Orpheus Cyber public
[search 0]
More
Download the App!
show episodes
 
Artwork

1
Orpheus Talks

Orpheus Cyber

Unsubscribe
Unsubscribe
Monthly
 
Welcome to Orpheus Talks, your go-to source for all things cyber threat intelligence and cybersecurity. Join the Orpheus team and other industry experts as they delve into the latest trends and threats in the digital world, and provide actionable insights on how to protect yourself and your organisation.https://orpheus-cyber.com/https://twitter.com/orpheuscyberhttps://www.linkedin.com/company/orpheuscyber/
  continue reading
 
Loading …
show series
 
In this week's episode, we discuss Slack disclosing a data breach affecting its GitHub code repositories, cybercriminals reporting pertaining to ransomware groups observed using custom malware payloads, Nation-State news looks at CSIRT GOV announces increase in pro-Russian campaigns against Poland and Hacktivist news with Killnet founder KillMilk c…
  continue reading
 
In this week's episode, we discuss North Korea APT 27 exploiting Internet Explorer's zero-day vulnerability, the extensive targeting of the healthcare sector and China-based espionage group Mustang Panda's continuation of their global campaign and pro-Ukrainan hacktivists target the second largest bank in Russia with DDoS attack. Visit our website …
  continue reading
 
In this week’s episode of Orpheus Talks we discuss the following topics: North Korea’s Lazarus Group targets multiple countries with DTrack malware The Hive ransomware group amasses USD 100 million in ransom payments from 1,300 victims An Iranian nation-state unit compromises a Federal Executive Branch Agency via Log4Shell The Belarusian Cyber Part…
  continue reading
 
In this week's episode of Orpheus talks, we discuss the update from Microsoft which linked the "Prestige" ransomware compromises to Russian group Sandworm, we also look at Lockbit, the way cybercriminals are diversifying their methods to target systems networks and Hactivist activity regarding a DDoS attack targeting the state of Mississippi's secr…
  continue reading
 
In this week's episode of Orpheus talks, we discuss the continued targeting of cryptocurrency exchanges by financially motivated cybercriminals and ongoing disruptive hacktivist operations targeting government entities in Scandinavia and Eastern Europe Visit our website to sign up for our weekly newsletter, view our other resources and find out mor…
  continue reading
 
In this weeks episode, our host and CTI analyst Jimmy Allan is joined by AJ Nash, Vice President of Intelligence at ZeroFox, cyber intelligence strategist, servant leader and keynote Speaker. Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/ Follow us on LinkedIn & Twitter…
  continue reading
 
In this week's episode of Orpheus Talks, we discuss:· Cybercriminals steal USD 6 million worth of in-game items from Counter Strike Money trading platform · Clop ransomware steals sensitive data from UK-based water utility provider · Iranian espionage unit targets Israeli critical national infrastructure entities https://orpheus-cyber.com/ https://…
  continue reading
 
In this week's episode of Orpheus Talks we'll dive into: Dark Utilities, a new C2aaS platform, with 3,000 active subscribers An incident where affiliates from THREE separate ransomware gangs individually compromise a single automotive supplier via the same infection vector. The Maui ransomware operation, which has now been linked to North Korean st…
  continue reading
 
This week's episode looks at: ALPHV ransomware gang compromises leading energy supplier Encevo Group European missile developer and manufacturer MBDA compromised in data leak extortion operation Taiwanese government websites suffer DDoS attacks following US House speaker Nancy Pelosi's visit To learn more about us, head to: https://orpheus-cyber.co…
  continue reading
 
This week's episode looks at: Key Issue: Cybercriminals target blockchain music platform Audius stealing USD 6 million Cybercriminals: LockBit continues to establish itself as a prominent ransomware group Nation- State: Political entities continue to be targeted with Pegasus spyware To learn more about us, head to: https://orpheus-cyber.com/ Follow…
  continue reading
 
This week's episode looks at: Key Issue: Crypto mining group 8220 Gang operates botnet of 30,000 infected devices Cybercriminals: Cybercriminals continue to focus on large-scale disruptive operations Nation- State: Russian and Chinese state actors continue to target Western entities To learn more about us, head to: https://orpheus-cyber.com/ Follow…
  continue reading
 
This week: Key Issue: Cybercriminal breaches ElasticSearch servers exposing 23 million accounts Cybercriminals: Cybercriminal groups conduct increasingly sophisticated operations Nation- State: South Asian threat actor conducts widespread espionage campaign Visit our website to sign up for our weekly newsletter, view our other resources and find ou…
  continue reading
 
This week's episode: Key Issue: Mitel devices targeted by an unknown actor with a zero-day exploit Cybercriminals: Quantum Ransomware gang using Bumblebee malware to infect victims Nation-State: Chinese group targets Industrial Control Systems to deliver backdoor Hacktivists: Pro-Russian hackers target Norwegian companies through DDoS Visit our web…
  continue reading
 
Jenny 2.0 founder Tinesh Chhaya introduces the market-leading Cyber Business Intelligence Platform to us. The platform connects users to vendor & service provider markets, enabling them to make informed procurement, investment, or partnering decisions with confidence. Benefits from using the Jenny platform: • Saving research time & reducing search …
  continue reading
 
This week's episode looks at: Key Issue: Russian espionage unit exploits “Follina” in phishing campaign Cybercriminals: Ransomware group AvosLocker exploits Log4Shell Nation-State: Chinese espionage units deploy ransomware to deceive network defenders Hacktivists: Russian hacktivists target Lithuanian entities in DDoS campaign Visit our website to …
  continue reading
 
This week's episode looks at: Key Issue: Microsoft releases Follina vulnerability patch amidst its continued exploitation Cybercriminals: Ransomware group ALPHV develops new tactic to shame victims Nation-State: China continues to target Europe, Southeast Asia, and Africa Hacktivists: Hacktivist efforts continue against Russian entities Visit our w…
  continue reading
 
This week's episode: Our Key Issue: Additional state actors and cybercriminals exploit Follina vulnerability Cybercriminals: Ransomware groups look to evade sanctions and expand operations Nation-State: Chinese espionage units continue targeting telecommunications companies Visit our website to sign up for our weekly newsletter, view our other reso…
  continue reading
 
This week's episode looks at: Key Issue: Espionage efforts target Russian government organisations Cybercriminals: Ransomware remains a threat to organisations Nation-State: Russian state espionage continues to target institutions linked with NATO Hacktivists: Pro-Russia and pro-Ukraine hacktivists clash amidst Russo-Ukrainian war Visit our website…
  continue reading
 
This weeks episode looks at Key Issue: Conti ransomware gang shuts down operation and rebrands into smaller units Cybercriminals: Venezuelan responsible for Thanos ransomware indicted Nation-State: Chinese cyber espionage units increasingly target Russian entities Hacktivists: Pro-Ukraine hacktivist group Killnet targeted by Anonymous collective Vi…
  continue reading
 
This week: Key Issue: Costa Rica declares state of emergency following Conti ransomware incident Cybercriminals: Recently patched F5 BIG-IP critical vulnerability actively exploited Nation-State: Phishing campaign distributes new JesterStealer against Ukrainian citizens Hacktivists: Pro-Russia hacktivist group Killnet targets Italian institutional …
  continue reading
 
In this week's episode of Orpheus Talks we discuss: Key Issue: Ukraine’s IT Army severely disrupts Russia’s alcohol distribution industry Cybercriminals: Ransomware groups introduce new tactics, techniques and procedures Nation-State: China’s espionage efforts continue focus on political intelligence If you'd like to subscribe to our weekly newslet…
  continue reading
 
In this week's episode of Orpheus Talks we discuss: Key Issue: Pro-Russia cybercriminal group targets entities opposing Ukraine invasion Cybercriminals: Data leak extortion groups continue pursuing high-profile targets Nation-State: Ukrainian targets continue to suffer Distributed Denial-of-Service attacks If you'd like to subscribe to our weekly n…
  continue reading
 
In this week's episode of Orpheus Talks we discuss: Key Issue: Qakbot changes delivery technique as Microsoft mitigates malware infections Cybercriminals: Ransomware continues to target the manufacturing and public sector Nation-State: Russia continues to target Ukraine and expands targeting rationale Hacktivist: Pro-Ukraine hacktivists target Russ…
  continue reading
 
Loading …

Quick Reference Guide