Выпусков: 21

Threat Vector is your compass in the world of cyberthreats. We unravel cyberthreat intelligence secrets through engaging discussions, expert interviews, and insightful analysis. Hear our unique threat intelligence, cutting-edge techniques, and real-world case studies. We'll equip you with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

Threat Vector by Unit 42 Palo Alto Networks Unit 42 and N2K Networks

    • Технологии

Threat Vector is your compass in the world of cyberthreats. We unravel cyberthreat intelligence secrets through engaging discussions, expert interviews, and insightful analysis. Hear our unique threat intelligence, cutting-edge techniques, and real-world case studies. We'll equip you with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

    Understanding the Midnight Eclipse Activity and CVE 2024-3400

    Understanding the Midnight Eclipse Activity and CVE 2024-3400

    In this episode of Threat Vector, host David Moulton and Andy Piazza, Sr. Director of Threat Intelligence at Unit 42, dive into the critical vulnerability CVE-2024-3400 found in PAN-OS software of Palo Alto Networks, emphasizing the importance of immediate patching and mitigation strategies for such vulnerabilities, especially when they affect edge devices like firewalls or VPNs. The discussion covers the discovery, technical details, and exploitation of the vulnerability, highlighting its potential for unauthenticated attackers to execute arbitrary code with root privileges. They discuss the Midnight Eclipse activity related to pre-disclosure exploitation of the vulnerability, the collaborative response with cybersecurity firm Volexity, and the living off the land techniques employed by threat actors. The episode underlines the critical nature of patching vulnerabilities promptly, monitoring network traffic for suspicious activity, and ensuring that mitigation strategies are in place to protect against such threats.

    Visit the Unit 42 Threat Research Center for the latest on Midnight Eclipse. https://unit42.paloaltonetworks.com/cve-2024-3400/

    Join the conversation on our social media channels:


    Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠



    Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠



    Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠



    LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠



    YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠



    Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠



    About Threat Vector
    Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

    Palo Alto Networks
    Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

    • 19 мин.
    Defending against Adversarial AI and Deepfakes with Billy Hewett and Tony Huynh

    Defending against Adversarial AI and Deepfakes with Billy Hewett and Tony Huynh

    In this episode of Threat Vector, David Moulton, Director of Thought Leadership at Unit 42, explores Adversarial AI and Deepfakes as part of the ongoing series “AI’s Impact in Cybersecurity” with two expert guests, Billy Hewlett, Senior Director of AI Research at Palo Alto Networks, and Tony Huynh, a Security Engineer specializing in AI and deepfakes. They unpack the escalating risks posed by adversarial AI in cybersecurity. You’ll learn how organizations can fortify their defenses against AI-driven attacks and the critical role of human vigilance in safeguarding against sophisticated cyber threats. 

    Join the conversation on our social media channels:


    Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠



    Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠



    Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠



    LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠



    YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠



    Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠



    About Threat Vector
    Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

    Palo Alto Networks
    Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

    • 28 мин.
    Mission-Driven Security: From Marine Corps to Silicon Valley with Donnie Hasseltine

    Mission-Driven Security: From Marine Corps to Silicon Valley with Donnie Hasseltine

    In this episode of Threat Vector, host David Moulton, Director of Thought Leadership at Unit 42, welcomes Donnie Hasseltine, VP of Security at Second Front Systems and a former Recon Marine, as they delve into the indispensable role of a military mindset in cybersecurity.
    Drawing from over two decades in the Marine Corps and a seamless transition into the tech industry, Donnie shares insights into leveraging military discipline and strategic thinking in the rapidly evolving cybersecurity landscape. This conversation not only explores the challenges and opportunities within the startup ecosystem but also highlights the criticality of foundational cybersecurity practices and the value of a security-first approach.
    Listeners will gain an understanding of how military experience equips veterans for impactful roles in cybersecurity, offering unique perspectives on problem-solving, leadership, and the importance of nurturing a security mindset to navigate and mitigate cyber risks effectively.
    Hacking for Defense

    Join the conversation on our social media channels:


    Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠



    Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠



    Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠



    LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠



    YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠



    Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠



    About Threat Vector
    Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

    Palo Alto Networks
    Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

    • 39 мин.
    Public Meets Private: Forging the Future of Cyber Defense Unpacking Congressional Testimony from Sam Rubin

    Public Meets Private: Forging the Future of Cyber Defense Unpacking Congressional Testimony from Sam Rubin

    Join David Moulton, Director of Thought Leadership at Unit 42, as he hosts Sam Rubin, VP and Global Head of Operations at Unit 42, to discuss Sam's testimony to the US Congress on the multifaceted landscape of ransomware attacks, AI, and automation, the need for more cybersecurity education and more.
    This episode digs into the sophistication and rapid evolution of cyber threats with insights drawn from real-world case studies, including stark revelations from sectors like healthcare and education. The conversation underscores the need for robust public-private partnerships in fortifying cybersecurity frameworks.
    Listeners will gain a deeper understanding of the strategic shifts necessary to counteract the advanced tactics of today's cyber adversaries.
    Read Sam Rubin's testimony.
    Don’t miss out on the SecOps event of the year — Symphony 2024 on April 17-18.
    Join industry leaders, tech visionaries, and cybersecurity professionals. See firsthand how AI, automation, and machine learning can empower your team to predict, detect, and respond to threats faster than ever.
    Join the conversation on our social media channels:


    Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠



    Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠



    Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠



    LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠



    YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠



    Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠



    About Threat Vector
    Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

    Palo Alto Networks
    Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

    • 24 мин.
    The SEC's Cybersecurity Law, a New Compliance Era with Jacqueline Wudyka.

    The SEC's Cybersecurity Law, a New Compliance Era with Jacqueline Wudyka.

    In this episode of Threat Vector, we dive deep into the new SEC cybersecurity regulations that reshape how public companies handle cyber risks. Legal expert and Unit 42 Consultant Jacqueline Wudyka brings a unique perspective on the challenges of defining 'materiality,' the enforcement hurdles, and the impact on the cybersecurity landscape. 
    Whether you're a cybersecurity professional, legal expert, or just keen on understanding the latest in cyber law, this episode is packed with insights and strategies for navigating this new terrain. Tune in to stay ahead in the world of cybersecurity compliance!
    If you're interested to learn more about Unit 42's world-class, visit https://www.paloaltonetworks.com/unit42.

    Special Webinar Event
    The Ransomware Landscape: Threats Driving the SEC Rule and Other Regulations
    As the cybersecurity landscape continues to evolve, so do regulations governing how to protect your organization and how to report cybersecurity incidents. The latest example comes from the U.S. Securities and Exchange Commission (SEC), which recently finalized rules for publicly traded companies on cyber incident disclosure and cyber risk management plans. The SEC Rules are just the latest of several regulatory efforts that address escalating cyber threats that CISO’s and their organizations face due to criminals’ ability to monetize on cybersecurity incidents like ransomware techniques.
    Hear from Unit 42 Experts:


    Steve Dyson, Principal Consultant Palo Alto Networks


    Sam Kaplan, Assistant General Counsel, Public Policy & Government Affairs Palo Alto Networks Unit 42


    David Faraone, Senior Consulting Director Palo Alto Networks Unit 42


    Jacqueline Wudyka, Associate Consultant Palo Alto Networks Unit 42


    Don’t miss out on the SecOps event of the year — Symphony 2024 on April 17-18.
    Join industry leaders, tech visionaries, and cybersecurity professionals. See firsthand how AI, automation, and machine learning can empower your team to predict, detect, and respond to threats faster than ever.

    Join the conversation on our social media channels:


    Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠



    Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠



    Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠



    LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠



    YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠



    Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠

    • 26 мин.
    Deep dive into the 2024 Incident Response Report with Unit 42's Michael "Siko" Sikorski

    Deep dive into the 2024 Incident Response Report with Unit 42's Michael "Siko" Sikorski

    Don’t miss out on the SecOps event of the year — Symphony 2024 on April 17-18.
    Join industry leaders, tech visionaries, and cybersecurity professionals. See firsthand how AI, automation, and machine learning can empower your team to predict, detect, and respond to threats faster than ever.
    ***
    This episode of Threat Vector outlines a conversation between host David Moulton, Director of Thought Leadership at Palo Alto Networks Unit 42, and Michael "Siko" Sikorski, Unit 42's CTO and VP of Engineering, discussing the Unit 42's 2024 Incident Response Report.
    They provide insights into key cyber threats and trends, including preferred attack vectors, the escalating use of AI by threat actors, software vulnerabilities, the concept of 'living off the land' attacks, and the importance of robust incident response strategies. They also address the rising trend of business disruption supply chain attacks and share recommendations for mitigating these cyber threats.
    Resources:

    Read the 2024 Unit 42 Incident Response report.

    Listen to Beyond the Breach: Strategies Against Ivanti Vulnerabilities.


    Join the conversation on our social media channels:


    Website: ⁠⁠⁠⁠https://www.paloaltonetworks.com/unit42⁠⁠⁠⁠



    Threat Research: ⁠⁠⁠⁠https://unit42.paloaltonetworks.com/⁠⁠⁠⁠



    Facebook: ⁠⁠⁠⁠https://www.facebook.com/LifeatPaloAltoNetworks/⁠⁠⁠⁠



    LinkedIn: ⁠⁠⁠⁠https://www.linkedin.com/company/unit42/⁠⁠⁠⁠



    YouTube: ⁠⁠⁠⁠@PaloAltoNetworksUnit42⁠⁠⁠⁠



    Twitter: ⁠⁠⁠⁠https://twitter.com/PaloAltoNtwks⁠⁠⁠⁠



    About Threat Vector
    Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42’s unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape.

    Palo Alto Networks
    Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. ⁠http://paloaltonetworks.com⁠

    • 42 мин.

Топ подкастов в категории «Технологии»

Накликали беду
БОГЕМА
Продакты продуктов
Никита и Дима
Запуск завтра
libo/libo
Podlodka Podcast
Егор Толстой, Стас Цыганов, Екатерина Петрова и Евгений Кателла
Lex Fridman Podcast
Lex Fridman
Точка
Александр Плющев

Вам может также понравиться

CyberWire Daily
N2K Networks
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Hacking Humans
N2K Networks
Defense in Depth
David Spark
Cybersecurity Today
ITWC
Cyber Security Headlines
CISO Series