ProactiveIT Cyber Security Daily podcast

Episode 437 - Conti is Escalating

0:00
19:55
Rewind 15 seconds
Fast Forward 15 seconds
Good Morning and Welcome to the ProactiveIT Cyber Security Daily number 437 It is Thursday September 23rd 2021. I am your host Scott Gombar and Conti is Escalating How REvil May Have Ripped Off Its Own Affiliates Microsoft Warns of a Wide-Scale Phishing-as-a-Service Operation Hackers are scanning for VMware CVE-2021-22005 targets, patch now! FBI, CISA, and NSA warn of escalating Conti ransomware attacks U.S. Vision Subsidiary Reports Hacking Incident Affecting 180,000 Individuals August 2021 Healthcare Data Breach Report

More episodes from "ProactiveIT Cyber Security Daily"