Symantec Cyber Security Brief Podcast

Symantec Cyber Security Brief Podcast

by

Our regular podcast series features threat research and security news, hosted by threat researchers from the Threat Hunter Team.

Recent Episodes

  • New Billbug campaign, Prestige ransomware, and multiple arrests of alleged cyber-crime gang members

    1 year ago
  • Exbyte exfiltration tool, Cranefly uses new tools and novel technique, and OpenSSL bug is downgraded

    1 year ago
  • Budworm espionage activity, Spyder Loader malware, and Ransom Cartel links to Sodinokibi

    2 years ago
  • Witchetty espionage group activity, Microsoft Exchange Server zero days, and U.S. defense sector targeted by APT groups

    2 years ago
  • Espionage activity targeting Asian governments, Webworm develops customized tools, and latest Noberus TTPs

    2 years ago
  • Mobile app security, Russian invasion of Ukraine cyber impact continues, and Evil Corp switches focus

    2 years ago
  • Bumblebee loader analysis, Raccoon Stealer returns, and LockBit launches a new version

    2 years ago
  • BlackCat ransomware, Follina vuln used by Russian actors, and a new version of Metasploit

    2 years ago
  • The Follina Microsoft Office vulnerability, Conti break-up, and more ransomware activity

    2 years ago
  • Chinese cyber-espionage activity, Conti gang threatens Costa Rica government, and U.S. warns about North Korean citizens seeking jobs in IT

    2 years ago