🔴July 16's Top Cyber News NOW! - Ep 665

Поделиться
HTML-код
  • Опубликовано: 23 авг 2024
  • The stories that matter most to #cybersecurity insiders, analysts, and business leaders. Delivered every day.
    Check out Barricade Cyber for #incidentresponse, #ransomware protection, and business recovery services:
    barricadecyber...
    Take control of your data and keep your private life private by signing up for DeleteMe. Go to JoinDeleteMe.c... and use promo code SIMPLYCYBER for 20% off. 
    Check out John Strand's Pay What You Can Antisyphon Training:
    simplycyber.ho...
    Get my Cyber 101 or GRC Analyst Master Class! Both packed with practical skills and no prerequisites: simplycyber.te...
    💥 Get 30% off ITPro from ACI Learning with code “AUGER30” for Binge-worthy cybersecurity education! info.acilearni...
    Join the SC Discord:
    SimplyCyber.io...
    Podcast in stream: cisoseries.com
    Follow Simply Cyber on socials:
    simplycyber.io...

Комментарии • 23

  • @christenw.1726
    @christenw.1726 Месяц назад

    #teamreplay Episode 665 Simply Cyber-Dr. Gerald Auger, Ph.D.
    8:51 Alphabet in talks to acquire Wiz
    14:16 AT&T allegedly paid hacker to delete data
    20:49 Details on Squarespace domain hacks
    26:56 URL protection services work both ways
    39:38 PoC turnaround time getting shorter
    42:27 Facebook ads push malware
    48:10 Ransomware embraces passphrases
    56:52 AI gadget privacy somehow gets worse

  • @k.scottpowell9477
    @k.scottpowell9477 Месяц назад

    #TeamReplay #TeamSC #TeamIntroBlowsMyEarsOut

  • @galloe
    @galloe Месяц назад +2

    Why does long-ish bearded Gerry guy wearing a baseball cap look like Wil Wheaton!? lol
    I have a full beard too, so welcome to the beard party, pal!! #TeamBeard

  • @KalAddams
    @KalAddams Месяц назад

    #TeamSC #TeamReplay

  • @rjsushi4858
    @rjsushi4858 Месяц назад +2

    Simply Cyber, always pumping out great info !! #simplycyber #teamsc #teamreplay

  • @MISTYEYED.
    @MISTYEYED. Месяц назад +1

    #teamreplay Wish we could actually hear the CISO Series stories.

  • @damioncooley5329
    @damioncooley5329 Месяц назад +1

    I would say the metadata situation with AT&T is a bit more critical for those who are more likely to fall for phishing attacks. Threat actors can sift through the data, and find which AT&T customer is more likely to answer unknown numbers. Finding information like this user called this doctors office, and there hasnt been a call back yet, can help threat actors better detail phishing attacks

  • @christenw.1726
    @christenw.1726 Месяц назад +1

    Advice for BlackJack: I used to work as a cocktail waitress at a Casino where pro players would pay for my advice/opinion... the casino I worked at the house odds were an average of 20% better than they were supposed to be. Know how to play the game of course. Know your odds before you go, then watch to see if the odds hold true or if you need to adjust them, before playing. BlackJack is very difficult to make money at unless you are a card counter. You can lose a lot of money really fast at this game. Only gamble what you would have spent going out anyways. So if you do make some money walk away.
    Texas Hold'em is more of a skill than just blind luck. And the best slot machines are towards the front door. If they use slot machines that play each other in stead of the house then around 3-4 am is the best time to play (less competition).

    • @SimplyCyber
      @SimplyCyber  Месяц назад +2

      I don’t gamble for those reasons. To me the whole spending time w Joe is a hang out and I’m not going w the idea I’m going to win money.

    • @christenw.1726
      @christenw.1726 Месяц назад

      @@SimplyCyber Have fun! 🔥

  • @markfuentes3666
    @markfuentes3666 Месяц назад

    #TeamReplay

  • @intrnlstranger4646
    @intrnlstranger4646 Месяц назад

    #teamSC
    It's very interesting to read the comments, you can get good knowledge nuggets 💪🏻🔥

  • @OluOnibudo
    @OluOnibudo Месяц назад

    Oluwaseun Onibudo 7/16/2024, Daily Cyber Threat Briefing #teamSC

  • @christophercahall3092
    @christophercahall3092 Месяц назад

    #teamreplay

  • @Gigi-zy1kx
    @Gigi-zy1kx Месяц назад

    Are you still on vacation? jeezuss

    • @SimplyCyber
      @SimplyCyber  Месяц назад +3

      It’s vacation esque. We spend 5 weeks at in laws in summer so grandkids can be loved on by grandparents

    • @Gigi-zy1kx
      @Gigi-zy1kx Месяц назад

      @@SimplyCyber Oh man. I'm sorry. lol.
      Enjoy the well earned time off with your family. You crack me up Dr. Gerry. See you tomorrow for the show. Take care

  • @jamesk1425
    @jamesk1425 Месяц назад +1

    The audio is trashidy trash trash trash 🗑️

  • @stonesphanphish
    @stonesphanphish Месяц назад

    Good morning #TeamSC !! Robert Cooper 7/16/2024 Daily Cyber Threat Briefing

  • @stevegolden6759
    @stevegolden6759 Месяц назад

    #TeamReplay

  • @2023FB
    @2023FB Месяц назад

    #teamreplay

  • @LouRodSec
    @LouRodSec Месяц назад

    #teamreplay