Episodi

  • Risk & Repeat: Change Healthcare's bad ransomware bet
    Apr 25 2024

    This Risk & Repeat podcast discusses Change Healthcare's ransomware attack and the apparent further spread of sensitive data despite paying threat actors a ransom.

    Mostra di più Mostra meno
    28 min
  • Risk & Repeat: Cyber Safety Review Board takes Microsoft to task
    Apr 5 2024

    This Risk & Repeat podcast episode discusses the Cyber Safety Review Board's report on Microsoft and its conclusion that the software giant must overhaul its security culture.

    Mostra di più Mostra meno
    35 min
  • Risk & Repeat: Microsoft's Midnight Blizzard mess
    Mar 19 2024

    This podcast episode discusses the latest disclosure from Microsoft regarding Midnight Blizzard, which accessed internal systems, source code and some cryptographic secrets.

    Mostra di più Mostra meno
    32 min
  • Risk & Repeat: CISA hacked via Ivanti vulnerabilities
    Mar 13 2024

    This Risk & Repeat podcast episode is about the breach CISA disclosed last week that stemmed from recent Ivanti zero-day vulnerabilities.

    Mostra di più Mostra meno
    31 min
  • Alphv/BlackCat's chaotic exit (scam)
    Mar 11 2024

    This podcast episode discusses the possible exit scam of ransomware-as-a-service gang Alphv/BlackCat, as well as the chaotic months the gang had leading up to its closure.

    Mostra di più Mostra meno
    33 min