CYFIRMA Research

By CYFIRMA

Listen to a podcast, please open Podcast Republic app. Available on Google Play Store and Apple App Store.

Image by CYFIRMA

Category: Tech News

Open in Apple Podcasts


Open RSS feed


Open Website


Rate for this podcast

Subscribers: 0
Reviews: 0
Episodes: 110

Description

Cyber defenders, listen up! The CYFIRMA Research podcast has some juicy intel on the latest cyber threats that are lurking in the shadows. Tune in to this security briefing to stay on top of emerging threats and be ready to tackle digital risk like never before.


Episode Date
CYFIRMA Research - TRACKING RANSOMWARE : APRIL 2024
May 15, 2024
CYFIRMA Research - New Pakistan-based Cyber Espionage Group’s Year-Long Campaign Targeting Indian Defense Forces with Android Malware
May 10, 2024
CYFIRMA Research - Emerging Security Threats: Analysis of CVE-2024-3400
May 09, 2024
CYFIRMA Research - Obfuscated Batch Script’s Journey to Monero Mining
May 02, 2024
CYFIRMA Research - Fletchen Stealer: An Information Stealer with Sophisticated Anti-Analysis Measures
Apr 29, 2024
CYFIRMA Research - APT Quarterly Highlights: Q1 – 2024
Apr 24, 2024
CYFIRMA Research - The Shadow War between Israel and Iran Escalates
Apr 23, 2024
CYFIRMA Research - Ivanti RCE (CVE-2024-21894) Vulnerability Analysis and Exploitation
Apr 19, 2024
CYFIRMA Research - Threat to Offshore Infrastructure in a Maritime-Centric Century
Apr 18, 2024
CYFIRMA Research: Tracking Ransomware- March-2024
Apr 12, 2024
CYFIRMA Research- A New Campaign Identified Targeting Individuals in South Asia
Apr 11, 2024
CYFIRMA Research - Vulnerability Analysis and Exploitation: Understanding CVE-2024-27198 in JetBrains TeamCity
Apr 09, 2024
CYFIRMA Research -Threat to Undersea Infrastructure
Apr 08, 2024
CYFIRMA Research - Sync-Scheduler Stealer
Mar 29, 2024
CYFIRMA Research - FortiOS/FortiProxy (CVE-2024-21762)- Vulnerability Analysis and Exploitation
Mar 22, 2024
CYFIRMA Research - NIKKI STEALER: EX-DEFACER TURNS SELLER OF DISCORD STEALER
Mar 19, 2024
CYFIRMA Research - Islamic State’s Telegram Hustle: How a Terrorist Organization Raises Funds
Mar 14, 2024
CYFIRMA Research - Tracking Ransomware- February 2024
Mar 11, 2024
CYFIRMA Research - A Ransomware That Doesn't Extort Money - WinDestroyer & Its Origin
Mar 08, 2024
CYFIRMA Research - Exploiting Document Templates: Stego-Campaign Deploying Remcos RAT and Agent Tesla
Mar 06, 2024
CYFIRMA Research - The ScreenConnect Saga: A Deep Dive into the LockBit Connection
Mar 05, 2024
CYFIRMA Research - Exploit Analysis: SSRF and Command Injection for Unauthenticated RCE in Ivanti Connect Secure
Mar 01, 2024
CYFIRMA Research - Xeno RAT: A New Remote Access Trojan with Advance Capabilities
Feb 27, 2024
CYFIRMA Research - Iran Contributes to the Escalating Geo-Political Threat Landscape
Feb 22, 2024
CYFIRMA Research - Jenkins (CVE-2024-23897) – Vulnerability Analysis and Exploitation
Feb 19, 2024
CYFIRMA Research - Malware Development Competition Fuels Creation of 20+ Malware
Feb 15, 2024
CYFIRMA Research - Ransomware Trends- January 2024
Feb 13, 2024
CYFIRMA Research - Caught in the Crossfire: How International Relationships Generate Cyber Threats
Feb 08, 2024
CYFIRMA Research - Comprehensive Analysis of CVE-2024-21833 Vulnerability in TP-Link Routers : Threat Landscape, Exploitation Risks, and Mitigation Strategies
Feb 03, 2024
CYFIRMA Research - Russian Threat Actors Abuse Cloudflare and Freenom Services to run DaaS Program
Feb 01, 2024
CYFIRMA Research - LOOKING INTO THE CRYSTAL BALL: WHAT WILL 2024 BRING IN GEOPOLITICS
Jan 30, 2024
CYFIRMA Research - From Screen Captures to Crypto wallets: Analyzing the Multi-Faceted Threat of Rage Stealer
Jan 29, 2024
CYFIRMA Research - Pakistan-based Threat Actor Targets Indians with Fake Loan Android Application
Jan 24, 2024
CYFIRMA Research - APT QUARTERLY HIGHLIGHTS: Q4 – 2023
Jan 22, 2024
CYFIRMA Research - Russian Stealer Log Aggregator Releases Fully Native Infostealer
Jan 19, 2024
CYFIRMA Research - Apache Struts RCE (CVE-2023-50164)- Vulnerability Analysis and Exploitation
Jan 18, 2024
CYFIRMA Research - Taiwan Elections Report
Jan 16, 2024
CYFIRMA Research- Tracking Ransomware- December 2023
Jan 11, 2024
CYFIRMA Research - Episode 072: Decoding the Cryptocurrency Malware Landscape - A Comprehensive Analysis of a Mining Threat Disseminated Through A YouTube Channel
Jan 09, 2024
CYFIRMA Research - Episode 071: A Gamer Turned Malware Developer: Diving Into SilverRat And It’s Syrian Roots
Jan 08, 2024
CYFIRMA Research - Episode 070: Future of Communication - Satellite Mega Constellations
Jan 02, 2024
CYFIRMA Research - OwnCloud: CVE-2023-49103 Vulnerability Analysis and Exploitation
Dec 26, 2023
CYFIRMA Research: Tracking Ransomware- November 2023
Dec 22, 2023
CYFIRMA Research - From Macro to Payload: Decrypting the Sidewinder Cyber Intrusion Tactics
Dec 18, 2023
CYFIRMA Research - F5 BIG-IP Remote Code Execution – CVE-2023-46747 – Vulnerability Analysis and Exploitation
Dec 11, 2023
CYFIRMA Research - The End of Pax Americana
Dec 07, 2023
CYFIRMA Research - DanaBot Stealer: A Multistage MaaS Malware Re-emerges with Reduced Detectability
Dec 04, 2023
CYFIRMA Research - Episode 063: Emerging MaaS Operator Sordeal Releases Nova Infostealer
Dec 02, 2023
CYFIRMA Research - Episode 062: WITH THE WORLD DISTRACTED, CHINA STIRS TROUBLE IN THE ASIA PACIFIC
Nov 27, 2023
CYFIRMA Research - Episode 061: TRACKING RANSOMWARE: OCTOBER 2023
Nov 23, 2023
CYFIRMA Research - Episode 060: Citrix Bleed: CVE-2023-4966 Vulnerability Analysis and Exploitation
Nov 20, 2023
CYFIRMA Research - Episode 059: CRITICAL EXPLOITS FOR SALE ON THE DARK WEB
Nov 17, 2023
Episode 58: BLACK SEA GRAIN DEAL: A GEOPOLITICAL ETLM PERSPECTIVE
Nov 15, 2023
CYFIRMA Research - Episode 057: Unveiling a New Threat the Millenium RAT
Nov 08, 2023
CYFIRMA Research - Episode 056: APT QUARTERLY HIGHLIGHTS – Q3: 2023
Nov 06, 2023
CYFIRMA Research - Episode 055: Cyfirma Quarterly Ransomware Report: Q3 2023
Oct 30, 2023
CYFIRMA Research - Episode 054: Part 2: Craxs Rat Latest Version with Dropper Module.
Oct 27, 2023
CYFIRMA Research - Episode 053: Akira Stealer- An Undetected Python Based Info-stealer
Oct 25, 2023
CYFIRMA Research - Episode 052: Atlassian Confluence Data Center and Server CVE-2023-22515 BAC Vulnerability Analysis and Exploitation
Oct 20, 2023
CYFIRMA Research - Episode 051: ISRAEL GAZA CONFLICT: THE CYBER PERSPECTIVE
Oct 19, 2023
CYFIRMA Research - Episode 050: NATION-STATE PROPAGANDA COAT-TAILING FUKUSHIMA TREATED WATER RELEASE
Oct 17, 2023
CYFIRMA Research - Episode 049: THE HAMAS ISRAEL: CONFLICT EXPLAINER
Oct 16, 2023
CYFIRMA Research - Episode 048: MIDDLE EAST: A CYBER ARMS RACE
Oct 13, 2023
CYFIRMA Research - Episode 047: Philippines Threat Overview
Oct 11, 2023
CYFIRMA Research - Episode 046: NORTH KOREA–RUSSIA SUMMIT: A NEW ALLIANCE IN CYBERSPACE?
Oct 09, 2023
CYFIRMA Research - Episode 045: TRACKING RANSOMWARE – SEPTEMBER 2023
Oct 05, 2023
CYFIRMA Research- Episode 044: CHIT-CHAT WITH A RANSOMWARE OPERATOR
Oct 04, 2023
CYFIRMA Research - Episode 43: The Thin Line: Educational Tools vs. Malicious Threats – A Focus on The-Murk-Stealer
Oct 03, 2023
CYFIRMA Research - Episode 042: Apache NiFi CVE-2023- 34468 RCE Vulnerability Analysis and Exploitation
Sep 29, 2023
CYFIRMA Research - Episode 041: Japan Threat Landscape
Sep 27, 2023
CYFIRMA Research - Episode 040: Mini Cyber-Conflict Leaving Impact on Small Businesses and Government Sector
Sep 22, 2023
CYFIRMA Research - Episode 039: RedLine Stealer: A new variant surfaces, Deploying using Batch Script
Sep 19, 2023
CYFIRMA Research - Episode 038: Malware Detection: Evasion Techniques
Sep 15, 2023
CYFIRMA Research - Episode 037: Tracking Ransomware- August 2023
Sep 07, 2023
CYFIRMA Research - Episode 036: New MaaS Prysmax Launches Fully Undetectable Infostealer
Sep 05, 2023
CYFIRMA Research - Episode 035: The China–Russia Nexus: Fortress Eurasia or Strategic Rivalry?
Sep 01, 2023
CYFIRMA Research - Episode 034: Unveiling CVE-2023-3519: Citrix ADC & Gateway Vulnerability Analysis
Aug 28, 2023
CYFIRMA Research - Episode 033: The Persistent Danger of Remcos RAT
Aug 24, 2023
CYFIRMA Research - Episode 032: Unmasking EVLF DEV-The Creator of CypherRAT and CraxsRAT
Aug 22, 2023
CYFIRMA Research - Episode 031: TRACKING RANSOMWARE– JULY 2023
Aug 17, 2023
CYFIRMA Research - Episode 030: Stealthy malicious MSI Loader - Overlapping Technique and Infrastructure with BatLoader!
Aug 15, 2023
CYFIRMA Research - Episode 029: RANSOMWARE TRENDS: H1 2023 Part-2
Aug 10, 2023
CYFIRMA Research - Episode 028: ANONYMOUS SUDAN: A BYPRODUCT OF CIVIL WAR?
Aug 09, 2023
CYFIRMA Research - Episode 027: RANSOMWARE TRENDS: H1 2023- Part 1
Aug 03, 2023
CYFIRMA Research - Episode 026: APT Bahamut Targets Individuals with Android Malware Using Spear Messaging
Aug 02, 2023
CYFIRMA Research - Episode 025: Analyzing the Ultimate Member Plugin Vulnerability – CVE-2023-3460
Jul 31, 2023
CYFIRMA Research - Episode 24: Attacker-Crypter (v0.9): Unveiling a Powerful Tool for Evading Antivirus and Enhancing Malware Capabilities
Jul 26, 2023
CYFIRMA Research - Episode 023: DEV-0970/Storm-0970: The Threat Actors Behind Big Head and Poop69 Ransomware
Jul 20, 2023
CYFIRMA Research - Episode 022: Who are the Wagner PMCs of Russia : Is There a Risk of a Cyber Fallout?
Jul 18, 2023
CYFIRMA Research - Episode 021: XORTIGATE Vulnerability: Unmasking Critical Threats in Fortinet’s FortiOS and FortiProxy SSL-VPN (CVE-2023-27997)
Jul 13, 2023
CYFIRMA Research - Episode 020: Blank Grabber Returns with High Evasiveness
Jul 07, 2023
CYFIRMA Research - Episode 019: WISE REMOTE Stealer Unleashed: Unveiling Its Multifaceted Malicious Arsenal
Jul 06, 2023
CYFIRMA Research - Episode 018: CHINA IP THEFT REPORT
Jul 03, 2023
CYFIRMA Research - Episode 017: Beyond Search Results: Deconstructing SEO Poisoning Technique & Safeguarding Measures
Jun 30, 2023
CYFIRMA Research - Episode 016: Zero Day Shop
Jun 26, 2023
CYFIRMA Research - Episode 015: Typosquatting Unmasked: Exposing the Threats of Misplaced Keystrokes
Jun 23, 2023
CYFIRMA Research - Episode 014: DoNot APT Elevates its Tactics by Deploying Malicious Android Apps on Google Play Store
Jun 19, 2023
CYFIRMA Research - Episode 013: Mystic Stealer – Evolving “stealth” Malware
Jun 15, 2023
CYFIRMA Research - Episode 012: Unveiling DeltaBoys : Interview about their Past and Motivation
Jun 14, 2023
CYFIRMA Research - Episode 011: Unveiling an Authenticated Stored Cross-Site Scripting Zero-Day Vulnerability in PowerPress Plugin 10.2.3 and Earlier
Jun 08, 2023
CYFIRMA Research - Episode 010: G7 Summit Assessment Report – Strong Symbolism, Military Commitments and Relations with China
Jun 06, 2023
CYFIRMA Research - Episode 009: DeltaBoys - Black Hats On The Rise
May 29, 2023
CYFIRMA Research - Episode 008:The Meaning of ETLM for the Upcoming Ukrainian Offensive
May 24, 2023
CYFIRMA Research - Episode 007: Evolution of KILLNET from Hacktivism to Private Hackers Company and the Role of Sub-groups
May 17, 2023
CYFIRMA Research - Episode 006:Exploiting the PowerPress 10.0 Stored Cross-Site Scripting Vulnerability (CVE-2023-1917)
May 16, 2023
CYFIRMA Research - Episode 005: SarinLocker Ransomware
May 13, 2023
CYFIRMA Research - Episode 004:DoNot APT Targets Individuals in South Asia using Android Malware
May 12, 2023
CYFIRMA Research - Episode 003: The impact of unauthorized access to large AI language models and their impact on the external threat landscape
May 11, 2023
CYFIRMA Research - Episode 002: The Rise of FusionCore - An Emerging Cybercrime Group from Europe
May 04, 2023
CYFIRMA Research - Episode 001: ARES Leaks Emerging Cyber Crime Cartel
Apr 28, 2023