Talion Threat Set Radio artwork

Threat Bulletin #121

Talion Threat Set Radio

English - June 11, 2021 15:00 - 6 minutes - 4.49 MB
Technology Homepage Download Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Previous Episode: Threat Bulletin #120
Next Episode: Threat Bulletin #122

In this week's episode we're discussing:

Evilcorp attempts to imitate other criminal group to evade sanctionsAttackers are actively looking to leverage new VMware vulnerability with working PoC codeColonial ransomware incident attributed to old VPN password found in previous breachesLargest stolen credentials market taken down by joint operation