CyberWire Daily

The daily cybersecurity news and analysis industry leaders depend on. Published each weekday, the program also includes interviews with a wide spectrum of experts from industry, academia, and research organizations all over the world.

https://thecyberwire.com/podcasts/daily-podcast

subscribe
share






episode 5: From Nation States to Cybercriminals: AI's Influence on Attacks with Wendi Whitmore {Threat Vector]


In honor of Women's History Month, please enjoy this episode of the Palo Alto Networks' Unit 42 podcast, Threat Vector, featuring David Moulton's discussion with Wendi Whitmore about the evolving threat landscape.


In this conversation, David Moulton from Unit 42 discusses the evolving threat landscape with Wendi Whitmore, SVP of Unit 42. Wendi highlights the increasing scale, sophistication, and speed of cyberattacks, with examples like the recent Clop ransomware incident, and emphasizes that attackers, including nation-state actors and cybercriminals, are leveraging AI, particularly generative AI, to operate faster and more effectively, especially in social engineering tactics.

To protect against these threats, businesses must focus on speed of response, automated integration of security tools, and operationalized capabilities and processes. The conversation underscores the importance of staying vigilant and leveraging technology to defend against the rapidly changing threat landscape.

Theat Group Assessments https://unit42.paloaltonetworks.com/category/threat-briefs-assessments/


Please share your thoughts with us for future Threat Vector segments by taking our ⁠brief survey⁠.


Join the conversation on our social media channels:

Website: ⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠

Threat Research: ⁠⁠https://unit42.paloaltonetworks.com/⁠⁠

Facebook: ⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠

LinkedIn: ⁠⁠https://www.linkedin.com/company/unit42/⁠⁠

YouTube: ⁠⁠@PaloAltoNetworksUnit42⁠⁠

Twitter: ⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠


About Threat Vector

Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.


PALO ALTO NETWORKS

Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠


fyyd: Podcast Search Engine
share








 March 5, 2024  7m