Look for any podcast host, guest or anyone
Showing episodes and shows of

SonicWall

Shows

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Stormcast Friday, July 25th, 2025: ficheck.py; Mital and SonicWall Patches New File Integrity Tool: ficheck.py Jim created a new tool, ficheck.py, that can be used to verify file integrity. It is a drop-in replacement for an older tool, fcheck, which was written in Perl and no longer functions well on modern Linux distributions. https://isc.sans.edu/diary/New%20Tool%3A%20ficheck.py/32136 Mitel Vulnerability Mitel released a patch for a vulnerability in its MX-ONE product. The authentication bypass could provide an attacker with user or even admin privileges. https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-misa-2025-0009 SonicWall SMA 100 Vulnerability ...2025-07-2505 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS Stormcast Friday, July 25th, 2025: ficheck.py; Mital and SonicWall Patches New File Integrity Tool: ficheck.py Jim created a new tool, ficheck.py, that can be used to verify file integrity. It is a drop-in replacement for an older tool, fcheck, which was written in Perl and no longer functions well on modern Linux distributions.https://isc.sans.edu/diary/New%20Tool%3A%20ficheck.py/32136 Mitel Vulnerability Mitel released a patch for a vulnerability in its MX-ONE product. The authentication bypass could provide an attacker with user or even admin privileges.https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-misa-2025-0009 SonicWall SMA 100 Vulnerability...2025-07-2505 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS Stormcast Friday, July 25th, 2025: ficheck.py; Mital and SonicWall Patches (#)SANS Stormcast Friday, July 25th, 2025: ficheck.py; Mital and SonicWall Patches New File Integrity Tool: ficheck.py Jim created a new tool, ficheck.py, that can be used to verify file integrity. It is a drop-in replacement for an older tool, fcheck, which was written in Perl and no longer functions well on modern Linux distributions. https://isc.sans.edu/diary/New%20Tool%3A%20ficheck.py/32136 Mitel Vulnerability Mitel released a patch for a vulnerability in its MX-ONE product. The authentication bypass could provide an attacker with user or even admin privileges. https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-misa-2025-0009...2025-07-2405 minUncle Marv\'s IT Business Podcast (Real Talk for IT Pros & MSPs)Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)SonicWall Unplugged: MRR and No-Commit Contracts (EP 882)Uncle Marv hosts SonicWall’s finest—Lisa Compton and Julian Agapitos—for a packed roundtable all about the latest in firewall tech, MSP best practices, and business flexibility. We cover the move from Gen 6.5 to Gen 7 (and 8!), the new $99 TZ80 firewall, and how SonicWall’s cyber insurance and warranty options stack up. The conversation brings out hard truths about contracts, vendor transparency, SASE, ZTNA, and the magic of single-pane-of-glass management via the new Sonic Platform. This one’s a ride: from serious product talk to playful banter about channel events and network pets, you’ll get the full MSP experience.2025-07-2457 minIT SPARC CastIT SPARC CastSonicWall Backdoor Exploit – CVEs, One Time Password Theft, and Vendor Silence📄 Episode Description:In this episode of IT SPARC Cast – CVE of the Week, John and Lou dive into a troubling situation involving SonicWall’s SMA 100 series firewalls. Despite devices being fully patched, active exploits are targeting one-time password seeds with stealthy malware like “OVERSTEP.” The malware modifies boot scripts, hides logs, steals credentials, and persists through reboots—leaving enterprise networks exposed without an effective patch in sight.We break down known associated CVEs (including CVE-2021-20038, CVE-2024-38475, CVE-2021-20035, CVE-2021-20039, and CVE-2025-32819) and highlight the problematic nature of SonicWall’s response: telli...2025-07-1807 minCybersecurity TodayCybersecurity TodayCybersecurity Today: DNS Malware, SonicWall Backdoor, Military Breach, and BigONE Crypto HackIn today's episode, host Jim Love covers recent cybersecurity threats, including malware hidden in DNS records, a custom backdoor targeting SonicWall SMA devices, the US military assuming a network compromise after Chinese hackers targeted VPNs and email servers, and a $27 million theft from the BigONE crypto exchange. The show highlights how attackers are using innovative techniques to evade detection and emphasizes the need for increased vigilance in monitoring and securing systems. 00:00 Introduction to Cybersecurity News 00:26 Malware Hidden in DNS Records 02:26 SonicWall Devices Under Attack 04:30 US Military Breach by Chinese Hackers 07:07 $27 Million Crypto Theft2025-07-1809 minCyber Morning CallCyber Morning Call825 - Nova campanha mira o SonicWall SMA 100 para roubar credenciaisReferências do EpisódioOngoing SonicWall Secure Mobile Access (SMA) Exploitation Campaign using the OVERSTEP BackdoorUNC6148 Backdoors Fully-Patched SonicWall SMA 100 Series Devices with OVERSTEP RootkitNew Fortinet FortiWeb hacks likely linked to public RCE exploitsFrom a Teams Call to a Ransomware Threat: Matanbuchus 3.0 MaaS Levels UpLookout Discovers Mobile Forensics Tooling Masisstant In Use by Chinese Gov | Threat IntelSigned and stealing: uncovering new insights on Odyssey infostealer.GhostContainer backdoor: malware compromising Exchange servers of high-value organizations in AsiaKAWA4096’s Ra...2025-07-1706 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Stormcast Thursday, July 17th, 2025: catbox.moe abuse; Sonicwall Attacks; Rendering Issues More Free File Sharing Services Abuse The free file-sharing service catbox.moe is abused by malware. While it officially claims not to allow hosting of executables, it only checks extensions and is easily abused https://isc.sans.edu/diary/More%20Free%20File%20Sharing%20Services%20Abuse/32112 Ongoing SonicWall Secure Mobile Access (SMA) Exploitation Campaign using the OVERSTEP Backdoor A group Google identifies as UNC6148 is exploiting the Sonicwall SMA 100 series appliance. The devices are end of life, but even fully patched devices are exploited. Google assumes that these devices are compromised because credentials were leaked during...2025-07-1705 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS Stormcast Thursday, July 17th, 2025: catbox.moe abuse; Sonicwall Attacks; Rendering Issues More Free File Sharing Services Abuse The free file-sharing service catbox.moe is abused by malware. While it officially claims not to allow hosting of executables, it only checks extensions and is easily abusedhttps://isc.sans.edu/diary/More%20Free%20File%20Sharing%20Services%20Abuse/32112 Ongoing SonicWall Secure Mobile Access (SMA) Exploitation Campaign using the OVERSTEP Backdoor A group Google identifies as UNC6148 is exploiting the Sonicwall SMA 100 series appliance. The devices are end of life, but even fully patched devices are exploited. Google assumes that these devices are compromised because credentials were leaked during...2025-07-1705 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS Stormcast Thursday, July 17th, 2025: catbox.moe abuse; Sonicwall Attacks; Rendering Issues (#)SANS Stormcast Thursday, July 17th, 2025: catbox.moe abuse; Sonicwall Attacks; Rendering Issues More Free File Sharing Services Abuse The free file-sharing service catbox.moe is abused by malware. While it officially claims not to allow hosting of executables, it only checks extensions and is easily abused https://isc.sans.edu/diary/More%20Free%20File%20Sharing%20Services%20Abuse/32112 Ongoing SonicWall Secure Mobile Access (SMA) Exploitation Campaign using the OVERSTEP Backdoor A group Google identifies as UNC6148 is exploiting the Sonicwall SMA 100 series appliance. The devices are end of life, but even fully patched devices are exploited. Google assumes that these devices...2025-07-1705 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Stormcast Tuesday, June 24th, 2025: Telnet/SSH Scan Evolution; Fake Sonicwall Software; File-Fix vs Click-Fix Quick Password Brute Forcing Evolution Statistics After collecting usernames and passwords from our ssh and telnet honeypots for about a decade, I took a look back at how scans changed. Attackers are attempting more passwords in each scans than they used to, but the average length of passwords did not change. https://isc.sans.edu/diary/Quick%20Password%20Brute%20Forcing%20Evolution%20Statistics/32068 Introducing FileFix A New Alternative to ClickFix Attacks Attackers may trick the user into copy/pasting strings into file explorer, which will execute commands similar to the ClickFix attack that tricks users into...2025-06-2504 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS Stormcast Tuesday, June 24th, 2025: Telnet/SSH Scan Evolution; Fake Sonicwall Software; File-Fix vs Click-Fix Quick Password Brute Forcing Evolution Statistics After collecting usernames and passwords from our ssh and telnet honeypots for about a decade, I took a look back at how scans changed. Attackers are attempting more passwords in each scans than they used to, but the average length of passwords did not change.https://isc.sans.edu/diary/Quick%20Password%20Brute%20Forcing%20Evolution%20Statistics/32068 Introducing FileFix A New Alternative to ClickFix Attacks Attackers may trick the user into copy/pasting strings into file explorer, which will execute commands similar to the ClickFix attack that tricks users into...2025-06-2504 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS Stormcast Tuesday, June 24th, 2025: Telnet/SSH Scan Evolution; Fake Sonicwall Software; File-Fix vs Click-Fix (#)SANS Stormcast Tuesday, June 24th, 2025: Telnet/SSH Scan Evolution; Fake Sonicwall Software; File-Fix vs Click-Fix Quick Password Brute Forcing Evolution Statistics After collecting usernames and passwords from our ssh and telnet honeypots for about a decade, I took a look back at how scans changed. Attackers are attempting more passwords in each scans than they used to, but the average length of passwords did not change. https://isc.sans.edu/diary/Quick%20Password%20Brute%20Forcing%20Evolution%20Statistics/32068 Introducing FileFix – A New Alternative to ClickFix Attacks Attackers may trick the user into copy/pasting strings into file explorer, which will execute co...2025-06-2404 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Stormcast Friday, May 16th: Increase in Sonicwall Scans; RVTools Compromised?; RountPress Web Scanning SonicWall for CVE-2021-20016 - Update Scans for SonicWall increased by an order of magnitude over the last couple of weeks. Many of the attacks appear to originate from Global Host , a low-cost virtual hosting provider. https://isc.sans.edu/diary/Web%20Scanning%20SonicWall%20for%20CVE-2021-20016%20-%20Update/31952 Google Update Patches Exploited Chrome Flaw Google released an update for Chrome. The update fixes two specific flaws reported by external researchers, CVE-2025-4664 and CVE-2025-4609. The first flaw is already being exploited in the wild. https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html2025-05-1606 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS Stormcast Friday, May 16th: Increase in Sonicwall Scans; RVTools Compromised?; RountPress Web Scanning SonicWall for CVE-2021-20016 - Update Scans for SonicWall increased by an order of magnitude over the last couple of weeks. Many of the attacks appear to originate from Global Host , a low-cost virtual hosting provider.https://isc.sans.edu/diary/Web%20Scanning%20SonicWall%20for%20CVE-2021-20016%20-%20Update/31952 Google Update Patches Exploited Chrome Flaw Google released an update for Chrome. The update fixes two specific flaws reported by external researchers, CVE-2025-4664 and CVE-2025-4609. The first flaw is already being exploited in the wild.https://chromereleases.googleblog.com/2025/05/stable-channel-update-for-desktop_14.html2025-05-1606 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS Stormcast Friday, May 16th: Increase in Sonicwall Scans; RVTools Compromised?; RountPress (#)SANS Stormcast Friday, May 16th: Increase in Sonicwall Scans; RVTools Compromised?; RountPress Web Scanning SonicWall for CVE-2021-20016 - Update Scans for SonicWall increased by an order of magnitude over the last couple of weeks. Many of the attacks appear to originate from “Global Host”, a low-cost virtual hosting provider. https://isc.sans.edu/diary/Web%20Scanning%20SonicWall%20for%20CVE-2021-20016%20-%20Update/31952 Google Update Patches Exploited Chrome Flaw Google released an update for Chrome. The update fixes two specific flaws reported by external researchers, CVE-2025-4664 and CVE-2025-4609. The first flaw is already being exploited in the wild. http...2025-05-1506 minAudio NewsAudio NewsSONICWALL REVELA UN NUEVO ESTÁNDAR EN CIBERSEGURIDAD PARA MSPSUna nueva era en ciberseguridad para MSPs llega con SonicPlatform, una solución integral de SonicWall que combina automatización, gestión multi-tenant, protección end-to-end y una garantía de hasta USD 1 millón. SonicWall marca así un nuevo estándar en servicios gestionados.2025-05-1505 minBlumira BriefingsBlumira Briefings🦔 Blumira Briefings Ep. 6: AirPlay Vulns, SonicWall Warnings, Risk Turduckens🔔 Welcome back to Blumira Briefings! Fresh from RSA, we're diving into the week's critical security stories with Mike Toole, Michael Keller, and Jake Ouellette to provide actionable context for IT and security teams. 🔔What We Cover This Week:📊 Top trending threats, including suspicious Microsoft 365 activity, Sophos blocked website alerts, and important batch script execution patterns🔊 "AirBorne" - Wormable AirPlay flaws affecting not just Apple devices but also smart speakers, TVs, and CarPlay systems🛡️ Two SonicWall vulnerabilities being actively exploited despite patches being available since 2023/2024🧩 "Bring Your Own Installer" EDR bypass technique used in ransomware attacks a...2025-05-0941 minCyber Morning CallCyber Morning Call774 - Dispositivos SonicWall estão sob ataqueReferências do EpisódioSonicWall SSL-VPN SMA100 Version 10.x Is Affected By Multiple VulnerabilitiesSonicWall SMA100 SSL-VPN Affected By Multiple VulnerabilitiesSonicBoom, From Stolen Tokens to Remote Shells - SonicWall SMA (CVE-2023-44221, CVE-2024-38475)TerraStealerV2 and TerraLogger: Golden Chickens' New Malware Families DiscoveredEarth Kasha Updates TTPs in Latest Campaign Targeting Taiwan and JapanFortiGuard Incident Response Team Detects Intrusion into Middle East Critical National InfrastructureRoteiro e apresentação: Carlos Cabral e Bianca OliveiraEdição de áudio: Paulo ArruzzoNa...2025-05-0204 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS Stormcast Thursday, May 1st: Sonicwall Attacks; Cached Windows RDP Credentials Web Scanning for Sonicwall Vulnerabilities CVE-2021-20016 For the last week, scans for Sonicwall API login and domain endpoints have skyrocketed. These attacks may be exploiting an older vulnerability or just attempting to brute force credentials.https://isc.sans.edu/diary/Web%20Scanning%20Sonicwall%20for%20CVE-2021-20016/31906 The Wizards APT Group SLAAC Spoofing Adversary in the Middle Attacks ESET published an article with details regarding an IPv6-linked attack they have observed. Attackers use router advertisements to inject fake recursive DNS servers that are used to inject IP addresses for hostnames used to update software...2025-05-0106 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Stormcast Thursday, May 1st: Sonicwall Attacks; Cached Windows RDP Credentials Web Scanning for Sonicwall Vulnerabilities CVE-2021-20016 For the last week, scans for Sonicwall API login and domain endpoints have skyrocketed. These attacks may be exploiting an older vulnerability or just attempting to brute force credentials. https://isc.sans.edu/diary/Web%20Scanning%20Sonicwall%20for%20CVE-2021-20016/31906 The Wizards APT Group SLAAC Spoofing Adversary in the Middle Attacks ESET published an article with details regarding an IPv6-linked attack they have observed. Attackers use router advertisements to inject fake recursive DNS servers that are used to inject IP addresses for hostnames used to update software...2025-05-0106 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS Stormcast Thursday, May 1st: Sonicwall Attacks; Cached Windows RDP Credentials (#)SANS Stormcast Thursday, May 1st: Sonicwall Attacks; Cached Windows RDP Credentials Web Scanning for Sonicwall Vulnerabilities CVE-2021-20016 For the last week, scans for Sonicwall API “login” and “domain” endpoints have skyrocketed. These attacks may be exploiting an older vulnerability or just attempting to brute force credentials. https://isc.sans.edu/diary/Web%20Scanning%20Sonicwall%20for%20CVE-2021-20016/31906 The Wizards APT Group SLAAC Spoofing Adversary in the Middle Attacks ESET published an article with details regarding an IPv6-linked attack they have observed. Attackers use router advertisements to inject fake recursive DNS servers that are used to inject IP addresses for host...2025-05-0106 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)ANS Stormcast Monday, April 21st: MSFT Entra Lockouts; Erlang/OTP SSH Exploit; Sonicwall Exploit; bubble.io bug Microsoft Entra User Lockout Multiple organizations reported widespread alerts and account lockouts this weekend from Microsoft Entra. The issue is caused by a new feature Microsoft enabled. This feature will lock accounts if Microsoft believes that the password for the account was compromised. https://www.bleepingcomputer.com/news/microsoft/widespread-microsoft-entra-lockouts-tied-to-new-security-feature-rollout/ https://learn.microsoft.com/en-us/entra/identity/authentication/feature-availability Erlang/OTP SSH Exploit An exploit was published for the Erlang/OTP SSH vulnerability. The vulnerability is easy to exploit, and the exploit and a Metasploit module allow for easy remote code execution. https...2025-04-2107 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsANS Stormcast Monday, April 21st: MSFT Entra Lockouts; Erlang/OTP SSH Exploit; Sonicwall Exploit; bubble.io bug Microsoft Entra User Lockout Multiple organizations reported widespread alerts and account lockouts this weekend from Microsoft Entra. The issue is caused by a new feature Microsoft enabled. This feature will lock accounts if Microsoft believes that the password for the account was compromised.https://www.bleepingcomputer.com/news/microsoft/widespread-microsoft-entra-lockouts-tied-to-new-security-feature-rollout/https://learn.microsoft.com/en-us/entra/identity/authentication/feature-availability Erlang/OTP SSH Exploit An exploit was published for the Erlang/OTP SSH vulnerability. The vulnerability is easy to exploit, and the exploit and a Metasploit module allow for easy remote code execution.https...2025-04-2107 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastANS Stormcast Monday, April 21st: MSFT Entra Lockouts; Erlang/OTP SSH Exploit; Sonicwall Exploit; bubble.io bug (#)ANS Stormcast Monday, April 21st: MSFT Entra Lockouts; Erlang/OTP SSH Exploit; Sonicwall Exploit; bubble.io bug Microsoft Entra User Lockout Multiple organizations reported widespread alerts and account lockouts this weekend from Microsoft Entra. The issue is caused by a new feature Microsoft enabled. This feature will lock accounts if Microsoft believes that the password for the account was compromised. https://www.bleepingcomputer.com/news/microsoft/widespread-microsoft-entra-lockouts-tied-to-new-security-feature-rollout/ https://learn.microsoft.com/en-us/entra/identity/authentication/feature-availability Erlang/OTP SSH Exploit An exploit was published for the Erlang/OTP SSH vulnerability. The vulnerability is easy to exploit, and the exploit and...2025-04-2107 minCyberHub PodcastCyberHub PodcastBreaking Down Patch Tuesday from Microsoft, Adobe, Intel & More, Sonicwall Exploit, India’s Cybercrime Problem🎙️ Breaking Down Patch Tuesday from Microsoft, Adobe, Intel & More, Sonicwall Exploit, India’s Cybercrime Problem     🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Today’s episode will discuss the latest news as Breaking down patch Tuesday and all the patches with more news below:·      ICS Patch Tuesday·      OpenSSL Vulnerability Found·      North Korean IT Pawn Pleads Guilty           For more information, please visit our website: https://www.cyberhubpodcast.com/  👀 SHOW Supporters:Today's episode is supported by our f...2025-02-1217 minRisky BusinessRisky BusinessRisky Business #777 -- It's SonicWall's turnComing to you from the same room in Risky Business headquarters Patrick Gray and Adam Boileau discuss the week’s cybersecurity news. They talk through: Sonicwall firewalls hand out remote code exec like candy Mastercard make a slapstick-grade mistake with their DNS The data breach at PowerSchool and other niche SaaS providers Academic research proposes taking down Europe’s power grid Apple CPUs get a new speculative execution side channel And much, much more. This week’s episode is sponsored by Push Security, who make an identity security product that runs inside browsers. Luke Jennings joins to discus...2025-01-2951 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS ISC Stormcast, Jan 24, 2025: XSS in Email, SonicWall Exploited; Cisco Vulnerablities; AI and SOAR (@sans_edu research paper by Anthony Russo) In today's episode, learn how an attacker attempted to exploit webmail XSS vulnerablities against us. Sonicwall released a critical patch fixing an already exploited vulnerability in its SMA 1000 appliance. Cisco fixed vulnerabilities in ClamAV and its Meeting Manager REST API. Learn from SANS.edu student Anthony Russo how to take advantage of AI for SOAR. XSS Attempts via E-Mail https://isc.sans.edu/diary/XSS%20Attempts%20via%20E-Mail/31620 An analysis of a recent surge in email-based XSS attack attempts targeting users and organizations. Learn the implications and mitigation techniques. SonicWall PSIRT Advisory: CVE-2025-23006 ...2025-01-2414 minSANS Stormcast: Daily Cyber Security NewsSANS Stormcast: Daily Cyber Security NewsSANS ISC Stormcast, Jan 24, 2025: XSS in Email, SonicWall Exploited; Cisco Vulnerablities; AI and SOAR (@sans_edu research paper by Anthony In today's episode, learn how an attacker attempted to exploit webmail XSS vulnerablities against us. Sonicwall released a critical patch fixing an already exploited vulnerability in its SMA 1000 appliance. Cisco fixed vulnerabilities in ClamAV and its Meeting Manager REST API. Learn from SANS.edu student Anthony Russo how to take advantage of AI for SOAR. XSS Attempts via E-Mailhttps://isc.sans.edu/diary/XSS%20Attempts%20via%20E-Mail/31620 An analysis of a recent surge in email-based XSS attack attempts targeting users and organizations. Learn the implications and mitigation techniques. SonicWall PSIRT Advisory: CVE-2025-23006...2025-01-2414 minSANS Internet Storm Center\'s Daily Network Security News PodcastSANS Internet Storm Center's Daily Network Security News PodcastSANS ISC Stormcast, Jan 24, 2025: XSS in Email, SonicWall Exploited; Cisco Vulnerablities; AI and SOAR (@sans_edu research paper by Anthony Russo) (#)SANS ISC Stormcast, Jan 24, 2025: XSS in Email, SonicWall Exploited; Cisco Vulnerablities; AI and SOAR (@sans_edu research paper by Anthony Russo) In today's episode, learn how an attacker attempted to exploit webmail XSS vulnerablities against us. Sonicwall released a critical patch fixing an already exploited vulnerability in its SMA 1000 appliance. Cisco fixed vulnerabilities in ClamAV and its Meeting Manager REST API. Learn from SANS.edu student Anthony Russo how to take advantage of AI for SOAR. XSS Attempts via E-Mail https://isc.sans.edu/diary/XSS%20Attempts%20via%20E-Mail/31620 An analysis of a recent surge in email-based XSS attack attempts...2025-01-2314 minCyberHub PodcastCyberHub PodcastConduent Confirms Cyber Attack, Record Ransomware Attacks Last Month, Sonicwall Zeroday🎙️ Conduent Confirms Cyber Attack, Record Ransomware Attacks Last Month, Sonicwall Zeroday   🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Today’s episode will discuss the latest news as Conduent Confirms Cyber Attack with more news below:·      Chinese Cyberspies Target South Korea·      Ivanti Zeroday exploits detailed·      Russia & Iran Cyber Ties Expand           For more information, please visit our website: https://www.cyberhubpodcast.com/  ✅ Story Links: https://www.bleepingcomputer.com/news/security/conduent-confirms-cybersecurity-i...2025-01-2317 minSANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)SANS ISC Stormcast, Jan 8, 2025: Critical Vulnerabilities in SonicWall, Moxa, and Windows BitLocker – Plus, Malware Targets PHP Servers and the Launch of U.S. Cyber Trust MarkIn this episode, we dive into active exploitation of a zero-day in SonicWall SSL-VPN, privilege escalation vulnerabilities in Moxa devices, and a BitLocker bypass in Windows 11. We also cover cryptocurrency mining malware hitting PHP servers and the White House's launch of the U.S. Cyber Trust Mark to secure connected devices. Episode Links and Topics: PacketCrypt Classic Cryptocurrency Miner on PHP Servers https://isc.sans.edu/diary/PacketCrypt%20Classic%20Cryptocurrency%20Miner%20on%20PHP%20Servers/31564 Malware exploiting PHP servers to mine PacketCrypt Classic cryptocurrency. SonicOS Affected By Multiple Vulnerabilities https://psirt.global.sonicwall.com/vuln-detail...2025-01-0806 minCyberHub PodcastCyberHub Podcast🚨 Palo Alto & SonicWall VPN Attack, Salt Typhoon & Internal Threats, Israel VC Funding, Cybercrime Op🚨 Palo Alto & SonicWall VPN Attack, Salt Typhoon & Internal Threats, Israel VC Funding, Cybercrime Op  🎙️ Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as New VPN Attack Demonstrated Against Palo Alto Networks, SonicWall Products with more news below:• VMware Aria Patch  • 1000 Arrested in Anti Cybercrime   • MacOS Malware Leaked             For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.securityweek.com/new-vpn-attack-demonstrated-against-p...2024-11-2716 minJoey Pinz Discipline ConversationsJoey Pinz Discipline Conversations#498 LogicOn: 💻 From Startup to SonicWall: Tarun Desikan’s Security InnovationsSend us a text🎙 Tarun Desikan: Pioneering Zero Trust Security at LogicConIn this insightful episode, Joey Pinz speaks with Tarun Desikan, part of the SonicWall team, about the evolution and impact of Zero Trust Security. Tarun shares his journey from founding a startup, Banyan Security, to the eventual acquisition by SonicWall, and how they have been at the forefront of revolutionizing cybersecurity. They dive into the increasing relevance of Zero Trust in today’s remote work environment and how cryptography is being applied to enhance security for businesses. Tarun’s passion for creatin...2024-11-0620 minCyberHub PodcastCyberHub Podcast🚨 Data Breach Monday Before Patch Tuesday, Akira Ransomware targets Sonicwall, Russia & China🚨 Data Breach Monday Before Patch Tuesday, Akira Ransomware targets Sonicwall, Russia & China      🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as Multiple Data breaches reported with more news below:China Targets Drone MakerFeds warn about critical infrastructure attacksRussia & China Increase Attacks           For more information, please visit our website: https://www.cyberhubpodcast.com/  👀 SHOW Supporters:Today’s Episode is supported by our friends at Nudge Security free 14-day trial to all CyberHub...2024-09-1018 minCyberHub PodcastCyberHub Podcast🚨 Avis Data Breach, Sonicwall Exploit, Airport Security Bypass Vulnerability, Cyber Insurance Market🚨 Avis Data Breach, Sonicwall Exploit, Airport Security Bypass Vulnerability, Cyber Insurance Market     🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as Avis reports a data breach with more news below:CISA Responds to Airport Security Bypass VulnerabilityRussian GRU Tied to Global Cyber sabotagePavel Durov Responds           For more information, please visit our website: https://www.cyberhubpodcast.com/  👀 SHOW Supporters:Today’s Episode is supported by our friends at Nudge Security free 14...2024-09-0917 minCyber Morning CallCyber Morning Call622 - Firewalls da SonicWall estão sob ataque[Referências do Episódio] SonicWall SNWLID-2024-0015 - SonicOS Improper Access Control Vulnerability - https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0015  Chinese APT Abuses VSCode to Target Government in Asia - https://unit42.paloaltonetworks.com/stately-taurus-abuses-vscode-southeast-asian-espionage/  Visual Studio Code: embedded reverse shell and how to block, create Sentinel Detection, and add Environment Prevention — well more like ideas and concepts to prevent abuse and exploit - https://medium.com/@truvis.thornton/visual-studio-code-embedded-reverse-shell-and-how-to-block-create-sentinel-detection-and-add-e864ebafaf6d  Alleged fraudster got $10 million in royalties using robots to stream AI-made music - https://www.engadget.com/ent...2024-09-0903 minThe SecurityANGLEThe SecurityANGLESonicwall’s 2024 Mid-Year Cyber Threat ReportIn this episode of the SecurityANGLE, host Shelly Kramer, managing director and principal analyst at theCUBE Research, is joined by Douglas McKee, executive director, threat research at SonicWall to unpack some of the key findings from SonicWall's 2024 Mid-Year Cyberthreat Report.This year’s report takes a look at the rapidly evolving threat landscape over the first five months of 2024 and paints a rather concerning picture, five months into the year, of today’s cybersecurity environment.2024-07-2429 minMSP UnpluggedMSP UnpluggedEP 243 Redefining Success: SonicWall’s Partner-Centric VisionOn today's episode, Paco and Rick sit down with Michelle Ragusa-McBain, SonicWall’s Global Channel Chief as she shares insight into SonicWall’s partner-centric approach. From innovative strategies to real-world success stories, this episode dives deep into the world of channel leadership and cybersecurity excellence. Tune in for a dynamic discussion that sheds light on SonicWall’s commitment to collaboration, growth, and security innovation! Full Video Podcast Link: https://youtu.be/-zUqjd6LI-8 --------------------------------------------------- Connect with us! --------------------------------------------------- MSP Unplugged https://mspunplugged.com/ Paco Lebron from P...2024-07-1625 minB2B Tech Talk with Ingram MicroB2B Tech Talk with Ingram MicroThe Power of SonicWall and Banyan’s PartnershipCollaboration is an essential element of comprehensive security solutions—SonicWall understands this as a core value and consistently takes steps to deliver the best solution possible to its partners. Devaughn Bittle, Patrick Cash, and Kevin Fraser chat with Michael Crean, Senior Vice President of Managed Security Services Division, and Eric Morin, Vice President of Global Cloud Sales, both of SonicWall, about:Why SonicWall acquired Banyan and meeting the needs of modern workersHow SonicWall reduces the friction of acquiring reliable securityThe tangible impact of SonicWall solutionsTo join the discussion, follow us on Twitter @IngramMicroUSA #B2BTechTalk2024-06-2141 minUncle Marv\'s IT Business PodcastUncle Marv's IT Business Podcast656 Michelle Ragusa-McBain: SonicWALL's Globetrotting Channel ChiefMichelle Ragusa-McBain, Global Channel Chief at SonicWALL, joins Uncle Marv at PAX 8 Beyond 24 to discuss the company's recent developments and partner-focused initiatives.SonicWALL's Acquisition of Solutions GrantedMichelle shares insights into SonicWALL's acquisition of Solutions Granted, a managed security services provider. The acquisition allows SonicWALL to integrate Solutions Granted's offerings into their Secure First program, providing partners with a comprehensive security solution that includes managed detection and response (MDR), endpoint detection and response (EDR), and security operations center (SOC) as a service.Improving Partner ExperienceSonicWALL is committed to listening to partner feedback and taking swift action to improve processes. Michelle highlights...2024-06-1817 minUncle Marv\'s IT Business Podcast (Real Talk for IT Pros & MSPs)Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)656 Michelle Ragusa-McBain: SonicWALL's Globetrotting Channel ChiefMichelle Ragusa-McBain, Global Channel Chief at SonicWALL, joins Uncle Marv at PAX 8 Beyond 24 to discuss the company's recent developments and partner-focused initiatives.SonicWALL's Acquisition of Solutions GrantedMichelle shares insights into SonicWALL's acquisition of Solutions Granted, a managed security services provider. The acquisition allows SonicWALL to integrate Solutions Granted's offerings into their Secure First program, providing partners with a comprehensive security solution that includes managed detection and response (MDR), endpoint detection and response (EDR), and security operations center (SOC) as a service.Improving Partner ExperienceSonicWALL is committed to listening to...2024-06-1817 minUncle Marv\'s IT Business PodcastUncle Marv's IT Business Podcast656 Michelle Ragusa-McBain: SonicWALL's Globetrotting Channel ChiefMichelle Ragusa-McBain, Global Channel Chief at SonicWALL, joins Uncle Marv at PAX 8 Beyond 24 to discuss the company's recent developments and partner-focused initiatives.SonicWALL's Acquisition of Solutions GrantedMichelle shares insights into SonicWALL's acquisition of Solutions Granted, a managed security services provider. The acquisition allows SonicWALL to integrate Solutions Granted's offerings into their Secure First program, providing partners with a comprehensive security solution that includes managed detection and response (MDR), endpoint detection and response (EDR), and security operations center (SOC) as a service.Improving Partner ExperienceSonicWALL is committed to listening to partner feedback and taking swift action to improve processes. Michelle highlights...2024-06-1817 minAdopting Zero TrustAdopting Zero TrustBreaking Down the SMB Threat Landscape and The Value of MSPs with SonicWallSeason 3, Episode 9: We chat with SonicWall’s Doug McKee about the top 5 threats targeting SMBs based on recent research. Catch this episode on YouTube, Apple, Spotify, Amazon, or Google. You can read the show notes here. Cybersecurity challenges come in many different flavors regardless of how old your company is or how many employees it houses. Larger companies have to deal with layers upon layers of technology, processes, and the people who support it. Smaller organizations are resource-constrained, often lack the experience or expertise to build a proper program, and typically rely on external support systems...2024-06-1346 minHome | The CEO Forum Group InstituteHome | The CEO Forum Group InstituteBob VanKirk, President & CEO, SonicWall https://theceoforumgroup.com/wp-content/uploads/2024/03/ceo-forum-sonic-wall-radio-edit.mp3 Bob VanKirk, President and CEO of SonicWall a leader in Cyber Security for both large and small companies, shares with us the the latest trends with “bad actors” and how SonicWall has stepped up their vigilance to protect corporate America.   Sonic Wall Corporate Services   2024-03-1500 minUncle Marv\'s IT Business PodcastUncle Marv's IT Business Podcast595 Decoding the SonicWall Acquisition of Solutions GrantedThis episode peels back the layers, revealing how Sonic Wall's recent business moves are reshaping the landscape for MSPs. Michael Creen, a seasoned partner since the days of dial-up, and Michelle Ragusa-McBain, a Sonic Wall visionary, join forces to discuss the game-changing acquisition. Michael and Michelle expressed their excitement about the acquisition and highlight the importance of the partnership, the revamping of the Secure First partner program, and the expansion of SonicWall's portfolio to better support their partners.The key takeaways from the podcast are: Discussion of SonicWall's acquisition of Solutions Granted and its impact on MSPs.Strategic alignment between So...2024-02-011h 01Uncle Marv\'s IT Business Podcast (Real Talk for IT Pros & MSPs)Uncle Marv's IT Business Podcast (Real Talk for IT Pros & MSPs)595 Decoding the SonicWall Acquisition of Solutions GrantedThis episode peels back the layers, revealing how Sonic Wall's recent business moves are reshaping the landscape for MSPs. Michael Creen, a seasoned partner since the days of dial-up, and Michelle Ragusa-McBain, a Sonic Wall visionary, join forces to discuss the game-changing acquisition. Michael and Michelle expressed their excitement about the acquisition and highlight the importance of the partnership, the revamping of the Secure First partner program, and the expansion of SonicWall's portfolio to better support their partners.The key takeaways from the podcast are: Discussion of SonicWall's acquisition of Solutions Granted and its im...2024-02-011h 01Uncle Marv\'s IT Business PodcastUncle Marv's IT Business Podcast595 Decoding the SonicWall Acquisition of Solutions GrantedThis episode peels back the layers, revealing how Sonic Wall's recent business moves are reshaping the landscape for MSPs. Michael Creen, a seasoned partner since the days of dial-up, and Michelle Ragusa-McBain, a Sonic Wall visionary, join forces to discuss the game-changing acquisition. Michael and Michelle expressed their excitement about the acquisition and highlight the importance of the partnership, the revamping of the Secure First partner program, and the expansion of SonicWall's portfolio to better support their partners.The key takeaways from the podcast are: Discussion of SonicWall's acquisition of Solutions Granted and its impact on MSPs.Strategic alignment between So...2024-02-011h 01The Technology BradcastThe Technology BradcastInside the Deal: Sonicwall's Acquisition of Solutions GrantedLate last year, one of the most notable acquisitions in the cybersecurity industry took place: Sonicwall acquired Solutions Granted.  You might have read about the deal, but do you know what motivated two of the most respected cybersecurity companies to get together? Do you know how that acquisition will benefit your MSP?   In this very special episode of the Bradcast, Michael Crean of Solutions Granted and Michelle Ragusa-McBain of Sonicwall will tell you all about it. Listen up! 2024-01-1938 minB2B Tech Talk with Ingram MicroB2B Tech Talk with Ingram MicroHow Sonicwall Approaches Holistic CybersecurityWhat does it take to protect digital assets in today’s increasingly volatile threat landscape? It starts with finding the right partner with the right portfolio.Devaughn Bittle, Patrick Cash and Kevin Fraser chat with Michelle Ragusa-McBain, vice president of global channels at SonicWall, about:Cybersecurity threats and trends in 2023SonicWall's holistic network security approachThe power of strategic partnershipsTo join the discussion, follow us on Twitter @IngramMicroUSA #B2BTechTalkListen to this episode and more like it by subscribing to B2B Tech Talk on Spotify, Apple Podcasts or Spreaker.2023-11-1720 minLogically SpeakingLogically SpeakingTop Tips for Reducing Cyber Risk with Suroop Chandran at SonicWallSteve speaks with Suroop Chandran, Senior Director of Product Management at SonicWall, about his background in cybersecurity and highlights from the recently released SonicWall Threat Report. Topics include the evolution of threat actors and the cyber threat landscape over the last 20 years, how the onus of cyber hygiene has shifted to the end user, and how to maintain security at home. They wrap up their conversation with Suroop’s recommendations for mid-market organizations and the top two things you can do today to increase your threat resilience.2023-08-0745 minCyber UnpluggedCyber UnpluggedS2 E5: 2023 SonicWall Cyber Threat Report: Highlights and InsightsIn the world of cybersecurity it has been an eventful few years – we’ve had the pandemic, the rush to remote work, supply chain issues, the list goes on. In 2022 we saw things beginning to normalise in some areas so many might have felt that we’d see some sort of stability in the area of cybersecurity, but in fact we’ve seen the exact opposite. In this episode SonicWall experts take a closer look at thecybersecurity  key trends highlighted in the 2023 SonicWall Cyber Threat Report.You can downlod the rull report here: https://www.sonicwall.com/2023-cyber-th...2023-04-2614 minITA TechITA TechResumen del Informe de Amenazas Cibernéticas 2023 de SonicwallComo cada año, Sonicwall libera su reporte de amenazas cibernéticas en tendencia y que mayor exposición se prevé que tendrá durante el año. A diferencia de 2021 que el Ransomware creció estrepitosamente, ahora en 2022 presenta una moderado descenso, pero no hay que confundir, lo que ya venía creciendo fuerte solo disminuyó un estimado de 21% pero el ataque sigue siendo muy relevante cuando vemos el número de 493.3 millones de ataques "registrados" al año. El que va en tendencia por que su uso también va en tendencia es definitivamente los ataques a IoT, aquí es donde hay que...2023-03-2708 minITA TechITA TechResumen del Informe de Amenazas Cibernéticas 2023 de SonicwallComo cada año, Sonicwall libera su reporte de amenazas cibernéticas en tendencia y que mayor exposición se prevé que tendrá durante el año. A diferencia de 2021 que el Ransomware creció estrepitosamente, ahora en 2022 presenta una moderado descenso, pero no hay que confundir, lo que ya venía creciendo fuerte solo disminuyó un estimado de 21% pero el ataque sigue siendo muy relevante cuando vemos el número de 493.3 millones de ataques "registrados" al año. El que va en tendencia por que su uso también va en tendencia es definitivamente los ataques a IoT, aquí es donde hay que...2023-03-2708 minCyber UnpluggedCyber UnpluggedS2 E4: Cybersecurity Maturity: How a major Australian Telco was breached and how to prevent a similar attackBased on data from the mid-year update to the 2022 SonicWall Cyber Threat Report, the United States, the U.K. and other cybercrime hotspots are seeing decreases in cybercriminal activity, while many less-affected regions are seeing an uptick in threats.  One such region is Australia where a major telco recently suffered a massive data breach.  As part of Cybersecurity Awareness Month this episode analyses this recent breach.   We discuss what happened, how it happened, why it happened and how you can make sure it doesn’t happen to your organisation!   For more information download the Mid-Year update to the Son...2022-10-1114 minCyber UnpluggedCyber UnpluggedS2 E3: 2022 Cyber Threat Report, highlights and insightsFrom ransomware to cryptojacking, 2021 saw cybercrime rise across the board.  In this episode SonicWall experts discuss the SonicWall 2022 Cyber Threat Report and take a look at why threats are skyrocketing, which areas are being hardest hit, and what you can do to avoid being targeted. For more information download the 2022 SonicWall Cyber Threat Report: https://www.sonicwall.com/resources/white-papers/2022-sonicwall-cyber-threat-report/SonicWall Experts: Will Benton, Alexis Homes, James Musk, Tasha Ball2022-04-0819 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallDie Superlücken 2022 - welche neuen Gefahren in diesem Jahr lauern und was Sie dagegen tun können Cybersecurity ist so wichtig wie nie zuvor – doch was werden die Superlücken der IT-Sicherheit in 2022 sein und wie können Sie sicherstellen, dass Sie kein Opfer dieser Lücken werden? Eine topaktuelle Frage, mit der sich Timo Lüth und Silvan Noll zusammen mit Jan Patrick Schlögell, Senior Director, Central & Eastern Europe bei SonicWall, in dieser Episode auseinandersetzen. Sie sprechen nicht nur darüber, warum das „New Normal“ weit über die Pandemie hinausgeht, wie die Situation in der Ukraine Bewegung in den Untergrund bringt, über Log4Shell und die Ausnutzung von ungepatchten Schwachstellen, sondern auch wie essenziell die Untersuchung d...2022-03-071h 18Cyber UnpluggedCyber UnpluggedS2 E2: Totally Secure – becoming an MSSP has never been more easyFor organisations MSSPs are an efficient and cost-effective way to protect their data and network from intrusions while reducing the complexity of the process. For example, hiring an in-house cybersecurity team can be more expensive than working with an MSSP plus MSSPs can also help businesses save money on equipment and software tools, key reasons why many businesses are now turning to MSSPs to secure their organisations.  Moving from VAR to MSSP can be resource and cost intensive which is why SonicWall and Exertis together have listened to our channel partners and launched a new managed security service offering t...2022-02-0317 minTechnocioTechnocioEntrevistas T&T: Álvaro Giraldo, Senior Territory Account Manager para Colombia, Perú y Ecuador, SonicWallEn una nueva entrega de Entrevistas T&T hablamos con Álvaro Giraldo, Senior Territory Account Manager para Colombia, Perú y Ecuador de SonicWall, para conocer los por menores de la firma en el país. La pandemia nos puso retos enormes en el ámbito personal. Así como aparecieron nuevos desafíos para cada uno, la ciberseguridad también asumió nuevos escenarios y enemigos desconocidos. Volcarse a internet masivamente, expuso a muchas personas a peligros que desconocían o de los que no se tenían rastro hasta el momento. Con este panorama, SonicWall da a conocer la...2021-11-0915 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallDer kompromittierte Insider - Die Gefahr kommt von innen Warum die größte Gefahr im Inneren des Unternehmens steckt – dieses wichtige Thema nehmen unsere SonicWall Experten Timo Lüth und Silvan Noll in dieser Folge zusammen mit Moritz Freiherr von Schwerin von der Data-Sec GmbH genauer unter die Lupe. Gemeint sind damit die eigenen Mitarbeiter, die unwissentlich mit nur einem Klick katastrophale Folgereaktionen auslösen können – und das ganz unabhängig von der Größe eines Unternehmens. Hören Sie von realen Cybersecurity Vorfällen aus dem Alltag, was es mit Social Engineering, Deep Fakes und Vulnerability Hunting auf sich hat und erfahren Sie mehr darüber, wie raffiniert Angr...2021-10-201h 38Athena PodcastAthena PodcastArley Brogiato (Diretor Executivo da Sonicwall) - Athena Podcast #35Profissional com 30 anos de experiência no setor de Cyber Security, Arley Brogiato passa a liderar a empresa como principal executivo da Sonicwall Brasil e em mais de 20 países da América Latina. Brogiato trabalha na companhia desde 2007, tendo atuado como country manager nos últimos 4 anos. E antes disso, entre 2012 e 2016, liderou a equipe de system engineers da SonicWall em toda a América Latina.  Brogiato destaca-se pela empatia com o cliente – sua compreensão dos desafios de negócios enfrentados pela empresa usuária – e por seu conhecimento técnico, que colabora com o desenho da melhor e mais inovado...2021-10-081h 48Cyber UnpluggedCyber UnpluggedS2 E1: 2021 Mid-Year Threat Report - Cyber threat intelligence for navigating today’s business realityHalfway into 2021, cybercriminals are impacting businesses worldwide. High-profile attacks on Colonial Pipeline, JBS Foods, Kaseya and hospitals worldwide have proven once and for all that these criminals aren’t just willing to conduct attacks that have the potential to disrupt our entire way of life — they actively seek to do so. Join Cybersecurity experts as they discuss the report’s findings, including the new and disruptive cyber trends and threats of 2021 and what they mean for cybersecurity for the rest of 2021 and beyond. For more information download the 2021 SonicWall Cyber Threat Report: https://www.sonicwall.com/2021...2021-08-1818 minOptrics InsiderOptrics InsiderOptrics Insider - Print Driver Zero Day, SonicWall VPN Vulnerability & Kaseya HackedJoin Scott Young and Shaun Sturby from Optrics Engineering as they discuss the printer driver nightmare zero day vulnerability, SonicWall's VPN appliance is under attack and Kaseya's recent ransomware attack. Timecodes: - 0:00 - Intro - 0:19 - Today's 3 topics - 0:40 - Topic 1: Printer Driver Zero Day - 06:09 - Topic 2: SonicWall VPN Vulnerability - 10:38 - Topic 3: Kaseya VSA Hack - 17:04 - Closing remarks Print Nightmare Zero Day: > PrintNightmare, Critical Windows Print Spooler Vulnerability > CVE-2021-1675: Incomplete Patch and Leaked...2021-07-2918 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallOperation KRITIS: Das Gesundheitswesen im Fokus von Cyberkriminellen Das Gesundheitswesen zählt nicht ohne Grund zu den Kritischen Infrastrukturen – Cyberbedrohungen erstrecken sich in diesem Bereich vom Missbrauch von Patientendaten bis hin zur Manipulation von lebenserhaltenden Maschinen. Die beiden SonicWall Cybersecurity Experten Timo Lüth und Silvan Noll sprechen in dieser Folge mit Georg Stirnberg, Inhaber der Stirnberg IT, über KRITIS, die Rolle des BSI, die sich immer schneller verändernde Bedrohungslage im Gesundheitswesen und welche Auswirkungen diese auf die IT Sicherheit hat. Hören Sie außerdem Wichtiges zum Krankenhauszukunftsgesetz (KHZG), anschauliche Fallbeispiele für ein umfassendes Cybersecurity Konzept - von der kleinen Arztpraxis bis hin zur großen Klinik...2021-07-211h 12ALEF SecurityCastALEF SecurityCastEp#67 – REvil zmizel, odměna 10 milionů a naléhavé varování od SonicWall.Video zde: REvil zmizel, odměna 10 milionů a naléhavé varování od SonicWall – SecurityCast Ep#67 - YouTube Ransomware skupina REvil záhadně zmizela z Dark Webu; Americké ministerstvo zahraničí nabízí odměnu až 10 milionů dolarů za informace vedoucí k identifikaci kohokoli, kdo se účastní kyberkriminálních aktivit vůči americké kritické infrastruktuře; Naléhavé bezpečnostní upozornění od společnosti SonicWall. Sledujte nás na Twitteru @AlefSecurity a @Jk0pr. 2021-07-1911 minProactiveIT Cyber Security DailyProactiveIT Cyber Security DailyEpisode 400 - A Critical Ransomware Risk Warning from SonicWallGood Morning and Welcome to the ProactiveIT Cyber Security Daily number 400 It is Thursday July 15th 2021. I am your host Scott Gombar and A Critical Ransomware Risk from SonicWall Windows Hello Bypass Fools Biometrics Safeguards in PCs BazarBackdoor sneaks in through nested RAR and ZIP archives Google Chrome will add HTTPS-First Mode to keep your data safe Google: Russian SVR hackers targeted LinkedIn users with Safari zero-day SonicWall warns of 'critical' ransomware risk to EOL SMA 100 VPN appliances PHI of Over 200,000 Individuals Potentially Compromised in ClearBalance Phishing Attack Supply Chain Ransomware Breach Affects 1.2 Million2021-07-1615 minProactiveIT Cyber Security DailyProactiveIT Cyber Security DailyEpisode 399 - A Critical Ransomware Risk Warning from SonicWallGood Morning and Welcome to the ProactiveIT Cyber Security Daily number 399 It is Thursday July 15th 2021. I am your host Scott Gombar and A Critical Ransomware Risk Warning from SonicWall Windows Hello Bypass Fools Biometrics Safeguards in PCs BazarBackdoor sneaks in through nested RAR and ZIP archives Google Chrome will add HTTPS-First Mode to keep your data safe Google: Russian SVR hackers targeted LinkedIn users with Safari zero-day SonicWall warns of 'critical' ransomware risk to EOL SMA 100 VPN appliances PHI of Over 200,000 Individuals Potentially Compromised in ClearBalance Phishing Attack Supply Chain Ransomware Breach Affects 1.2 Million2021-07-1519 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallVon der Tafel zum Tablet – IT Sicherheit und Digitalisierung an deutschen Schulen In dieser Episode unseres IT-Security Podcasts von SonicWall setzen sich unsere beiden Experten Timo Lüth und Silvan Noll von ganz unterschiedlichen Standpunkten aus mit dem Thema IT-Sicherheit und Digitalisierung an Schulen auseinander. In dieser Folge zu Gast ist Peter Klien, der bereits viele Jahre Erfahrung beim SonicWall Platinum Partner Axsos im Umgang mit Cybersicherheit an Schulen gesammelt hat. Zusammen bringen sie nicht nur den Blick seitens des Cybersecurity Herstellers in die Diskussion ein, sondern auch den Standpunkt der Eltern, der Schule und der des Systemhaus-Partners. Hören Sie in dieser Folge unter anderem, mit welchen Problemen sich Schulen und au...2021-05-191h 00Grenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallSicherheitsrisiko Home-Office: So minimieren Sie Gefahren! Sicheres Arbeiten aus dem Home-Office – für dieses aktuell sehr präsente Thema haben Timo Lüth und Silvan Noll den Geschäftsführer der choin! GmbH, Boris Wetzel, eingeladen und diskutieren den Wandel von Notlösung zu Dauerbetrieb, welche Problematiken dabei auf IT und Administratoren zukamen, wie sich laut dem SonicWall Threat Report 2021 die Bedrohungslage durch die Pandemie hierzu verschärft hat und welche praxiserprobten Lösungsansätze und Tipps es für das sichere Arbeiten aus dem Home-Office gibt. Hier finden Sie den im Podcast erwähnten Threat Report: https://www.sonicwall.com/de-de/2021-cyber-threat-report/2021-04-161h 23Cyber UnpluggedCyber UnpluggedS1 E13: 3 Top Trends in Higher Ed IT for 2021 and BeyondThe toothpaste is out of the tube, and higher education will never be the same. The ability to work and learn online from anywhere has been popular with faculty and students. Now that the systems are in place, academic leaders won’t want to see the work and budget that went into overhauling their entire IT framework go to waste. Now, CIOs and CISOs are asking themselves what’s next, and the answers aren’t the same for every institution. Join SonicWall cybersecurity experts as they discuss 3 Top Trends in Higher Ed IT for 2021 and Beyond. F...2021-04-0417 minCyber UnpluggedCyber UnpluggedS1 E12: 2021 Cyber Threat Report: How 2020 Changed Cybersecurity Forever2020 brought unprecedented global change, and cybersecurity was no exception. From the widescale shift to remote work brought by the pandemic, to record-high cryptocurrency prices, to one of the worst cyberattacks of all time, the tools and tactics we started 2020 with are no match for the threat landscape of 2021. Join Cybersecurity experts as they discuss the report’s findings, including the new and disruptive cyber trends and threats of 2020 and what they mean for cybersecurity in 2021 and beyond. For more information download the 2021 SonicWall Cyber Threat Report: https://www.sonicwall.com/2021-cyber-threat-report/ 2021-03-2215 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallCloud – Chance oder Risiko? In der zweiten Episode des SonicWall IT-Security Podcasts diskutieren Silvan Noll und Timo Lüth, was es mit Clubhouse auf sich hat, inwiefern das konträr zur Corona App steht, was sich eigentlich konkret hinter der Cloud versteckt und welche Chancen und Risiken sie mit sich bringt. Hören Sie mehr zu aktuellen Beispielen aus dem Business-Alltag, was Unternehmen antreibt in die Cloud zu gehen und wie Sie es schaffen, auch für Ihre Organisation die maximale Effizienz aus Ihrer Cloud Infrastruktur herauszuholen. Sie haben Feedback zu unserem Podcast? Schreiben Sie uns gerne an podcast_de@sonicwall.com2021-03-121h 20Cyber UnpluggedCyber UnpluggedS1 E11: How to Select the Perfect Next Generation FirewallThis episode examines various criteria for selecting the perfect next-generation firewall, such as specific management features, platform capabilities, performance, and more. With cyber threats of all types on the rise, the risks to businesses and individuals alike are reaching unprecedented levels.  Cybercrime looks nothing like it did two decades ago. Fortunately, neither do firewalls. For more information download the SonicWall Next Generation Firewall Buyers Guide: https://www.sonicwall.com/resources/brief/sonicwall-next-generation-firewall-buyers-guide/gated/2021-03-0924 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallEin Jahr wie kein anderes: Der IT-Security Jahresrückblick 2020 In der ersten Folge blicken die beiden IT-Security Experten Silvan Noll und Timo Lüth von SonicWall zurück auf ein ereignisreiches Jahr 2020, das geprägt durch die globale Pandemie einen rasanten Anstieg an Cyberkriminalität verzeichnete. Erfahren Sie in dieser kurzweiligen Episode mehr über den BSI Lagebericht, IoT, Emotet, mit welchen neuen Sicherheitsrisiken sich viele Unternehmen in der neuen Normalität konfrontiert sehen – und vieles mehr. Viel Spaß beim Reinhören!2021-02-101h 00Security Weekly News (Video)Security Weekly News (Video)Spotify Accounts Leaked, SonicWall Zero-Day, & Multiple Google Attacks! - SWN #99This week, a hundred thousand Spotify accounts leaked in credential stuffing attack, Hacker breached Florida water facility, raising chemical levels to dangerous levels, SonicWall Zero-Day in the SMA 100 Series, and Multiple Google attacks.   Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn992021-02-0920 minOptrics InsiderOptrics InsiderOptrics Insider - 179 Microsoft Admin Portals, 60 Billion Less DNS Requests & Urgent SonicWall PatchJoin Scott Young and Shaun Sturby from Optrics Engineering as they discuss a useful list of 179+ Microsoft portals for IT admins, how Google was able to reduce the number of DNS requests by 60 billion, an urgent SonicWall patch as well as a Linux sudo command bug. For more IT tips go to: > www.OptricsInsider.com Timecodes: 0:00 - Intro 0:17 - Today's 3 topics 0:39 - Topic 1: 179+ Microsoft Portals for Admins 2:51 - Topic 2:  60 Billion Less DNS Requests 5:57 - Topic 3:  Urgent SonicWall Patch 7:20...2021-02-0910 minCyber UnpluggedCyber UnpluggedS1 E10: Cyber Safety Tips – Keep your Kids Safe OnlineTuesday, 9 February 2021, is the 18th edition of Safer Internet Day with activities taking place right across the globe. With a theme of "Together for a better internet", SonicWall has rounded up some security experts (and parents) to discuss key concerns and security measures you can implement to keep young people safer now that they are spending more and more time online. Learn more about SonicWall: www.sonicwall.com2021-02-0816 minCyber UnpluggedCyber Unplugged10: Cyber Safety Tips – Keep your Kids Safe OnlineTuesday, 9 February 2021, is the 18th edition of Safer Internet Day with activities taking place right across the globe. With a theme of "Together for a better internet", SonicWall has rounded up some security experts (and parents) to discuss key concerns and security measures you can implement to keep young people safer now that they are spending more and more time online. 2021-02-0816 minEnterprise Security Weekly (Video)Enterprise Security Weekly (Video)Imperva Updates WAAP, SonicWall Confirms 0-Day, & Arista Zero Trust - ESW #215This week in the Enterprise News, Mission Secure Announces Series B, Akamai Technologies Acquires Inverse, for Microsoft, Security is a $10 Billion Business, Sontiq acquires Cyberscout, IRONSCALES improves the ability to detect phishing attacks, Imperva updates its WAAP and Data Security offerings, SonicWall Confirms A Zero-Day Vulnerability with NO other details, Arista intros Multi-Domain Macro-Segmentation Service (I don't know what it means, but its provocative), & more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw2152021-02-0334 minEnterprise Security Weekly (Video)Enterprise Security Weekly (Video)Platform9, Swimlane, SonicWall 0-Days, & Fortinet - ESW #214This week, in the Enterprise Security News, Platform9 unburdens users from the complexities of Kubernetes, Swimlane Raises $40 Million, SonicWall hacked by zero-days in its own products, Deloitte Buys Root9B, Cygilant and SentinelOne Partnership, Fortinet announces AI-powered XDR, AlgoSec Announced updates to A32, ESET Launches Enhanced Cloud-based Endpoint Security Management, Entrust acquires HyTrust, LogRhythm acquires MistNet, Huntress Acquires EDR Technology From Level Effect, & more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw2142021-01-2730 minCyber UnpluggedCyber UnpluggedS1 E9: Is SASE The Solution?The Security Perimeter must follow wherever humans work and extend to wherever the assets reside, which in the last 12 months has meant anywhere and everywhere. SASE provides a fundamentally new way to think about delivering network security, enabling organisations to more flexibly adapt to new ways of working and the delivery of applications. Listen in as our SonicWall Security experts discuss SASE, what it is and why it should be considered as a future security strategy. CTA asset:Learn more about how SonicWall has entered the SASE Race with Zero-Trust Security Integrated into a...2021-01-1516 minOptrics InsiderOptrics InsiderOptrics Insider - SonicWall VPN Bug, Encryption Backdoor, Bot Posting to Reddit & Racy OnionJoin Scott Young and Shaun Sturby from Optrics Engineering as they discuss why you should patch your SonicWall firewall now due to a VPN bug, why the international "Five Eyes" organization would like to have an encryption backdoor, how a software engineer caught a bot posting to Reddit and how Facebook deemed an onion too sexy for its ad platform. Get IT tips here: > www.OptricsInsider.com Timecodes: 0:00 - Intro 0:17 - Today's 3 topics 0:51 - Topic 1: SonicWall VPN Bug (Patch Now) 2:37 - Topic 2: Five Eyes...2021-01-1412 minGrenzenlos sicher? – Der IT Security Podcast von SonicWallGrenzenlos sicher? – Der IT Security Podcast von SonicWallComing soon: Grenzenlos sicher? – Der IT Security Podcast von SonicWallTrailer Grenzenlos sicher? – Der IT Security Podcast von SonicWall setzt sich einfach verständlich mit den aktuellsten Cyber Security Themen auseinander und durchleuchtet dabei nicht nur die technische Seite, sondern auch die Herausforderungen aus der Praxis, denen die Unternehmen gegenüberstehen. In diesem Trailer möchten wir Ihnen unseren neuen Podcast vorstellen, der ab Januar starten wird.2020-12-2302 minCyber UnpluggedCyber UnpluggedS1 E8: Cybersecurity 101Cybersecurity has its own language and with an increasing focus being placed on cyber awareness we wanted to demystify and explain some of the key terms for those who might be new to Cybersecurity. Join SonicWall experts as they discuss some of the most common terms and what they mean. To find out more download the Mid Year Update: 2020 SonicWall Cyber Threat Report. Cyber threat intelligence for navigating the new business normal:https://www.sonicwall.com/resources/white-papers/mid-year-update-2020-sonicwall-cyber-threat-report/2020-11-1031 minApplication Security Weekly (Video)Application Security Weekly (Video)Windows "Ping of Death", SonicWall VPN RCE , & MediaTek BootROM Glitch - ASW #126Patch Your Windows - “Ping of Death” bug revealed, 800,000 SonicWall VPNs vulnerable to remote code execution bug, T2 Exploit Team Creates Cable That Hacks Mac, Zoom Rolling Out End-to-End Encryption, and 'BleedingTooth' Bluetooth flaw!   Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/asw1262020-10-2031 minCup of CyberCup of CyberCritical SonicWall Vulnerability!Critical SonicWall Vulnerability! - October 15th, 2020  Join us for an inside view of today’s Cyber News and why it matters. TODAY (the 15th) is our next TRIVIA NIGHT. Join us at 7:00 PM Eastern Time for free fun and a chance to win prizes! ————————— News ————————————- 'Network access' sold on hacker forums estimated at $500,000 in September 2020 https://www.zdnet.com/article/network-access-sold-on-hacker-forums-estimated-at-500000-in-september-2020/ (https://www.zdnet.com/article/network-access-sold-on-hacker-forums-estimated-at-500000-in-september-2020/) Ransomware Victims Struggle to Recover, Hire and Spend on Threat Prevention https://www.infosecurity-magazine.com/news/ransomware-victims-recover-hire/ (https://www.infosecurity-magazine.com/news/ransomware-victims-recover-hire/) Critical SonicWall VPN Portal Bug Allows DoS, Worming RCE https://threatpost...2020-10-1551 minCyber UnpluggedCyber UnpluggedS1 E7: The Biggest Breaches of 2020 – the What, Why and How plus Key Learnings2020 has been an eventful year particularly in the cybersecurity industry where we have seen some major brands be hit by ransomware and phishing attacks. In this episode we discuss the hows and whys of some of these major breaches and discuss what organisations can do to mitigate such attack as we move in to a second lockdown.For more information see SonicWalls Mid-Year update of our 2020 Cyber Threat Report: https://www.sonicwall.com/resources/white-papers/mid-year-update-2020-sonicwall-cyber-threat-report/2020-10-0217 minCyber UnpluggedCyber UnpluggedS1 E6: Profiting From The Pandemic – How Covid-19 Has Changed The Cyber Threat LandscapeThese are dark days for many businesses and individuals. But they’re salad days for cybercriminals. Opportunistic hackers, seeing a chance to take advantage of the confusion and fear surrounding the pandemic, have been out in force.SonicWall experts Mike Awford, Alex Michael, Lynda King and Jamie Love discuss the Mid Year Update: 2020 SonicWall Cyber Threat Report: (https://www.sonicwall.com/resources/white-papers/mid-year-update-2020-sonicwall-cyber-threat-report/)Cyber Threat Intelligence for Navigating the New Business Normal. (https://www.sonicwall.com/resources/white-papers/mid-year-update-2020-sonicwall-cyber-threat-report/)2020-09-0235 minCyber UnpluggedCyber UnpluggedS1 E5: SD-Branch: Securing Branch Sites in the Hyper Distributed EraTraditional methods of deploying and maintaining security at branch sites has become ineffective, expensive and unmanageable. A secure SD-Branch solution can form a cornerstone for boundless cybersecurity in distributed enterprise environments.  Jamie Love, Colin Gracie and Neal Lewis explain why.For more information download the Executive Brief: Are Your Branch Sites an Open Door to Cyberattacks? Why increased exposure, limited resources and rising costs demand secure SD-Branch. (https://d3ik27cqx8s5ub.cloudfront.net/media/uploads/2020/05/ExecutiveBrief-AreYourBranchSites-US-VG-1980.pdf)2020-07-2820 minCyber UnpluggedCyber UnpluggedS1 E4: Social Engineering: The Threat Is Coming From Inside The HouseListen as John Aarsen, SonicWall and Alasdair Truett of Fortisat discuss the anatomy of social engineering attacks and how people are manipulated into performing actions or divulging confidential information. Social Engineering attacks have become more frequent and aggressive as attackers attempt to exploit the circumstances surrounding COVID-19. In the case of both users and organizations, overconfidence can lead to complacency, allowing such attacks to succeed. That’s why it’s crucial that you consider social engineering as your company builds its boundless cybersecurity strategy.For more information watch the SonicWall Webcast: Mindhunter: The Threat is coming from inside the Hous...2020-07-0734 minCyber UnpluggedCyber UnpluggedS1 E3: Embrace SaaS Applications Without FearIs your business deploying more and more Software as a Service applications? Although SaaS apps empower businesses with agility and enhanced productivity, this efficiency isn’t without risks. Listen in to understand how SaaS apps can be adopted in a secure, responsible manner.For more information on what is discussed in this episode, watch the Embrace SaaS Application Without Fear (https://www.brighttalk.com/webcast/12593/376607/embrace-saas-applications-without-fear) webcast from SonicWall. 2020-06-0820 minCyber UnpluggedCyber UnpluggedS1 E2: Maintaining Security in the ‘New Business Normal’In episode 2, we discuss the ‘new business normal’ with insights from a CEO and IT service providers perspective. We’ll learn about the challenges and solutions faced by organisations in recent months and what plans are being put in place to keep workforces secure in our new remote working world.For more information download the executive brief: Why Secure Mobile Access is a Strategic Business Imperative (https://www.sonicwall.com/resources/brief/why-secure-mobile-access-is-a-strategic-business-imperative/)2020-05-2136 minSuper Teachers UniteSuper Teachers UniteSecurity measures for Online Learning: Ashley Lawrence, SonicWallAshley Lawrence is the regional sales senior manager for SonicWall. He shares with us the necessities of protecting your learners, staff, and data from cyber-attacks. He assists us in understanding the dangers that a school network could face and shares some ideas on how we can protect our networks.2020-05-0437 minCyber UnpluggedCyber UnpluggedS1 E1: Bridging the Cybersecurity Business GapIn this, our debut episode, we discuss how an unexpected accelerator has brought about a new business normal in which everyone is remote and everyone is mobile. With cybercriminals keeping pace with this change everyone is also less secure. How can IT managers and organizations keep up with this rapidly changing environment and protect the integrity of their business when everything is open and accessible and breach seems inevitable?Host Charles Commins is joined by SonicWall Security Experts Mike Awford, Alex Michael and Patricia Alves.For more information on the topics discussed in this episode download the Strategic Imperative...2020-04-2835 minCFO THOUGHT LEADERCFO THOUGHT LEADER553: Rebuilding a Spin-off's Missing Parts | Ravi Chopra, CFO, SonicWallRavi Chopra has built his career inside finance functions designed to serve growth-minded management. Such was the case in the late ’90s when Chopra joined Cisco Systems, which at the time was experiencing 50% growth annually. Jump forward 10 years, and you’ll find him busy leading the FP&A function for growth-driven Juniper Networks. Asked to reflect back on a 25-year finance career, Chopra doesn’t hesitate to cite his former employer. “I learned most of everything that I know today at Juniper,” says Chopra, who quickly names Robyn Denholm, Juniper’s former CFO and current Tesla chairman, as a present...2019-12-0439 minCFO THOUGHT LEADERCFO THOUGHT LEADER553: Rebuilding a Spin-off's Missing Parts | Ravi Chopra, CFO, SonicWallRavi Chopra has built his career inside finance functions designed to serve growth-minded management. Such was the case in the late ’90s when Chopra joined Cisco Systems, which at the time was experiencing 50% growth annually. Jump forward 10 years, and you’ll find him busy leading the FP&A function for growth-driven Juniper Networks. Asked to reflect back on a 25-year finance career, Chopra doesn’t hesitate to cite his former employer. “I learned most of everything that I know today at Juniper,” says Chopra, who quickly names Robyn Denholm, Juniper’s former CFO and current Tesla chairman...2019-12-0439 minHACKED: Into the minds of Cybersecurity leadersHACKED: Into the minds of Cybersecurity leadersSandra Crosswell, CISO @sonicwall, talks Red Teams, hiring pen testers and much moreSandra Crosswell, CISO/CSO @sonicwall joins the HACKED podcast. We dive deep into Red Teams and all sorts of penetration testing topics. She gives an inside look to her role and the challenges of being the first individual in the seat. Additionally, she shares her thoughts on the talent gap and hiring penetration testers. During Overrated/Underrated, we get her opinion on hacking certifications and black hats moving into corporate roles.2017-12-2000 minEdScoop RadioEdScoop RadioInterview with SonicWall's Chris AugerEdScoop explores the steps higher education institutions can take to get ahead of mounting cybersecurity threats in this interview with cybersecurity expert, Chris Auger at SonicWall. Recorded April 2017. See more at www.EdScoop.com2017-04-2108 minThe MSP ShowThe MSP ShowIt is all about the data! Continious Data Protection from SonicWALLJoin Stuart Crawford of Calgary's leading SonicWALL Gold Partner and David Kracke, product manager for the SonicWALL CDP line as we discuss the benefits of ensuring our small business clients have secure and reliable backup strategies using SonicWALL solutions. Small Business clients today must have a disaster recovery plan that ensures that there is no loss of data and that recoveries occur in a timely fashion. The SonicWALL CDP solution ensures that your client's needs for secure, reli2007-11-3000 minThe Digital Nomad PodcastThe Digital Nomad PodcastIt is all about the data! Continious Data Protection from SonicWALLJoin Stuart Crawford of Calgary's leading SonicWALL Gold Partner and David Kracke, product manager for the SonicWALL CDP line as we discuss the benefits of ensuring our small business clients have secure and reliable backup strategies using SonicWALL solutions. Small Business clients today must have a disaster recovery plan that ensures that there is no loss of data and that recoveries occur in a timely fashion. The SonicWALL CDP solution ensures that your client's needs for secure, reli2007-11-3000 min