Talion Threat Set Radio artwork

Threat Bulletin #134

Talion Threat Set Radio

English - September 10, 2021 14:00 - 5 minutes - 3.79 MB
Technology Homepage Download Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Previous Episode: Threat Bulletin #133
Next Episode: Threat Bulletin #135

This week's Threat Intel news in 6 minutes:

New malware technique observed using CLFS log files to evade detection.REvil returns after 2 months of hiding, attacks UK based ITSP with DDoS attacks.Babuk source code leaked by ransomware developer dying due to stage 4 lung cancer.