Security Squawk - The Business of Cybersecurity artwork

Security Squawk - The Business of Cybersecurity

172 episodes - English - Latest episode: 3 days ago - ★★★★★ - 2 ratings

Security Squawk is a business podcast dedicated to helping business people fight the war against cyber criminals.

Technology
Homepage Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Episodes

The Concerning Rise of Cyber Threats from China against U.S. Infrastructure

April 23, 2024 20:08 - 33 minutes - 31.1 MB

This episode of Security Squawk delves deep into the concerning rise of cyber threats from China against U.S. infrastructure, as highlighted by FBI Director Christopher Wray. We explore the implications of these relentless cyberattacks on national security and the broader geopolitical tensions. The episode also covers the alarming ransomware attacks impacting major U.S. corporations, including UnitedHealth Group, and a critical cyber incident that disrupted New York State's budget negotiatio...

Cracks in the Armor: Microsoft's Global Cybersecurity Challenges

April 15, 2024 21:01 - 36 minutes - 33.3 MB

This week on Security Squawk, cybersecurity experts Bryan Hornung, Reginald Andre, and Randy Bryan analyze a series of breaches involving Microsoft from Russian and Chinese espionage efforts to systemic security failings. The team will dissect the implications of these incidents on U.S. national security, Microsoft's security culture, and the broader cybersecurity landscape.

Ransomware Ruckus & Data Breach Debacles: A Cybersecurity Crisis Compilation

April 09, 2024 20:08 - 48 minutes - 44.2 MB

Dive into a cybersecurity whirlwind with cybersecurity experts on this week's episode where we uncover a spectrum of cyber threats. We discuss a ransomware gang's botched extortion attempt, and severe data breaches impacting millions, including healthcare giants and global corporations. With a focus on recent attacks on public infrastructure and the exposure of critical personal and employee information, our cybersecurity experts offer invaluable insights into enhancing cyber defenses and na...

Massive AT&T Data Breach Impacts Millions, Traverse City Schools Down

April 03, 2024 14:16 - 46 minutes - 42.8 MB

This episode of Security Squawk takes a cross-country journey through recent cyber security incidents that have captured national attention. Starting with a mysterious system outage at Omni Hotels, we dive into the massive data breach at AT&T affecting millions. We round off our discussion with a critical look at the cyber breach in Traverse City Area Public Schools. Through expert analysis and lively discussions, we aim to uncover the depth of these incidents, their impact on stakeholders, ...

Fort Worth & St Cloud Cyber Attack, Panera Bread Attacked? MarineMax Ransomware

March 27, 2024 13:38 - 27 minutes - 25.6 MB

We dive into a series of cyberattacks highlighting the ever-present threat to both public and private sectors. Starting with a nationwide IT outage that has left Panera Bread grappling with significant operational challenges since Saturday, affecting online orders, point-of-sale systems, and internal communications, we'll explore the potential cyberattack implications and what this means for businesses and their cybersecurity measures. Switching gears to the public sector, the Tarrant Appra...

Vulnerability Spectrum: Government Agencies, Pharmaceuticals Cyber Attacks

March 22, 2024 18:13 - 37 minutes - 34.5 MB

In this episode, we discuss the most recent surge of cyber attacks against government agencies and public infrastructures. We share information and insights about the cyber attack on CISA and the U.S. water infrastructure systems. We also discuss the resurgence of ransomware groups which were initially thought to have been disrupted. We explain why, despite record spending on cybersecurity measures, data breaches continue to surge. This episode sheds light on the dynamic battle between cybe...

Security Squawk: Small Business, Big Targets – The Growing Cyber Menace

March 13, 2024 13:27 - 47 minutes - 43.9 MB

In this episode, we dive into a wave of sophisticated cyberattacks targeting businesses and organizations across the country. From the breach of US Cybersecurity and Infrastructure Security Agency (CISA) and financial firms like EquiLend and Paysign to a ransomware onslaught against a California law firm and alarming attacks on small and medium-sized businesses, no one is safe. We'll dissect these incidents, explore their implications, and share expert advice on bolstering defenses in an inc...

From Breweries to Tech Giants - Navigating the Latest Cyber Attacks on Duvel Moortgat Brewery, Ward Trucking, Microsoft , and More!

March 08, 2024 22:38 - 36 minutes - 33.6 MB

We dive deep into the recent cyber attacks that have left indelible marks on industries worldwide. Starting with the ransomware attack on Duvel Moortgat Brewery, we explore how even the production of Belgium's cherished beers isn't immune to the digital dangers lurking in the shadows. Next, we unravel the intricate web woven by TA4903, a devious group specializing in business email compromise (BEC) attacks, exploiting the identities of trusted U.S. government bodies to perpetrate financial ...

Change Healthcare Pay $22 Million Dollars to BlackCat/ALPHV

March 07, 2024 21:01 - 12 minutes - 8.48 MB

In this eye-opening video, we delve deep into the shocking cyberattack on Change Healthcare, orchestrated by the notorious BlackCat ransomware group. Discover the alarming chain of events that led to a staggering $22 million extortion payment, and the subsequent fallout that rocked the cybercriminal world. What You'll Learn: The Importance of Change Healthcare: Understand the critical role of Change Healthcare in the U.S. healthcare system and the impact of the cyberattack on nationwide pr...

LockBit Ransomware Group Resurges | Millions Impacted by LoanDepot Data Breach

February 28, 2024 14:52 - 30 minutes - 27.5 MB

We dissect recent high-profile cyberattacks - a ransomware attack on Change Healthcare; a data breach impacting millions at LoanDepot, and the resurgence of the LockBit ransomware gang. We also discuss the RCE flaw found in ConnectWise's ScreenConnect and explore the alarming cybersecurity statistics for 2024 that every business leader needs to be aware of. Business owners, IT professionals, and anyone keen on keeping up with cybersecurity trends, this podcast will arm you with the knowledg...

Ransomware Rampage: ALPHV's Attack on American Corporates

February 21, 2024 11:39 - 58 minutes - 53.2 MB

This week, we discuss the escalating cyber threats targeting the United States, with a particular focus on recent developments and warnings from high-level officials and cybersecurity experts. We begin with FBI Director Christopher Wray's stark warning about China's cyber threat, revealing that offensive malware has been covertly placed in U.S. critical infrastructure by Chinese hackers, representing a scale of threat previously unseen. Wray's comments at the Munich security conference under...

Code Red: Insights from Recent High Profile Cyberattacks

February 07, 2024 17:37 - 52 minutes - 47.8 MB

We unravel the mysteries behind recent cyber attacks against high profile organizations such as AnyDesk, Pennsylvania Courts, Schneider Electric, Clorox, and Johnson Controls. We explore the drama, dissect missteps, and extract lessons from these high-stakes breaches. Don't miss out on expert perspectives and actionable strategies to defend you and your business against digital threats.

Cybersecurity Alert: Major Breaches Unveiled

January 23, 2024 18:51 - 27 minutes - 25 MB

This episode of Security Squawk delves into recent high-profile cybersecurity incidents. We explore the large-scale data breach at loan Depot affecting 16.6 million people, analyze Microsoft's encounter with Russian cyber espionage, and discuss the comprehensive findings of the Veeam Data Protection Trends Report for 2024. Join us as we dissect the implications of these events on global data security and corporate cyber defenses.

Data Dilemmas: Navigating Privacy & Security Risks

January 17, 2024 20:27 - 40 minutes - 37.4 MB

In this episode of our podcast, we delve into the intricate world of data retention and its associated risks. We explore the challenges businesses face in balancing data retention with privacy and security concerns. Our discussion includes insights on the legal ramifications of excessive data storage, the impact of privacy laws on retention policies, and effective strategies for maintaining data hygiene. Join us as we unravel the complexities of data retention and provide practical tips for ...

Navigating the MSP Maze: Unraveling the Price vs. Quality Conundrum in IT Services

January 12, 2024 21:03 - 45 minutes - 41.9 MB

In this episode of "Security Squawk," we delve deep into the complex world of Managed Service Providers (MSPs) and the pivotal role of pricing in determining the quality of IT services. We're taking a Q&A approach to unravel the mysteries behind the vast pricing spectrum in the MSP market, from budget-friendly options to premium services. Join us as we dissect the differences between low-end and high-end MSPs, examining the impact of pricing on service breadth, response times, expertise, an...

Cyber Shocks: From Ransomware Havoc to Stolen Data Drama - Navigating Today's Digital Threats

January 03, 2024 19:35 - 37 minutes - 34.7 MB

In this episode, we dive into the chaotic world of cybersecurity, where the stakes are as real as they get. First up, we discuss a harrowing tale from California, where a man's life was turned upside down following the City of Oakland's ransomware attack. We'll break down this ABC7 Chicago report, exploring the profound personal impacts of such cyber breaches. Then, we shift our focus to the healthcare sector. Hospitals are battling not just for patient health but against digital threats...

Navigating the Cybersecurity Landscape - A Comprehensive Q&A Session

December 22, 2023 22:32 - 51 minutes - 47.5 MB

In this engaging episode of Security Squawk, our trio of cybersecurity experts delves into the intricate world of digital security through a dynamic Q&A format. Designed to enlighten business professionals, this episode is an essential listen for anyone looking to deepen their understanding of cyber threats and defenses. Our hosts, each bringing their unique insights and experiences, will tackle a series of thought-provoking questions submitted by our audience. These questions range from th...

What You Must Know About Recent Cyber Attacks in Healthcare, Automotive, & Critical Infrastructure

December 13, 2023 14:26 - 39 minutes - 36.3 MB

This episode explores recent cyberattacks impacting healthcare, automotive, and critical infrastructure. We analyze the Fred Hutch and Norton Healthcare data breaches, exposing sensitive patient data to ransomware threats. In the automotive sector, Toyota and Nissan face significant cyber challenges, with customer data and internal systems compromised. We also discuss HTC Global Services' breach, revealing the widespread nature of cyber threats. A special focus is given to the alarming escal...

Unveiling Hidden Risks in Utility Systems and Government Agencies

December 05, 2023 22:10 - 35 minutes - 32.9 MB

Join us in our latest episode where we delve into the critical world of cybersecurity, focusing on recent high-profile cyberattacks targeting vital infrastructure and financial services. We start with CISA's urgent outreach to water utilities about exposed Unitronics devices, highlighting a direct link to the alarming attack on Pennsylvania's water supply. Next, we shift to the cyberattack on a North Texas water utility serving millions, underscoring the escalating threats to public utilitie...

Cyber attack on Fidelity National Financial paralyzes real estate transactions nationwide

November 29, 2023 19:56 - 54 minutes - 50 MB

In this episode, cybersecurity experts dive into the catastrophic ransomware attack on Fidelity National Financial, paralyzing real estate transactions nationwide. They also discuss the Thanksgiving Day ransomware attack on a healthcare giant, Ardent Health Services, affecting 30 hospitals across six states in the US. They offer updates on General Electric's cybersecurity challenges and fresh insights into the Henry Schein healthcare cyber attack. This episode is a must-listen for anyon...

Boeing Cyber Attack: Lockbit Ransomware vs. Boeing

November 20, 2023 16:41 - 47 minutes - 43.9 MB

This episode explores the recent Boeing cyber attack, dissecting the Lockbit Ransomware group and Boeing's response to the incident. Cybersecurity experts discuss the implications, the leaked data, and the intricacies of dealing with such high-profile breaches. This episode also dives into the changing landscape of AI investments versus traditional cybersecurity spending. The hosts discuss the potential consequences of diverting funds to AI rather than fortifying cybersecurity measures. La...

Cyber Attacks Saga: Royal Ransomware Group's Tactics, McLaren Healthcare Breach, and the State of Maine's Cybersecurity Struggle

November 15, 2023 20:09 - 50 minutes - 46.6 MB

In this podcast episode, cybersecurity experts discuss the activities of the Royal ransomware, a hacker group that has now successfully targeted 350 victims worldwide, amassing $275 million in ransom payments. They delve into the group's sophisticated tactics which made them successful in their cyber exploits. Additionally, the hosts shift the discussion to McLaren Healthcare, a Michigan-based healthcare provider that fell victim to a cyberattack by the Alfie ransomware gang. They highligh...

Cyber Attacks on Boeing, Ace Hardware, and Cook County Health: Expert Insights

November 07, 2023 21:38 - 47 minutes - 43.7 MB

Join our cybersecurity experts in this week's episode of the Security Squawk podcast as they unravel the complexities of these cybersecurity incidents and uncover the lessons learned for both businesses and individuals. In this episode, they discuss the ongoing Boeing cyber incident and provide updates on what has unfolded since the last episode. They also explore the actions taken by the Lockbit ransomware gang, their threats, and the impact on Boeing. Additionally, they investigate the ...

Boeing, Dallas County Hacked | FTC Safeguard Rule Tightens |

November 01, 2023 21:50 - 33 minutes - 30.9 MB

In this episode of the Security Squawk Podcast, our cybersecurity experts discuss the recent cyber attacks on Dallas County and the aviation giant, Boeing. They will also deep dive into the recent charges against SolarWinds' ex-CEO, who has been accused of misleading investors and downplaying vulnerabilities within the company. This case highlights the changing legal landscape for those at the helm of organizations dealing with cyber incidents. They will also touch on the latest changes to...

The Impact Of Cyber Attacks on Small & Medium Businesses

October 26, 2023 20:19 - 31 minutes - 29.3 MB

In this episode of the Security Squawk Podcast, our hosts and our special guest, Cindy Phillips, discuss various aspects of cybersecurity and its impact on businesses. We discuss the human cost of cyberattacks and the emotional and financial repercussions on both businesses and employees. We also touch on the fact that many businesses claim to be prepared for cyber incidents, but their actual implementation of basic cybersecurity practices, such as multi-factor authentication (MFA) and str...

Ransomware Attacks on Ampersand and Henry Schein: Cybersecurity Insights and Business Advice

October 18, 2023 13:40 - 43 minutes - 40.3 MB

In this episode of the Security Squawk Podcast, we discuss two recent ransomware attacks: 1. Ampersand cyber attack: Ampersand is a company that provides viewership data to advertisers for about 85 million households. The Black Basta ransomware group reportedly claims the attack disrupted Ampersand's operations. 2. Henry Schein cyber attack: Henry Schein is a healthcare solutions company. In a recent cyber attack, they announced that part of their manufacturing and distribution have suffer...

Cyber Battlefield: BlackCat Hacker Group Attacks State Courts; Lockbit Hacker Group Threatens Release of Stolen Data

October 10, 2023 21:40 - 46 minutes - 42.2 MB

Here's a sneak peek of what we'll be discussing in this episode of the Security Squawk Podcast: 1. We uncover the alarming ransomware attack by the BlackCat Group ALPHV, targeting state courts in Northwest Florida. Discover how the personal information of judges and employees may have been compromised and the concerning lack of encryption in some organizations. 2. We explore the domino effect of supply chain attacks. Uncover the gripping tale of a cyber attack on an Oklahoma grocery store...

Cyber Attacks on Estes Express, Johnson Controls, St. Lous Metro and Prospect Medical Holdings: Lessons and Financial Implications

October 03, 2023 19:16 - 32 minutes - 29.6 MB

We invite you to tune in to our latest podcast episode where we delve deep into the world of cybersecurity, recent cyberattacks, and the valuable lessons learned. Here's a sneak peek of what you can expect: Cybersecurity Insights: Discover the latest developments in the cybersecurity landscape, including a major transportation company's battle against a ransomware gang and a cyberattack on the St. Louis Metro. Hospital Ransomware Attack: Gain valuable insights into the aftermath of a ranso...

Firewall Breaches, Software Vulnerabilities and How the Chinese Government Can Access Your Network

September 29, 2023 21:29 - 29 minutes - 27 MB

In this episode of the Security Squawk Podcast, we discuss the pressing vulnerabilities that are shaping the cybersecurity landscape, including major firewall breaches and critical software vulnerabilities. We reveal the unsettling news about the Chinese government's involvement and backdoors that could give them unfettered access to your networks. Learn how these vulnerabilities can impact your organization and what you can do to protect yourself. Discover why it's crucial to prioritize cy...

MGM's Cyber Siege: Counting the Millions Lost Each Day

September 20, 2023 20:41 - 47 minutes - 43.6 MB

In this episode, we dive deep into the alarming cyberattack on MGM Resorts International. With daily losses ranging between $4.2 million to $8.4 million, the casino giant's revenue is severely under threat. Tune in as we explore the financial ramifications, the broader impact on employees and customers, and the key questions around insurance and potential ransom payments. Special attention is given to our feature guest's perspective, David Katz, an equity analyst who shares exclusive insight...

MGM's Cyber Meltdown - Unpacking the Major Outage

September 14, 2023 18:33 - 29 minutes - 27.4 MB

In an era where casinos and lodgings are tech-driven, MGM Resorts faces a staggering shutdown of its computer systems. As digital key cards malfunction and reservation systems go offline, we dissect the multifaceted repercussions of this attack and what it reveals about the vulnerabilities in the industry's tech infrastructure.

Qakbot's Demise, Global School Attacks & The LogicMonitor Crisis: A Cybersecurity Roundup

September 05, 2023 21:23 - 59 minutes - 54.6 MB

Join us on this week's episode of Security Squawk as we delve into the recent takedown of Qakbot malware, explore a concerning trend of cyberattacks on schools worldwide, understand who LogicMonitor is and the implications of its breach, and finally, unpack the aftermath and lessons learned from two massive cyber incidents.

Courts, Campuses & Cyberattacks: A Deep Dive into Recent Security Breaches & Insurance Disputes

August 29, 2023 19:54 - 46 minutes - 42.9 MB

In this episode of the Security Squawk podcast, we dive deep into the rapidly shifting landscape of cybersecurity and the ripple effects that breaches have on organizations worldwide. We begin by discussing the monumental court ruling favoring Merck's $1.4 billion insurance claim post the NotPetya cyberattack. The breaches at Leaseweb, Prospect Medical, and the University of Michigan reveal diverse sectors' vulnerabilities. But it's not just private entities in the crosshairs; even the US ...

Demystifying Cyber Insurance: A Deep Dive into Business Applications

August 22, 2023 21:22 - 1 hour - 62.1 MB

Get ready for an eye-opening experience on this week's episode of the Security Squawk Podcast as our cybersecurity experts dive deep into the world of cyber insurance applications. Ever wondered why insurance companies ask for THAT information? Want to know what it all means for YOUR business? You won't want to miss this live video podcast! Join us as we unravel the mysteries, share expert insights, and provide actionable advice that can benefit YOU!

Cybersecurity Roundup: Corporate Giant Clorox, Counties and School Districts Suffer Cyberattack | White House Rallies for Defense

August 15, 2023 19:54 - 35 minutes - 32.6 MB

Tune in to this week's episode of the Security Squawk Podcast, where our cybersecurity experts dissect the headlines and decode the digital landscape. Prince George County's Cyber Clash: The public school network takes a hit as a cyber attack ripples through 4500 accounts. What went wrong, and how can similar crises be averted? Our experts weigh in with insights you can't afford to miss. Connecticut's Million-Dollar Setback: Unravel the tale of a whopping $6 million loss caused by a cyber ...

Top Ransomware Gangs of 2023 | "Zero-Day Vulnerability" Explained

August 08, 2023 21:20 - 37 minutes - 34.7 MB

In this episode of the Security Squawk podcast, our cybersecurity experts reveal the top ransomware groups of 2023: Lockbit 3.0, Royal Ransomware, and Black Cat among others. They discuss the biggest and most recent ransomware attacks deployed by these groups, their techniques, and most importantly, how you can protect your business from being the next victim. They also discuss recent cyber attacks against the healthcare and educational sectors, which usually stemmed from "zero-day vulnerab...

SEC Releases New Cybersecurity Rules | Weekly Cybersecurity Round-up: Community College Ransomware Attack

August 01, 2023 21:32 - 43 minutes - 40.2 MB

The Securities and Exchange Commission (SEC) has introduced new stringent cybersecurity rules, applicable to publicly-traded companies, family offices, and businesses dealing with investments. These new rules require companies to disclose breach-related information within four days of discovery and provide details about the incident, its impact, and any compromised data. In this episode of the Security Squawk Podcast, we discuss the content and significance of this rule and share our exper...

Unmasking the Cl0p Ransomware Gang: A Journey into Cybersecurity Realities

July 24, 2023 17:24 - 42 minutes - 39.1 MB

Welcome to the Security Squawk Podcast, where we delve into the world of cybersecurity and the ever-evolving threats faced by businesses worldwide. In this episode, we uncover the shocking exploits of the notorious "Cl0p" ransomware gang, which has been wreaking havoc by exploiting a zero-day vulnerability in the popular "MoveIt" application. We shed light on the ruthless tactics employed by this gang, which have resulted in the extortion of millions of dollars from their unfortunate victim...

notorious Black Boy ransomware group unmasked | ransomware gang attacks Sun Corp | Insider Attack causes disruptions to Discovery Bay water treatment facility in California

July 11, 2023 19:09 - 44 minutes - 41 MB

Welcome to another exciting episode of the Security Squawk podcast! Today, our cybersecurity experts are diving into some eye-opening incidents that have recently rocked the digital world. We'll be covering a cyber attack on a critical water treatment plant, the notorious Black Boy ransomware group, unsettling breaches at a medical facility in Texas, and a distressing ransomware attack on Sun Corp, an esteemed oil producer in Canada. Now, here's the thing: cybersecurity is an ongoing battle...

Lockbit Ransomware attacks Apple supplier, USAA Data Breach exposes information of 2500 customers, and Dallas' $4 Million Investment

July 05, 2023 19:23 - 30 minutes - 27.8 MB

Join our cybersecurity experts in this week's episode of the Security Squawk podcast where they tackle the latest pressing issues in cybersecurity! In one story, Lockbit ransomware strikes a significant supplier for Apple, TSMC, demanding a staggering $70 million ransom. The big question is, will TSMC give in to the demand? Another incident to discuss is the breach on USAA, which exposed the personal information of over 2,500 customers between December 2022 and May 2023. Find out what step...

2023 Data Breach Investigations Report

June 27, 2023 21:48 - 43 minutes - 39.8 MB

In this episode of the Security Squawk podcast, our cybersecurity team brings you an in-depth analysis of the Verizon data breach report and its far-reaching implications. Join our knowledgeable hosts as they unpack the report's key findings and illuminate the ever-evolving threat landscape. Discover shocking statistics, such as the staggering 83% involvement of external actors in data breaches, emphasizing the pressing need for robust defense measures. Our hosts also delve into the critical...

MOVEit Ransomware Attack, UPS Data Breach, Feds Form Dark Web Unit

June 22, 2023 14:53 - 32 minutes - 29.4 MB

Join us on our cybersecurity podcast as we dive into the latest topics and threats in the digital landscape. In our recent episode, we discuss the MOVEit ransomware attack, UPS data breach, and the formation of a dark web unit by the federal government. Our co-hosts, Brian, Reginald, and Randy, provide expert insights and analysis on these pressing cybersecurity issues. Tune in now to stay informed and stay secure in the digital world.

Dunkin Donut Data Breach, Attack on Nintendo Switch Users, LinkedIn Phishing Attacks: Insights and Prevention Strategies

June 14, 2023 15:20 - 39 minutes - 36.3 MB

In this episode of the Security Squawk podcast, we delve into the fresh and alarming cybersecurity headlines that have rocked the past week, courtesy of the intel from ID Agent's breach news. We're diving into an array of breaches this week, including Dunkin Donuts' massive data breach affecting millions, the alarming attack on Nintendo Switch users, and the continued saga of LinkedIn phishing attacks. But it's not all about recounting the incidents. Our mission is to equip you with insigh...

Uncovering The Breaches - Pharmaceutical Industry Targeted - MOVEit Mess, Verizon Data Breach Report

June 14, 2023 14:56 - 47 minutes - 43.8 MB

In this week's episode, we're diving deep into the latest headlines in the world of cybersecurity. We kick off our discussion with an examination of the recently discovered MoveIT vulnerability that was exploited in a ransomware attack. What makes this vulnerability a prime target, and how can organizations fortify their defenses? From there, we turn our attention to the biopharma industry. As this sector increasingly becomes a hotbed for cyber attacks, we'll dissect why this industry is at...

China Cyberattacked US: Corporations, be warned | MCNA Dental data breach impacts almost 9M | Lender OneMain fined millions despite no cyberattack for "cybersecurity lapses"

May 30, 2023 18:58 - 43 minutes - 39.6 MB

In this episode, our cybersecurity experts discuss the recent $4.25 million fine imposed on Lender OneMain for "cybersecurity lapses", the MCNA Dental data breach that impacted 8.9 million people, and the ransomware attacks on the city of Augusta and New York County. The podcast also delves into how corporations are on the front lines of the ongoing cyberwar with China. Don't miss out on this timely and important discussion - listen now and stay ahead of the cybersecurity curve. Reference...

Why do businesses and organizations fail to prevent cyber attacks?

May 23, 2023 19:24 - 52 minutes - 47.8 MB

In this episode: Discover the eye-opening discussion that took place during their meeting with FBI agents, where the harsh reality of limited government assistance for small businesses battling cyber threats was unveiled. Learn why small businesses often find themselves alone in the face of cyber dangers unless they meet specific financial thresholds, and gain valuable advice on how to navigate this landscape effectively. Uncover the time-consuming nature of investigations and the critic...

Hotel Wi-Fi can be used to hack your laptop: Cybersecurity Risks While Traveling and How to Stay Safe

May 16, 2023 20:05 - 40 minutes - 37.2 MB

In this episode of the Security Squawk podcast, our cyber security experts highlight the risks associated with hotel Wi-Fi, hotel TVs, and public charging stations while one is traveling, suggesting listeners adopt a zero-trust perspective in cybersecurity to stay secure. In this episode, our cybersecurity experts explain the most common methods used by hackers to intercept and decrypt network traffic. They also cite actionable tips that anyone can do to mitigate these risks such as using a...

Dallas TX Ransomware Attack, Ransomware at all time high in 2023

May 09, 2023 21:29 - 52 minutes - 48.2 MB

In this episode, our cybersecurity experts from The Security Squawk podcast discuss the Dallas ransomware attack and urge increased investment in cybersecurity and better network segmentation. The article notes a rising trend in ransomware attacks in 2023, with a significant increase in claims compared to the previous quarter. Microsoft has implemented a more secure MFA push system, but the automation of hacking processes and finding vulnerable devices remains a concern. The vulnerabilities ...

Data breach on US Marshals, T-Mobile and Western Digital: Key Insights and Expert Advice

May 02, 2023 18:33 - 39 minutes - 36.3 MB

In this episode, our cybersecurity experts discuss recent cybersecurity breaches at the US Marshals, T-Mobile, and Western Digital. The US Marshals experienced a three-month recovery from a cyber attack on their computer network, highlighting that even those with extensive resources and knowledge are vulnerable to attacks. Meanwhile, T-Mobile disclosed a second data breach in 2023, where attackers had access to the personal information of hundreds of customers, which could be used to steal ...

Ransomware Attacks Resurge, NCR-Aloha updates, Microsoft SQL servers hacked

April 26, 2023 12:23 - 47 minutes - 43.7 MB

This podcast discusses the surge in ransomware attacks, particularly in manufacturing and professional services. The hosts emphasize the importance of reporting on these attacks and the potential consequences they may have. They also discuss challenges associated with securing data while working remotely. In addition, they touch on the importance of properly disposing of network equipment before use to avoid compromising a network's security. Companies can establish procedures for secure des...