DiscoverSecurity Squawk - The Business of Cybersecurity
Security Squawk - The Business of Cybersecurity
Claim Ownership

Security Squawk - The Business of Cybersecurity

Author: Bryan Hornung Reginald Andre Randy Bryan & Ryan O'Hara

Subscribed: 9Played: 20
Share

Description

Security Squawk is a business podcast dedicated to helping business people fight the war against cyber criminals.
167 Episodes
Reverse
This episode of Security Squawk delves deep into the concerning rise of cyber threats from China against U.S. infrastructure, as highlighted by FBI Director Christopher Wray. We explore the implications of these relentless cyberattacks on national security and the broader geopolitical tensions. The episode also covers the alarming ransomware attacks impacting major U.S. corporations, including UnitedHealth Group, and a critical cyber incident that disrupted New York State's budget negotiations.
This week on Security Squawk, cybersecurity experts Bryan Hornung, Reginald Andre, and Randy Bryan analyze a series of breaches involving Microsoft from Russian and Chinese espionage efforts to systemic security failings. The team will dissect the implications of these incidents on U.S. national security, Microsoft's security culture, and the broader cybersecurity landscape.
Dive into a cybersecurity whirlwind with cybersecurity experts on this week's episode where we uncover a spectrum of cyber threats. We discuss a ransomware gang's botched extortion attempt, and severe data breaches impacting millions, including healthcare giants and global corporations. With a focus on recent attacks on public infrastructure and the exposure of critical personal and employee information, our cybersecurity experts offer invaluable insights into enhancing cyber defenses and navigating the complex landscape of digital security threats.
This episode of Security Squawk takes a cross-country journey through recent cyber security incidents that have captured national attention. Starting with a mysterious system outage at Omni Hotels, we dive into the massive data breach at AT&T affecting millions. We round off our discussion with a critical look at the cyber breach in Traverse City Area Public Schools. Through expert analysis and lively discussions, we aim to uncover the depth of these incidents, their impact on stakeholders, and the broader implications for cyber security in diverse sectors. Join us as we navigate the complexities of these high-profile cybersecurity challenges.
We dive into a series of cyberattacks highlighting the ever-present threat to both public and private sectors. Starting with a nationwide IT outage that has left Panera Bread grappling with significant operational challenges since Saturday, affecting online orders, point-of-sale systems, and internal communications, we'll explore the potential cyberattack implications and what this means for businesses and their cybersecurity measures. Switching gears to the public sector, the Tarrant Appraisal District in Texas became the latest victim of a ransomware attack, with hackers demanding a hefty ransom. This incident disrupted the district's network and services, prompting a swift response involving leading cybersecurity experts to mitigate the damages and restore operations. The attack underscores the growing trend of targeting government entities and raises questions about data protection and crisis management in the face of cyber threats. Join us as we dissect these incidents, examining cybercriminals' tactics, the affected organizations' response, and the broader implications for cybersecurity practices. With expert insights and analysis, Security Squawk aims to equip listeners with the knowledge to understand and navigate the complex landscape of cyber threats
In this episode, we discuss the most recent surge of cyber attacks against government agencies and public infrastructures. We share information and insights about the cyber attack on CISA and the U.S. water infrastructure systems. We also discuss the resurgence of ransomware groups which were initially thought to have been disrupted. We explain why, despite record spending on cybersecurity measures, data breaches continue to surge. This episode sheds light on the dynamic battle between cyber protection efforts and the innovative tactics of cybercriminals. Tune in for a better understanding of our country's cybersecurity landscape and insights into forging stronger digital defenses.
In this episode, we dive into a wave of sophisticated cyberattacks targeting businesses and organizations across the country. From the breach of US Cybersecurity and Infrastructure Security Agency (CISA) and financial firms like EquiLend and Paysign to a ransomware onslaught against a California law firm and alarming attacks on small and medium-sized businesses, no one is safe. We'll dissect these incidents, explore their implications, and share expert advice on bolstering defenses in an increasingly volatile digital world. Tune in to stay informed and prepared.
We dive deep into the recent cyber attacks that have left indelible marks on industries worldwide. Starting with the ransomware attack on Duvel Moortgat Brewery, we explore how even the production of Belgium's cherished beers isn't immune to the digital dangers lurking in the shadows. Next, we unravel the intricate web woven by TA4903, a devious group specializing in business email compromise (BEC) attacks, exploiting the identities of trusted U.S. government bodies to perpetrate financial deceit. We also analyze the attack against Microsoft by Nobelium, unveiling the theft of critical source code and the ongoing surveillance that challenges the tech titan's security fortitude. The episode rounds off with an exclusive look at the less publicized ransomware attack on Ward Trucking, highlighting the silent yet severe impacts on the logistics and transportation sector. Tune in to "Security Squawk" as we navigate these digital challenges, dissecting the aftermath, lessons learned, and the relentless quest for cyber resilience in an interconnected world.
In this eye-opening video, we delve deep into the shocking cyberattack on Change Healthcare, orchestrated by the notorious BlackCat ransomware group. Discover the alarming chain of events that led to a staggering $22 million extortion payment, and the subsequent fallout that rocked the cybercriminal world. What You'll Learn: The Importance of Change Healthcare: Understand the critical role of Change Healthcare in the U.S. healthcare system and the impact of the cyberattack on nationwide prescription drug services. The Anatomy of the Attack: Follow the timeline of the cyberattack, from the initial breach to the eventual ransom payment, and the significant disruption it caused. The Controversy of the Ransom Payment: Explore the complex dynamics of the $22 million ransom payment, including the dispute with a disgruntled affiliate and the failure to secure the deletion of stolen data.
We dissect recent high-profile cyberattacks - a ransomware attack on Change Healthcare; a data breach impacting millions at LoanDepot, and the resurgence of the LockBit ransomware gang. We also discuss the RCE flaw found in ConnectWise's ScreenConnect and explore the alarming cybersecurity statistics for 2024 that every business leader needs to be aware of. Business owners, IT professionals, and anyone keen on keeping up with cybersecurity trends, this podcast will arm you with the knowledge to stay a step ahead in the digital battlefield.
This week, we discuss the escalating cyber threats targeting the United States, with a particular focus on recent developments and warnings from high-level officials and cybersecurity experts. We begin with FBI Director Christopher Wray's stark warning about China's cyber threat, revealing that offensive malware has been covertly placed in U.S. critical infrastructure by Chinese hackers, representing a scale of threat previously unseen. Wray's comments at the Munich security conference underscore the urgent need for heightened cybersecurity measures against such national security threats. We also cover the alarming ransomware attacks by the ALPHV/Blackcat gang on prominent companies such as Prudential Financial and loanDepot, showcasing the persistent risks ransomware poses to both private and public sectors. With over 16.6 million individuals affected by the loanDepot breach alone, the implications of these attacks are far-reaching. Additionally, we discuss the recent cyberattack that disrupted Georgia's Fulton County, affecting its main technology platforms and limiting operations across various county offices. This incident further highlights the vulnerabilities of local government infrastructure to sophisticated cyberattacks. Join us as we also explore the global response to these threats, including the U.S. State Department's rewards for information leading to the capture of ALPHV gang leaders and the ongoing efforts by law enforcement to counter Chinese hacking campaigns. With the use of artificial intelligence by hackers amplifying the threat landscape, we'll examine the calls for a "Geneva Convention around cyber" and the implications for future cybersecurity defenses. Tune into Security Squawk to stay informed on the latest cyber threats and the evolving landscape of cybersecurity defense strategies.
We unravel the mysteries behind recent cyber attacks against high profile organizations such as AnyDesk, Pennsylvania Courts, Schneider Electric, Clorox, and Johnson Controls. We explore the drama, dissect missteps, and extract lessons from these high-stakes breaches. Don't miss out on expert perspectives and actionable strategies to defend you and your business against digital threats.
This episode of Security Squawk delves into recent high-profile cybersecurity incidents. We explore the large-scale data breach at loan Depot affecting 16.6 million people, analyze Microsoft's encounter with Russian cyber espionage, and discuss the comprehensive findings of the Veeam Data Protection Trends Report for 2024. Join us as we dissect the implications of these events on global data security and corporate cyber defenses.
In this episode of our podcast, we delve into the intricate world of data retention and its associated risks. We explore the challenges businesses face in balancing data retention with privacy and security concerns. Our discussion includes insights on the legal ramifications of excessive data storage, the impact of privacy laws on retention policies, and effective strategies for maintaining data hygiene. Join us as we unravel the complexities of data retention and provide practical tips for safeguarding personal and organizational data.
In this episode of "Security Squawk," we delve deep into the complex world of Managed Service Providers (MSPs) and the pivotal role of pricing in determining the quality of IT services. We're taking a Q&A approach to unravel the mysteries behind the vast pricing spectrum in the MSP market, from budget-friendly options to premium services. Join us as we dissect the differences between low-end and high-end MSPs, examining the impact of pricing on service breadth, response times, expertise, and overall quality. We'll explore the potential risks and pitfalls businesses face when opting for lower-priced IT solutions and ponder whether a higher price tag truly guarantees superior service. Our discussion extends to practical advice on how businesses should navigate this landscape, assessing their specific IT needs and making informed decisions in choosing the right MSP. We'll also touch upon industry trends, hidden costs, and the future outlook of the MSP industry. Whether you're a small business owner, a corporate executive, or just curious about the intricacies of IT service provision, this episode offers valuable insights and expert perspectives to guide you through the MSP maze. Tune in to "Security Squawk" for a comprehensive guide on balancing cost and quality in your quest for the ideal IT partner.
In this episode, we dive into the chaotic world of cybersecurity, where the stakes are as real as they get. First up, we discuss a harrowing tale from California, where a man's life was turned upside down following the City of Oakland's ransomware attack. We'll break down this ABC7 Chicago report, exploring the profound personal impacts of such cyber breaches. Then, we shift our focus to the healthcare sector. Hospitals are battling not just for patient health but against digital threats too. We'll analyze a BleepingComputer article about hospitals taking legal action to retrieve stolen data from a cloud storage firm. What does this mean for the future of sensitive data storage? And there's more - the Ohio Lottery's recent struggle with a cyberattack claimed by DragonForce ransomware. How did this attack impact operations, and what can we learn from it? We'll dissect this incident, as reported by BleepingComputer, to understand the growing threat landscape. To wrap things up, we open the floor for a live Q&A session! Your questions, our insights - it's all about demystifying the complex world of cybersecurity. Whether you're a tech geek, concerned citizen, or just curious about the digital world, this episode has something for everyone. Tune in, get informed, and join the conversation. Let's navigate these digital threats together. Don't miss this episode of the Security Squawk Podcast - where cyber reality hits hard! #Cybersecurity #RansomwareReality #DigitalDangers #TechTalks
In this engaging episode of Security Squawk, our trio of cybersecurity experts delves into the intricate world of digital security through a dynamic Q&A format. Designed to enlighten business professionals, this episode is an essential listen for anyone looking to deepen their understanding of cyber threats and defenses. Our hosts, each bringing their unique insights and experiences, will tackle a series of thought-provoking questions submitted by our audience. These questions range from the basics of identifying common cyber threats faced by small businesses to the complexities of regulatory compliance and emerging technologies. Whether you're a business owner grappling with budget allocations for cybersecurity, an employee curious about the best practices in data handling, or simply someone fascinated by the evolving landscape of cyber threats and defenses, this episode has something for you. Expect a deep dive into topics like effective incident response, the balance between data privacy and security needs, adapting to the challenges of remote work, and much more. Our hosts will not only provide answers but also share personal anecdotes and real-world examples, making this episode both informative and relatable. Tune in to Security Squawk for this special Q&A episode and arm yourself with the knowledge to navigate the ever-changing tides of cybersecurity in the business world. Stay secure and informed with us!
This episode explores recent cyberattacks impacting healthcare, automotive, and critical infrastructure. We analyze the Fred Hutch and Norton Healthcare data breaches, exposing sensitive patient data to ransomware threats. In the automotive sector, Toyota and Nissan face significant cyber challenges, with customer data and internal systems compromised. We also discuss HTC Global Services' breach, revealing the widespread nature of cyber threats. A special focus is given to the alarming escalation in cyberattacks against critical infrastructure, including water systems, with potential international implications. Wrapping up, we delve into an MIT report showing an all-time high in data breaches, underscoring the urgency for heightened cybersecurity across sectors. Join us as we dissect these complex issues and their impact on global security.
Join us in our latest episode where we delve into the critical world of cybersecurity, focusing on recent high-profile cyberattacks targeting vital infrastructure and financial services. We start with CISA's urgent outreach to water utilities about exposed Unitronics devices, highlighting a direct link to the alarming attack on Pennsylvania's water supply. Next, we shift to the cyberattack on a North Texas water utility serving millions, underscoring the escalating threats to public utilities. Our discussion then pivots to the financial sector, examining the CitrixBleed ransomware group's impact on over 60 credit unions and hospitals. We also explore a significant breach involving US government agencies via an Adobe ColdFusion exploit. The episode also includes critical updates: a broader impact assessment of Okta's October 2023 support system breach and the response of Fidelity National Financial to a recent cyberattack. Tune in for an insightful look into these pressing cybersecurity challenges and their implications.
In this episode, cybersecurity experts dive into the catastrophic ransomware attack on Fidelity National Financial, paralyzing real estate transactions nationwide. They also discuss the Thanksgiving Day ransomware attack on a healthcare giant, Ardent Health Services, affecting 30 hospitals across six states in the US. They offer updates on General Electric's cybersecurity challenges and fresh insights into the Henry Schein healthcare cyber attack. This episode is a must-listen for anyone navigating the digital landscape, filled with eye-opening revelations and helpful insights.
loading
Comments 
loading
Download from Google Play
Download from App Store