The CyberWire Daily Podcast 3.28.24
Ep 2034 | 3.28.24

A battle against malware.

Show Notes

PyPI puts a temporary hold on operations. OMB outlines federal AI governance. Germany sounds the alarm on Microsoft Exchange server updates. Cisco patches potential denial of service vulnerabilities. The US puts a big bounty on BlackCat. Darcula and Tycoon are sophisticated phishing as a service platforms. Don’t dilly-dally on the latest Chrome update. On our Threat Vector segment, host David Moulton has guest Sam Rubin, VP and Global Head of Operations at Unit 42, to discuss Sam's testimony to the US Congress on the multifaceted landscape of ransomware attacks, AI, and automation, the need for more cybersecurity education. And Data brokers reveal alleged visitors to pedophile island. 

Remember to leave us a 5-star rating and review in your favorite podcast app.

Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn.

CyberWire Guest

On the Threat Vector segment, host David Moulton has guest Sam Rubin, VP and Global Head of Operations at Unit 42. They discuss Sam's testimony to the US Congress on the multifaceted landscape of ransomware attacks, AI, and automation, the need for more cybersecurity education and more. Listen to the full episode with David and Sam's in-depth discussion. Read Sam Rubin's testimony.

Selected Reading

PyPi Is Under Attack: Project Creation and User Registration Suspended (Malware News)

OMB Issues First Governmentwide AI Risk Mitigation Rules (GovInfo Security)

German cyber agency warns 17,000 Microsoft Exchange servers are vulnerable to critical bugs (The Record)

Cisco Patches DoS Vulnerabilities in Networking Products (Security Week)

US offers a $10 million bounty for information on UnitedHealth hackers (ITPro)

IPhone Users Beware! Darcula Phishing Service Attacking Via IMessage (GB Hackers)

Tycoon 2FA, the popular phishing kit built to bypass Microsoft and Gmail 2FA security protections, just got a major upgrade — and it’s now even harder to detect (ITPro)

Update Chrome now! Google patches possible drive-by vulnerability (Malwarebytes)

Jeffrey Epstein's Island Visitors Exposed by Data Broker (WIRED) 

Share your feedback.

We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. 

Want to hear your company in the show?

You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info.

The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © 2024 N2K Networks, Inc.