Menu
Sign In Search Podcasts Charts People & Topics Add Podcast API Pricing
Podcast Image

Cyber Morning Call

Technology

Episodes

Showing 301-400 of 933
«« ← Prev Page 4 of 10 Next → »»

631 - Nova variante do Grandoreiro afeta mais de 4 mil bancos em todo o mundo

20 Sep 2024

Contributed by Lukas

[Referências do Episódio] Evolução e adaptação: nova variante do Grandoreiro afeta 4 mil entidades em todo o mundo - https://sidechannel.blog/...

630 - Earth Baxia, Raptor Train, SambaSpy e nova vuln no Gitlab

19 Sep 2024

Contributed by Lukas

[Referências do Episódio] Earth Baxia Uses Spear-Phishing and GeoServer Exploit to Target APAC - https://www.trendmicro.com/en_us/research/24/i/ea...

629 - O que pode ter feito os pagers do Hezbollah explodirem?

18 Sep 2024

Contributed by Lukas

[Referências do Episódio] Hezbollah blames Israel after pager explosions kill nine and injure thousands in Lebanon - https://www.bbc.com/news/arti...

628 - D-Link corrige vulns críticas em vários dispositivos

17 Sep 2024

Contributed by Lukas

[Referências do Episódio] DIR-X4860 / DIR-X5460 / COVR-X1870 :: TWCERT - TVN-202409021 / TVN-202409022 / TVN-202409023 / TVN-202409024 / TVN-20242...

627 - Ataques exploram nova falha no Ivanti CSA

16 Sep 2024

Contributed by Lukas

[Referências do Episódio] [TREND MICRO NO FORRESTER] - https://www.trendmicro.com/explore/forrester-wave-xdr/01054-v1-en-www  Security Adviso...

626 - Brasil concentra maior taxa de infecção por malware para TV Box

13 Sep 2024

Contributed by Lukas

[Referências do Episódio] Void captures over a million Android TV boxes - https://news.drweb.com/show/?i=14900&lng=en  Beware: New Vo1d Mal...

625 - Novo adversário chinês abusa de SEO

12 Sep 2024

Contributed by Lukas

[Referências do Episódio] DragonRank, a Chinese-speaking SEO manipulator service provider - https://blog.talosintelligence.com/dragon-rank-seo-poi...

624 - Patch Tuesday contempla 4 zero-days

11 Sep 2024

Contributed by Lukas

[Referências do Episódio] Microsoft September 2024 Security Updates - https://answers.microsoft.com/en-us/windows/forum/all/microsoft-september-20...

623 - Mustang Panda renova ameaças e ferramentas

10 Sep 2024

Contributed by Lukas

[Referências do Episódio] Earth Preta Evolves its Attacks with New Malware and Strategies - https://www.trendmicro.com/en_us/research/24/i/earth-p...

622 - Firewalls da SonicWall estão sob ataque

09 Sep 2024

Contributed by Lukas

[Referências do Episódio] SonicWall SNWLID-2024-0015 - SonicOS Improper Access Control Vulnerability - https://psirt.global.sonicwall.com/vuln-det...

621 - BlindEagle ataca alvos na América Latina

06 Sep 2024

Contributed by Lukas

[Referências do Episódio] BlindEagle Targets Colombian Insurance Sector with BlotchyQuasar - https://www.zscaler.com/blogs/security-research/blind...

620 - Cisco corrige duas falhas críticas no Cisco Smart Licensing Utility

05 Sep 2024

Contributed by Lukas

[Referências do Episódio] - Cisco Smart Licensing Utility Vulnerabilities - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdv...

619 - Grupo chinês ressurge com novo backdoor

04 Sep 2024

Contributed by Lukas

[Referências do Episódio] Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion - https://www.trendmicro.com/en_us/research/24/i/earth-lu...

618 - GlobalProtect falso é mais uma vez usado em ataques

03 Sep 2024

Contributed by Lukas

[Referências do Episódio] Spoofed GlobalProtect Used to Deliver Unique WikiLoader Variant - https://unit42.paloaltonetworks.com/global-protect-vpn...

617 - Norte-coreanos abusam de zero-day no Chrome

02 Sep 2024

Contributed by Lukas

[Referências do Episódio] [TREND MICRO NO FORRESTER] - https://www.trendmicro.com/explore/forrester-wave-xdr/01054-v1-en-www  North Korean thre...

616 - APT29 usa os mesmos exploits que spyware comercial

30 Aug 2024

Contributed by Lukas

[Referências do Episódio] Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool - https://www.trendmicro.com/en_us/research...

615 - Irã: Operações de contrainteligência do APT42 e novo backdoor do APT33

29 Aug 2024

Contributed by Lukas

[Referências do Episódio] I Spy With My Little Eye: Uncovering an Iranian Counterintelligence Operation - https://cloud.google.com/blog/topics/thr...

614 - Nova exploração de zero-day pela China é detectada

28 Aug 2024

Contributed by Lukas

[Referências do Episódio] Taking the Crossroads: The Versa Director Zero-Day Exploitation - https://blog.lumen.com/taking-the-crossroads-the-versa...

613 - Chrome alcança a marca de 10 zero-days sob ataque em 2024

27 Aug 2024

Contributed by Lukas

[Referências do Episódio] Stable Channel Update for Desktop - Wednesday, August 21, 2024 - https://chromereleases.googleblog.com/2024/08/stable-ch...

612 - Afiliados do ransomware Qilin estão roubando credenciais no Chrome

26 Aug 2024

Contributed by Lukas

[Referências do Episódio] PEAKLIGHT: Decoding the Stealthy Memory-Only Malware - https://cloud.google.com/blog/topics/threat-intelligence/peakligh...

611 - Switches da Cisco são explorados pelo grupo Velvet Ant

23 Aug 2024

Contributed by Lukas

[Referências do Episódio] China-Nexus Threat Group ‘Velvet Ant’ Leverages a Zero-Day to Deploy Malware on Cisco Nexus Switches - https://www...

610 - Um curioso uso do comando COPY…FROM

22 Aug 2024

Contributed by Lukas

[Referências do Episódio] Stable Channel Update for Desktop, Wednesday, August 21, 2024 - https://chromereleases.googleblog.com/2024/08/stable-cha...

609 - PWAs permitem ataques contra iOS e Android

21 Aug 2024

Contributed by Lukas

[Referências do Episódio] Be careful what you pwish for – Phishing in PWA applications - https://www.welivesecurity.com/en/eset-research/be-care...

608 - Falhas sérias afetam MS Office e Teams para MacOS

20 Aug 2024

Contributed by Lukas

[Referências do Episódio] How multiple vulnerabilities in Microsoft apps for macOS pave the way to stealing permissions - https://blog.talosintell...

607 - Irã usou ChatGPT contra eleição dos EUA

19 Aug 2024

Contributed by Lukas

[Referências do Episódio] Disrupting a covert Iranian influence operation - https://openai.com/index/disrupting-a-covert-iranian-influence-operati...

606 - 90 mil ambientes expostos à extorsão

16 Aug 2024

Contributed by Lukas

[Referências do Episódio] Leaked Environment Variables Allow Large-Scale Extortion Operation of Cloud Environments - https://unit42.paloaltonetwor...

605 - Quadrilha FIN7 tem infra revelada

15 Aug 2024

Contributed by Lukas

[Referências do Episódio] FIN7: The Truth Doesn't Need to be so STARK - https://www.team-cymru.com/post/fin7-the-truth-doesn-t-need-to-be-so-s...

604 - Microsoft corrige 9 zero-days, ataques afetam 6.

14 Aug 2024

Contributed by Lukas

[Referências do Episódio] Microsoft August 2024 Patch Tuesday fixes 9 zero-days, 6 exploited - https://www.bleepingcomputer.com/news/microsoft/mic...

603 - Falha zero-click no Outlook é dissecada

13 Aug 2024

Contributed by Lukas

[Referências do Episódio] Technical Analysis: CVE-2024-30103 - https://blog.morphisec.com/cve-2024-30103-technical-analysis  FreeBSD Releases U...

602 - Golpes contra call centers resultam em fraudes

12 Aug 2024

Contributed by Lukas

[Referências do Episódio] Ligação a cobrar: como criminosos estão atacando atendentes de call centers usando engenharia social - https://sidech...

601 - 0.0.0.0 Day flaw, Earth Baku e PoC público pra vuln crítica no Cisco SSM ON-PREM

09 Aug 2024

Contributed by Lukas

[Referências do Episódio] 0.0.0.0 Day: Exploiting Localhost APIs From the Browser - https://www.oligo.security/blog/0-0-0-0-day-exploiting-localho...

... e chegamos aos 600 episódios

08 Aug 2024

Contributed by Lukas

[Referências do Episódio] Windows Downdate: Downgrade Attacks Using Windows Updates - https://www.blackhat.com/us-24/briefings/schedule/index.html...

Cyber Morning Call - #599 - 07/08/2024

07 Aug 2024

Contributed by Lukas

[Referências do Episódio] External Technical Root Cause Analysis — Channel File 291 - https://www.crowdstrike.com/wp-content/uploads/2024/08/Cha...

Cyber Morning Call - #598 - 06/08/2024

06 Aug 2024

Contributed by Lukas

[Referências do Episódio] SonicWall Discovers Second Critical Apache OFBiz Zero-Day Vulnerability: Details and analysis on CVE-2024-38856, a pre-a...

Cyber Morning Call - #597 - 05/08/2024

05 Aug 2024

Contributed by Lukas

[Referências do Episódio] StormBamboo Compromises ISP to Abuse Insecure Software Update Mechanisms - https://www.volexity.com/blog/2024/08/02/stor...

Cyber Morning Call - #596 - 02/08/2024

02 Aug 2024

Contributed by Lukas

[Referências do Episódio] Quartet of Trouble: XWorm, AsyncRAT, VenomRAT, and PureLogs Stealer Leverage TryCloudflare - https://www.esentire.com/bl...

Cyber Morning Call - #595 - 01/08/2024

01 Aug 2024

Contributed by Lukas

[Referências do Episódio] Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft - https://www.trendmicro.com/en_...

Cyber Morning Call - #594 - 31/07/2024

31 Jul 2024

Contributed by Lukas

[Referências do Episódio] Beware the RAT: Android Remote Access malware strikes in Malaysia - https://www.group-ib.com/blog/craxs-rat-malaysia/  ...

Cyber Morning Call - #593 - 30/07/2024

30 Jul 2024

Contributed by Lukas

[Referências do Episódio] - Ransomware operators exploit ESXi hypervisor vulnerability for mass encryption - https://www.microsoft.com/en-us/securit...

Cyber Morning Call - #592 - 29/07/2024

29 Jul 2024

Contributed by Lukas

[Referências do Episódio] Malicious Python Package Targets macOS Developers To Access Their GCP Accounts - https://checkmarx.com/blog/malicious-py...

Cyber Morning Call - #591 - 26/07/2024

26 Jul 2024

Contributed by Lukas

[Referências do Episódio] APT45: North Korea’s Digital Military Machine - https://cloud.google.com/blog/topics/threat-intelligence/apt45-north-k...

Cyber Morning Call - #590 - 25/07/2024

25 Jul 2024

Contributed by Lukas

[Referências do Episódio] Polícia descobre central que funcionava como unidade móvel de golpes - https://globoplay.globo.com/v/12781788/  Ata...

Cyber Morning Call - #589 - 24/07/2024

24 Jul 2024

Contributed by Lukas

[Referências do Episódio] Daggerfly: Espionage Group Makes Major Update to Toolset - https://symantec-enterprise-blogs.security.com/threat-intelli...

Cyber Morning Call - #588 - 23/07/2024

23 Jul 2024

Contributed by Lukas

[Referências do Episódio] Cursed tapes: Exploiting the EvilVideo vulnerability on Telegram for Android - https://www.welivesecurity.com/en/eset-re...

Cyber Morning Call - #587 - 22/07/2024

22 Jul 2024

Contributed by Lukas

[Referências do Episódio] REMEDIATION AND GUIDANCE HUB: FALCON CONTENT UPDATE FOR WINDOWS HOSTS - https://www.crowdstrike.com/falcon-content-updat...

Cyber Morning Call - #586 - 19/07/2024

19 Jul 2024

Contributed by Lukas

[Referências do Episódio] SolarWinds Security Vulnerabilities - https://www.solarwinds.com/trust-center/security-advisories  SAPwned: SAP AI vu...

Cyber Morning Call - #585 - 18/07/2024

18 Jul 2024

Contributed by Lukas

[Referências do Episódio] Cisco Smart Software Manager On-Prem Password Change Vulnerability - https://sec.cloudapps.cisco.com/security/center/con...

Cyber Morning Call - #584 - 17/07/2024

17 Jul 2024

Contributed by Lukas

[Referências do Episódio] Scattered Spider Adopts RansomHub and Qilin Ransomware for Cyber Attacks - https://thehackernews.com/2024/07/scattered-s...

Cyber Morning Call - #583 - 16/07/2024

16 Jul 2024

Contributed by Lukas

[Referências do Episódio] CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks - https://www.tr...

Cyber Morning Call - #582 - 15/07/2024

15 Jul 2024

Contributed by Lukas

[Referências do Episódio] CRITICAL FLAW IN EXIM MTA COULD ALLOW TO DELIVER MALWARE TO USERS’ INBOXES - https://securityaffairs.com/165649/hackin...

Cyber Morning Call - #581 - 12/07/2024

12 Jul 2024

Contributed by Lukas

[Referências do Episódio] DodgeBox: A deep dive into the updated arsenal of APT41 | Part  - https://www.zscaler.com/blogs/security-research/dodge...

Cyber Morning Call - #580 - 11/07/2024

11 Jul 2024

Contributed by Lukas

[Referências do Episódio] DarkGate: Dancing the Samba With Alluring Excel Files - https://unit42.paloaltonetworks.com/darkgate-malware-uses-excel-...

Cyber Morning Call - #579 - 10/07/2024

10 Jul 2024

Contributed by Lukas

[Referências do Episódio] Microsoft and Adobe Patch Tuesday, July 2024 Security Update Review - https://blog.qualys.com/vulnerabilities-threat-res...

Cyber Morning Call - #578 - 09/07/2024

08 Jul 2024

Contributed by Lukas

[Referências do Episódio] Decrypted: DoNex Ransomware and its Predecessors - https://decoded.avast.io/threatresearch/decrypted-donex-ransomware-an...

Cyber Morning Call - #577 - 05/07/2024

05 Jul 2024

Contributed by Lukas

[Referências do Episódio] Kimsuky Group’s New Backdoor Appears (HappyDoor) - https://asec.ahnlab.com/en/67660/  Turning Jenkins Into a Crypto...

Cyber Morning Call - #576 - 04/07/2024

04 Jul 2024

Contributed by Lukas

[Referências do Episódio] Mekotio Banking Trojan Threatens Financial Systems in Latin America - https://www.trendmicro.com/en_us/research/24/g/m...

Cyber Morning Call - #575 - 02/07/2024

02 Jul 2024

Contributed by Lukas

[Referências do Episódio] regreSSHion: Remote Unauthenticated Code Execution Vulnerability in OpenSSH server - https://blog.qualys.com/vulnerabili...

Cyber Morning Call - #574 - 01/07/2024

01 Jul 2024

Contributed by Lukas

[Referências do Episódio] 2024-06: Out-Of-Cycle Security Bulletin: Session Smart Router(SSR): On redundant router deployments API authentication c...

Cyber Morning Call - #573 - 28/06/2024

28 Jun 2024

Contributed by Lukas

[Referências do Episódio] Kimsuky deploys TRANSLATEXT to target South Korean academia - https://www.zscaler.com/blogs/security-research/kimsuky-de...

Cyber Morning Call - #572 - 27/06/2024

27 Jun 2024

Contributed by Lukas

[Referências do Episódio] Auth. Bypass In (Un)Limited Scenarios - Progress MOVEit Transfer (CVE-2024-5806) - https://labs.watchtowr.com/auth-bypas...

Cyber Morning Call - #571 - 26/06/2024

26 Jun 2024

Contributed by Lukas

[Referências do Episódio] From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer - https://www.cadosecurity.com/blo...

Cyber Morning Call - #570 - 25/06/2024

25 Jun 2024

Contributed by Lukas

[Referências do Episódio] Chinese State-Sponsored RedJuliett Intensifies Taiwanese Cyber Espionage via Network Perimeter Exploitation - https://ww...

Cyber Morning Call - #569 - 24/06/2024

24 Jun 2024

Contributed by Lukas

[Referências do Episódio] SneakyChef espionage group targets government agencies with SugarGh0st and more infection techniques - https://blog.talo...

Cyber Morning Call - #568 - 21/06/2024

21 Jun 2024

Contributed by Lukas

[Referências do Episódio] UEFICANHAZBUFFEROVERFLOW: WIDESPREAD IMPACT FROM VULNERABILITY IN POPULAR PC AND SERVER FIRMWARE - https://eclypsium.com...

Cyber Morning Call - #567 - 20/06/2024

20 Jun 2024

Contributed by Lukas

[Referências do Episódio] É HOJE!!!!   TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ LevelBlue Labs Discovers Highly E...

Cyber Morning Call - #566 - 19/06/2024

19 Jun 2024

Contributed by Lukas

[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ Behind the Great Wall: Void Arachne Targets Chin...

Cyber Morning Call - #565 - 18/06/2024

18 Jun 2024

Contributed by Lukas

[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ China-Nexus Threat Group ‘Velvet Ant’ Abuses...

Cyber Morning Call - #564 - 17/06/2024

17 Jun 2024

Contributed by Lukas

[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ From Clipboard to Compromise: A PowerShell Self-...

Cyber Morning Call - #563 - 14/06/2024

14 Jun 2024

Contributed by Lukas

[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ There Are No Secrets || Exploiting Veeam CVE-202...

Cyber Morning Call - #562 - 13/06/2024

13 Jun 2024

Contributed by Lukas

[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ Insights on Cyber Threats Targeting Users and Ente...

Cyber Morning Call - #561 - 12/06/2024

12 Jun 2024

Contributed by Lukas

[Referências do Episódio] June 2024 Security Updates - https://msrc.microsoft.com/update-guide/releaseNote/2024-Jun  ARM ZERO-DAY IN MALI GPU D...

Cyber Morning Call - #560 - 11/06/2024

11 Jun 2024

Contributed by Lukas

[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ UNC5537 Targets Snowflake Customer Instances for D...

Cyber Morning Call - #559 - 10/06/2024

10 Jun 2024

Contributed by Lukas

[Referências do Episódio] New Agent Tesla Campaign Targeting Spanish-Speaking People - https://www.fortinet.com/blog/threat-research/new-agent-tes...

Cyber Morning Call - #558 - 07/06/2024

07 Jun 2024

Contributed by Lukas

[Referências do Episódio] Howling at the Inbox: Sticky Werewolf’s Latest Malicious Aviation Attacks - https://blog.morphisec.com/sticky-werewo...

Cyber Morning Call - #557 - 06/06/2024

06 Jun 2024

Contributed by Lukas

[Referências do Episódio] TargetCompany’s Linux Variant Targets ESXi Environments - https://www.trendmicro.com/en_us/research/24/f/targetcompany...

Cyber Morning Call - #556 - 05/06/2024

05 Jun 2024

Contributed by Lukas

[Referências do Episódio] Threat Actors’ Systems Can Also Be Exposed and Used by Other Threat Actors - https://asec.ahnlab.com/en/66372/  Cyb...

Cyber Morning Call - #555 - 4/06/2024

04 Jun 2024

Contributed by Lukas

[Referências do Episódio] DarkGate again but... Improved? - https://www.trellix.com/blogs/research/darkgate-again-but-improved/  Hacking Millio...

Cyber Morning Call - #554 - 3/06/2024

03 Jun 2024

Contributed by Lukas

[Referências do Episódio] New banking trojan “CarnavalHeist” targets Brazil with overlay attacks - https://blog.talosintelligence.com/new-bank...

Cyber Morning Call - #553 - 29/05/2024

29 May 2024

Contributed by Lukas

[Referências do Episódio] Moonstone Sleet emerges as new North Korean threat actor with new bag of tricks - https://www.microsoft.com/en-us/securi...

Cyber Morning Call - #552 - 28/05/2024

28 May 2024

Contributed by Lukas

[Referências do Episódio] Security Advisory: Remote Command Execution on TP-Link Archer C5400X - https://onekey.com/blog/security-advisory-remote-...

Cyber Morning Call - #551 - 27/05/2024

27 May 2024

Contributed by Lukas

[Referências do Episódio] Google fixes eighth actively exploited Chrome zero-day this year - https://www.bleepingcomputer.com/news/security/google...

Cyber Morning Call - #550 - 24/05/2024

24 May 2024

Contributed by Lukas

[Referências do Episódio] Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign Leverages Rare Tool Set to Target Governmental Ent...

Cyber Morning Call - #549 - 23/05/2024

23 May 2024

Contributed by Lukas

[Referências do Episódio] Deep Dive Into Unfading Sea Haze: A New Threat Actor in the South China Sea - https://www.bitdefender.com/blog/businessins...

Cyber Morning Call - #548 - 22/05/2024

22 May 2024

Contributed by Lukas

[Referências do Episódio] Fórum da Internet do Brasil - MAIS UMA VÍTIMA NÃO: Tecnologias digitais como forma de promoção e proteção de defens...

Cyber Morning Call - #547 - 21/05/2024

21 May 2024

Contributed by Lukas

[Referências do Episódio] Grandoreiro banking trojan unleashed: X-Force observing emerging global ca mpaigns - https://securityintelligence.com/x-fo...

Cyber Morning Call- #546 - 17/05/2024

17 May 2024

Contributed by Lukas

[Referências do Episódio] Springtail: New Linux Backdoor Added to Toolkit - https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence...

Cyber Morning Call - #545 - 16/05/2024

16 May 2024

Contributed by Lukas

[Referências do Episódio] Threat actors misusing Quick Assist in social engineering attacks leading to ransomware - https://www.microsoft.com/en-us/...

Cyber Morning Call - #544 - 15/05/2024

15 May 2024

Contributed by Lukas

[Referências do Episódio] Microsoft May 2024 Security Updates - https://msrc.microsoft.com/update-guide/releaseNote/2024-May CVE-2024-30040 - Windo...

Cyber Morning Call - #543 - 14/05/2024

14 May 2024

Contributed by Lukas

[Referências do Episódio] Apple security releases - https://support.apple.com/en-us/HT201222 Stable Channel Update for Desktop - Monday, May 13, 20...

Cyber Morning Call - #542 - 13/05/2024

13 May 2024

Contributed by Lukas

[Referências do Episódio] Mallox affiliate leverages PureCrypter in MS-SQL exploitation campaigns - https://blog.sekoia.io/mallox-ransomware-affilia...

Cyber Morning Call - #541 - 10/05/2024

10 May 2024

Contributed by Lukas

[Referências do Episódio] Stable Channel Update for Desktop - https://chromereleases.googleblog.com/2024/05/stable-channel-update-for-desktop_9.html...

Cyber Morning Call - #540 - 09/05/2024

09 May 2024

Contributed by Lukas

[Referências do Episódio] BIG VULNERABILITIES IN NEXT-GEN BIG-IP - https://eclypsium.com/blog/big-vulnerabilities-in-next-gen-big-ip/ Talos disclose...

Cyber Morning Call - #539 - 08/05/2024

08 May 2024

Contributed by Lukas

[Referências do Episódio] United States International Cyberspace & Digital Policy Strategy - https://www.state.gov/united-states-international-cyber...

Cyber Morning Call - #538 - 07/05/2024

07 May 2024

Contributed by Lukas

[Referências do Episódio] Zscaler ThreatLabz 2024 VPN Risk Report with Cybersecurity Insiders - https://www.zscaler.com/campaign/threatlabz-vpn-risk...

Cyber Morning Call - #537 - 06/05/2024

06 May 2024

Contributed by Lukas

[Referências do Episódio] Cyberangriffe auf die SPD und auf Rüstungs-, IT- und Luftfahrt­unternehmen sind APT 28 und damit dem russischen Militär...

Cyber Morning Call - #536 - 03/05/2024

03 May 2024

Contributed by Lukas

[Referências do Episódio] “Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps - https://www.microso...

Cyber Morning Call - #535 - 02/05/2024

02 May 2024

Contributed by Lukas

[Referências do Episódio] Eight Arms to Hold You: The Cuttlefish Malware - https://blog.lumen.com/eight-arms-to-hold-you-the-cuttlefish-malware/ JF...

Cyber Morning Call - #534 - 30/04/2024

30 Apr 2024

Contributed by Lukas

[Referências do Episódio] Zloader Learns Old Tricks - https://www.zscaler.com/blogs/security-research/zloader-learns-old-tricks MUDDLING MEERKAT: T...

Cyber Morning Call - #533 - 29/04/2024

29 Apr 2024

Contributed by Lukas

[Referências do Episódio] How to Block Residential Proxies using Okta - https://sec.okta.com/blockanonymizers Cisco warns of large-scale brute-forc...

Cyber Morning Call - #532 - 26/04/2024

26 Apr 2024

Contributed by Lukas

[Referências do Episódio] Brokewell: do not go broke from new banking malware! - https://www.threatfabric.com/blogs/brokewell-do-not-go-broke-by-ne...

«« ← Prev Page 4 of 10 Next → »»