Episode 442 - Conti Wants to Destroy Your Backups
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 442 It is Thursday September 30th 2021. I am your host Scott Gombar and Conti Wants to Destroy Your Backups CISA releases tool to help orgs fend off insider threat risks Trucking giant Forward Air reports ransomware data breach Apple AirTag Zero-Day Weaponizes Trackers Conti Ransomware Expands Ability to Blow Up Backups Data Breaches Reported by Horizon House and Samaritan Center of Puget Sound PHI of 29,000 Patients Potentially Compromised in McAllen Surgical Specialty Center Ransomware Attack ..read more
Visit website
Episode 441 - What Happens When Microsoft 365 MFA Doesn’t Work?
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 441 It is Wednesday September 29th 2021. I am your host Scott Gombar and What Happens When Microsoft 365 MFA Doesn’t Work? NSA, CISA share VPN security tips to defend against hackers FinFisher malware hijacks Windows Boot Manager with UEFI bootkit Twitter web client outage forces users to log out, blocks logins Microsoft 365 MFA outage locks users out of their accounts Class Action Lawsuits Filed Against San Diego Health Over Phishing Attack ..read more
Visit website
Episode 439 - New Windows Flaw Exists in All Computers Shipped Since 2012
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 439 It is Monday September 27th 2021. I am your host Scott Gombar and New Windows Flaw Exists in All Computers Shipped Since 2012 Exchange/Outlook Autodiscover Bug Spills $100K+ Email Passwords Urgent Chrome Update Released to Patch Actively Exploited Zero-Day Vulnerability VMware vCenter Server Vulnerability CVE-2021-22005 Under Active Exploit Windows 10 emergency update resolves KB5005565 app freezes, crashes Microsoft WPBT flaw lets hackers install rootkits on Windows devices Email Breaches Reported by Eastern Los Angel ..read more
Visit website
Episode 438 - Farm Co-ops Are Being Targeted, What’s the Impact?
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 438 It is Friday September 24th 2021. I am your host Scott Gombar and Farm Co-ops Are Being Targeted, What’s the Impact? Cisco Releases Security Updates for Multiple Products Apple Releases Security Updates CISA Releases Guidance: IPv6 Considerations for TIC 3.0 Hacking group used ProxyLogon exploits to breach hotels worldwide Crystal Valley Farm Coop Hit with Ransomware Ransomware Attacks Reported by Family Medical Center of Michigan & Buddhist Tzu Chi Medical Foundation ..read more
Visit website
Episode 437 - Conti is Escalating
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 437 It is Thursday September 23rd 2021. I am your host Scott Gombar and Conti is Escalating How REvil May Have Ripped Off Its Own Affiliates Microsoft Warns of a Wide-Scale Phishing-as-a-Service Operation Hackers are scanning for VMware CVE-2021-22005 targets, patch now! FBI, CISA, and NSA warn of escalating Conti ransomware attacks U.S. Vision Subsidiary Reports Hacking Incident Affecting 180,000 Individuals August 2021 Healthcare Data Breach Report ..read more
Visit website
Episode 436 - Who Wants to Join the Elon Musk Club?
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 436 It is Monday September 20th 2021. I am your host Scott Gombar and Who Wants to Join the Elon Musk Club? Microsoft MSHTML Flaw Exploited by Ryuk Ransomware Gang AT&T Phone-Unlocking Malware Ring Costs Carrier $200M New Malware Targets Windows Subsystem for Linux to Evade Detection New "Elon Musk Club" crypto giveaway scam promoted via email Stolen Laptop Contained the PHI of Dignity Health Patients 1,738 Patients of Coalinga State Hospitals Notified About Improper Disclosure of PHI 36,500 Patients of Austin Cancer C ..read more
Visit website
Episode 435 - Just a Few Warnings to End the Week
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 435 It is Friday September 17th 2021. I am your host Scott Gombar and Just a Few Warnings to End the Week REvil/Sodinokibi Ransomware Universal Decryptor Key Is Out Third Critical Bug Affects Netgear Smart Switches — Details and PoC Released. FBI-CISA-CGCYBER Advisory on APT Exploitation of ManageEngine ADSelfService Plus Vulnerability New Windows security updates break network printing Walgreens Covid-19 Test Registration System Has Been Exposing Patient Data ..read more
Visit website
Episode 434 - Ransomware gang threatens to wipe decryption keys
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 434 It is Thursday September 16th 2021. I am your host Scott Gombar and South Africa’s DOJ Hit with Ransomware, Ransomware gang threatens to wipe decryption keys, and Microsoft is going passwordless... Attackers Impersonate DoT in Two-Day Phishing Scam 3 Former U.S. Intelligence Officers Admit to Hacking for UAE Company Ransomware encrypts South Africa's entire Dept of Justice network Ransomware gang threatens to wipe decryption key if negotiator hired Microsoft rolls out passwordless login for all Microsoft accounts Healt ..read more
Visit website
Episode 433 - It’s the Sept 2021 Post Patch Tuesday Roundup
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 433 It is Wednesday September 15th 2021. I am your host Scott Gombar and It’s the Sept 2021 Post Patch Tuesday Roundup Google Chromebook bug causes black screens after login BlackMatter ransomware hits medical technology giant Olympus Microsoft September 2021 Patch Tuesday fixes 2 zero-days, 60 flaws OCR Announces 20th Financial Penalty Under HIPAA Right of Access Enforcement Initiative Jackson Health Investigating Nurse Social Media HIPAA Violation ..read more
Visit website
Episode 432 - REvil is Back, Windows 0-Day exploits are being shared, and more..
ProactiveIT Cyber Security Daily
by Scott Gombar
8M ago
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 432 It is Monday September 13th 2021. I am your host Scott Gombar and REvil is Back, Windows 0-Day exploits are being shared, and more.. WordPress Releases Security Update WhatsApp to Finally Let Users Encrypt Their Chat Backups in the Cloud Windows MSHTML zero-day exploits shared on hacking forums REvil ransomware is back in full attack mode and leaking data MyRepublic discloses data breach exposing government ID cards Philadelphia Mental Health Service Provider Breach Affects 29,000 Patients ..read more
Visit website

Follow ProactiveIT Cyber Security Daily on FeedSpot

Continue with Google
Continue with Apple
OR