), there’s a strong chance they already know about you.Created on January 20 by US President Donald Trump through Executive Order, DOGE’s broad mandate is “modernizing Federal technology and software to maximize governmental efficiency and productivity.”To fulfill its mission, though, DOGE has taken great interest in Americans’ data.On February 1, DOGE team members without the necessary security clearances accessed classified information belonging to the US Agency for International Development. On February 17, multiple outlets reported that DOGE sought access...2025-04-2036 minLock and CodeLock and CodeIs your phone listening to you? (feat. Lena Cohen)It has probably happened to you before.You and a friend are talking—not texting, not DMing, not FaceTiming—but talking, physically face-to-face, about, say, an upcoming vacation, a new music festival, or a job offer you just got.And then, that same week, you start noticing some eerily specific ads. There’s the Instagram ad about carry-on luggage, the TikTok ad about earplugs, and the countless ads you encounter simply scrolling through the internet about laptop bags.And so you think, “Is my phone listening to me?”This question has been around...2025-04-0640 minLock and CodeLock and CodeWhat Google Chrome knows about you, with Carey ParkerGoogle Chrome is, by far, the most popular web browser in the world.According to several metrics, Chrome accounts for anywhere between 52% and 66% of the current global market share for web browser use. At that higher estimate, that means that, if the 5.5 billion internet users around the world were to open up a web browser right now, 3.6 billion of them would open up Google Chrome.And because the browser is the most common portal to our daily universe of online activity—searching for answers to questions, looking up recipes, applying for jobs, posting on forums, ac...2025-03-2350 minLock and CodeLock and CodeSurveillance pricing is "evil and sinister," explains Justin KloczkoInsurance pricing in America makes a lot of sense so long as you’re one of the insurance companies. Drivers are charged more for traveling long distances, having low credit, owning a two-seater instead of a four, being on the receiving end of a car crash, and—increasingly—for any number of non-determinative data points that insurance companies use to assume higher risk.It’s a pricing model that most people find distasteful, but it’s also a pricing model that could become the norm if companies across the world begin implementing something called “surveillance pricing.”Surveillance...2025-02-2328 minLock and CodeLock and CodeA suicide reveals the lonely side of AI chatbots, with Courtney BrownIn February 2024, a 14-year-old boy from Orlando, Florida, committed suicide after confessing his love to the one figure who absorbed nearly all of his time—an AI chatbot.For months, Sewell Seltzer III had grown attached to an AI chatbot modeled after the famous “Game of Thrones” character Daenerys Targaryen. The Daenerys chatbot was not a licensed product, it had no relation to the franchise’s actors, its writer, or producers, but none of that mattered, as, over time, Seltzer came to entrust Daenerys with some of his most vulnerable emotions.“I think about killing myself som...2025-02-0938 minLock and CodeLock and CodeThree privacy rules for 2025It’s Data Privacy Week right now, and that means, for the most part, that you’re going to see a lot of well-intentioned but clumsy information online about how to protect your data privacy. You’ll see articles about iPhone settings. You’ll hear acronyms for varying state laws. And you’ll probably see ads for a variety of apps, plug-ins, and online tools that can be difficult to navigate.So much of Malwarebytes—from Malwarebytes Labs, to the Lock and Code podcast, to the engineers, lawyers, and staff at wide—work on data privacy, and we fault no ad...2025-01-2637 minCohesionCohesionPriorities for the Year Ahead: AI, Connectivity, and Return-to-Office with Laura Wall Klieves, VP, Head of People at MalwarebytesThis episode features an interview with Laura Wall Klieves, Head of People at Malwarebytes. Laura’s career began in automotive advertising before she pivoted to Learning & Development. At Malwarebytes, Laura leads L&D and drives internal communications initiatives by weaving together her knowledge of visual storytelling and learning to elevate the organization's leadership and management teams. In this episode, Simpplr’s Chief People Officer, Miriam Connaughton and Laura discuss HR trends for 2025. They explore strategies for improving employee engagement post-pandemic, the balance between remote work and return-to-office mandates, and the responsible integration of AI in HR processes....2025-01-2141 minLock and CodeLock and CodeIs nowhere safe from AI slop?You can see it on X. You can see on Instagram. It’s flooding community pages on Facebook and filling up channels on YouTube. It’s called “AI slop” and it’s the fastest, laziest way to drive engagement.Like “click bait” before it (“You won’t believe what happens next,” reads the trickster headline), AI slop can be understood as the latest online tactic in getting eyeballs, clicks, shares, comments, and views. With this go-around, however, the methodology is turbocharged with generative AI tools like ChatGPT, Midjourney, and MetaAI, which can all churn out endless waves of images and text w...2024-12-2938 minLock and CodeLock and CodeA day in the life of a privacy pro, with Ron de JesusPrivacy is many things for many people.For the teenager suffering from a bad breakup, privacy is the ability to stop sharing her location and to block her ex on social media. For the political dissident advocating against an oppressive government, privacy is the protection that comes from secure, digital communications. And for the California resident who wants to know exactly how they’re being included in so many targeted ads, privacy is the legal right to ask a marketing firm how they collect their data.In all these situations, privacy is being provided to a...2024-12-1633 minLock and CodeLock and CodeThese cars want to know about your sex life (re-air)Two weeks ago, the Lock and Code podcast shared three stories about home products that requested, collected, or exposed sensitive data online.There were the air fryers that asked users to record audio through their smartphones. There was the smart ring maker that, even with privacy controls put into place, published data about users’ stress levels and heart rates. And there was the smart, AI-assisted vacuum that, through the failings of a group of contractors, allowed an image of a woman on a toilet to be shared on Facebook.These cautionary tales involved “smart devices,” products...2024-12-0144 minLock and CodeLock and CodeAn air fryer, a ring, and a vacuum get brought into a home. What they take out is your dataThe month, a consumer rights group out of the UK posed a question to the public that they’d likely never considered: Were their air fryers spying on them?By analyzing the associated Android apps for three separate air fryer models from three different companies, a group of researchers learned that these kitchen devices didn’t just promise to make crispier mozzarella sticks, crunchier chicken wings, and flakier reheated pastries—they also wanted a lot of user data, from precise location to voice recordings from a user’s phone.“In the air fryer category, as well as kn...2024-11-1826 minLock and CodeLock and CodeWhy your vote can’t be “hacked,” with Cait Conley of CISAThe US presidential election is upon the American public, and with it come fears of “election interference.”But “election interference” is a broad term. It can mean the now-regular and expected foreign disinformation campaigns that are launched to sow political discord or to erode trust in American democracy. It can include domestic campaigns to disenfranchise voters in battleground states. And it can include the upsetting and increasing threats made to election officials and volunteers across the country.But there’s an even broader category of election interference that is of particular importance to this podcast, and that’s...2024-11-0339 minLock and CodeLock and CodeThis industry profits from knowing you have cancer, explains Cody VenzkeOn the internet, you can be shown an online ad because of your age, your address, your purchase history, your politics, your religion, and even your likelihood of having cancer.This is because of the largely unchecked “data broker” industry.Data brokers are analytics and marketing companies that collect every conceivable data point that exists about you, packaging it all into profiles that other companies use when deciding who should see their advertisements.Have a new mortgage? There are data brokers that collect that information and then sell it to advertisers who believe new...2024-10-2135 minLock and CodeLock and CodeExposing the Facebook funeral livestream scamOnline scammers were seen this August stooping to a new low—abusing local funerals to steal from bereaved family and friends.Cybercrime has never been a job of morals (calling it a “job” is already lending it too much credit), but, for many years, scams wavered between clever and brusque. Take the “Nigerian prince” email scam which has plagued victims for close to two decades. In it, would-be victims would receive a mysterious, unwanted message from alleged royalty, and, in exchange for a little help in moving funds across international borders, would be handsomely rewarded.The scam w...2024-10-0736 minLock and CodeLock and CodeSan Francisco’s fight against deepfake porn, with City Attorney David ChiuOn August 15, the city of San Francisco launched an entirely new fight against the world of deepfake porn—it sued the websites that make the abusive material so easy to create.“Deepfakes,” as they’re often called, are fake images and videos that utilize artificial intelligence to swap the face of one person onto the body of another. The technology went viral in the late 2010s, as independent film editors would swap the actors of one film for another—replacing, say, Michael J. Fox in Back to the Future with Tom Holland.But very soon into the t...2024-09-2320 minCyber Security and More with Bob GCyber Security and More with Bob GIs FREE Truly FREE - MalwarebytesVideo - https://youtu.be/QZwA037tPGg Is Malwarebytes truly free, or is there more to the story? In this review, we break down what you really get with the free version, how they make money, and what data they collect. Learn the pros and cons of using Malwarebytes, discover if there are any hidden fees, and find out if it's the right cybersecurity tool for you. Get the honest scoop on this popular app before you decide! I used ChatGPT-4o and Pictory.ai to put this information together. If you're interested in trying Pictory.ai please use...2024-09-2105 minLock and CodeLock and CodeWhat the arrest of Telegram's CEO means, with Eva GalperinOn August 24, at an airport just outside of Paris, a man named Pavel Durov was detained for questioning by French investigators. Just days later, the same man was charged in crimes related to the distribution of child pornography and illicit transactions, such as drug trafficking and fraud.Durov is the CEO and founder of the messaging and communications app Telegram. Though Durov holds citizenship in France and the United Arab Emirates—where Telegram is based—he was born and lived for many years in Russia, where he started his first social media company, Vkontakte. The Facebook-esque platform gain...2024-09-0934 minLock and CodeLock and CodeMove over malware: Why one teen is more worried about AI (re-air)Every age group uses the internet a little bit differently, and it turns out for at least one Gen Z teen in the Bay Area, the classic approach to cyberecurity—defending against viruses, ransomware, worms, and more—is the least of her concerns. Of far more importance is Artificial Intelligence (AI).Today, the Lock and Code podcast with host David Ruiz revisits a prior episode from 2023 about what teenagers fear the most about going online. The conversation is a strong reminder that when America’s youngest generations experience online is far from the same experience that Millennials, Gen X’...2024-08-2648 minLock and CodeLock and CodeAI girlfriends want to know all about you. So might ChatGPTSomewhere out there is a romantic AI chatbot that wants to know everything about you. But in a revealing overlap, other AI tools—which are developed and popularized by far larger companies in technology—could crave the very same thing.For AI tools of any type, our data is key.In the nearly two years since OpenAI unveiled ChatGPT to the public, the biggest names in technology have raced to compete. Meta announced Llama. Google revealed Gemini. And Microsoft debuted Copilot.All these AI features function in similar ways: After having been trained on m...2024-08-1240 minLock and CodeLock and CodeSIEM is not storage, with Jess DodsonIn the world of business cybersecurity, the powerful technology known as “Security Information and Event Management” is sometimes thwarted by the most unexpected actors—the very people setting it up.Security Information and Event Management—or SIEM—is a term used to describe data-collecting products that businesses rely on to make sense of everything going on inside their network, in the hopes of catching and stopping cyberattacks. SIEM systems can log events and information across an entire organization and its networks. When properly set up, SIEMs can collect activity data from work-issued devices, vital servers, and even the softwa...2024-07-2943 minLock and CodeLock and CodeHow an AI “artist” stole a woman’s face, with Ali DiamondFull-time software engineer and part-time Twitch streamer Ali Diamond is used to seeing herself on screen, probably because she’s the one who turns the camera on.But when Diamond received a Direct Message (DM) on Twitter earlier this year, she learned that her likeness had been recreated across a sample of AI-generated images, entirely without her consent.On the AI art sharing platform Civitai, Diamond discovered that a stranger had created an “AI image model” that was fashioned after her. The model was available for download so that, conceivably, other members of the community could ge...2024-07-1536 minLock and CodeLock and CodeBusted for book club? Why cops want to see what you’re reading, with Sarah LamdanMore than 20 years ago, a law that the United States would eventually use to justify the warrantless collection of Americans’ phone call records actually started out as a warning sign against an entirely different target: Libraries.Not two months after terrorists attacked the United States on September 11, 2001, Congress responded with the passage of The USA Patriot Act. Originally championed as a tool to fight terrorism, The Patriot Act, as introduced, allowed the FBI to request “any tangible things” from businesses, organizations, and people during investigations into alleged terrorist activity. Those “tangible things,” the law said, included “books, records, pap...2024-07-0154 minUncle Marv\'s IT Business PodcastUncle Marv's IT Business Podcast657 Malwarebytes Unveils ThreatDown: Enterprise-Class SMB Security SolutionBrian Kane, representing Malwarebytes, joins the podcast to discuss the company's new product line, ThreatDown, which replaces their previous business offerings. ThreatDown provides a centralized OneView portal for multi-tenant management and security scoring of client environments. The Security Advisor feature in OneView assigns a security score based on factors like deployment levels, patch status, and integrations with RMM/PSA tools, helping MSPs identify and address security gaps. ThreatDown is available through distribution partners like Pax8, catering to both usage-based and upfront license purchase models based on MSP preferences. Malwarebytes has transitioned from a direct sales model to a channel-focused approach, wo...2024-06-1912 minUncle Marv\'s IT Business PodcastUncle Marv's IT Business Podcast657 Malwarebytes Unveils ThreatDown: Enterprise-Class SMB Security SolutionBrian Kane, representing Malwarebytes, joins the podcast to discuss the company's new product line, ThreatDown, which replaces their previous business offerings. ThreatDown provides a centralized OneView portal for multi-tenant management and security scoring of client environments. The Security Advisor feature in OneView assigns a security score based on factors like deployment levels, patch status, and integrations with RMM/PSA tools, helping MSPs identify and address security gaps. ThreatDown is available through distribution partners like Pax8, catering to both usage-based and upfront license purchase models based on MSP preferences. Malwarebytes has transitioned from a direct sales mo...2024-06-1912 minLock and CodeLock and Code(Almost) everything you always wanted to know about cybersecurity, but were too afraid to ask, with Tjitske de Vries🎶 Ready to know what Malwarebytes knows?Ask us your questions and get some answers.What is a passphrase and what makes it—what’s the word?Strong? 🎶Every day, countless readers, listeners, posters, and users ask us questions about some of the most commonly cited topics and terminology in cybersecurity. What are passkeys? Is it safer to use a website or an app? How can I stay safe from a ransomware attack? What is the dark web? And why can’t cybercriminals simply be caught and stopped?For some cybersecurity...2024-06-1739 minLock and CodeLock and Code800 arrests, 40 tons of drugs, and one backdoor, or what a phone startup gave the FBI, with Joseph CoxThis is a story about how the FBI got everything it wanted.For decades, law enforcement and intelligence agencies across the world have lamented the availability of modern technology that allows suspected criminals to hide their communications from legal scrutiny. This long-standing debate has sometimes spilled into the public view, as it did in 2016, when the FBI demanded that Apple unlock an iPhone used during a terrorist attack in the California city of San Bernardino. Apple pushed back on the FBI’s request, arguing that the company could only retrieve data from the iPhone in question by wr...2024-06-0351 minLock and CodeLock and CodeYour vacation, reservations, and online dates, now chosen by AIThe irrigation of the internet is coming.For decades, we’ve accessed the internet much like how we, so long ago, accessed water—by traveling to it. We connected (quite literally), we logged on, and we zipped to addresses and sites to read, learn, shop, and scroll. Over the years, the internet was accessible from increasingly more devices, like smartphones, smartwatches, and even smart fridges. But still, it had to be accessed, like a well dug into the ground to pull up the water below.Moving forward, that could all change.This...2024-05-2047 minLock and CodeLock and CodePicking fights and gaining rights, with Justin BrookmanOur Lock and Code host, David Ruiz, has a bit of an apology to make:“Sorry for all the depressing episodes.”When the Lock and Code podcast explored online harassment and abuse this year, our guest provided several guidelines and tips for individuals to lock down their accounts and remove their sensitive information from the internet, but larger problems remained. Content moderation is failing nearly everywhere, and data protection laws are unequal across the world.When we told the true tale of a virtual kidnapping scam in Utah, though the teenaged victim at the cent...2024-04-2246 minLock and CodeLock and CodePorn panic imperils privacy online, with Alec Muffett (re-air)A digital form of protest could become the go-to response for the world’s largest porn website as it faces increased regulations: Not letting people access the site.In March, PornHub blocked access to visitors connecting to its website from Texas. It marked the second time in the past 12 months that the porn giant shut off its website to protest new requirements in online age verification.The Texas law, which was signed in June 2023, requires several types of adult websites to verify the age of their visitors by either collecting visitors’ information from a government ID o...2024-04-0847 minLock and CodeLock and CodeSecuring your home network is long, tiresome, and entirely worth it, with Carey ParkerFew words apply as broadly to the public—yet mean as little—as “home network security.”For many, a “home network” is an amorphous thing. It exists somewhere between a router, a modem, an outlet, and whatever cable it is that plugs into the wall. But the idea of a “home network” doesn’t need to intimidate, and securing that home network could be simpler than many folks realize.For starters, a home network can be simply understood as a router—which is the device that provides access to the internet in a home—and the other devices that...2024-03-2545 minLock and CodeLock and CodeGoing viral shouldn't lead to bomb threats, with Leigh HoneywellA disappointing meal at a restaurant. An ugly breakup between two partners. A popular TV show that kills off a beloved, main character.In a perfect world, these are irritations and moments of vulnerability. But online today, these same events can sometimes be the catalyst for hate. That disappointing meal can produce a frighteningly invasive Yelp review that exposes a restaurant owner’s home address for all to see. That ugly breakup can lead to an abusive ex posting a video of revenge porn. And even a movie or videogame can enrage some individuals into such a fu...2024-03-1142 minLock and CodeLock and CodeHow to make a fake ID online, with Joseph CoxFor decades, fake IDs had roughly three purposes: Buying booze before legally allowed, getting into age-restricted clubs, and, we can only assume, completing nation-state spycraft for embedded informants and double agents.In 2024, that’s changed, as the uses for fake IDs have become enmeshed with the internet.Want to sign up for a cryptocurrency exchange where you’ll use traditional funds to purchase and exchange digital currency? You’ll likely need to submit a photo of your real ID so that the cryptocurrency platform can ensure you’re a real user. What about if you want to wa...2024-02-2636 minLock and CodeLock and CodeIf only you had to worry about malware, with Jason HaddixIf your IT and security teams think malware is bad, wait until they learn about everything else.In 2024, the modern cyberattack is a segmented, prolonged, and professional effort, in which specialists create strictly financial alliances to plant malware on unsuspecting employees, steal corporate credentials, slip into business networks, and, for a period of days if not weeks, simply sit and watch and test and prod, escalating their privileges while refraining from installing any noisy hacking tools that could be flagged by detection-based antivirus scans. In fact, some attacks have gone so "quiet" that they involve...2024-02-1240 minLock and CodeLock and CodeBruce Schneier predicts a future of AI-powered mass spyingIf the internet helped create the era of mass surveillance, then artificial intelligence will bring about an era of mass spying.That’s the latest prediction from noted cryptographer and computer security professional Bruce Schneier, who, in December, shared a vision of the near future where artificial intelligence—AI—will be able to comb through reams of surveillance data to answer the types of questions that, previously, only humans could.  “Spying is limited by the need for human labor,” Schneier wrote. “AI is about to change that.”As theorized by Schneier, if fed enough conversa...2024-01-2926 minLock and CodeLock and CodeDNA data deserves better, with Suzanne BernsteinHackers want to know everything about you: Your credit card number, your ID and passport info, and now, your DNA.On October 1 2023, on a hacking website called BreachForums, a group of cybercriminals claimed that they had stolen—and would soon sell—individual profiles for users of the genetic testing company 23andMe.23andMe offers direct-to-consumer genetic testing kits that provide customers with different types of information, including potential indicators of health risks along with reports that detail a person’s heritage, their DNA’s geographical footprint, and, if they opt in, a service to connect with relative...2024-01-0137 minLock and CodeLock and CodeWhy a ransomware gang tattled on its victim, with Allan LiskaLike the grade-school dweeb who reminds their teacher to assign tonight’s homework, or the power-tripping homeowner who threatens every neighbor with an HOA citation, the ransomware group ALPHV can now add itself to a shameful roster of pathetic, little tattle-tales.In November, the ransomware gang ALPHV, which also goes by the name Black Cat, notified the US Securities and Exchange Commission about the Costa Mesa-based software company MeridianLink, alleging that the company had failed to notify the government about a data breach. Under newly announced rules by the US Securities and Exchange Commission (SEC), public companies wi...2023-12-0435 minLock and CodeLock and CodeDefeating Little Brother requires a new outlook on privacyA worrying trend is cropping up amongst Americans, particularly within Generation Z—they're spying on each other more.Whether reading someone's DMs, rifling through a partner's text messages, or even rummaging through the bags and belongings of someone else, Americans enjoy keeping tabs on one another, especially when they're in a relationship. According to recent research from Malwarebytes, a shocking 49% of Gen Zers agreed or strongly agreed with the statement: “Being able to track my spouse's/significant other's location when they are away is extremely important to me.”On the Lock and Code podcast with host David Ruiz...2023-11-0645 minLock and CodeLock and CodeMGM attack is too late a wake-up call for businesses, says James FairIn September, the Las Vegas casino and hotel operator MGM Resorts became a trending topic on social media... but for all the wrong reasons. A TikTok user posted a video taken from inside the casino floor of the MGM Grand—the company's flagship hotel complex near the southern end of the Las Vegas strip—that didn't involve the whirring of slot machines or the sirens and buzzers of sweepstake earnings, but, instead, row after row of digital gambling machines with blank, non-functional screens. That same TikTok user commented on their own post that it wasn't just errored-out gambling machines that were c...2023-10-2340 minLock and CodeLock and CodeAI sneak attacks, location spying, and definitely not malware, or, what one teenager fears onlineWhat are you most worried about online? And what are you doing to stay safe? Depending on who you are, those could be very different answers, but for teenagers and members of Generation Z, the internet isn't so scary because of traditional threats like malware and viruses. Instead, the internet is scary because of what it can expose. To Gen Z, a feared internet is one that is vindictive and cruel—an internet that reveals private information that Gen Z fears could harm their relationships with family and friends, damage their reputations, and even lead to their being...2023-10-0947 minLock and CodeLock and CodeRe-air: What teenagers face growing up onlineIn 2022, Malwarebytes investigated the blurry, shifting idea of “identity” on the internet, and how online identities are not only shaped by the people behind them, but also inherited by the internet’s youngest users, children. Children have always inherited some of their identities from their parents—consider that two of the largest indicators for political and religious affiliation in the US are, no surprise, the political and religious affiliations of someone’s parents—but the transfer of online identity poses unique risks. When parents create email accounts for their kids, do they also teach their children about strong passwords? Whe...2023-09-1136 minLock and CodeLock and CodeA new type of "freedom," or, tracking children with AirTags, with Heather Kelly"Freedom" is a big word, and for many parents today, it's a word that includes location tracking. Across America, parents are snapping up Apple AirTags, the inexpensive location tracking devices that can help owners find lost luggage, misplaced keys, and—increasingly so—roving toddlers setting out on mini-adventures. The parental fear right now, according to The Washington Post technology reporter Heather Kelly, is that "anybody who can walk, therefore can walk away." Parents wanting to know what their children are up to is nothing new. Before the advent of the Internet—and before the creatio...2023-08-1437 minLock and CodeLock and CodeHow Apple fixed what Microsoft hasn't, with Thomas ReedEarlier this month, a group of hackers was spotted using a set of malicious tools—that originally gained popularity with online video game cheaters—to hide their Windows-based malware from being detected.Sounds unique, right? Frustratingly, it isn't, as the specific security loophole that was abused by the hackers has been around for years, and Microsoft's response, or lack thereof, is actually a telling illustration of the competing security environments within Windows and macOS. Even more perplexing is the fact that Apple dealt with a similar issue nearly 10 years ago, locking down the way that certain ext...2023-07-3140 minLock and CodeLock and CodeSpy vs. spy: Exploring the LetMeSpy hack, with maia arson crimewThe language of a data breach, no matter what company gets hit, is largely the same. There's the stolen data—be it email addresses, credit card numbers, or even medical records. There are the users—unsuspecting, everyday people who, through no fault of their own, mistakenly put their trust into a company, platform, or service to keep their information safe. And there are, of course, the criminals. Some operate in groups. Some act alone. Some steal data as a means of extortion. Others steal it as a point of pride. All of them, it appears, take something that isn't thei...2023-07-1739 minLock and CodeLock and CodeOf sharks, surveillance, and spied-on emails: This is Section 702, with Matthew GuarigliaIn the United States, when the police want to conduct a search on a suspected criminal, they must first obtain a search warrant. It is one of the foundational rights given to US persons under the Constitution, and a concept that has helped create the very idea of a right to privacy at home and online. But sometimes, individualized warrants are never issued, never asked for, never really needed, depending on which government agency is conducting the surveillance, and for what reason. Every year, countless emails, social media DMs, and likely mobile messages are swept up by the...2023-07-0343 minLock and CodeLock and CodeWhy businesses need a disinformation defense plan, with Lisa Kaplan: Lock and Code S04E13When you think about the word "cyberthreat," what first comes to mind? Is it ransomware? Is it spyware? Maybe it's any collection of the infamous viruses, worms, Trojans, and botnets that have crippled countless companies throughout modern history. In the future, though, what many businesses might first think of is something new: Disinformation. Back in 2021, in speaking about threats to businesses, the former director of the US Cybersecurity and Infrastructure Security Agency, Chris Krebs, told news outlet Axios: “You’ve either been the target of a disinformation attack or you are about to be.”That same y...2023-06-1942 minLock and CodeLock and CodeTrusting AI not to lie: The cost of truthIn May, a lawyer who was defending their client in a lawsuit against Columbia's biggest airline, Avianca, submitted a legal filing before a court in Manhattan, New York, that listed several previous cases as support for their main argument to continue the lawsuit.But when the court reviewed the lawyer's citations, it found something curious: Several were entirely fabricated. The lawyer in question had gotten the help of another attorney who, in scrounging around for legal precedent to cite, utilized the "services" of ChatGPT. ChatGPT was wrong. So why do so many people beli...2023-06-0544 minLock and CodeLock and CodeThe rise of "Franken-ransomware," with Allan LiskaRansomware is becoming bespoke, and that could mean trouble for businesses and law enforcement investigators. It wasn't always like this. For a few years now, ransomware operators have congregated around a relatively new model of crime called "Ransomware-as-a-Service." In the Ransomware-as-a-Service model, or RaaS model, ransomware itself is not delivered to victims by the same criminals that make the ransomware. Instead, it is used almost "on loan" by criminal groups called "affiliates" who carry out attacks with the ransomware and, if successful, pay a share of their ill-gotten gains back to the ransomware’s creators.Thi...2023-05-0851 minLock and CodeLock and CodeRemoving the human: When should AI be used in emotional crisis?In January, a mental health nonprofit admitted that it had used Artificial Intelligence to help talk to people in distress. Prompted first by a user's longing for personal improvement—and the difficulties involved in that journey—the AI tool generated a reply, which, with human intervention, could be sent verbatim in a chat box, or edited and fine-tuned to better fit the situation. The AI said:“I hear you. You’re trying to become a better person and it’s not easy. It’s hard to make changes in our lives, especially when we’re trying to do it al...2023-04-2441 minLock and CodeLock and CodeHow the cops buy a "God view" of your location data, with Bennett CyphersThe list of people and organizations that are hungry for your location data—collected so routinely and packaged so conveniently that it can easily reveal where you live, where you work, where you shop, pray, eat, and relax—includes many of the usual suspects.Advertisers, obviously, want to send targeted ads to you and they believe those ads have a better success rate if they're sent to, say, someone who spends their time at a fast-food drive-through on the way home from the office, as opposed to someone who doesn't, or someone whose visited a high-end department stor...2023-04-1046 minLock and CodeLock and Code"Brad Pitt," a still body, ketchup, and a knife, or the best trick ever played on a romance scammer, with Becky HolmesBecky Holmes knows how to throw a romance scammer off script—simply bring up cannibalism. In January, Holmes shared on Twitter that an account with the name "Thomas Smith" had started up a random chat with her that sounded an awful lot like the beginnins stages of a romance scam. But rather than instantly ignoring and blocking the advances—as Holmes recommends everyone do in these types of situations—she first had a little fun. "I was hoping that you'd let me eat a small part of you when we meet," Holmes said. "No major organs or...2023-03-1348 minTech Talks DailyTech Talks DailyThe Future of Cybersecurity with Malwarebytes CEO, Marcin KleczynskiIn this episode, we are joined by Marcin Kleczynski, the CEO and co-founder of Malwarebytes, a leading cybersecurity company. Marcin shares his insights on the cybersecurity workforce gap and its implications for cyberattacks in 2023.  We also discuss the current economic climate and how the cybersecurity industry is weathering it, with the increasing need for better defenses against cyberattacks. One of the key talking points is the importance of Managed Service Providers for small-to-medium sized businesses. Marcin discusses MSPs' role in providing cost-effective and comprehensive cybersecurity solutions to these businesses. We also delve into entrepreneurship and M...2023-03-0725 minGet IT Started. Get IT Done.Get IT Started. Get IT Done.Episode 12 - Laura Whitt-Winyard CISO of MalwarebytesHello and welcome to Get It Started Get It Done, the Banyan Security podcast covering the security industry and beyond. In this episode, our host and Banyan's Chief Security Officer Den Jones speaks with Laura Whitt-Winyard, an experienced Chief Information Security Officer most recently at Malwarebytes. We hope you enjoy Den's discussion with Laura Whitt-Winyard. About Laura Whitt-Winyard Laura Whitt-Winyard is a Fellow at the Institute for Critical Infrastructure Technology (ICIT). ICIT is the US’s leading cybersecurity think tank providing objective nonpartisan research, advisory, and education to legislative, commercial, and public-sector cybersecurity stakeholders in th...2023-01-2229 minLock and CodeLock and CodeWhy does technology no longer excite?When did technology last excite you?  If Douglas Adams, author of The Hitchhiker's Guide to the Galaxy, is to be believed, your own excitement ended, simply had to end, after turning 35 years old. Decades ago, at first writing privately and later having those private writings published after his death, Adams had come up with "a set of rules that describe our reactions to technologies." They were simple and short:  Anything that is in the world when you’re born is normal and ordinary and is just a natural part of the way the world works. Anything that's...2023-01-0143 minKnowTechTalkKnowTechTalkEp. 84 – How To Keep Your Computer Safe From Crippling Pop-ups, Viruses, Spyware, & Spam, While Avoiding Expensive IT Bills? With Eddie Phillips of MalwarebytesWhat is Malware? Do you constantly get hammered by pop-up ads that come from nowhere and infuriate you when using your computer? Does your computer run slow, act funny, or crash unexpectedly? Are you getting tons of spam from unknown senders? Did your internet browser suddenly change? If so, then your computer might be infected with malicious programs that could end up destroying your files, stealing your personal and financial information, and rendering your computer useless. It's all true. Cyber criminals lurk everywhere and are constantly finding new ways to harm you. If you want to make...2022-12-0918 minThe MSP InitiativeThe MSP InitiativeEddie Phillips from Malwarebytes🎙️ SPEAKER Eddie Phillips from Malwarebytes 📍 WHERE TO FIND HIM LinkedIn: https://www.linkedin.com/in/rep4tech/ Website: http://malwarebytes.com/ 📌WHAT IS THE MSP INITIATIVE? The MSP Initiative was developed with one goal in mind: education for the IT & MSP Channel. We are bringing together some of the best industry minds from all over the planet to help you learn relevant and helpful tips and tricks you need to take your business to the next level! Every Tuesday and Thursday at 1PM ET, we will have great members and experts...2022-11-2257 minLock and CodeLock and CodeThreat hunting: How MDR secures your businessA cyberattack is not the same thing as malware—in fact, malware itself is typically the last stage of an attack, the punctuation mark that closes out months of work from cybercriminals who have infiltrated a company, learned about its systems and controls, and slowly spread across its network through various tools, some of which are installed on a device entirely by default.  The goal of cybersecurity, though, isn't to recover after an attack, it's to stop an attack before it happens.  On today's episode of the Lock and Code with host David Ruiz, we speak to...2022-11-2159 minLock and CodeLock and CodeHow student surveillance fails everyoneLast month, when Malwarebytes published joint research with 1Password about the online habits of parents and teenagers today, we spoke with a Bay Area high school graduate on the Lock and Code podcast about how she spends her days online and what she thinks are the hardest parts about growing up with the Internet. And while we learned a lot in that episode—about time management, about comparing one's self to others, and about what gets lost when kids swap in-person time with online time—we didn't touch on an increasingly concerning issue affecting millions of children and teenagers today...2022-11-0744 minRadioAchab: l’IT per te.RadioAchab: l’IT per te.SpuntIT - Malwarebytes: protezione completa a misura di MSPIn questo scenario complesso dove gli attacchi informatici spesso non avvengono “direttamente”, ma attraverso vulnerabilità o codici non visibili, le soluzioni tradizionali non si occupano di fare prevenzione e gli EDR risultano complicati. Malwarebytes è una risposta a questi problemi. Ne parliamo con Claudio Tosi, Presales Engineer di Malwarebytes, e con Claudio Panerai, Director of Portfolio di Achab, per la rubrica “SpuntIT”. Tutti i dettagli sul sito di RadioAchab.2022-10-2142 minLock and CodeLock and CodeTeen talk: What it’s like to grow up online, and the role of parentsGrowing up is different for teens today.  Issues with identity, self-expression, bullying, fitting in, and trusting your friends and family—while all those certainly existed decades ago, they were never magnified in quite the same way that they are today, and that's largely because of one enormous difference: The Internet.  On the Internet, the lines of friendship are re-enforced and blurred by comments or likes on photos and videos. Bullying can reach outside of schools, in harmful texts or messages posted online. Entirely normal feelings of isolation can be negatively preyed upon in online forums wher...2022-10-1058 minLock and CodeLock and CodeThe MSP playbook on deciphering tech promises and shaping security cultureThe in-person cybersecurity conference has returned. More than two years after Covid-19 pushed nearly every in-person event online, cybersecurity has returned to the exhibition hall. In San Francisco earlier this year, thousands of cybersecurity professionals walked the halls of Moscone Center at RSA 2022. In Las Vegas just last month, even more hackers, security experts, and tech enthusiasts flooded the Mandalay Bay hotel, attending the conferences Black Hat and DEFCON.  And at nearly all of these conferences—and many more to come—cybersecurity vendors are setting up shop to show off their latest, greatest, you-won't-believe-we've-made-this product.  T...2022-09-1244 minLock and CodeLock and CodeHave we lost the fight for data privacy?At the end of 2021, Lock and Code invited the folks behind our news-driven cybersecurity and online privacy blog, Malwarebytes Labs, to discuss what upset them most about cybersecurity in the year prior. Today, we’re bringing those same guests back to discuss the other, biggest topic in this space and on this show: Data privacy. You see, in 2021, a lot has happened. Most recently, with the US Supreme Court’s decision to remove the national right to choose to have an abortion, individual states have now gained control to ban abortion, which has caused countless indivi...2022-08-0144 minThe CyberCastThe CyberCastCIS Control 10 - Malware Defenses - sponsored by Malwarebytes!Abstract: With the continuing rise of ransomware, malware defenses are more critical than ever before with regard to securing your MSP and clients.   Malware defenses must be able to operate in a dynamic environment through automation, timely and rapid updating, and integrate with other processes like vulnerability management and incident response.  Anti-Malware technologies have become an after thought in many organizations, a technology that they’ve always had, always used, and never really thought about.  Effective malware protection includes traditional endpoint malware prevention and detection suites, along with enrichment from vendor, vulnerability or threat data. 👉MSP Par...2022-04-2648 minLock and CodeLock and CodeWhat angered us most about cybersecurity in 2021We are only days into 2022, which means what better time for a 2021 retrospective? But rather than looking at the biggest cyberattacks of last year—which we already did—or the most surprising—like we did a couple of years ago—we wanted to offer something different for readers and listeners.  On today's episode of Lock and Code, with host David Ruiz, we spoke with Malwarebytes Labs' editor-in-chief Anna Brading and Labs' writer Mark Stockley about what upset them the most about cybersecurity in 2021. 2022-01-0334 minLock and CodeLock and CodeEverything you always wanted to know about NFTs (but were too afraid to ask)In August, the NFT for a cartoon rock sold for $1.3 million, and ever since then, much of the world has been asking: What the heck is going on? On today's episode of Lock and Code, with host David Ruiz, we speak with Malwarebytes' Mark Stockley, TechCrunch's Lucas Matney, and Pilot 44's Mike Maizels about the basics of NFTs and the cryptocurrency-related technology behind them, the implied value of NFTs and why people are paying so much money for them, and the future of NFT's both within the art world and beyond it. 2021-12-201h 19Lock and CodeLock and CodeBreaking free from the VirusTotal siloThis week on Lock and Code, we speak to Malwarebytes Chief Information Security Officer John Donovan about the flaws in using VirusTotal as the one source of truth when evaluating whether or not a cybersecurity tool actually works. It's a practice that is surprisingly common among small- to medium-sized businesses (SMBs). Tune in to learn about the smartest ways to test and implement endpoint protection into your SMB, and how to finally break free from the VirusTotal silo, on the latest episode of Lock and Code, with host David Ruiz. 2021-04-2628 minLock and CodeLock and CodeWhy you need to trust your VPN, with JP TaggartThis week on Lock and Code, we speak to Malwarebytes senior security researcher JP Taggart about the importance of trusting your VPN.   You've likely heard the benefits of using a VPN: You can watch TV shows restricted to certain countries, you can encrypt your web traffic on public WiFi networks, and, importantly, you can obscure your Internet activity from your Internet Service Provider, which may use that activity for advertising.   But obscuring your Internet activity—including the websites you visit, the searches you make, the files you download—doesn’t mean that a V...2021-03-2938 minLock and CodeLock and CodeThe Malwarebytes 2021 State of Malware report This week on Lock and Code, we tune in to a special presentation from Adam Kujawa about the 2021 State of Malware report, which analyzed the top cybercrime goals of 2020 amidst the global pandemic. If you just pay attention to the numbers from last year, you might get the wrong idea. After all, malware detections for both consumers and businesses decreased in 2020 compared to 2019. That sounds like good news, but it wasn't. Behind those lowered numbers were more skillful, more precise attacks that derailed major corporations, hospitals, and schools with record-setting ransom demands. 2021-03-1536 minLock and CodeLock and CodeTalking Emotet's takedown with Adam KujawaOn today's show, we discuss cybersecurity's public enemy number one: Emotet. This piece of malware started in 2014 as a simple banking Trojan, but it later evolved into a fully functional malware business, as its operators sold access to other threat actors and helped load separate malware for a price. The danger was real, but on January 27, Europol announced they'd taken Emotet down. Today, we talk to Malwarebytes security evangelist Adam Kujawa about Emotet's past, its takedown, and the power vacuum it leaves behind. 2021-02-1544 minLock and CodeLock and CodeLesson planning your school's cybersecurity with Doug Levin Education faced a crisis in the US this year, as the coronavirus forced schools across the country to develop new strategies for teaching. At Malwarebytes, we wanted to discover how these shifts impacted education cybersecurity. Today on Lock and Code, we discuss the latest findings from our report, "Lessons in cybersecurity: How education coped in the shift to distance learning," and we speak with Doug Levin, founder of K12 cybersecurity resource center and advisor to K12 Security Information Exchange, about how schools can plan for a cybersecure 2021.  2020-12-0740 minLock and CodeLock and CodeTracking the charities that track you online with Chris Boyd Today we look at two topics that, maybe surprisingly, intersect: charity organizations and online ad tracking. Ad tracking isn't new—luxury brands used to place their advertisements specifically in newspapers that delivered to high-income zip codes. But today's ad tracking supercharges that match-making game with a complex, opaque machinery that can track what you do online, what websites you visit, what browser you use, and even your gender, religion, and political bias. To help us better understand how charity organizations utilize ad tracking tools—and why that could concern some users—we’re speaking with Chris Boyd, lead malware intelligence analyst...2020-11-2341 minLock and CodeLock and CodeForecasting IoT cybersecurity with John Donovan and Adam Kujawa Today, we’re offering Lock and Code listeners something different. We’re giving you a backstage pass to a training we held for employees during Cybersecurity Awareness Month. The topic? The future of cybersecurity for the Internet of Things. Will we ever run antivirus software on IoT devices? What predictions can we make for how the cybersecurity industry will respond to the next, possible big IoT attack? And what can we do today to stay safe? This episode was recorded live in front of our fellow Malwarebytes employees. It also includes a Q&A with our employees at the end.  2020-11-1041 minLock and CodeLock and CodeSafely using Google Chrome Extensions with Pieter Arntz The world of Google Chrome extensions—the sometimes helpful tools that can work directly with the Google Chrome browser to provide a variety of features—is enormous. So, with a marketplace of more than 200,000 items, quality control gets tricky. On today's episode, we speak with Pieter Arntz, malware intelligence researcher for Malwarebytes, about safely downloading Google Chrome extensions and how to avoid some of the more malicious extensions that are meant to hijack searches or sneakily deliver money for their developers.  2020-09-1429 minLock and CodeLock and CodeUncovering security hubris with Adam Kujawa Ask yourself, right now, on a scale from one to ten, how cybersecure are you? Are you maybe inflating that answer? Our main story today concerns “security hubris,” the simple, yet difficult-to-measure phenomenon in which businesses, and the people inside them, are less secure than they actually believe. To better understand security hubris—how businesses can identify it and what they can do to protect against it—we’re talking today to Adam Kujawa, security evangelist and director for Malwarebytes Labs and security evangelist.  2020-08-3134 minLock and CodeLock and CodeLocating concerns of Bluetooth and beacon technology with Chris BoydLast month, cybersecurity experts warned the public about the data collection embedded in the Donald Trump 2020 re-election campaign’s mobile app. Once downloaded, the app requests broad access to user information, including device contacts, rough location, device storage, ID, call information, Bluetooth pairing, and more. On today’s episode, we’re looking at just one of the apps’ requested permissions—Bluetooth. To help us better understand Bluetooth and beacon technology, how they are applied to online advertising, and whether apps that request access to Bluetooth functionality are a big concern, we’re talking today with Chris Boyd, lead malware intelligence...2020-07-2038 minLock and CodeLock and CodePulling apart the Internet of Things with JP Taggart For years, Internet capabilities have crept into modern consumer products, providing sometimes convenient, sometimes extraneous Internet connectivity. This increase in IoT devices has an obvious outcome—a broader attack surface for threat actors. Not only that, but with more devices connecting to the Internet, there are also more devices collecting your data and analyzing it to send you more ads, more frequently, for more products. To help us better understand the Internet of Things—including the cybersecurity and data privacy concerns of IoT devices, and what you can do to stay safe—we’re talking today to JP Taggart, senior security...2020-07-0740 minLock and CodeLock and CodeSecurely working from home (WFH) with John Donovan and Adam Kujawa With shelter-in-place orders now in full effect to prevent the spread of coronavirus, countless businesses find themselves this year in mandatory work-from-home situations. To break down today’s enterprise threats—and our own responses at Malwarebytes—we’re talking today to John Donovan, head of security for Malwarebytes, and Adam Kujawa, director for Malwarebytes Labs.  2020-06-0839 minLock and CodeLock and CodeSounding the trumpet on web browser privacy with Pieter ArntzThis week, we speak with Pieter Arntz, malware intelligence researcher at Malwarebytes, about web browser privacy. The often neglected subcategory of data privacy deserves a closer look. Without theproper restrictions, browsers can allow web trackers to follow you around the Internet, resulting in that curious ad seeming to find you from website to website. But, there are ways to fight back. 2020-05-2621 minLock and CodeLock and CodeRecognizing facial recognition's flaws with Chris Boyd Increasingly popular for both consumer products and law enforcement agencies, facial recognition technology is facing severe pushback, with at least 40 groups demanding a moratorium in the United States. To better understand the privacy and security concerns with these tools—along with the problems of actual accuracy—we're talking today with Chris Boyd, lead malware intelligence analyst with Malwarebytes.  2020-05-1132 minLock and CodeLock and CodeMythbusting and evaluating VPNs with JP Taggart VPNs surged in popularity in recent years, with at least 300 free mobile VPN apps available to the average user as of 2019. For many consumers, though, the rush of options can be confusing. To help us understand the how VPNs work—debunking their myths, explaining their actual capabilities, and providing some advice on what makes a strong VPN—we’re talking today to JP Taggart, senior security researcher with Malwarebytes.  2020-04-2734 minLock and CodeLock and CodeCoronavirus and responding to computer viruses with Akshay Bhargava Coronavirus has changed the face of the world. But what we've learned from how governments and medical experts respond to the spread of the virus bears similarities to how we in the cybersecurity industry respond to computer viruses. We talk to Malwarebytes Chief Product Officer Akshay Bhargava about computer virus prevention, detection, and response, along with the simple steps that consumers and businesses can take today to better protect themselves from a spreading cyber attack.  2020-04-1321 minLock and CodeLock and CodeData privacy with Adam Kujawa Today, our data can leave our hands and end up in the databases of countless companies, many of which we've never heard of, packaging and selling our data for reasons we could never imagine. To better understand how to protect ourselves online, we're talking to Adam Kujawa, a director of Malwarebytes Labs.  2020-03-3031 minLock and CodeLock and CodeIntroducing Lock and Code, a Malwarebytes podcast on cybersecurityLock and Code is the flagship podcast from the cybersecurity experts at Malwarebytes. Hosted by online privacy advocate and senior threat content writer David Ruiz, Lock and Code not only offers listeners an update on recent cybersecurity news, but it also features in-depth conversations about technology, privacy, cybersecurity, and hacking.  Listen every other week as we talk to a variety of internal and external guests. We've featured Director of Malwarebytes Labs Adam Kujawa, 1Password Chief Operations Optimist Matt Davey, Mozilla Chief Security Officer Marshall Erwin, Open Path co-founder Samy Kamkar, cybersecurity journalists Alfred Ng and Seth Rosenblatt, and far m...2020-02-2102 minRandom but MemorableRandom but MemorableCyber Target Diamond Rain with Chris Boyd from MalwarebytesRoo-fans can rejoice as he returns to the show this week! Yep, the original gang is back together once more. Join us, as we mull over the latest news in Watchtower Weekly, including the huge Disney+ fallout.We also sit down with Chris Boyd, Lead Malware Intelligence Analyst at Malwarebytes. Pull up a chair, as we discuss the scariest discoveries of his career so far, as well as tips and tricks on how to protect yourself against today's most common scams.Watchtower WeeklyThousands of Disney+ customers are hackedArron Banks' private messages leaked by...2019-12-0338 minSt. Pete XSt. Pete XMessage boards to Malwarebytes: Founder Marcin Kleczynski talks origins, industry and the evolution of cyber threatsOn this episode of SPx, Marcin Kleczynski, founder of Malwarebytes, breaks down the origin story of the company he started at just 15 years old, living with his parents in the suburbs of Chicago. Kleczynski shares how pirated video games led him founding a company with more than 800 employees and four offices across the world. Kleczynski talks misconceptions around malware, company culture, how the big traditional companies are failing and how Malwarebytes has stepped in to take on a greater share of the antivirus market.2019-09-1338 minBring Your Own Security RadioBring Your Own Security RadioAdam Kujawa - MalwareBytes Lab DirectorBlackHat 2019 Interview with MalwareBytes Lab Director Adam Kujawa. We spoke about how MalwareBytes protects, researches and mitigates threats that we all face.2019-08-1420 minThe How Things Grow PodcastThe How Things Grow PodcastDecoding freemium, the unlikely drivers of cybersecurity adoption & more - with Elena Verna(Growth Advisor, ex SVP of Growth, Marketing, Product & Design at Malwarebytes & ex SVP of Growth at SurveyMonkey)My guest today is Elena Verna. Elena is a growth advisor - she advises a number of companies - and helps scale businesses with marketing, product, analytics and growth. Elena joined SurveyMonkey as an analyst a year and a half out of college - and found herself trying to understand a growth trajectory that was incredible. Yet this was a growth trajectory that no one on the team had insight into. As an analyst, Elena wrote the queries that helped answer many of the fundamental questions underlying the business and what was driving its growth. Over the next 7 years...2019-06-2650 minCyber WorkCyber WorkMalware Removal and Security Tips with Malwarebytes | Guest Michael SherwoodMichael Sherwood, senior director of technician services at Malwarebytes, talks malware.– Start learning cybersecurity for free: https://www.infosecinstitute.com/free– View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcast2018-12-1427 minHeroes in BusinessHeroes in BusinessMarcin Kelczynski CEO Malwarebytes Forbes 30 under 30, Ernst and Young Entrepreneur of the Year"Transparency equals great business." Marcin Kleczynski CEO of Malwarebytes is interviewed by David Cogan founder of Eliances and host of the Eliances Heroes show broadcast on am and fm network channels, internet radio, and online syndication. He has some strong advice for aspiring young entrepreneurs. www.malwarebytes.com www.eliances.com2018-03-2510 minEliances HeroesEliances HeroesMarcin Kleczynski CEO Malwarebytes Forbes 30 under 30, Ernst and Young Entrepreneur of the Year"Transparency equals great business." Marcin Kleczynski CEO of Malwarebytes is interviewed by David Cogan founder of Eliances and host of the Eliances Heroes show broadcast on am and fm network channels, internet radio, and online syndication. He has some strong advice for aspiring young entrepreneurs. www.malwarebytes.com www.eliances.com 2018-03-2510 minEliances Heroes in BusinessEliances Heroes in BusinessMarcin Kleczynski CEO Malwarebytes Forbes 30 under 30, Ernst and Young Entrepreneur of the Year"Transparency equals great business." Marcin Kleczynski CEO of Malwarebytes is interviewed by David Cogan founder of Eliances and host of the Eliances Heroes show broadcast on am and fm network channels, internet radio, and online syndication. He has some strong advice for aspiring young entrepreneurs. www.malwarebytes.com www.eliances.com 2018-03-2510 minComputer and Technology RadioComputer and Technology Radio02/17/18 Tech News & Tips on VPNs, Facebook, Phone Upgrades, Security, Malwarebytes, Clearing Space on your Phone Part 2Microsoft Photo App, Security, Malwarebytes, Phone cases, Movies & TVBuy of the week and Windows 10 requirements; Microsoft's app for transferring photo off of your smartphone; Light bulbs Buying Guide; How to stop websites from hijacking your computer to mine Bitcoin; Malwarebytes; Rock phone cases, Movies & TV: Cool Runnings for the Winter Olympics, The Alienist, Handmaiden's Tale2018-02-1828 minMarsha Collier & Marc Cohen Techradio by Computer and Technology Radio / wsRadioMarsha Collier & Marc Cohen Techradio by Computer and Technology Radio / wsRadio02/17/18 Tech News & Tips on VPNs, Facebook, Phone Upgrades, Security, Malwarebytes, Clearing Space on your Phone Part 2Microsoft Photo App, Security, Malwarebytes, Phone cases, Movies & TVBuy of the week and Windows 10 requirements; Microsoft's app for transferring photo off of your smartphone; Light bulbs Buying Guide; How to stop websites from hijacking your computer to mine Bitcoin; Malwarebytes; Rock phone cases, Movies & TV: Cool Runnings for the Winter Olympics, The Alienist, Handmaiden's Tale2018-02-1800 minSysadmin Today PodcastSysadmin Today PodcastSysadmin Today #29: Azure, OneNote & MalwarebytesIn this episode, I will share some tips for using Azure, OneNote and Malwarebytes End Point Protection. Host: Paul Joyner Email: paul@sysadmintoday.com Facebook: https://www.facebook.com/sysadmintoday Twitter: https://twitter.com/SysadminToday OneNote Syncing Best Practiceshttps://support.microsoft.com/en-us/help/2819334/onenote-syncing-best-practices Clear cache for OneNote 1. Close OneNote and go to C:\Users\%username%\AppData\Local\Microsoft\OneNote\16.0\cache 2. Delete everything in the cache folder 3. Open OneNote and let it sync. Azure VPN Informationhttps://docs.microsoft.com/en-us/azure/vp...2017-11-1937 minSysadmin Today PodcastSysadmin Today PodcastSysadmin Today #27: Malwarebytes, Spam & more Q&AIn this episode, I discuss topics related to Malwarebytes, Spam, Security and answering your questions. Host: Paul Joyner Email: paul@sysadmintoday.com Facebook: https://www.facebook.com/sysadmintoday Twitter: https://twitter.com/SysadminToday ITBOG http://www.itbog.org Malwarebytes End Point Protection https://www.malwarebytes.com/business/endpointprotection/ https://www.malwarebytes.com/techbench/ Mike Tech Show Malwarebytes Interview http://mikenation.net/2017/10/19/mike-tech-show-podcast-633-10-19-17/ Exchange 2010 Anti-Spam Enablement http://www.msserverpro.com/configuring-anti-spam-agents-on-a-hub-transport-server-in-exchange-server-2010/ *Run the script below in the Exchange Sh...2017-10-211h 09Enterprise Security Weekly (Video)Enterprise Security Weekly (Video)Malwarebytes, Minerva Labs, and EdgeWave - Enterprise Security Weekly #54Malwarebytes revamps their adware removal, Minerva Labs fights against ransomware, EdgeWave announces phishing detection and awareness, and more enterprise news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode54 Visit http://securityweekly.com/esw for all the latest episodes!2017-07-2033 minHome Tech Tips - The Average Guy Network (Audio MP3)Home Tech Tips - The Average Guy Network (Audio MP3)Malwarebytes Hands On Review in 3 Minutes – HTT028Listen Mobile:   Home Tech Tips brought to you by the Average Guy Network, part of http://thegeeksnetwork.com/ community. Support the Average Guy Tech Scholarship Fund: https://www.patreon.com/theaverageguy or in Canada you can use https://www.patreon.com/theaverageguy WANT TO SUBSCRIBE? We now have Video Large / Small and Video iTunes options at http://theAverageGuy.tv/subscribe Join us for the show live each Thursday at 8pmC/9E/1UTC at http://theAverageGuy.tv/live or call in your questions or comments to be played on the show at (402) 478-8450 Find the full show notes and video at...2015-11-1500 minHome Tech Tips (Video Large)Home Tech Tips (Video Large)Malwarebytes Hands On Review in 3 Minutes – HTT028Listen Mobile:   Home Tech Tips brought to you by the Average Guy Network, part of http://thegeeksnetwork.com/ community. Support the Average Guy Tech Scholarship Fund: https://www.patreon.com/theaverageguy or in Canada you can use https://www.patreon.com/theaverageguy WANT TO SUBSCRIBE? We now have Video Large / Small and Video iTunes options at http://theAverageGuy.tv/subscribe Join us for the show live each Thursday at 8pmC/9E/1UTC at http://theAverageGuy.tv/live or call in your questions or comments to be played on the show at (402) 478-8450 Find the full show notes and video at h...2015-11-1559 minHome Tech Tips (Video Small)Home Tech Tips (Video Small)Malwarebytes Hands On Review in 3 Minutes – HTT028Listen Mobile:   Home Tech Tips brought to you by the Average Guy Network, part of http://thegeeksnetwork.com/ community. Support the Average Guy Tech Scholarship Fund: https://www.patreon.com/theaverageguy or in Canada you can use https://www.patreon.com/theaverageguy WANT TO SUBSCRIBE? We now have Video Large / Small and Video iTunes options at http://theAverageGuy.tv/subscribe Join us for the show live each Thursday at 8pmC/9E/1UTC at http://theAverageGuy.tv/live or call in your questions or comments to be played on the show at (402) 478-8450 Find the full show notes and video at h...2015-11-1559 minProtecting Yourself Online-Motivation with a Purpose: Marcin Kleczynski- CEO of MalwarebytesOur guest Marcin Kleczynski is the founder and CEO of Malwarebytes. He created Malwarebytes Anti-Malware to address the alarming amounts of malicious threats that were slipping by most major security vendors undetected. The company incorporated in 2008 and holds strong to Marcin’s original belief that all users have the right to a malware-free existence.2013-03-0800 min