Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

Symantec Cyber Security Brief Podcast

Symantec Cyber Security Brief Podcast


Symantec Cyber Security Brief Podcast

ratings:
Length:
122 episodes
Language:
English
Format:
Podcast

Description

Our regular podcast series features threat research and security news, hosted by threat researchers from the Threat Hunter Team.
Language:
English
Format:
Podcast

Episodes1 - 10 of 122 episodes

PlayTitleSave

New Billbug campaign, Prestige ransomware, and multiple arrests of alleged cyber-crime gang members

On this week’s Cyber Security Brief, Brigid O Gorman and Dick O’Brien discuss the Syman...

25 minutes
Nov 17, 2022

Exbyte exfiltration tool, Cranefly uses new tools and novel technique, and OpenSSL bug is downgraded

On this week’s Cyber Security Brief, Brigid O Gorman and Dick O’Brien discuss two recen...

20 minutes
Nov 03, 2022

Budworm espionage activity, Spyder Loader malware, and Ransom Cartel links to Sodinokibi

On this week’s Cyber Security Brief, Brigid O Gorman and Dick O’Brien are joined by Sym...

18 minutes
Oct 20, 2022

Witchetty espionage group activity, Microsoft Exchange Server zero days, and U.S. defense sector targeted by APT groups

On this week’s Cyber Security Brief podcast, Brigid O Gorman and Dick O’Brien discuss a...

27 minutes
Oct 06, 2022

Espionage activity targeting Asian governments, Webworm develops customized tools, and latest Noberus TTPs

On this week’s Cyber Security Brief podcast, Brigid O Gorman and Dick O’Brien are joine...

25 minutes
Sep 22, 2022

Mobile app security, Russian invasion of Ukraine cyber impact continues, and Evil Corp switches focus

The Cyber Security Brief is back after its summer break! In this episode, Brigid O Gorm...

31 minutes
Sep 08, 2022

Bumblebee loader analysis, Raccoon Stealer returns, and LockBit launches a new version

In this week’s Cyber Security Brief, Dick O’Brien and Brigid O Gorman are joined by Sym...

23 minutes
Jun 30, 2022

BlackCat ransomware, Follina vuln used by Russian actors, and a new version of Metasploit

In this week’s Cyber Security Brief, Brigid O Gorman and Dick O’Brien discuss how Russi...

28 minutes
Jun 16, 2022

The Follina Microsoft Office vulnerability, Conti break-up, and more ransomware activity

On this week’s Cyber Security Brief, Brigid O Gorman and Dick O’Brien discuss the recen...

26 minutes
Jun 02, 2022

Chinese cyber-espionage activity, Conti gang threatens Costa Rica government, and U.S. warns about North Korean citizens seeking jobs in IT

In this week’s Cyber Security Brief, Dick O’Brien and Brigid O Gorman discuss the recen...

25 minutes
May 19, 2022