NCSC public
[search 0]
More
Download the App!
show episodes
 
Artwork

1
The Ring of Defense

Robin Johns and Bill Carter

Unsubscribe
Unsubscribe
Weekly
 
Join Robin Johns, and Bill Carter as we delve into the intricate world of cybersecurity, exploring the critical issues, fundamental concepts, and the latest security incidents that shape our digital landscape. In each episode, Robin and Bill bring their wealth of knowledge and experience to the forefront, unraveling complex cybersecurity topics and making them accessible to all listeners. Whether you're a seasoned professional, an aspiring cybersecurity enthusiast, or simply someone interest ...
  continue reading
 
Loading …
show series
 
In the first episode of 2024, Bill and Robin dive into a vulnerability impacting SSH across the world, as well as explore how something in your pocket may get you unwarranted attention. What is the Terrapin attack, and why should you leave your FlipperZero in check-in luggage? Learn all this and more on the latest episode of the Ring of Defense!…
  continue reading
 
Join Bill and Robin as they dive into the latest and greatest cybersecurity news. In this week's episode, Bill covers the ever-present threat of Gootloader, and Robin dives into a recent 70+ page report published by the UK's National Cyber Security Center (NCSC.) What is Gootloader? What threats/trends have the NCSC identified, and what are their r…
  continue reading
 
In this week's episode, Robin and Bill explore the recent SEC charges against Solarwinds (and their Chief Information Security Officer) with fraud, as well as a CVE with a perfect CVSS rating of 10.0 against Cisco! Why is a CISO getting charged with fraud? What does a a CVSS rating of 10 mean, and why should you be worried if you use Cisco IOS or I…
  continue reading
 
In this week's episode, Bill and Robin dive into the dangers of EvilProxy, as well as discuss a hot new vulnerability in the curl framework (CVE-2023-38545) Should you be concerned about this CVE? How can you tell if personal parameters are being sent to threat actors? and how can you help mitigate against these security challenges? Learn all this …
  continue reading
 
In this week's episode, Bill and Robin dive deep into the techniques and tricks used by the masterminds behind the recent attacks on MGM and the Caesars Entertainment group, Scattered Spider and ALPHV. Why was MGM's business down for 10 days? Why did Caesars pay an alleged $15M ransom? What is BlackCat? How can this have been prevented, and how wou…
  continue reading
 
In this week's episode, Bill and Robin explore the dangers of programmatic interfaces! The language-learning website, Duolingo, has fallen victim to an API exploit which has exposed 2.6 million user accounts, and there's threat actors on the dark web who are using Python to subversively change messages in Telegram threads. What's happening in the w…
  continue reading
 
In this week's episode, Bill and Robin delve once again into the world of Zero Trust as they discuss how end-to-end encrypted messaging services have fallen victim to the BadBazaar trojan, as well as asking the question "Should you trust URLs on your children's snacks?" Learn all this and more on the latest episode of The Ring of Defense!…
  continue reading
 
In this week's episode, Bill and Robin discuss the brand-new cybersecurity framework from the National Institute of Standards and Technology. Dubbed the NIST CSF 2.0, this expands on their first iteration by adding a new pillar of 'Governance.' What is the CSF, how is 2.0 different from 1.0, and why should you care? Learn all this and more on the l…
  continue reading
 
In this week's episode, Bill and Robin discover the dangerous world of an AI tool without guardrails: WormGPT. This AI tool is allowing people with limited technical experience to create potential chaos. When coupled with the rise in popularity of tools like the Wi-Fi pineapple, and Flipper Zero, do you need to be more worried about the next genera…
  continue reading
 
In this week's episode, Bill and Robin respond to a viewer request, and delive into the world of State, Local Government and Education, and how they can stay protected and secured with limited budgets. We cover documents issued by the FBI regarding how to stay safe, and also discuss how some OEM vendors are advocating that SLED organisations should…
  continue reading
 
TSMC, the world’s largest semiconductor manufacturer, has been listed on LockBit’s dark web blog, with the gang demanding $70 million for the stolen data. TSMC states that it was due to their IT hardware suppliers; yet another reason to pay attention to the supply chain. So, who are LockBit, how do they operate, and how can you prevent this from ha…
  continue reading
 
In this episode, we take a look at how Reddit has dealt with a recent data breach leading to personal information theft, and a hefty $4.5m demand to not leak the information, as well as how the OpenAI foundation has 100,000 ChatGPT user credentials available for sale on the dark web. Raccoon, Vidar, RedLine, and other information stealers ahoy! Why…
  continue reading
 
In this episode we explore how the BBC, British Airways, Aer Lingus and other organisations have become victim to a 'mass hack' due to an alleged vulnerability in the MOVEit secure file transfer system, as well as explore how an old iPhone vulnerability could give threat actors full access to your device, without you even opening a file or clicking…
  continue reading
 
Domain Generating Algorithms (DGA): - Threat actors often rely on domain-generating algorithms to circumvent traditional URL filtering to establish a malicious connection with a deployed payload. But do you know what DGAs are, or how to protect against them? The 3CX Supply Chain Attack - On March 29th, a new supply chain attack was identified targe…
  continue reading
 
* The Seventh Branch - Why Convergence is key- - The US Military Cyber Professional Association urged lawmakers this week to establish a U.S Cyber Force in this year's annual defence policy bill. It has been alleged that the current approach to Cybersecurity across the current 6 military branches has been divided, inconsistent, and inefficient, and…
  continue reading
 
In this episode, Bill Carter discusses the 'recipe of ransomware' and discusses how the business of ransomware actually works, aligned with the 6-E's: Establishing - setting up the framework Embedding - gaining access and foothold Evading - ensuring that all monitoring tools are blind to activity Encrypting - hiding the data from the data owner/cus…
  continue reading
 
XMRig – APPetite for Crypto XMRig, a legitimate program for cryptocurrency mining, is being added to systems via illegally downloaded applications as a trojan payload. Victims are observed to be downloading the modified application from The Pirate Bay, with a focus on Final Cut Pro. This comparison has revealed this is the third generation of the c…
  continue reading
 
Envoy: Is Three A Crowd? Employee data and company info has been stolen from Atlassian allegedly via Envoy, a third-party app, and the data was posted on the chat app Telegram. Threat actor SiegedSec claimed responsibility and Atlassian’s response seemed to indicate physical access concerns. The Attack vector is still being investigated by the thir…
  continue reading
 
Screentime – Somebody’s Watching Me A new threat actor, dubbed TA866, is targeting U.S. and German companies with an information-stealing campaign. The Initial vector seems to be emailed with URLs or attachments (PDF, PUB) linking to JavaScript malware that installs WasabiSeed (malicious downloader) that pulls down Screenshotter. How can you be sur…
  continue reading
 
Nevada - RAMPing up the ransom The"Nevada" ransomware operation has recently grown its capabilities, improving locking functionality on Windows and ESXi. Are you protected? IceBreaker - Help Desk Hysteria Online Gaming and Gambling companies have been targeted by backdoor malware recently, as Customer Service agents were tricked into opening screen…
  continue reading
 
GoTo Breach - A lastpass loop? GoTo, parent company of LastPass, suffered a data breach resulting in theft of customer backups in November 2022. The breach impacted Central, Pro, join.me, Hamachi, and RemotelyAnywhere products. How did this happen, and how could you have prevented this from happening? GDPR's Price - WhatsApp with you? The Irish Dat…
  continue reading
 
NMAP - Footprints and Fingerprints A standard tool in any cybersecurity toolbox. Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection. Is anyone scanning y…
  continue reading
 
Netgear Routers - When Edges Go Bad A pre-authentication buffer overflow exploit allows threat actors to get control of many NetGear routers, opening the door for malware installs and identity theft. While Netgear has released a patch, how do you protect your edge and IoT estate before patches can be installed? RATphishing - Columbia's Cooperative …
  continue reading
 
1- Meta's New Framework - Chain, chain, chain… Meta has proposed a new 10-step kill chain model that they feel more adequately addresses online threats. What are the gaps in your current security stack, and how does Cato keep you secured? 2. FIFA 2022 - Phishing for the Cup Phishing attempts targeting middle eastern countries have more than doubled…
  continue reading
 
SQL: Wake Up Maggie! The Maggie malware creates a backdoor in Microsoft SQL servers, leaving companies potentially vulnerable. Are you? ProxyNotShell: You've Got Bugs Microsoft Exchange Servers were found to have 2 zero-day vulnerabilities being exploited, allowing access to privesc and RCE. Do you trust emails from inside your organisation? The Ve…
  continue reading
 
1- Killnet - Access Denied Killnet is a Russia-aligned hacker group well known for issuing DDoS attacks, believed to be formed just prior to the Russia/Ukraine conflict. Originally a hack-for-hire vendor of DDoS, they rapidly evolved into a patriotic collective. Attacks have been characterized as "primitive", typically relying on brute-force on sta…
  continue reading
 
1) Impacket - All your Bases The Impacket tool was used by APTs to target the US Defense Industrial Base sector. The initial vector was unknown, but how do you identify reconnaissance and exfiltration in your organization? 2) PLCs - Patching is Logical A critical vulnerability with a 9.3 CVSS score was found in the Siemens SIMATIC programmable logi…
  continue reading
 
In this week's episode, Bill and Robin cover the expanding scope of Ransomware with threat actors such as Black Basta running rampant, as well as the new 'suspicious' TLD of .zip! How do these threat actors keep getting away with their attacks, and why should you be concerned about these new top-level-domains? Learn all this and more on the latest …
  continue reading
 
கடலூர் மாவட்ட NCSC 22-23 இதுவரை நடந்த செயல்பாடுகள்.இனி நடக்க இருக்கும் வேலைகள்.ஒருங்கிணைப்பாளர் உரை .
  continue reading
 
I feel satisfied and happy,when i moved a bike parked at side of road which paved the way for a school van to go and certainly cleared the small traffic block occured at minutes before.So small moments like this ,we feel happy to do something selfless and enjoy the satisfication that gives at the end. So ,here we have Siddharth, who took an action …
  continue reading
 
Dated 8th july 2019.A podcast episode of learning "Budget 2019 and Economic Survey "?Welcome.Indian Finance minister presented her "Maiden Budget 2019" and we also have our recent Economic Survey report here.Don't worry ,we are not into economics and things.As usual we look on words that catchy in Budget and Economic survey and learn from them.…
  continue reading
 
Hi there Iam karthik from india .This time I whispered my thoughts on the podcast to you.I talk about upcoming General Election in india and why my Mom and I can't go together to cast vote ? And also I jump into sea to beat the summer and i found many things in water .And i talks about Electric vehicles and Unemployment in india. Welcome to the Lar…
  continue reading
 
Loading …

Quick Reference Guide