Talion Threat Set Radio artwork

Threat Bulletin #142

Talion Threat Set Radio

English - November 08, 2021 09:00 - 7 minutes - 5.06 MB
Technology Homepage Download Apple Podcasts Google Podcasts Overcast Castro Pocket Casts RSS feed

Previous Episode: Threat Bulletin #141
Next Episode: Threat Bulletin #143

 This week’s Threat Intel news: 

Darkside hit with a $10m bounty as fallout of Colonial Pipeline attack continues.Critical Linux kernel vulnerability disclosed.FBI releases advisory stating ransomware gangs specifically target victims in financially sensitive negotiations.