CyberWire Daily

The daily cybersecurity news and analysis industry leaders depend on. Published each weekday, the program also includes interviews with a wide spectrum of experts from industry, academia, and research organizations all over the world.

https://thecyberwire.com/podcasts/daily-podcast

Eine durchschnittliche Folge dieses Podcasts dauert 21m. Bisher sind 2907 Folge(n) erschienen. Jeden Tag erscheint eine Folge dieses Podcasts.

Gesamtlänge aller Episoden: 44 days 4 hours 34 minutes

subscribe
share






episode 985: Ocean Lotus versus car manufacturers. Ransomware versus dental practices. $5 million reward offered in Dridex case. Information operations and the UK’s general election.


Ocean Lotus versus car manufacturers. Ransomware versus dental practices. $5 million reward offered in Dridex case. Information operations and the UK’s general election.


share








 December 9, 2019  16m
 
 

episode 113: Targeting routers to hit gaming servers. [Research Saturday]


Targeting routers to hit gaming servers. [Research Saturday]


share








 December 7, 2019  18m
 
 

episode 984: Facebook sues over ad fraud. Tampering with VPN connections. Russian disinformation in Lithuania.


Facebook sues over ad fraud. Tampering with VPN connections. Russian disinformation in Lithuania.


share








 December 6, 2019  22m
 
 

episode 983: Data center ransomware. Third-party breach hits telco customers. Buran and Buer on the black market. The Great Canon opens fire. Russia trolls Lithuania. Big bad BEC.


Data center ransomware. Third-party breach hits telco customers. Buran and Buer on the black market. The Great Canon opens fire. Russia trolls Lithuania. Big bad BEC.


share








 December 5, 2019  22m
 
 

episode 982: Lazarus Group interested in thorium reactors? Disinformation by phishing. ZeroCleare wiper in the wild. NATO addresses cyber conflict. NotPetya litigation. Black market takedown.


Lazarus Group interested in thorium reactors? Disinformation by phishing. ZeroCleare wiper in the wild. NATO addresses cyber conflict. NotPetya litigation. Black market takedown.


share








 December 4, 2019  22m
 
 

episode 981: Secondary Infektion may be back, and interested in UK elections. Quantum Dragon. FaceApp risks. PyXie RAT in the wild. An Ethereum developer is charged with helping North Korea evade sanctions.


Secondary Infektion may be back, and interested in UK elections. Quantum Dragon. FaceApp risks. PyXie RAT in the wild. An Ethereum developer is charged with helping North Korea evade sanctions.


share








 December 3, 2019  21m
 
 

episode 980: ANSSI considering retaliation for ransomware attack. MixCloud breached. Imminent Monitor shut down.


ANSSI considering retaliation for ransomware attack. MixCloud breached. Imminent Monitor shut down.


share








 December 2, 2019  16m
 
 

Caveat 04 — Slowly awakening to the problems we face


Caveat 04 — Slowly awakening to the problems we face


share








 December 1, 2019  41m
 
 

episode 33: Peter W. Singer author of LikeWar [Special Editions]


Peter W. Singer author of LikeWar [Special Editions]


share








 November 30, 2019  38m
 
 

episode 32: John Maeda author of How to Speak Machine [Special Editions]


John Maeda author of How to Speak Machine [Special Editions]


share








 November 29, 2019  26m