Menu
Sign In Search Podcasts Charts People & Topics Add Podcast API Pricing
Podcast Image

Cyber Morning Call

Technology

Episodes

Showing 801-900 of 933
«« ← Prev Page 9 of 10 Next → »»

Cyber Morning Call - #132 - 04/08/2022

04 Aug 2022

Contributed by Lukas

[Referências do Episódio] - GUACAMAYA-¡No somos defensoras de la naturaleza, somos la naturaleza! - https://enlacehacktivista.org/comunicado_guacam...

Cyber Morning Call - #131 - 03/08/2022

03 Aug 2022

Contributed by Lukas

[Referências do Episódio] - VMware - VMSA-2022-0021 - https://www.vmware.com/security/advisories/VMSA-2022-0021.html - PF faz operação no DF e em ...

Cyber Morning Call - #130 - 02/08/2022

02 Aug 2022

Contributed by Lukas

[Referências do Episódio] - How Leaked Twitter API Keys Can be Used to Build a Bot Army - https://cloudsek.com/whitepapers_reports/how-leaked-twitte...

Cyber Morning Call - #129 - 01/08/2022

01 Aug 2022

Contributed by Lukas

[Referências do Episódio] - [CVE-2022-36123] Publish CVE-2022-36123 - https://github.com/sickcodes/security/blob/master/advisories/SICK-2022-128.md ...

Cyber Morning Call - #128 - 29/07/2022

29 Jul 2022

Contributed by Lukas

[Referências do Episódio] Exploit of Log4Shell Vulnerability Leads to Compromise of Major South American Vaccine Distributor- https://securityscorec...

Cyber Morning Call - #127 - 28/07/2022

28 Jul 2022

Contributed by Lukas

[Referências do Episódio] Robin Banks might be robbing your bank- https://www.ironnet.com/blog/robin-banks-a-new-phishing-as-a-service-platform How ...

Cyber Morning Call - #126 - 27/07/2022

27 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Entrevista de Cristiano Lincoln ao Mente Binária -    https://www.youtube.com/watch?v=4UGP5pRS8rQ&t=...

Cyber Morning Call - #125 - 26/07/2022

26 Jul 2022

Contributed by Lukas

[Referências do Episódio] - CosmicStrand: the discovery of a sophisticated UEFI firmware rootkit - https://securelist.com/cosmicstrand-uefi-firmware...

Cyber Morning Call - #124 - 25/07/2022

25 Jul 2022

Contributed by Lukas

[Referências do Episódio] - A Hacker Is Selling Twitter Data Of 5.4 Million People For $30,000: All Details - https://www.news18.com/news/tech/a-hac...

Cyber Morning Call - #123 - 22/07/2022

22 Jul 2022

Contributed by Lukas

[Referências do Episódio] - The Return of Candiru: Zero-days in the Middle East - https://decoded.avast.io/janvojtesek/the-return-of-candiru-zero-da...

Cyber Morning Call - #122 - 21/07/2022

21 Jul 2022

Contributed by Lukas

[Referências do Episódio] - July 2022: Atlassian Security Advisories Overview - https://confluence.atlassian.com/security/july-2022-atlassian-securi...

Cyber Morning Call - #121 - 20/07/2022

20 Jul 2022

Contributed by Lukas

[Referências do Episódio] I see what you did there: A look at the CloudMensis macOS spyware - https://www.welivesecurity.com/2022/07/19/i-see-what-y...

Cyber Morning Call - #120 - 19/07/2022

19 Jul 2022

Contributed by Lukas

[Referências do Episódio] PREMINT NFT Incident Analysis - https://www.certik.com/resources/blog/77oaazrsx1mewnraJePYQI-premint-nft-incident-analysis...

Cyber Morning Call - #119 - 18/07/2022

18 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Digium Phones Under Attack: Insight Into the Web Shell Implant - https://unit42.paloaltonetworks.com/digium-phones-web-s...

Cyber Morning Call - #118 - 15/07/2022

15 Jul 2022

Contributed by Lukas

[Referências do Episódio] Mantis - the most powerful botnet to date - https://blog.cloudflare.com/mantis-botnet/ “BlackCat ransomware attacks not ...

Cyber Morning Call - #117 - 14/07/2022

14 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Lenovo Security Advisory: LEN-91369 - https://support.lenovo.com/sk/en/product_security/len-91369 - Autolycos: Discover ...

Cyber Morning Call - #116 - 13/07/2022

13 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Microsoft July 2022 Patch Tuesday - https://isc.sans.edu/diary/rss/28838 - Siemens Security Advisories - https://new.sie...

Cyber Morning Call - #115 - 12/07/2022

12 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Anubis Network is back with new C2 server - https://seguranca-informatica.pt/anubis-networks-is-back-with-new-c2-server/...

Cyber Morning Call - #114 - 11/07/2022

11 Jul 2022

Contributed by Lukas

[Referências do Episódio] - 3a Pesquisa Tempest de cibersegurança - https://www.tempest.com.br/editorias/ - Equipes de cibersegurança no Brasil ai...

Cyber Morning Call - #113 - 08/07/2022

08 Jul 2022

Contributed by Lukas

[Referências do Episódio] Unprecedented Shift: The Trickbot Group is Systematically Attacking Ukraine - https://securityintelligence.com/posts/trick...

Cyber Morning Call - #112 - 07/07/2022

07 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Stealers, vendas de acesso e ransomware: cadeia de suprimentos e modelos de negócio no cibercrime - https://sidechannel...

Cyber Morning Call - #111 - 06/07/2022

06 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Hive ransomware gets upgrades in Rust - https://www.microsoft.com/security/blog/2022/07/05/hive-ransomware-gets-upgrades...

Cyber Morning Call - #110 - 05/07/2022

05 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Lista de Alto Risco da Administração Pública Federal 2022 - Segurança da informação e segurança cibernética - ht...

Cyber Morning Call - #109 - 04/07/2022

04 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Microsoft finds Raspberry Robin worm in hundreds of Windows networks - https://www.bleepingcomputer.com/news/security/mi...

Cyber Morning Call - #108 - 01/07/2022

01 Jul 2022

Contributed by Lukas

[Referências do Episódio] - Countering hack-for-hire groups - https://blog.google/threat-analysis-group/countering-hack-for-hire-groups/ - Black Bas...

Cyber Morning Call - #107 - 30/06/2022

30 Jun 2022

Contributed by Lukas

[Referências do Episódio] - YTStealer Malware: “YouTube Cookies! Om Nom Nom Nom” - https://www.intezer.com/blog/research/ytstealer-malware-youtu...

Cyber Morning Call - #106 - 29/06/2022

29 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem - https://symantec-enterprise-blogs.sec...

Cyber Morning Call - #105 - 28/06/2022

28 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Attacks on industrial control systems using ShadowPad - https://ics-cert.kaspersky.com/publications/reports/2022/06/27/a...

Cyber Morning Call - #104 - 27/06/2022

27 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Hacker selling access to 50 vulnerable networks through Atlassian vulnerability - https://therecord.media/hacker-selling...

Cyber Morning Call - #103 - 24/06/2022

24 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Kaspersky Crimeware Reports: Common TTPs of modern ransomware groups - https://media.kasperskycontenthub.com/wp-content/...

Cyber Morning Call - #102 - 23/06/2022

23 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Mega: Malleable Encryption Goes Awry - https://mega-awry.io/ - Fotos: PF apreende carros de luxo, relógios e joias em o...

Cyber Morning Call - #101 - 22/06/2022

22 Jun 2022

Contributed by Lukas

[Referências do Episódio] - OT:ICEFALL - The legacy of “insecure by design” and its implications for certifications and risk management - https:...

Cyber Morning Call - #100 - 21/06/2022

21 Jun 2022

Contributed by Lukas

[Referências do Episódio] - DFSCoerce - https://github.com/Wh04m1001/DFSCoerce - Recent Windows Server updates break VPN, RDP, RRAS connections - ht...

Cyber Morning Call - #99 - 20/06/2022

20 Jun 2022

Contributed by Lukas

[Referências do Episódio] - INSCRIÇÕES PARA O TURING DAY - https://www.even3.com.br/turingday2022/ - Investigating - DeadBolt Ransomware - https:/...

Cyber Morning Call - #98 - 17/06/2022

17 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Thousands of IDs exposed in yet another data breach in Brazil - https://blog.group-ib.com/brazil-exposed-db - DriftingCl...

Cyber Morning Call - #97 - 15/06/2022

15 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Cloudflare mitigates 26 million request per second DDoS attack - https://blog.cloudflare.com/26m-rps-ddos/ - Microsoft J...

Cyber Morning Call - #96 - 14/06/2022

14 Jun 2022

Contributed by Lukas

[Referências do Episódio] - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool - https://uni...

Cyber Morning Call - #95 - 13/06/2022

13 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Symbiote  - https:---blogs.blackberry.com/en/2022/06/symbiote-a-new-nearly-impossible-to-detect-linux-threat - Aoqi...

Cyber Morning Call - #94 - 09/06/2022

09 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Permissões indesejadas que podem causar impacto na segurança ao usar a política de ReadOnlyAccess na AWS - https://si...

Cyber Morning Call - #93 - 08/06/2022

08 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Sobre a bagunça causada pelo Lockbit contra a Mandiant - https://www.vice.com/en/article/7k8z4x/lockbit-ransomware-grou...

Cyber Morning Call - #92 - 07/06/2022

07 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Rússia eleva o tom com os Estados Unidos - https://mid.ru/ru/foreign_policy/news/1816353/ - Black Basta - https://resea...

Cyber Morning Call - #91 - 06/06/2022

06 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Indicação de ataques explorando a CVE-2022-26134 no Confluence - https://www.volexity.com/blog/2022/06/02/zero-day-exp...

Cyber Morning Call - #90 - 03/06/2022

03 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Conti possui a capacidade de explorar Firmware UEFI - https://eclypsium.com/2022/06/02/conti-targets-critical-firmware/&...

Cyber Morning Call - #89 - 02/06/2022

02 Jun 2022

Contributed by Lukas

[Referências do Episódio] - Alerta sobre o Karakurt - https://www.cisa.gov/uscert/ncas/alerts/aa22-152a - Extorsão contra donos de repositórios El...

Cyber Morning Call - #88 - 01/06/2022

01 Jun 2022

Contributed by Lukas

[Referências do Episódio] - FÓRUM DA INTERNET DO BRASIL (FIB) TRANSMISSÃO - https://forumdainternet.cgi.br/programacao/detalhe/2/2298/ - Novidades...

Cyber Morning Call - #87 - 31/05/2022

31 May 2022

Contributed by Lukas

[Referências do Episódio] - Follina - https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e  - Script q...

Cyber Morning Call - #86 - 30/05/2022

30 May 2022

Contributed by Lukas

[Referências do Episódio] - Ataque iminente contra organizações italianas - https://www.csirt.gov.it/contenuti/rilevato-potenziale-rischio-di-atta...

Cyber Morning Call - #85 - 27/05/2022

27 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2021-46426 no phpIPAM - https://sidechannel.blog/cve-2021-46426-phpipam-1-4-4-permite-xss-refletido-e-csrf-via-funci...

Cyber Morning Call - #84 - 26/05/2022

26 May 2022

Contributed by Lukas

[Referências do Episódio] - Novidades sobre o BPFDoor - https://www.crowdstrike.com/blog/how-to-hunt-for-decisivearchitect-and-justforfun-implant/ -...

Cyber Morning Call - #83 - 25/05/2022

25 May 2022

Contributed by Lukas

[Referências do Episódio] - Verizon's Data Breach Investigations Report - https://www.verizon.com/business/resources/reports/dbir/ - Horizon3 dizend...

Cyber Morning Call - #82 - 24/05/2022

24 May 2022

Contributed by Lukas

[Referências do Episódio] - Nova campanha do Turla - https://blog.sekoia.io/turla-new-phishing-campaign-eastern-europe/ - DeepFake em golpe de falsa...

Cyber Morning Call - #81 - 23/05/2022

23 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-20821 no Cisco IOS XR - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-re...

Cyber Morning Call - #80 - 20/05/2022

20 May 2022

Contributed by Lukas

[Referências do Episódio] - Fronton Botnet - https://6068438.fs1.hubspotusercontent-na1.net/hubfs/6068438/fronton-report.pdf - Chatbot em página de...

Cyber Morning Call - #79 - 19/05/2022

19 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-22972 e CVE-2022-22973 no VMWare - https://www.vmware.com/security/advisories/VMSA-2022-0014.html - Mudanças n...

Cyber Morning Call - #78 - 18/05/2022

18 May 2022

Contributed by Lukas

[Referências do Episódio] - Apple atualiza tudo - https://support.apple.com/en-gb/HT213256  - Mais detalhes sobre a CVE-2022-22675 - https://vu...

Cyber Morning Call - #77 - 16/05/2022

16 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-22282, CVE-2022-1701 e CVE-2022-1702 no SonicWall SMA1000 - https://www.bleepingcomputer.com/news/security/soni...

Cyber Morning Call - #76 - 13/05/2022

13 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-30525 em Zyxel firewalls - https://www.rapid7.com/blog/post/2022/05/12/cve-2022-30525-fixed-zyxel-firewall-unau...

Cyber Morning Call - #75 - 12/05/2022

12 May 2022

Contributed by Lukas

[Referências do Episódio] - Ice Apple - https://www.crowdstrike.com/blog/falcon-overwatch-detects-iceapple-framework/ - Possível ataque dependency ...

Cyber Morning Call - #74 - 11/05/2022

11 May 2022

Contributed by Lukas

[Referências do Episódio] - Campanha contra a industria automobilística alemã - https://blog.checkpoint.com/2022/05/10/a-german-car-attack-on-germ...

Cyber Morning Call - #73 - 10/05/2022

10 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-1388 no BIG-IP está sob ataque - https://www.bleepingcomputer.com/news/security/hackers-exploiting-critical-f5...

Cyber Morning Call - #72 - 09/05/2022

09 May 2022

Contributed by Lukas

[Referências do Episódio] - BPFdoor - https://doublepulsar.com/bpfdoor-an-active-chinese-global-surveillance-tool-54b078f1a896 - Pesquisadores criam...

Cyber Morning Call - #71 - 06/05/2022

06 May 2022

Contributed by Lukas

[Referências do Episódio] - Apple, Google e Microsoft adotarão mesmo padrão logins sem senha - https://fidoalliance.org/apple-google-and-microsoft...

Cyber Morning Call - #70 - 05/05/2022

05 May 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-1388 No BIG-IP - https://support.f5.com/csp/article/K23605346 - Operation CuckooBees - https://www.cybereason.c...

Cyber Morning Call - #69 - 04/05/2022

04 May 2022

Contributed by Lukas

[Referências do Episódio] - TLStorm 2.0  - https://www.armis.com/blog/tlstorm-2-nanossl-tls-library-misuse-leads-to-vulnerabilities-in-common-s...

Cyber Morning Call - #68 - 03/05/2022

03 May 2022

Contributed by Lukas

[Referências do Episódio] - UNC3524 - https://www.mandiant.com/resources/unc3524-eye-spy-email - Pegasus foi usado contra o governo da Espanha - htt...

Cyber Morning Call - #67 - 02/05/2022

02 May 2022

Contributed by Lukas

[Referências do Episódio] - Ataque contra a Rari Capital e Fei Protocol - https://securityaffairs.co/wordpress/130768/hacking/80m-hack-defi-rari-cap...

Cyber Morning Call - #66 - 29/04/2022

29 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Bumblebee Loader - https://www.proofpoint.com/us/blog/threat-insight/bumblebee-is-still-transforming - As 12 técnicas d...

Cyber Morning Call - #65 - 28/04/2022

28 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Documento da Microsoft sobre a guerra híbrida na Ucrânia - https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/R...

Cyber Morning Call - #64 - 27/04/2022

27 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Vulnerabilidades Nimbuspwn - https://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privile...

Cyber Morning Call - #63 - 26/04/2022

26 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Bored Ape Yacht Club é atacado e NFTs são roubados - https://www.vice.com/en/article/88gpxg/bored-ape-yacht-club-insta...

Cyber Morning Call - #62 - 25/04/2022

25 Apr 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-0540 No Jira - https://confluence.atlassian.com/jira/jira-security-advisory-2022-04-20-1115127899.html - LAPSUS...

Cyber Morning Call - #61 - 22/04/2022

22 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Trojan bancário Mekotio é identificado em nova campanha contra correntistas brasileiros - https://sidechannel.blog/tro...

Cyber Morning Call - #60 - 20/04/2022

20 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Fim do SMBv1 - https://techcommunity.microsoft.com/t5/storage-at-microsoft/smb1-now-disabled-by-default-for-windows-11-h...

Cyber Morning Call - #59 - 19/04/2022

19 Apr 2022

Contributed by Lukas

[Referências do Episódio] - CatalanGate - https://citizenlab.ca/2022/04/catalangate-extensive-mercenary-spyware-operation-against-catalans-using-peg...

Cyber Morning Call - #58 - 18/04/2022

18 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Roubo de tokens Oauth - https://github.blog/2022-04-15-security-alert-stolen-oauth-user-tokens/ - Lazarus responsabiliza...

Cyber Morning Call - #57 - 14/04/2022

14 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Takedown da Zloader - https://blogs.microsoft.com/on-the-issues/2022/04/13/zloader-botnet-disrupted-malware-ukraine/ - C...

Cyber Morning Call - #56 - 13/04/2022

13 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Fim da linha para o RaidForums - https://www.reuters.com/legal/government/us-european-partners-announce-takedown-hacker-...

Cyber Morning Call - #55 - 12/04/2022

12 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Alerta do CERT da Ucrânia - https://cert.gov.ua/article/39518 - Fakecalls banking trojan - https://www.kaspersky.com/bl...

Cyber Morning Call - #54 - 11/04/2022

11 Apr 2022

Contributed by Lukas

[Referências do Episódio] - RCE no Nginx (Será?) - https://github.com/AgainstTheWest/NginxDay#readme e https://twitter.com/Gi7w0rm/status/151278985...

Cyber Morning Call - #53 - 08/04/2022

08 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Parrot TDS - https://decoded.avast.io/janrubin/parrot-tds-takes-over-web-servers-and-threatens-millions/ - Estudo sobre ...

Cyber Morning Call - #52 - 07/04/2022

07 Apr 2022

Contributed by Lukas

[Referências do Episódio] - 8 novas vulnerabilidades em produtos VMware - https://core.vmware.com/vmsa-2022-0011-questions-answers-faq#sec19795-sub2...

Cyber Morning Call - #51 - 06/04/2022

06 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Nova campanha do APT10 - https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/cicada-apt10-china-ngo...

Cyber Morning Call - #50 - 05/04/2022

05 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Novo estudo sobre o FIN7 - https://www.mandiant.com/resources/evolution-of-fin7 - Incidente na MailChimp esteve no conte...

Cyber Morning Call - #49 - 04/04/2022

04 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Ataque contra clientes da Trezor - https://www.bleepingcomputer.com/news/security/fake-trezor-data-breach-emails-used-to...

Cyber Morning Call - #48 - 01/04/2022

01 Apr 2022

Contributed by Lukas

[Referências do Episódio] - Wiper AcidRain - https://www.sentinelone.com/labs/acidrain-a-modem-wiper-rains-down-on-europe/ - CVE-2022-22965 no Sprin...

Cyber Morning Call - #47 - 31/03/2022

31 Mar 2022

Contributed by Lukas

[Referências do Episódio] - CVE-2022-22963 no Spring Cloud - https://tanzu.vmware.com/security/cve-2022-22963 - Spring4Shell - https://www.cyberkend...

Cyber Morning Call - #46 - 30/03/2022

30 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Pesquisa sobre a loader Verblecon - https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/verblecon-s...

Cyber Morning Call - #45 - 29/03/2022

29 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Campanha de threat hijacking do IcedID - https://www.intezer.com/blog/research/conversation-hijacking-campaign-deliverin...

Cyber Morning Call - #44 - 28/03/2022

28 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Ameaça Chinesa Atinge a Ucrânia - https://www.sentinelone.com/labs/chinese-threat-actor-scarab-targeting-ukraine/ - En...

Cyber Morning Call - #43 - 25/03/2022

25 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Prisão de supostos membros do Lapsus$ - https://www.bbc.com/news/technology-60864283 - Sobre a identidade o lider do La...

Cyber Morning Call - #42 - 24/03/2022

24 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Webinar Tempest de ontem -    https://www.youtube.com/watch?v=rvzw5stMrxk - Descrição das TTPs do LAPSU...

Cyber Morning Call - #41 - 23/03/2022

23 Mar 2022

Contributed by Lukas

[Referências do Episódio] - WEBINAR Tempest: 5 ameaças que pautaram 2021 e o que esperar de 2022 - https://cloud.mkt.tempest.com.br/webinar-5-ameac...

Cyber Morning Call - #40 - 22/03/2022

22 Mar 2022

Contributed by Lukas

[Referências do Episódio] - WEBINAR Tempest: 5 ameaças que pautaram 2021 e o que esperar de 2022 - https://cloud.mkt.tempest.com.br/webinar-5-ameac...

Cyber Morning Call - #39 - 21/03/2022

21 Mar 2022

Contributed by Lukas

[Referências do Episódio] - WEBINAR Tempest: 5 ameaças que pautaram 2021 e o que esperar de 2022 - https://cloud.mkt.tempest.com.br/webinar-5-ameac...

Cyber Morning Call - #38 - 18/03/2022

18 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Estudo sobre a botnet Cyclops Blink - https://www.trendmicro.com/en_us/research/22/c/cyclops-blink-sets-sights-on-asus-r...

Cyber Morning Call - #37 - 17/03/2022

17 Mar 2022

Contributed by Lukas

[Referências do Episódio] - LokiLocker - https://blogs.blackberry.com/en/2022/03/lokilocker-ransomware?&web_view=true - Descrição da falha cr8...

Cyber Morning Call - #36 - 16/03/2022

16 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Vulnerabilidade CVE-2022-0778 no OpenSSL - https://www.openssl.org/news/secadv/20220315.txt - Detalhes da vulnerabilidad...

Cyber Morning Call - #35 - 15/03/2022

15 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Novo wiper: o CaddyWiper - https://twitter.com/ESETresearch/status/1503436420886712321?s=20&t=-e0lYmMDKzpwkzs-8m2D6A...

Cyber Morning Call - #34 - 14/03/2022

14 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Indisponibilidade na internet Ucraniana - https://therecord.media/ukraines-internet-infrastructure-struggles-as-russian-...

Cyber Morning Call - #33 - 11/03/2022

11 Mar 2022

Contributed by Lukas

[Referências do Episódio] - Vazamento de arquivos do Roskomnadzor - https://www.jpost.com/breaking-news/article-700940 - Autoridade certificadora ru...

«« ← Prev Page 9 of 10 Next → »»