Risky Business

Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.

https://risky.biz/

subscribe
share






Risky Business #641 -- Lawsuit: Ransomware contributed to baby's death


On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including:

  • Group-IB CEO arrested in Russia for treason
  • Lawsuit alleges ransomware contributed to hospitalised baby’s death
  • Nakasone outs self as hound release advocate
  • Syniverse owned, but we don’t know how badly
  • Why Google keyword warrants are awesome
  • Much, much more…

Nucleus co-founder Scott Kuffer is this week’s sponsor guest and the topic is actually a bit hilarious. They’ve found a killer use case that customers are clamouring for: Being able to map vulnerabilities to org groups within your enterprise so you can see who’s slacking off when it comes to patching.

Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing.

Show notes
  • Group-IB founder arrested in Moscow on state treason charges - The Record by Recorded Future
  • Baby died because of ransomware attack on hospital, suit says
  • Conti gang threatens to dump victim data if ransom negotiations leak to reporters - The Record by Recorded Future
  • US to work with 30 countries to tackle ransomware problem - The Record by Recorded Future
  • Two ransomware operators arrested in Ukraine - The Record by Recorded Future
  • Ransomware gangs are starting more drama on cybercrime forums, upending 'honor among thieves' conventions
  • Ransomware attack disrupts hundreds of bookstores across France, Belgium, and the Netherlands - The Record by Recorded Future
  • NSA chief predicts U.S. will face ransomware 'every single day' for years to come - The Record by Recorded Future
  • Company That Routes Billions of Text Messages Quietly Says It Was Hacked
  • Hackers bypass Coinbase 2FA to steal customer funds - The Record by Recorded Future
  • The Rise of One-Time Password Interception Bots – Krebs on Security
  • FCC to work on rules to prevent SIM swapping attacks - The Record by Recorded Future
  • Exclusive: Government Secretly Orders Google To Identify Anyone Who Searched A Sexual Assault Victim’s Name, Address And Telephone Number
  • How a Secret Google Geofence Warrant Helped Catch the Capitol Riot Mob | WIRED
  • EXCLUSIVE U.S. lawmakers push for new controls on ex-spies working overseas | Reuters
  • DHS and NIST release post-quantum cryptography guidance - The Record by Recorded Future
  • New emergency cyber regulations lay out ‘urgently needed’ rules for pipelines but draw mixed reviews - The Washington Post
  • Rep. Katko introduces bill that would prioritize security for key US critical infrastructure
  • Let’s Encrypt root cert update catches out many big-name tech firms | The Daily Swig
  • Academics discover hidden layer in China's Great Firewall - The Record by Recorded Future
  • Bandwidth.com is latest victim of DDoS attacks against VoIP providers
  • A Simple Bug Is Leaving AirTag Users Vulnerable to an Attack | WIRED
  • Apache fixes actively exploited web server zero-day - The Record by Recorded Future
  • Hackers posed as Amnesty International, promising anti-spyware tool that actually collects passwords
  • Around the world with the NSA's cyber chief - The Record by Recorded Future
  • Facebook blames 'faulty configuration change' for major outages
  • Report: New PCR test intelligence around Wuhan suggests COVID-19 was virulent earlier than thought - The Record by Recorded Future
  • Does This Exposed Chinese Database Pose a Security Threat?


fyyd: Podcast Search Engine
share








 October 6, 2021  n/a