Episódios

  • Aruba password warning, SharePoint zero day, Russian vodka maker attacked
    Jul 21 2025

    Hewlett Packard warns of hardcoded passwords in Aruba access points

    SharePoint zero-day exploited via RCE, no patch available

    Russian vodka producer suffers ransomware attack

    Huge thanks to our sponsor, Nudge Security

    Discover every SaaS account ever created by anyone in your org within minutes of starting a free trial. Harden configs, enforce MFA, revoke risky app-to-app access, and more. Learn more at NudgeSecurity.com

    Find the stories behind the headlines at CISOseries.com.

    Exibir mais Exibir menos
    8 minutos
  • Week in Review: Pentagon’s Chinese Engineers, Gemini’s email phish, 20-year-old railroad flaw persists
    Jul 18 2025

    Link to episode page

    This week’s Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Cyrus Tibbs, CISO, PennyMac

    Thanks to our show sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

    All links and the video of this episode can be found on CISO Series.com

    Exibir mais Exibir menos
    32 minutos
  • Taiwan semiconductor sector hacked, Salt Typhoon breaches National Guard, Congress ponders Stuxnet
    Jul 18 2025

    Chinese hackers use Cobalt Strike on Taiwan’s semiconductor sector

    Salt Typhoon breaches National Guard and steals network configurations

    Congress considers Stuxnet to manage OT threats

    Huge thanks to our sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

    Find the stories behind the headlines at CISOseries.com.

    Exibir mais Exibir menos
    9 minutos
  • Google's AI tool finds bugs, Europol disrupts hacktivist group, SquidLoader targets Hong Kong
    Jul 17 2025
    Google says ‘Big Sleep’ AI tool found bug hackers planned to use Google fixes actively exploited sandbox escape zero day in Chrome China’s cyber sector amplifies Beijing’s hacking of U.S. targets

    Huge thanks to our sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

    Exibir mais Exibir menos
    6 minutos
  • Chinese engineers at Pentagon, HazyBeacon malware, MITRE framework: AADAPT
    Jul 16 2025

    Pentagon welcomes Chinese engineers into its environment

    HazyBeacon: It’s not a beer, but it leaves a bitter aftertaste

    What the world needs now is another framework

    Huge thanks to our sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

    Exibir mais Exibir menos
    8 minutos
  • EU age verification, train brakes vulnerability, Grok-4 jailbroken
    Jul 15 2025
    EU states to test age verification app

    (Reuters)

    AAR pledges to start fixing 20-year old vulnerability next year

    (Security Week)

    Grok-4 jailbroken in two days

    (Infosecurity Magazine)

    DoD awards contracts for agentic AI

    (Reuters)

    eSIM vulnerability exposes billions of IoT devices

    (Infosecurity Magazine)

    UK launches Vulnerability Research Initiative

    (Bleeping Computer)

    Interlock ransomware using FileFix for malware

    (Bleeping Computer)

    Disinformation groups spoofs European journalists

    (The Record)

    Elmo gets hacked

    (AP News)

    Huge thanks to our sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

    Exibir mais Exibir menos
    8 minutos
  • CitrixBleed2 urgent fix, Gemini email flaw, Louis Vuitton cyberattack
    Jul 14 2025

    CISA gives one day for Citrix Bleed 2 fix

    Google Gemini flaw hijacks email summaries for phishing

    Louis Vuitton says UK customer data stolen in cyber-attack

    Huge thanks to our sponsor, ThreatLocker

    ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com/CISO.

    Find the stories behind the headlines at CISOseries.com.

    Exibir mais Exibir menos
    9 minutos
  • Week in Review: ChatGPT URL vulnerability, McDonald’s password problem, Perfekt Bluetooth blunder
    Jul 11 2025

    Link to episode page

    This week’s Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Jim Bowie, vp, CISO, Tampa General Hospital

    Thanks to our show sponsor, Vanta

    Do you know the status of your compliance controls right now? Like…right now?
    We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with Vanta. Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done 5 times faster with AI. Now that’s…a new way to GRC. Get started at Vanta.com/headlines

    All links and the video of this episode can be found on CISO Series.com

    Exibir mais Exibir menos
    25 minutos