The CyberWire Daily Podcast 6.5.24
Ep 2082 | 6.5.24

Opening up on hidden secrets.

Show Notes

OpenAI insiders describe a culture of recklessness and secrecy. Concerns over Uganda’s biometric ID system. Sophos uncovers a Chinese cyberespionage operation called Crimson Palace. Poland aims to sure up cyber defenses against Russia. Zyxel warns of critical vulnerabilities in legacy NAS products. Arctic Wolf tracks an amateurish ransomware variant named Fog. A TikTok zero-day targets high profile accounts. Cisco patches a Webex vulnerability that exposed German government meetings. On our Learning Layer segment, host Sam Meisenberg and Joe Carrigan continue their discussion of Joe's ISC2 CISSP certification journey, diving into Domain 7, Security Operations. A Canadian data breach leads to a class action payday. 

Our 2024 N2K CyberWire Audience Survey is underway, make your voice heard and get in the running for a $100 Amazon gift card. Remember to leave us a 5-star rating and review in your favorite podcast app.

Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you’ll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn.

Learning Layer

On our Learning Layer segment, host Sam Meisenberg and Joe Carrigan continue their discussion of Joe's ISC2 CISSP certification journey using N2K’s comprehensive CISSP training course, CISSP practice test, and CISSP practice labs. Sam and Joe dive into Domain 7, Security Operations, and tackle the following question:

Which of the following is the MOST important goal of Disaster Recovery Planning?

  1. Business continuity
  2. Critical infrastructure restoration
  3. Human Safety
  4. Regulatory compliance

Selected Reading

OpenAI Whistle-Blowers Describe Reckless and Secretive Culture (The New York Times)

Uganda: Yoweri Museveni's Critics Targeted Via Biometric ID System (Bloomberg)

Chinese South China Sea Cyberespionage Campaign Unearthed (GovInfo Security)

Palau confirms 'major' cyberattack, points to China (Digital Journal)

Poland to invest $760 million in cyberdefense as Russian pressure mounts (The Record)

'NsaRescueAngel' Backdoor Account Again Discovered in Zyxel Products (SecurityWeek)

Arctic Wolf sniffs out new ransomware variant (CSO Online)

CNN, Paris Hilton, and Sony TikTok accounts hacked via DMs (Security Affairs)

Cisco Patches Webex Bugs Following Exposure of German Government Meetings (SecurityWeek)

ICBC must pay $15K to all who had data breached before JIBC attacks (Vancouver Sun) 

Share your feedback.

We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. 

Want to hear your company in the show?

You too can reach the most influential leaders and operators in the industry. Here’s our media kit. Contact us at cyberwire@n2k.com to request more info.

The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc.