State of the Hack artwork

S1E09: Holiday APT Spectacular

State of the Hack

English - December 11, 2018 13:22 - 36 minutes - 24.8 MB - ★★★★★ - 28 ratings
Technology News Tech News fireeye mandiant cybersecurity malware hacker Homepage Download Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed


In their final episode of 2018, Christopher Glyer and Nick Carr
brought the holiday cheer by providing a wrap-up on interesting
targeted attacker activity from the past 90 days, including CNIIHM
links to TRITON ICS attacks, suspected APT29 spearphishing campaign,
several recent DOJ indictments. They also highlighted some interesting
techniques including DNS over HTTPS and profiling victims pre-attack
using both compromised websites and Office documents.