Menu
Sign In Search Podcasts Charts People & Topics Add Podcast API Pricing
Podcast Image

Cyber Morning Call

Technology

Episodes

Showing 701-800 of 933
«« ← Prev Page 8 of 10 Next → »»

Cyber Morning Call - #232 - 11/01/2023

11 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft January 2023 Patch Tuesday fixes 98 flaws, 1 zero-day - https://www.bleepingcomputer.com/news/microsoft/micros...

Cyber Morning Call - #231 - 10/01/2023

10 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Malware Targeting Crypto Wallets Detected In Crypto Trading Forum - https://www.safeguardcyber.com/hubfs/Threat%20Intel%...

Cyber Morning Call - #230 - 09/01/2023

09 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Dridex Returns, Targets MacOS Using New Entry Method - https://www.trendmicro.com/en_us/research/23/a/-dridex-targets-ma...

Cyber Morning Call - #229 - 06/01/2023

06 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Bluebottle: Campaign Hits Banks in French-speaking Countries in Africa - https://symantec-enterprise-blogs.security.com/...

Cyber Morning Call - #228 - 05/01/2023

05 Jan 2023

Contributed by Lukas

[Referências do Episódio] - CircleCI security alert: Rotate any secrets stored in CircleCI - https://circleci.com/blog/january-4-2023-security-alert...

Cyber Morning Call - #227 - 04/01/2023

04 Jan 2023

Contributed by Lukas

[Referências do Episódio] - EURASIA GROUP'S TOP RISKS FOR 2023 - https://www.eurasiagroup.net/issues/top-risks-2023 - BitRAT Now Sharing Sensitive B...

Cyber Morning Call - #226 - 03/01/2023

03 Jan 2023

Contributed by Lukas

[Referências do Episódio] Compromised PyTorch-nightly dependency chain between December 25th and December 30th, 2022. - https://pytorch.org/blog/com...

Cyber Morning Call - #225 - 23/12/2022

23 Dec 2022

Contributed by Lukas

[Referências do Episódio] -FIN7 Unveiled: A deep dive into notorious cybercrime gang - https://www.prodaft.com/m/reports/FIN7_TLPCLEAR.pdf -FIN7 Cyb...

Cyber Morning Call - #224 - 22/12/2022

22 Dec 2022

Contributed by Lukas

[Referências do Episódio] -Godfather:A banking Trojan that is impossible to refuse - https://blog.group-ib.com/godfather-trojan -Okta's source code ...

Cyber Morning Call - #223 - 21/12/2022

21 Dec 2022

Contributed by Lukas

[Referências do Episódio] -Nova campanha do Chaes usa o Windows Management Instrumentation Command-Line Utility - https://sidechannel.blog/nova-camp...

Cyber Morning Call - #222 - 20/12/2022

20 Dec 2022

Contributed by Lukas

[Referências do Episódio] -Microsoft finds macOS bug that lets malware bypass security checks - https://www.bleepingcomputer.com/news/security/micro...

Cyber Morning Call - #221 - 19/12/2022

19 Dec 2022

Contributed by Lukas

[Referências do Episódio] -Samba Issues Security Updates to Patch Multiple High-Severity Vulnerabilities - https://thehackernews.com/2022/12/samba-i...

Cyber Morning Call - #220 - 16/12/2022

16 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Trojanized Windows Installers - https://www.mandiant.com/resources/blog/trojanized-windows-installers-ukrainian-governme...

Cyber Morning Call - #219 - 15/12/2022

15 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Vulnerabilidades da VMware - https://www.vmware.com/security/advisories/VMSA-2022-0033.html E https://www.vmware.com/sec...

Cyber Morning Call - #218 - 14/12/2022

14 Dec 2022

Contributed by Lukas

[Referências do Episódio] -Critical security update now available for Citrix ADC, Citrix Gateway - https://www.citrix.com/blogs/2022/12/13/critical-...

Cyber Morning Call - #217 - 13/12/2022

13 Dec 2022

Contributed by Lukas

[Referências do Episódio] -FortiOS - heap-based buffer overflow in sslvpnd - https://www.fortiguard.com/psirt/FG-IR-22-398 -Linux Cryptocurrency Min...

Cyber Morning Call - #216 - 12/12/2022

12 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Katie Nickels - Making Order out of Chaos: How to Deal with Threat Group Names | STAR Webcast -    https:...

Cyber Morning Call - #215 - 09/12/2022

09 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Breaking the silence recent truebot activity - https://blog.talosintelligence.com/breaking-the-silence-recent-truebot-ac...

Cyber Morning Call - #214 - 08/12/2022

08 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Internet Explorer 0-day exploited by North Korean actor APT37 - https://blog.google/threat-analysis-group/internet-explo...

Cyber Morning Call - #213 - 07/12/2022

07 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Mustang Panda Uses the Russian-Ukrainian War to Attack Europe and Asia Pacific Targets - https://blogs.blackberry.com/en...

Cyber Morning Call - #212 - 05/12/2022

05 Dec 2022

Contributed by Lukas

[Referências do Episódio] - Morre aos 52 anos o advogado Danilo Doneda, especialista em proteção de dados - https://www.conjur.com.br/2022-dez-04/...

Cyber Morning Call - #211 - 02/12/2022

02 Dec 2022

Contributed by Lukas

[Referências do Episódio] - DuckLogs New Malware Strain Spotted in the Wild - https://blog.cyble.com/2022/12/01/ducklogs-new-malware-strain-spotted-...

Cyber Morning Call - #210 - 01/12/2022

01 Dec 2022

Contributed by Lukas

[Referências do Episódio] - New Details on Commercial Spyware Vendor Variston - https://blog.google/threat-analysis-group/new-details-on-commercial-...

Cyber Morning Call - #209 - 30/11/2022

30 Nov 2022

Contributed by Lukas

[Referências do Episódio] - MIT Technology Review - The Cyber Defense Index 2022/23 - https://mittrinsights.s3.amazonaws.com/CDIreport.pdf  - K...

Cyber Morning Call - #208 - 28/11/2022

28 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Thread da ESET sobre malware com a temática da Copa do Mundo - https://twitter.com/ESETresearch/status/1596222232384401...

Cyber Morning Call - #207 - 24/11/2022

24 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Professional Stealer - https://www.group-ib.com/media-center/press-releases/professional-stealers/ - Incidentes no servi...

Cyber Morning Call - #206 - 23/11/2022

23 Nov 2022

Contributed by Lukas

[Referências do Episódio] - TEMPEST ACADEMY CONFERENCE - https://www.even3.com.br/tempestacademyconference/ - RansomExx Upgrades to Rust - https://s...

Cyber Morning Call - #205 - 22/11/2022

22 Nov 2022

Contributed by Lukas

[Referências do Episódio] - TEMPEST ACADEMY CONFERENCE - https://www.even3.com.br/tempestacademyconference/ - Aurora: a rising stealer flying under ...

Cyber Morning Call - #204 - 21/11/2022

21 Nov 2022

Contributed by Lukas

[Referências do Episódio] - TEMPEST ACADEMY CONFERENCE - https://www.even3.com.br/tempestacademyconference/ - Earth Preta Spear-Phishing Governments...

Cyber Morning Call - #203 - 18/11/2022

18 Nov 2022

Contributed by Lukas

[Referências do Episódio] - TrojanOrder Magento - https://sansec.io/research/trojanorder-magento - Vulnerabilidades em dispositivos F5 - https://sup...

Cyber Morning Call - #202 - 17/11/2022

17 Nov 2022

Contributed by Lukas

[Referências do Episódio] - TEMPEST LOVELACE DAY 2022 - https://www.even3.com.br/lovelace-day-2022/ - A Comprehensive Look at Emotet’s Fall 2022 R...

Cyber Morning Call - #201 - 16/11/2022

16 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Operation(Đường chín đoạn) typhoon:觊觎南海九段线的赛博海莲 - https://mp.weixin.qq.com/s/pd6fUs5TL...

Cyber Morning Call - #200 - 14/11/2022

14 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Golpe milionário tira Justiça do Trabalho do ar - https://obastidor.com.br/investigacao/golpe-milionario-tira-justica-...

Cyber Morning Call - #199 - 11/11/2022

11 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Man Charged for Participation in LockBit Global Ransomware Campaign - https://www.justice.gov/opa/pr/man-charged-partici...

Cyber Morning Call - #198 - 10/11/2022

10 Nov 2022

Contributed by Lukas

[Referências do Episódio] - APT29 Windows Credential Roaming- https://www.mandiant.com/resources/blog/apt29-windows-credential-roaming - Vulnerabili...

Cyber Morning Call - #197 - 09/11/2022

09 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Mercadores da insegurança: conjuntura e riscos do hacking governamental no Brasil - https://ip.rec.br/wp-content/upload...

Cyber Morning Call - #196 - 08/11/2022

08 Nov 2022

Contributed by Lukas

[Referências do Episódio] - DDoS attacks in Q3 2022 - https://securelist.com/ddos-report-q3-2022/107860/ - U.S. Attorney Announces Historic $3.36 Bi...

Cyber Morning Call - #195 - 07/11/2022

07 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Nation-state cyberattacks become more brazen as authoritarian leaders ramp up aggression - https://blogs.microsoft.com/o...

Cyber Morning Call - #194 - 04/11/2022

04 Nov 2022

Contributed by Lukas

[Referências do Episódio] Black Basta Ransomware Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor -  https://www.sentinelone.c...

Cyber Morning Call - #193 - 03/11/2022

03 Nov 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-3786 and CVE-2022-3602: X.509 Email Address Buffer Overflows - https://www.openssl.org/blog/blog/2022/11/01/ema...

Cyber Morning Call - #192 - 01/11/2022

01 Nov 2022

Contributed by Lukas

[Referências do Episódio] - Follina Exploit Leads to Domain Compromise - https://thedfirreport.com/2022/10/31/follina-exploit-leads-to-domain-compro...

Cyber Morning Call - #191 - 31/10/2022

31 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Cranefly: Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign - https://symantec-enterprise-bl...

Cyber Morning Call - #190 - 28/10/2022

28 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Drinik Malware Returns With Advanced Capabilities Targeting Indian Taxpayers - https://blog.cyble.com/2022/10/27/drinik-...

Cyber Morning Call - #189 - 27/10/2022

27 Oct 2022

Contributed by Lukas

[Referências do Episódio] Prisão suspeito Raccoon Stealer -  https://www.justice.gov/usao-wdtx/pr/newly-unsealed-indictment-charges-ukrainian-...

Cyber Morning Call - #188 - 26/10/2022

26 Oct 2022

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS - https://www.tempest.com.br/tempest_talk/tempest-talks-2022/ - Forthcoming OpenSSL Releases - https://mta...

Cyber Morning Call - #187 - 25/10/2022

25 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware - https://medium.com/s2wb...

Cyber Morning Call - #186 - 24/10/2022

24 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Vaga Analista de Threat Intelligence 1 (junior) - https://tempest.gupy.io/job/eyJzb3VyY2UiOiJndXB5X3B1YmxpY19wYWdlIiwiam...

Cyber Morning Call - #185 - 21/10/2022

21 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Gremlins’ prey, secrets, and dirty tricks: the ransomware gang OldGremlin set new records - https://www.group-ib.com/m...

Cyber Morning Call - #184 - 20/10/2022

20 Oct 2022

Contributed by Lukas

[Referências do Episódio] PF prende brasileiro suspeito de integrar organização criminosa internacional -  https://www.gov.br/pf/pt-br/assunt...

Cyber Morning Call - #183 - 19/10/2022

19 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Spyder Loader: Malware Seen in Recent Campaign Targeting Organizations in Hong Kong - https://symantec-enterprise-blogs....

Cyber Morning Call - #182 - 18/10/2022

18 Oct 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-42889 Text4Shell : une vulnérabilité de type exécution de code à distance qui affecte le logiciel Apache Co...

Cyber Morning Call - #181 - 17/10/2022

17 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Ransom Cartel Ransomware: A Possible Connection With REvil - https://unit42.paloaltonetworks.com/ransom-cartel-ransomwar...

Cyber Morning Call - #180 - 14/10/2022

14 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Alchimist: A new attack framework in Chinese for Mac, Linux and Windows - https://blog.talosintelligence.com/2022/10/alc...

Cyber Morning Call - #179 - 13/10/2022

13 Oct 2022

Contributed by Lukas

[Referências do Episódio] - TEMPEST TALKS 2022 - https://www.tempest.com.br/tempest_talk/tempest-talks-2022 - October 2022 Microsoft Patch Tuesday -...

Cyber Morning Call - #178 - 11/10/2022

11 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Intel confirms leaked Alder Lake BIOS Source Code is authentic - https://www.bleepingcomputer.com/news/security/intel-co...

Cyber Morning Call - #177 - 10/10/2022

10 Oct 2022

Contributed by Lukas

- Fortinet warns admins to patch critical auth bypass bug immediately - https://www.bleepingcomputer.com/news/security/fortinet-warns-admins-to-patch-...

Cyber Morning Call - #176 - 07/10/2022

07 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Exploitation of Unpatched Zero-Day Remote Code Execution Vulnerability in Zimbra Collaboration Suite (CVE-2022-41352) - ...

Cyber Morning Call - #175 - 06/10/2022

06 Oct 2022

Contributed by Lukas

[Referências do Episódio] Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse -  https://news.sophos.com/en-u...

Cyber Morning Call - #174 - 05/10/2022

05 Oct 2022

Contributed by Lukas

[Referências do Episódio] Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization -  https...

Cyber Morning Call - #173 - 04/10/2022

04 Oct 2022

Contributed by Lukas

[Referências do Episódio] - Microsoft Exchange server zero-day mitigation can be bypassed - https://www.bleepingcomputer.com/news/security/microsoft...

Cyber Morning Call - #172 - 03/10/2022

03 Oct 2022

Contributed by Lukas

[Referências do Episódio] - CrowdStrike Falcon Platform Identifies Supply Chain Attack via a Trojanized Comm100 Chat Installer - https://www.crowdst...

Cyber Morning Call - #171 - 29/09/2022

29 Sep 2022

Contributed by Lukas

[Referências do Episódio] Prilex: the pricey prickle credit card complex - https://securelist.com/prilex-atm-pos-malware-evolution/107551/ L2 networ...

Cyber Morning Call - #170 - 28/09/2022

28 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Agent Tesla RAT Delivered by Quantum Builder With New TTPs - https://www.zscaler.com/blogs/security-research/agent-tesla...

Cyber Morning Call - #169 - 27/09/2022

27 Sep 2022

Contributed by Lukas

[Referências do Episódio] - BumbleBee: Round Two - https://thedfirreport.com/2022/09/26/bumblebee-round-two/ - Lazarus ‘Operation In(ter)ception’...

Cyber Morning Call - #168 - 26/09/2022

26 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Resolved RCE in Sophos Firewall (CVE-2022-3236) - https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sf...

Cyber Morning Call - #167 - 23/09/2022

23 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Furto de Celular - SEU CELULAR É SUA CARTEIRA: CUIDE DA SUA VIDA DIGITAL - https://cartilha.cert.br/fasciculos/furto-de...

Cyber Morning Call - #166 - 22/09/2022

22 Sep 2022

Contributed by Lukas

[Referências do Episódio] Vazamento builder Lockbit 3.0  - https://twitter.com/3xp0rtblog/status/1572510793861836802 e https://blog.cyble.com/2...

Cyber Morning Call - #165 - 21/09/2022

21 Sep 2022

Contributed by Lukas

[Referências do Episódio] Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine  - https://www.recordedfuture.com/russia-nexus...

Cyber Morning Call - #164 - 20/09/2022

20 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Stopping Vulnerable Driver Attacks - https://www.elastic.co/pt/security-labs/stopping-vulnerable-driver-attacks - Micros...

Cyber Morning Call - #163 - 19/09/2022

19 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Uber hacked, internal systems breached and vulnerability reports stolen - https://www.bleepingcomputer.com/news/security...

Cyber Morning Call - #162 - 16/09/2022

16 Sep 2022

Contributed by Lukas

[Referências do Episódio] Webworm: Espionage Attackers Testing and Using Older Modified RATs  - https://symantec-enterprise-blogs.security.com/...

Cyber Morning Call - #161 - 15/09/2022

15 Sep 2022

Contributed by Lukas

[Referências do Episódio] You never walk alone: The SideWalk backdoor gets a Linux variant - https://www.welivesecurity.com/2022/09/14/you-never-wal...

Cyber Morning Call - #160 - 14/09/2022

14 Sep 2022

Contributed by Lukas

[Referências do Episódio] Azure Active Directory Pass-Through Authentication Flaw - https://www.secureworks.com/research/azure-active-directory-pass...

Cyber Morning Call - #159 - 13/09/2022

13 Sep 2022

Contributed by Lukas

[Referências do Episódio] Referências GIFShell - https://medium.com/@bobbyrsec/gifshell-covert-attack-chain-and-c2-utilizing-microsoft-teams-gifs-1...

Cyber Morning Call - #158 - 12/09/2022

12 Sep 2022

Contributed by Lukas

[Referências do Episódio] Microsoft investigates Iranian attacks against the Albanian government - https://www.microsoft.com/security/blog/2022/09/0...

Cyber Morning Call - #157 - 09/09/2022

09 Sep 2022

Contributed by Lukas

[Referências do Episódio] - BRONZE PRESIDENT Targets Government Officials - https://www.secureworks.com/blog/bronze-president-targets-government-off...

Cyber Morning Call - #156 - 08/09/2022

08 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Initial access broker repurposing techniques in targeted attacks against Ukraine - https://blog.google/threat-analysis-g...

Cyber Morning Call - #155 - 06/09/2022

06 Sep 2022

Contributed by Lukas

[Referências do Episódio] - EvilProxy Phishing-As-A-Service With MFA Bypass Emerged In Dark Web - https://resecurity.com/blog/article/evilproxy-phis...

Cyber Morning Call - #154 - 05/09/2022

05 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Blocking Kiwifarms - https://blog.cloudflare.com/kiwifarms-blocked/ - Cloudflare reverses decision and drops trans troll...

Cyber Morning Call - #153 - 02/09/2022

02 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Instagram Phishing Campaign: Hackers Exploit Social Verification - https://www.vadesecure.com/en/blog/instagram-phishing...

Cyber Morning Call - #152 - 01/09/2022

01 Sep 2022

Contributed by Lukas

[Referências do Episódio] - Vulnerability in TikTok Android app could lead to one-click account hijacking - https://www.microsoft.com/security/blog/...

Cyber Morning Call - #151 - 31/08/2022

31 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Rising Tide: Chasing the Currents of Espionage in the South China Sea - https://www.proofpoint.com/us/blog/threat-insigh...

Cyber Morning Call - #150 - 30/08/2022

30 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Check Point Research detects Crypto Miner malware disguised as Google translate desktop and other legitimate application...

Cyber Morning Call - #149 - 29/08/2022

29 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Kimsuky’s GoldDragon cluster and its C2 operations - https://securelist.com/kimsukys-golddragon-cluster-and-its-c2-ope...

Cyber Morning Call - #148 - 26/08/2022

26 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Roasting 0ktapus: The phishing campaign going after Okta identity redentials - https://blog.group-ib.com/0ktapus - Notic...

Cyber Morning Call - #147 - 25/08/2022

25 Aug 2022

Contributed by Lukas

[Referências do Episódio] Ransomware Actor Abuses Genshin Impact Anti-Cheat Driver to Kill Antivirus - https://www.trendmicro.com/en_us/research/22/...

Cyber Morning Call - #146 - 24/08/2022

24 Aug 2022

Contributed by Lukas

[Referências do Episódio] Hikvision Surveillance Cameras Vulnerabilities - CYFIRMA - https://www.cyfirma.com/hikvision-surveillance-cameras-vulnerab...

Cyber Morning Call - #145 - 23/08/2022

23 Aug 2022

Contributed by Lukas

[Referências do Episódio] - A Tale of PivNoxy and Chinoxy Puppeteer - https://www.fortinet.com/blog/threat-research/pivnoxy-and-chinoxy-puppeteer-an...

Cyber Morning Call - #144 - 22/08/2022

22 Aug 2022

Contributed by Lukas

[Referências do Episódio] Golpistas usam dados roubados para fraudar Auxílio Caminhoneiro  - https://www.uol.com.br/tilt/noticias/redacao/2022...

Cyber Morning Call - #143 - 19/08/2022

19 Aug 2022

Contributed by Lukas

[Referências do Episódio] - APT41 World Tour 2021 on a tight schedule - https://blog.group-ib.com/apt41-world-tour-2021 - THREAT ANALYSIS REPORT: Bu...

Cyber Morning Call - #142 - 18/08/2022

18 Aug 2022

Contributed by Lukas

[Referências do Episódio] - New Google Chrome Zero-Day Vulnerability Being Exploited in the Wild - https://thehackernews.com/2022/08/new-google-chro...

Cyber Morning Call - #141 - 17/08/2022

17 Aug 2022

Contributed by Lukas

[Referências do Episódio] - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organiz...

Cyber Morning Call - #140 - 16/08/2022

16 Aug 2022

Contributed by Lukas

[Referências do Episódio] Evil PLC Attack - Using a Controller as a Predator Rather than Prey- https://claroty.com/team82/blog/evil-plc-attack-using...

Cyber Morning Call - #139 - 15/08/2022

15 Aug 2022

Contributed by Lukas

[Referências do Episódio] - ONE BOOTLOADER TO LOAD THEM ALL - https://eclypsium.com/2022/08/11/vulnerable-bootloaders-2022/ - Aanhouding verdachte o...

Cyber Morning Call - #138 - 12/08/2022

12 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Rapid7 Discovered Vulnerabilities in Cisco ASA, ASDM, and FirePOWER Services Software - https://www.rapid7.com/blog/post...

Cyber Morning Call - #137 - 11/08/2022

11 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Mass Exploitation of (Un)authenticated Zimbra RCE: CVE-2022-27925 - https://www.volexity.com/blog/2022/08/10/mass-exploi...

Cyber Morning Call - #136 - 10/08/2022

10 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Indicadores de Comprometimento na detecção de incidentes e redução de falsos positivos na prática - https://sidecha...

Cyber Morning Call - #135 - 09/08/2022

09 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Targeted attack on industrial enterprises and public institutions - https://ics-cert.kaspersky.com/publications/reports/...

Cyber Morning Call - #134 - 08/08/2022

08 Aug 2022

Contributed by Lukas

[Referências do Episódio] - DGA家族Orchard持续变化,新版本用比特币交易信息生成DGA域名 - https://blog.netlab.360.com/orchard-dg...

Cyber Morning Call - #133 - 05/08/2022

05 Aug 2022

Contributed by Lukas

[Referências do Episódio] - Cisco Small Business RV Series Routers Vulnerabilities - https://tools.cisco.com/security/center/content/CiscoSecurityAd...

«« ← Prev Page 8 of 10 Next → »»