Episodios

  • CrowdStrike CEO is summoned before the Homeland Security committee. Cyber Security Today for Wednesday, July 24, 2023
    Jul 24 2024

    In this episode of Cybersecurity Today, guest host Jim Love covers major events impacting the cybersecurity world, including CrowdStrike CEO George Kurtz's summons to testify before a U.S. House Committee on Homeland Security following a massive IT outage and a new malware strain, Frosty Goop, attacking critical infrastructure in Ukraine. The episode also discusses cybersecurity firm Wiz's surprising decision to decline a $23 billion acquisition offer from Google's parent company, Alphabet, opting instead to aim for an IPO. Stay informed about the latest in cybersecurity, and what these developments mean for the industry.

    00:00 Introduction and Headlines
    00:24 CrowdStrike CEO Summoned by U.S. House Committee
    00:38 Impact and Response to the IT Outage
    01:41 Frosty Goop: New Malware Threat
    03:09 Wiz Rejects Alphabet's Acquisition Offer
    04:45 Conclusion and Show Notes

    Más Menos
    5 m
  • Worst Cyber Event in History: CrowdStrike Update Causes Global Chaos. Cyber Security Today Special Edition for Monday, July 22, 2024
    Jul 22 2024

    Join Jim Love on a special edition of Cybersecurity Today and Hashtag Trending as he delves into the recent CrowdStrike incident that led to a global IT meltdown. With over 8.5 million Windows devices affected by a faulty CrowdStrike Falcon update, this event is being compared to Y2K and WannaCry. Discover the widespread impacts across key industries, the technical details behind the kernel-crashing error, and the fallout for companies and IT professionals. Learn why this disaster has created such frustration and anger in the cybersecurity community and what steps are being taken to recover. Tune in to understand the broader economic and societal implications of what is being called the 'worst cyber event in history.'

    00:00 Introduction and Host Introduction
    00:19 CrowdStrike Incident Overview
    00:46 Community Reactions and Frustrations
    02:29 Understanding CrowdStrike's Role
    04:49 Technical Breakdown of the Issue
    07:59 Impact and Consequences
    09:04 Response and Fixes
    12:33 Lessons and Future Precautions
    13:20 Final Thoughts and Warnings
    13:58 Conclusion

    Más Menos
    14 m
  • Researcher detects what could have been one of the largest supply chain vulnerabilities to date. Cyber Security Today Weekend for July 20th
    Jul 19 2024

    Dodging the Biggest Supply Chain Attack Ever: An Insight with JFrog's Security Research Team

    In this weekend edition of Cyber Security Today, host Jim Love discusses with Brian Moussalli, the Security Research Team Lead at JFrog, how potentially the biggest supply chain attack was averted. They delve into the intricacies of supply chain attacks, the risks associated with leaked tokens, and the importance of checking binary files for vulnerabilities. The conversation also touches on securing open source software and the role of JFrog in making the cyber world safer. Tune in to learn critical lessons on cybersecurity from this insightful interview.

    00:00 Introduction and Host Update
    00:32 Understanding Supply Chain Attacks
    02:47 Interview with Brian Moussalli, the Security Research Team Lead at JFrog
    06:15 The Python Token Leak Incident
    17:01 Lessons Learned and Future Outlook
    23:06 Conclusion and Sign-Off

    Más Menos
    23 m
  • Microsoft's Bug Reporting Criticized, Disney Hacked, and Kaspersky Exits US. Cyber Security Today Special Edition from Hashtag Trending
    Jul 17 2024

    With Howard away and today's episode of Hashtag Trending being all about security stories, I took the liberty of doing a cross posting. Hope we'll have Howard back next week.

    In today's episode of Hashtag Trending, host Jim Love covers significant cybersecurity news. Microsoft faces criticism for mishandling a reported MSHTML browser engine vulnerability, and Disney investigates a hack by 'Null Bulge,' a group accusing the company of unethical AI use. Additionally, Kaspersky Labs announces its exit from the U.S. market due to government sanctions. The episode also discusses the FBI's swift unlocking of a shooter's phone, indicating advanced law enforcement capabilities. Tune in for these updates and more.

    00:00 Introduction and Overview
    00:43 Microsoft's Vulnerability Disclosure Controversy
    02:28 Disney Hacked: Internal Messages Leaked
    03:42 Kaspersky Exits the U.S. Market
    04:59 FBI Cracks Encrypted Phones
    06:54 Conclusion and Upcoming Shows

    Más Menos
    7 m
  • Cyber Security Today, July 8, 2024 - A New Ransomware Group Is Discovered
    Jul 8 2024

    A new ransomware group that has been discovered is highlighted in this edition

    Más Menos
    2 m
  • Cyber Security Today, Week in Review for week ending July 5, 2024
    Jul 6 2024

    This episode features an interview with a cybersecurity and privacy lawyer about responding to cyber attacks

    Navigating Ransomware Response: Insights from Cybersecurity Expert Imran Ahmad

    In this episode features an interview between Howard Solomon and Imran Ahmad, a partner at Norton Rose Fulbright, discussing effective strategies for managing ransomware attacks. Ahmad, with his extensive background in cybersecurity law, shares practical advice on incident response, the importance of having a structured plan, and the dynamic nature of cyber threats. He elucidates the common pitfalls companies face, the role of communication, and the legal nuances of dealing with cyber incidents. Ahmad also touches on the increasing sophistication of attackers, including the use of AI, and the balance organizations must strike between cybersecurity investments and other business priorities.

    00:00 Introduction and Host Welcome
    00:26 Meet Imran Ahmad: Cybersecurity Expert
    01:37 The Reality of Ransomware Attacks
    04:05 Elements of a Good Ransomware Response Plan
    07:07 Inside the Incident Response Room
    11:49 Legal and Communication Challenges
    20:11 Government Policies and Ransomware Payments
    22:29 Why Organizations Struggle with Cyber Preparedness
    24:02 Conclusion and Farewell

    Más Menos
    25 m
  • Cyber Security Today, July 5, 2024 - Prepare for business email compromise attacks
    Jul 5 2024

    A report on business email compromise attacks is highlighted in this edition

    Más Menos
    4 m
  • Cyber Security Today, July 3, 3034 - Beware of advanced attack tactics
    Jul 3 2024

    This episode reports on some of the new ways threat actors are bypassing phishing defences

    Más Menos
    4 m