show episodes
 
Cyber defenders, listen up! The CYFIRMA Research podcast has some juicy intel on the latest cyber threats that are lurking in the shadows. Tune in to this security briefing to stay on top of emerging threats and be ready to tackle digital risk like never before.
  continue reading
 
Artwork

1
Cyber Focus

The McCrary Institute

Unsubscribe
Unsubscribe
Weekly
 
Cyber Focus, from the McCrary Institute, explores the people and ideas that shape and protect our digital world. Each week our host, Frank Cilluffo, speaks with the leading voices in cybersecurity, and brings to light what steps public and private organizations need to be taking to keep our country secure.
  continue reading
 
Bi-Weekly Cyber intellgence briefing, each episode includes update regrading some of the latest events happened in the cyber security world. This podcast is meant for people who wants to listen to a short (5 minute) overview about some of the latest events happened lately in the cyber world. The Podcast is not getting into technical details and anyone can understand.
  continue reading
 
Loading …
show series
 
Immediate action is required for all organizations using iTunes for Windows! CVE-2024-44193 is a critical local privilege escalation vulnerability that could lead to unauthorized system access. Attackers exploit misconfigured permissions in the AppleMobileDeviceService.exe to elevate privileges and gain control. Given the widespread use of iTunes, …
  continue reading
 
In this episode of Cyber Focus, host Frank Cilluffo talks with Bob Kolasky, Senior Vice President at Exeter and former head of the National Risk Management Center at CISA. The conversation covers key topics related to supply chain risk, security, and national defense. Bob provides insights into the evolving threats within supply chains, especially …
  continue reading
 
Our latest research dives deep into Yunit Stealer, a sophisticated malware designed to steal sensitive data, such as credentials, cookies, and cryptocurrency wallets. This malware employs advanced evasion techniques, including obfuscation and persistence methods, making it a formidable threat to cybersecurity. Yunit Stealer can disable Windows Defe…
  continue reading
 
A new malware threat, Vilsa Stealer, has surfaced. Discovered on GitHub, this malware is designed to quietly steal your most sensitive information, everything from browser passwords to cryptocurrency wallets and even Discord credentials. What makes it particularly scary is its ability to sneak past security measures and hide in your system, all the…
  continue reading
 
In this week’s Cyber Focus, host Frank Cilluffo speaks with Dave Luber, the Director of Cybersecurity at the NSA. Luber shares insights from his extensive career, spanning 37 years in the intelligence community. The discussion focuses on the NSA's dual mission in signals intelligence and cybersecurity, its collaboration with industry through the Cy…
  continue reading
 
CYFIRMA's latest report delves into a crucial investigation targeting the malicious infrastructure linked to the APT group "Transparent Tribe." Employing open-source intelligence (OSINT), we thoroughly tracked the command-and-control (C2) servers utilized by this persistent threat actor. By leveraging advanced techniques such as JARM fingerprinting…
  continue reading
 
As the U.S. presidential election in November approaches and the campaigns of former President Trump and Vice President Harris ramp up, hackers from Washington's adversaries are intensifying their efforts to disrupt or influence voting. Among these adversaries, Iran is emerging as an increasingly significant player. Link to the Research Report: IRA…
  continue reading
 
In this episode of Cyber Focus, Frank Cilluffo interviews Brandon Wales, the former Executive Director of the Cybersecurity and Infrastructure Security Agency (CISA), who served for over 19 years in the Department of Homeland Security (DHS). They discuss the evolution of the cyber threat landscape, lessons from significant incidents like SolarWinds…
  continue reading
 
Critical Alert: Organizations using Apache OFBiz must act now! CVE-2024-38856 presents a severe risk of remote code execution. With millions of users potentially affected globally, immediate action is crucial. This flaw allows unauthenticated users to bypass security restrictions and execute screen rendering code via specially crafted requests thro…
  continue reading
 
In this special Cyber Focus Brief, Frank Cilluffo and Bob Kolasky discuss the impact of the recent pager and communication device attack in Lebanon, reportedly orchestrated by the Israeli government. The discussion explores the unprecedented scale and complexity of this operation, the sophisticated use of supply chain vulnerabilities, and the psych…
  continue reading
 
In this episode, host Frank Cilluffo is joined by Dave DeWalt, founder and CEO of NightDragon, and Katherine Gronberg, Head of Government Affairs at NightDragon. They discuss the intersection of technology and cybersecurity, emphasizing the growing convergence of physical and cyber threats. The conversation highlights key areas such as AI, machine …
  continue reading
 
The CYFIRMA research team has examined a variant of the Gomorrah stealer malware, a .NET-based malware that targets a range of sensitive data on infected systems. This report provides a comprehensive analysis of its operational methods and evasion techniques to remain undetected. This information-stealing malware operates within a malware-as-a-serv…
  continue reading
 
CVE-2024-40725 and CVE-2024-40898 are critical vulnerabilities in Apache’s HTTP Server. CVE-2024-40725 affects the mod_proxy module and enables HTTP Request Smuggling attacks, while CVE-2024-40898 allows authentication bypass due to improper SSL configuration. With widespread exposure, these vulnerabilities pose severe risks globally. Immediate pat…
  continue reading
 
The CYFIRMA research team presents an analysis of a new malware, the BLX Stealer, also known as XLABB Stealer, which is targeting sensitive data like credentials, browser information, cryptocurrency wallets, and Discord tokens. Actively promoted on Telegram and Discord, this malware can persist through system reboots and even uses Discord Webhook f…
  continue reading
 
Stay informed with CYFIRMA's Tracking Ransomware-August 2024 Report, highlighting critical shifts in ransomware activities. Emerging groups like RansomHub and Lynx surged, with RansomHub seeing a 57.78% rise in victims and Lynx skyrocketing by 900%. In contrast, established actors like LockBit3 faced a 23.68% decline. The Manufacturing, Finance, an…
  continue reading
 
Episode Overview: In this episode of Cyber Focus, host Frank Cilluffo sits down with Robert M. Lee, CEO and co-founder of Dragos, a leading industrial control systems (ICS) and operational technology (OT) cybersecurity firm. Rob shares his insights on the evolution of operational technology, the critical importance of ICS cybersecurity, and the inc…
  continue reading
 
The CYFIRMA research team explores a new malware, dubbed "Ailurophile Stealer" that targets sensitive browser data, such as passwords, cookies, and browsing history. Distributed via GitHub, this threat uses advanced tactics like UPX packing and command-and-control communication via Telegram to evade detection. The attackers, likely operating from V…
  continue reading
 
The rise of Deepfake technology brings both opportunities and challenges. Our new report, Deepfake Defense: Strategic Solutions, explores the complex risks Deepfakes pose to privacy, security, and public trust and offers actionable strategies to defend against them. Discover how we can safeguard society in this new digital age. Read the full report…
  continue reading
 
The CYFIRMA research team presents an analysis of a new keylogger that uses PowerShell scripts to silently capture sensitive information, such as passwords and credit card details. This sophisticated malware employs techniques, including system discovery, command execution, and encrypted C2 communication. The attackers also use anonymized networks …
  continue reading
 
Since Israel launched its invasion of Gaza following the October 7 Hamas attack on Israel, Israel, and Hezbollah have also traded blows on the southern border of Lebanon in a low-intensity conflict. Many Israeli officials see full-scale war as inevitable. The situation could quickly change and escalate into a war, inadvertently based on miscalculat…
  continue reading
 
In this episode of Cyber Focus, host Frank Cilluffo sits down with Sean Connelly, the Executive Director for Zero Trust Strategy and Policy at Zscaler, to delve into the origins, challenges, and best practices of zero trust architecture. Connelly shares insights from his extensive experience, including his time at the Cybersecurity and Infrastructu…
  continue reading
 
The CYFIRMA research team provides an analysis of the Mekotio Trojan. Our study uncovers how it conceals its operations, interacts with command-and-control servers, and maintains persistence on infected systems. Check out our full report to gain a better understanding and combat this evolving threat. Link to the Research Report: Analyzing the Mekot…
  continue reading
 
The CYFIRMA research team presents their latest report! Organizations using Microsoft Windows Wi-Fi Drivers must act now! CVE-2024-30078 presents a severe risk of remote code execution. With billions of Microsoft Windows Wi-Fi Drivers potentially affected globally, immediate action is crucial. Learn more with insights into this vulnerability. Safeg…
  continue reading
 
The CYFIRMA research team reveals a critical update in the malware landscape: We have recently identified a dropper binary that deploys an information-stealing malware known as "Angry Stealer." This malware is making its rounds on various platforms, including websites and Telegram, where it's being advertised. Angry Stealer is essentially a rebrand…
  continue reading
 
In this episode of Cyber Focus, Frank Cilluffo chats with Charles DeBeck, a cyber threat intelligence expert from Google Cloud, about the latest insights from their Threat Horizons report. They explore how cyber threats are evolving, particularly in cloud environments, with a focus on issues like weak passwords and system misconfigurations that lea…
  continue reading
 
CYFIRMA research team’s latest report explores the tactics of hacktivists - ransomware variants, stealer logs, and strategic alliances - and examines their motivations; be they geopolitical, financial, cultural, or racial. It also shows how social media is being leveraged for recruitment, coordination, and monetization via theft or extortion, what …
  continue reading
 
In this episode, Frank Cilluffo interviews Dr. Marion Messmer, Senior Research Fellow at Chatham House, about the policy institute’s recent report on cybersecurity in the civil nuclear sector. They discuss the evolving threats to nuclear infrastructure, the impact of emerging technologies like small modular reactors, and the challenges of internati…
  continue reading
 
CYFIRMA’s research team have just published a new report on the QWERTY Info Stealer malware. Our analysis reveals how this malware collects and sends sensitive data from infected systems while using advanced techniques to avoid detection. Stay informed about this threat to better protect your data and systems. Link to the Research Report: QWERTY IN…
  continue reading
 
U.S. water systems deliver safe and affordable drinking water to millions of people, while also supporting agriculture, industry, and power generation. However, this critical infrastructure faces significant challenges from aging facilities, increasing demand, and emerging cyberthreats. Our report outlines the key threats to water infrastructure, t…
  continue reading
 
Stay informed with CYFIRMA's Tracking Ransomware-July 2024 Report, highlighting the latest cybersecurity trends. RansomHub and LockBit3 have seen significant surges in activity, with LockBit3 experiencing a remarkable 245.5% increase. While the manufacturing sector saw a 10.9% decline, Education faced a staggering 250% rise in attacks. The US conti…
  continue reading
 
In this episode of Cyber Focus, host Frank Cilluffo sits down with Michael Barnhart, who leads North Korean operations at Mandiant. The discussion delves into the activities of APT 45, a North Korean cyber group responsible for an array of global cyber attacks. The conversation explores how APT 45 operates like a criminal syndicate, focusing on the…
  continue reading
 
The CYFIRMA research team is actively monitoring the ongoing fallout from the CrowdStrike Blue Screen of Death (BSOD) incident. Our updated report offers a comprehensive analysis of the tactics, techniques, and procedures (TTPs) used by threat actors exploiting this situation. In this updated report, we provide further insights, including a detaile…
  continue reading
 
CVE-2024-6387 Alert! A critical vulnerability in OpenSSH's server (sshd) allows unauthenticated remote code execution with root access, affecting over 4.8 million internet-exposed instances. This flaw poses a significant risk across various industries and geographies and is being actively exploited in the wild, as confirmed by CISA’s Known Exploite…
  continue reading
 
The death of Hamas leader Ismail Haniyeh in Tehran, and the announcement of the death of Hamas military wing commander Muhammad Daif on the same day is likely to escalate the ongoing cyberwar as Iran vows revenge. The dire humanitarian situation in Gaza will continue to fuel pro-Palestinian sentiment and inspire further hacktivist action, while the…
  continue reading
 
In this episode of Cyber Focus, Frank Cilluffo speaks with John Katko, the former ranking member of the House Homeland Security Committee. They discuss Katko’s transition from focusing on terrorism to cybersecurity, the establishment and evolution of the Cybersecurity and Infrastructure Security Agency (CISA), and the critical legislation Katko cha…
  continue reading
 
Critical Alert: Organizations relying on ServiceNow must act now! CVE-2024-4879 poses a grave risk of remote code execution and unauthorized data access. With extensive global use, swift action is imperative. Attackers exploit Jelly template injections to trigger code execution, risking sensitive data and service disruptions. Update ServiceNow, mon…
  continue reading
 
The CYFIRMA research team has examined a variant of the Mint Stealer malware and provides a comprehensive analysis of this information-stealing malware operating within a malware-as-a-service (MaaS) framework. Designed to target sensitive data, Mint Stealer employs sophisticated techniques to evade detection. This report explores its evasion tactic…
  continue reading
 
In this episode of Cyber Focus, Frank Cilluffo sits down with Ari Schwartz, Managing Director of Cyber Services at Venable, and Harley Geiger, Counsel on Cyber Issues at Venable, to discuss the recent Supreme Court decision overturning Chevron deference. They delve into the implications of this ruling on cybersecurity policy, regulatory practices, …
  continue reading
 
The Cyfirma research team has investigated the Flame Stealer, which is maintaining a strong presence with predominantly Portuguese speakers. This malware is designed to stealthily extract data from a wide range of sources, including discord tokens, browser cookies, credentials, etc. Flame Stealer employs advanced techniques such as covert data extr…
  continue reading
 
Our Q2 2024 APT Quarterly Highlights report reveals a surge of dynamic and innovative cyber activities from Iranian, Russian, Chinese, and North Korean APT groups, challenging the global cybersecurity landscape. Detailed analysis reveals escalating cyber threats from Iran's Void Manticore and APT42 targeting critical sectors, to Russia's APT28 and …
  continue reading
 
Tim Starks is a senior reporter at CyberScoop with over two decades of experience in cyber reporting. In this episode he dives into the landscape of spyware, highlighting its impact on national security and individual privacy. The discussion with Frank Cilluffo also touches on the actions taken by the U.S. and Poland to address spyware threats, the…
  continue reading
 
A critical vulnerability (CVE-2024-24919) with a CVSS score of 8.6 has been discovered in EOL Check Point devices, allowing remote attackers to read arbitrary files. The Hacktivist group "Ghost Clan Malaysia" has shared affected IP addresses worldwide. Upgrade to supported versions and apply necessary hotfixes immediately to protect your data and i…
  continue reading
 
Braodo Info Stealer, a Python-based malware, is targeting users in Vietnam and several other countries. This sophisticated threat spreads possibly through phishing emails, uses GitHub for hosting malicious code, and exfiltrates stolen data via Telegram channels. Learn more about this emerging threat impacting global cybersecurity. Link to the Resea…
  continue reading
 
In this episode of Cyber Focus, Frank Cilluffo explores the evolving landscape of cyber insurance with Matt McCabe. McCabe shares the history, current state, and future challenges of cyber insurance, emphasizing its critical role in national resilience against cyber threats. The discussion covers the fundamental coverage aspects of cyber insurance,…
  continue reading
 
Stay informed about the latest developments in cybersecurity with CYFIRMA's Tracking Ransomware-June 2024 Report. This month's report highlights key trends, including a decrease in ransomware attacks by groups like Play and RansomHub, while Akira and Qilin increased their operations. Discover significant changes in targeted industries, with most se…
  continue reading
 
Critical Alert: Organizations using PHP in CGI mode must act now! CVE-2024-4577 presents a severe risk of remote code execution. With millions of websites potentially affected globally, immediate action is crucial. Attackers can exploit CGI argument injection to execute arbitrary commands, leading to unauthorized access or server compromise. Update…
  continue reading
 
The CYFIRMA team has uncovered "Kematian-Stealer," a sophisticated info stealer targeting Windows systems, hosted on GitHub. This open-source malware is designed to stealthily extract data from a wide range of sources, including browsers, cryptocurrency wallets, messaging apps, gaming platforms, VPNs, and email clients. Kematian-Stealer employs adv…
  continue reading
 
This year’s Olympic games come at a heightened moment for international conflict & terrorism. The potential for a jihadi group or individuals inspired by one to take the world’s attention with a potential attack or for Russia to try to embarrass France with acts of sabotage are very high. Link to the Research Report: Paris Olympics - CYFIRMA #Geopo…
  continue reading
 
In this episode of Cyber Focus, Frank Cilluffo sits down with Sue Gordon, a distinguished figure in the intelligence community. The discussion delves into her vast experiences, particularly focusing on the intersection of intelligence, national security, and cyber threats. Sue shares insights on the importance of public-private partnerships in cybe…
  continue reading
 
Cyfirma research team has examined a variant of Lumma Stealer malware, and this report provides a comprehensive analysis of this advanced information-stealing malware, explores the tactics employed by threat actor to evade detection on the system and over the network, as well as their techniques for concealing malicious code and activities. Lumma S…
  continue reading
 
Loading …

Quick Reference Guide