Artwork

Content provided by Orpheus Cyber. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Orpheus Cyber or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Orpheus Talks - Episode #2

10:55
 
Share
 

Manage episode 337334341 series 3380751
Content provided by Orpheus Cyber. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Orpheus Cyber or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this week's episode of Orpheus Talks we discuss:
Key Issue: Pro-Russia cybercriminal group targets entities opposing Ukraine invasion Cybercriminals: Data leak extortion groups continue pursuing high-profile targets Nation-State: Ukrainian targets continue to suffer Distributed Denial-of-Service attacks
If you'd like to subscribe to our weekly newsletter, please visit:
https://mailchi.mp/bed25f97fc09/sign-up

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/
Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber

  continue reading

23 episodes

Artwork
iconShare
 
Manage episode 337334341 series 3380751
Content provided by Orpheus Cyber. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Orpheus Cyber or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

In this week's episode of Orpheus Talks we discuss:
Key Issue: Pro-Russia cybercriminal group targets entities opposing Ukraine invasion Cybercriminals: Data leak extortion groups continue pursuing high-profile targets Nation-State: Ukrainian targets continue to suffer Distributed Denial-of-Service attacks
If you'd like to subscribe to our weekly newsletter, please visit:
https://mailchi.mp/bed25f97fc09/sign-up

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/
Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber

  continue reading

23 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide