Our regular podcast series features threat research and security news, hosted by threat researchers from the Threat Hunter Team.

Subscribe

Title Date published
New Billbug campaign, Prestige ransomware, and multiple arrests of alleged cyber-crime gang members 2022-11-17
Exbyte exfiltration tool, Cranefly uses new tools and novel technique, and OpenSSL bug is downgraded 2022-11-03
Budworm espionage activity, Spyder Loader malware, and Ransom Cartel links to Sodinokibi 2022-10-20
Witchetty espionage group activity, Microsoft Exchange Server zero days, and U.S. defense sector targeted by APT groups 2022-10-06
Espionage activity targeting Asian governments, Webworm develops customized tools, and latest Noberus TTPs 2022-09-22
Mobile app security, Russian invasion of Ukraine cyber impact continues, and Evil Corp switches focus 2022-09-08
Bumblebee loader analysis, Raccoon Stealer returns, and LockBit launches a new version 2022-06-30
BlackCat ransomware, Follina vuln used by Russian actors, and a new version of Metasploit 2022-06-16
The Follina Microsoft Office vulnerability, Conti break-up, and more ransomware activity 2022-06-02
Chinese cyber-espionage activity, Conti gang threatens Costa Rica government, and U.S. warns about North Korean citizens seeking jobs in IT 2022-05-19
North Korea’s Stonefly, commodity malware, and the potential return of the REvil ransomware 2022-05-05
Shuckworm targets Ukraine, Lazarus Dream Job campaign continues, and two dark marketplaces get taken down 2022-04-21
Spring4Shell, Cicada campaign, new Verblecon malware, and Ukraine invasion cyber activity update 2022-04-07
What you need to know about hacking group Lapsus$, cyber impacts of Ukraine invasion, and BazarBackdoor deploys new tactics 2022-03-24
Daxin special: How this advanced malware was discovered 2022-03-10
Hive and BlackByte ransomware, the money made by cyber criminals, and BEC scammers’ new tactics 2022-02-24
FBI seizes $3.6 billion in cryptocurrency, cyber attacks against Ukraine continue, and financial organizations in Taiwan targeted 2022-02-10
Ukraine cyber attacks, law enforcement activity, and a Noberus ransomware attack 2022-01-27
BadUSB attacks, a new backdoor, and how one APT group managed to infect itself with malware 2022-01-13
Log4j vulnerabilities, likely Iran-backed attacks on telecoms companies, and new Rust-based Noberus ransomware 2021-12-16
1234567

Comments about Symantec Cyber Security Brief Podcast

comments powered by Disqus
Advertisment: