The Cyber Threat Perspective
A podcast by SecurIT360 - Fridays

Categories:
161 Episodes
-
8-19-22 Week in Review: Password Snooping, Supply Chain, Cl0p Ransomware
Published: 8/19/2022 -
Episode 3: It's a Trap! Avoid These 4 Common Pentesting Mistakes
Published: 8/17/2022 -
8-12-22 Week in Review: BumbleBee Malware & High Profile Phishing Attacks
Published: 8/12/2022 -
Episode 2: How to Find Passwords on Network Shares Before Attackers Do
Published: 8/10/2022 -
8-5-22 Week in Review: Evasive Phishing, Tricky Malware and Initial Access Brokers
Published: 8/5/2022 -
Episode 1: Takeaways from the 2022 Verizon Data Breach Investigations Report
Published: 8/3/2022 -
July 29th Week in Review: Intergalactic Planetary Phishing, ISOs & LNKs, Ransomware & Extortion
Published: 7/29/2022 -
July 22nd 2022 CTP Week in Review: RIP Macros, Bad Luck BlackCat, Mr. Eagle
Published: 7/22/2022 -
July 15th 2022 CTP Week in Review: Macros, Coin Miners, Rustomware, Cookie Phishing
Published: 7/15/2022 -
July 8th 2022 CTP Week in Review: Office Macros - BRC4 - QNAPWorm - Leaky S3 Buckets - Prevention Over Response
Published: 7/8/2022 -
July 1st 2022 CTP Week in Review: LNK Malware - LockBit 3.0 Bug Bounty - PwnKit Exploitation In The Wild
Published: 7/1/2022 -
June 24th 2022 CTP Week In Review: DFSCoerce, Ransomware in OneDrive & PowerShell Forever
Published: 6/28/2022 -
June 17th 2022 CTP Week In Review: BlackCat - LockBit 2.0 - Saitama DNS Tunneling - Exposed Travis CI Logs
Published: 6/17/2022 -
June 10th 2022 CTP Week in Review: Dogwalk - Qakbot - Follina - ESXi Ransomware
Published: 6/10/2022 -
June 3rd 2022 – Cyber Threat Perspective – Week in Review
Published: 6/3/2022 -
Threat Intel Flash Briefing May 31st 2022 - Follina - CVE-2022-30190
Published: 5/31/2022 -
May 27th 2022 – Cyber Threat Perspective – Week in Review
Published: 5/27/2022 -
May 20th, 2022 - Cyber Threat Perspective - Week in Review
Published: 5/20/2022 -
May 13th, 2022 - Cyber Threat Perspective - Week in Review
Published: 5/13/2022 -
May 6th, 2022 - Cyber Threat Perspective - Week in Review
Published: 5/6/2022
Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting [email protected]