Artwork

Content provided by N2K Networks, Inc. and N2K Networks. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by N2K Networks, Inc. and N2K Networks or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

SSM On-Prem Flaw is a 10/10 disaster.

32:59
 
Share
 

Manage episode 429549710 series 112238
Content provided by N2K Networks, Inc. and N2K Networks. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by N2K Networks, Inc. and N2K Networks or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Cisco has identified a critical security flaw in its SSM On-prem. The world's largest recreational boat and yacht retailer reports a data breach. The UK’s NHS warns of critically low blood stocks after a ransomware attack. Port Shadow enables VPN person in the middle attacks. Ivanti patches several high-severity vulnerabilities. FIN7 is advertising a security evasion tool on underground forums. Indian crypto exchange WazirX sees $230 million in assets suspiciously transferred. Wiz documents vulnerabilities in SAP AI Core. DDoS for hire team faces jail time. Guest Tomislav Pericin, Founder and Chief Software Architect of ReversingLabs, joins us to discuss their "Free Resource to Conduct Risk Assessments on Open-Source Software." Playing red-light green-light with traffic light controllers.

Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn.

CyberWire Guest

Guest Tomislav Pericin, Founder and Chief Software Architect of ReversingLabs, joins us to discuss their "Free Resource to Conduct Risk Assessments on Open-Source Software."

Selected Reading

Cisco discloses a 10.0 CVSS rating vulnerability in SSM On-Prem (Stack Diary)

Yacht giant MarineMax data breach impacts over 123,000 people (Bleeping Computer)

UK national blood stocks in 'very fragile' state following ransomware attack (The Record)

Port Shadow Attack Allows VPN Traffic Interception, Redirection (SecurityWeek)

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability (SecurityWeek)

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums (Security Affairs)

WazirX reports security breach at crypto exchange following $230 million 'suspicious transfer' (TechCrunch)

SAPwned: SAP AI vulnerabilities expose customers’ cloud environments and private AI artifacts (Wiz Blog)

Jail time for operators of DDoS service used to crash thousands of devices (Cybernews)

Hackers could create traffic jams thanks to flaw in traffic light controller, researcher says (TechCrunch)

Share your feedback.

We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.

Want to hear your company in the show?

You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info.

The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.

Learn more about your ad choices. Visit megaphone.fm/adchoices

  continue reading

3026 episodes

Artwork

SSM On-Prem Flaw is a 10/10 disaster.

CyberWire Daily

2,513 subscribers

published

iconShare
 
Manage episode 429549710 series 112238
Content provided by N2K Networks, Inc. and N2K Networks. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by N2K Networks, Inc. and N2K Networks or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Cisco has identified a critical security flaw in its SSM On-prem. The world's largest recreational boat and yacht retailer reports a data breach. The UK’s NHS warns of critically low blood stocks after a ransomware attack. Port Shadow enables VPN person in the middle attacks. Ivanti patches several high-severity vulnerabilities. FIN7 is advertising a security evasion tool on underground forums. Indian crypto exchange WazirX sees $230 million in assets suspiciously transferred. Wiz documents vulnerabilities in SAP AI Core. DDoS for hire team faces jail time. Guest Tomislav Pericin, Founder and Chief Software Architect of ReversingLabs, joins us to discuss their "Free Resource to Conduct Risk Assessments on Open-Source Software." Playing red-light green-light with traffic light controllers.

Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn.

CyberWire Guest

Guest Tomislav Pericin, Founder and Chief Software Architect of ReversingLabs, joins us to discuss their "Free Resource to Conduct Risk Assessments on Open-Source Software."

Selected Reading

Cisco discloses a 10.0 CVSS rating vulnerability in SSM On-Prem (Stack Diary)

Yacht giant MarineMax data breach impacts over 123,000 people (Bleeping Computer)

UK national blood stocks in 'very fragile' state following ransomware attack (The Record)

Port Shadow Attack Allows VPN Traffic Interception, Redirection (SecurityWeek)

Ivanti Issues Hotfix for High-Severity Endpoint Manager Vulnerability (SecurityWeek)

Cybercrime group FIN7 advertises new EDR bypass tool on hacking forums (Security Affairs)

WazirX reports security breach at crypto exchange following $230 million 'suspicious transfer' (TechCrunch)

SAPwned: SAP AI vulnerabilities expose customers’ cloud environments and private AI artifacts (Wiz Blog)

Jail time for operators of DDoS service used to crash thousands of devices (Cybernews)

Hackers could create traffic jams thanks to flaw in traffic light controller, researcher says (TechCrunch)

Share your feedback.

We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.

Want to hear your company in the show?

You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info.

The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.

Learn more about your ad choices. Visit megaphone.fm/adchoices

  continue reading

3026 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide