300 episodes

The Hub of the Infosec Community.
A daily podcast with host and CISO James Azar delivering the latest cybersecurity headlines without the FUD and addressing risk, impact, and mitigation for cybersecurity practitioners globally.
The show airs live at 9AM EST Monday through Thursday on YouTube, LinkedIn, Facebook, Twitter and Twitch.

Our mission is to provide substantive and quality content that’s more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.

CyberHub Podcast James Azar

    • News
    • 4.5 • 4 Ratings

The Hub of the Infosec Community.
A daily podcast with host and CISO James Azar delivering the latest cybersecurity headlines without the FUD and addressing risk, impact, and mitigation for cybersecurity practitioners globally.
The show airs live at 9AM EST Monday through Thursday on YouTube, LinkedIn, Facebook, Twitter and Twitch.

Our mission is to provide substantive and quality content that’s more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.

    🚨 Dropbox Breach, GitLab Servers Exploited, Docker pushing Malware & Phishing, Cuttlefish Malware, AI & Russia

    🚨 Dropbox Breach, GitLab Servers Exploited, Docker pushing Malware & Phishing, Cuttlefish Malware, AI & Russia

    🚨 Dropbox Breach, GitLab Servers Exploited, Docker pushing Malware & Phishing, Cuttlefish Malware, AI & Russia  
      
    DESCRIPTION:
    Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners
    Today’s episode is about the latest on the United Healthcare CEO testimony, Dropbox Data Breach, Panda Express Data Breach

    Docker Pushing Malware and PhishingCISA Warns Water Facilities about Russian ThreatNew Zero Click Malware
    For more information, please visit our website: https://www.cyberhubpodcast.com/ 
    ✅ Story Links: 
    https://therecord.media/unitedhealth-ceo-testifies-senate-hearing
    https://www.securityweek.com/dropbox-data-breach-impacts-customer-information/
    https://www.bleepingcomputer.com/news/security/panda-restaurants-discloses-a-data-breach-after-corporate-systems-hack/
    https://www.securityweek.com/1400-gitlab-servers-impacted-by-exploited-vulnerability/
    https://www.bleepingcomputer.com/news/security/millions-of-docker-repos-found-pushing-malware-phishing-sites/
    https://www.bleepingcomputer.com/news/security/hpe-aruba-networking-fixes-four-critical-rce-flaws-in-arubaos/
    https://www.darkreading.com/cloud-security/cuttlefish-zero-click-malware-steals-private-cloud-data
    https://www.bleepingcomputer.com/news/security/us-govt-warns-of-pro-russian-hacktivists-targeting-water-facilities/
    https://thehackernews.com/2024/04/us-government-releases-new-ai-security.html

    🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

    ✅ Important Links to Follow: 

    👉Website: https://www.cyberhubpodcast.com
    👉Substack: http://jamesazar.substack.com
    👉Listen here: https://linktr.ee/cyberhubpodcast   

    ✅ Stay...

    • 15 min
    🚀 United Health Breach Details, r Programming Enables Supply Chain Attacks, CISA Begs for Money, Google Breaks TLS

    🚀 United Health Breach Details, r Programming Enables Supply Chain Attacks, CISA Begs for Money, Google Breaks TLS

    🚀 United Health Breach Details, r Programming Enables Supply Chain Attacks, CISA Begs for Money, Google Breaks TLS
      
    DESCRIPTION:
    Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners

    Today’s episode is about the latest on the United Healthcare ransomware attack, while Canadian drug store London Drugs shuts operations due to a cyberattack, China Probing DNS networks

    R Programming Supply Chain AttacksCISA Begs Congress for more MoneyVerizon DBIR Release
     
    For more information, please visit our website: https://www.cyberhubpodcast.com/ 

    ✅ Story Links: 
    https://www.securityweek.com/unitedhealth-ceo-says-hackers-lurked-in-network-for-nine-days-before-ransomware-strike/
    https://www.bleepingcomputer.com/news/security/london-drugs-pharmacy-chain-closes-stores-after-cyberattack/
    https://www.securityweek.com/vulnerability-in-r-programming-language-enables-supply-chain-attacks/
    https://www.securityweek.com/chinese-hackers-have-been-probing-dns-networks-globally-for-years-report/
    https://therecord.media/biden-signs-updated-ppd-21-cisa-critical-infrastructure
    https://cyberscoop.com/jen-easterly-cisa-funding-congress-critical-infrastructure-china/
    https://www.bleepingcomputer.com/news/security/google-chromes-new-post-quantum-cryptography-may-break-tls-connections/
    https://www.bleepingcomputer.com/news/security/philadelphia-inquirer-data-of-over-25-000-people-stolen-in-2023-breach/
    https://www.csoonline.com/article/2096991/5-key-takeways-from-verizons-2024-data-breach-investigations-report.html

    🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

    ✅ Important Links to Follow: 

    👉Website: https://www.cyberhubpodcast.com
    👉Substack:a href="http://jamesazar.substack.com" rel="noopener noreferrer"...

    • 14 min
    🚀 Mitre Cyberattack, Frontier Halts operations due to Cyberattack, FBI Director warns of China, Zeroday Exploits

    🚀 Mitre Cyberattack, Frontier Halts operations due to Cyberattack, FBI Director warns of China, Zeroday Exploits

    🚀 Mitre Cyberattack, Frontier Halts operations due to Cyberattack, FBI Director warns of China, Zeroday Exploits
      
    DESCRIPTION:
    Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners

    Today’s episode is about the nation state cyberattack on Mitre and its ramifications, Frontier Communication cyber-attack but it also covers the following topics:

    FBI Director warns of China Cyber activitiesPalo Alto Firewalls ZerodayCrushFTP Exploit
     
    For more information, please visit our website: https://www.cyberhubpodcast.com/ 

    ✅ Story Links: 
    https://www.securityweek.com/mitre-hacked-by-state-sponsored-group-via-ivanti-zero-days/
    https://www.securityweek.com/frontier-communications-shuts-down-systems-following-cyberattack/
    https://www.darkreading.com/ics-ot-security/fbi-director-wray-issues-dire-warning-on-chinas-cybersecurity-threat
    https://www.bleepingcomputer.com/news/security/fbi-akira-ransomware-raked-in-42-million-from-250-plus-victims/
    https://www.bleepingcomputer.com/news/security/crushftp-warns-users-to-patch-exploited-zero-day-immediately/
    https://www.securityweek.com/thousands-of-palo-alto-firewalls-potentially-impacted-by-exploited-vulnerability/
    https://cybersecuritynews.com/citrix-uberagent-privilege-escalation/
    https://www.bleepingcomputer.com/news/security/hellokitty-ransomware-rebrands-releases-cd-projekt-and-cisco-data/

    🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

    ✅ Important Links to Follow: 

    👉Website: https://www.cyberhubpodcast.com
    👉Substack: http://jamesazar.substack.com
    👉Listen here: https://linktr.ee/cyberhubpodcast   

    ✅ Stay Connected With Us.

    👉Website: a href="https://www.cyberhubpodcast.com" rel="noopener...

    • 11 min
    Exploring the "Trust but Verify" Principle in Cybersecurity feat James Azar & Chris Foulon

    Exploring the "Trust but Verify" Principle in Cybersecurity feat James Azar & Chris Foulon

    In this episode of the podcast series on Zero Trust, titled "Trust but Verify," hosts Chris and his co-host delve into the complexities and practicalities of implementing Zero Trust security strategies. They explore the nuances of the concept and how it could be more aptly named "Trust but Verify" to encapsulate its essence better.
    Connect with the Hosts:
    https://www.linkedin.com/in/james-j-azar/
    https://www.linkedin.com/in/christophefoulon/
     
    🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

    ✅ Important Links to Follow: 

    👉Website: https://www.cyberhubpodcast.com
    👉Substack: http://jamesazar.substack.com
    👉Listen here: https://linktr.ee/cyberhubpodcast   

    ✅ Stay Connected With Us.

    👉Website: https://www.cyberhubpodcast.com 
    👉Rumble: https://rumble.com/c/c-1353861 
    👉Facebook: https://www.facebook.com/CyberHubpodcast/ 
    👉Linkedin: https://www.linkedin.com/company/cyberhubpodcast/ 
    👉Twitter (X): https://twitter.com/cyberhubpodcast 
    👉Instagram: https://www.instagram.com/cyberhubpodcast 

    ✅ For Business Inquiries: info@cyberhubpodcast.com

    =============================

    ✅  Other Videos You Might Be Interested In Watching: 

    👉 My thoughts on Israel from this morning's episode and the current state of cybersecurity attacks  
    https://www.youtube.com/watch?v=QOP3ToapMYA 

    👉 A Deep Dive into the MGM Resorts Ransomware - An Inside look into the current FACTS  
    https://www.youtube.com/watch?v=Xth4WIk1kYc 

    👉 The Latest on the MGM Resorts Ransomware Attack & its impact on Vegas and Cybersecurity overall  
    https://www.youtube.com/watch?v=T7IyvVSj8FY 

    👉 What Does Omer Adam & Tel Aviv have to do with Cybersecurity? Find out on CISO Talk  
    a href="https://www.youtube.com/watch?v=xBJDDN8djU0" rel="noopener noreferrer"...

    • 30 min
    Ransomware Knows No Limits or Cost, Active Kubernetes Exploit, Top Cybercrime Havens, M&A News

    Ransomware Knows No Limits or Cost, Active Kubernetes Exploit, Top Cybercrime Havens, M&A News

    Ransomware Knows No Limits or Cost, Active Kubernetes Exploit, Top Cybercrime Havens, M&A News
      
    DESCRIPTION:
    Join us on the CyberHub Podcast as we delve into the latest developments on Ransomware attacks on the Food industry, active Kubernetes exploits, and automakers staff targeted by financial crime groups.
    For more information, please visit our website: https://www.cyberhubpodcast.com/ 

    This video is about the amount of ransomware attacks on the food and agricultural industry, cloud Kubernetes exploits, but it also covers the following topics:

    Top Cybercrime HavensHow Cheap is Ransomware?More M&A News


    ✅ Story Links: 
    https://www.darkreading.com/cloud-security/active-kubernetes-rce-attack-relies-on-known-openmetadata-vulns
    https://therecord.media/food-and-agriculture-hit-with-ransomware-attacks
    https://www.bleepingcomputer.com/news/security/cisco-discloses-root-escalation-flaw-with-public-exploit-code/
    https://www.bleepingcomputer.com/news/security/fin7-targets-american-automakers-it-staff-in-phishing-attacks/
    https://www.securityweek.com/kapeka-a-new-backdoor-in-sandworms-arsenal-of-aggression/
    https://therecord.media/cheap-ransomware-for-sale-dark-web
    https://www.darkreading.com/cybersecurity-analytics/nigeria-romania-ranked-among-top-cybercrime-havens
    https://therecord.media/russia-disinfo-kicked-into-gear-microsoft
    https://www.securityweek.com/armis-acquires-silk-security-for-150-million/

    🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

    ✅ Important Links to Follow: 

    👉Website: https://www.cyberhubpodcast.com
    👉Substack: http://jamesazar.substack.com
    👉Listen here: https://linktr.ee/cyberhubpodcast   

    ✅ Stay Connected With...

    • 17 min
    Change Healthcare Record Loss, Congress Aims to Shame Victims, OT Attacks Linked to Russia & More

    Change Healthcare Record Loss, Congress Aims to Shame Victims, OT Attacks Linked to Russia & More

    TITLE: Change Healthcare Record Loss, Congress Aims to Shame Victims, OT Attacks Linked to Russia & More
      
    DESCRIPTION:
    Join us on the CyberHub Podcast as we delve into the latest developments in the Change Healthcare ransomware attack, as congress aims to target victims of a crime, Russia intensifies its cyberattacks on Ukraine, MGM Sues the FTC to halt its investigation. For more information, please visit our website: https://www.cyberhubpodcast.com/ 

    This video is about Change Healthcare and its reported loss from the Ransomware Attack, MGM Suing the FTC to halt it’s probe and Russian Attacks on OT Networks. But It also covers the following topics:


    VPN AttacksIsrael Cyber Attack DrillMultiple Patches released

     
    ✅ Story Links: 
    https://www.bleepingcomputer.com/news/security/unitedhealth-change-healthcare-cyberattack-caused-872-million-loss/
    https://cyberscoop.com/change-healthcare-unitedhealth-ransomware-hearing/
    https://therecord.media/mgm-sues-ftc-block-investigtion-data-security
    https://www.securityweek.com/recent-ot-and-espionage-attacks-linked-to-russias-sandworm-now-named-apt44/
    https://www.bleepingcomputer.com/news/security/cisco-warns-of-large-scale-brute-force-attacks-against-vpn-services/
    https://thehackernews.com/2024/04/critical-atlassian-flaw-exploited-to.html
    https://www.bleepingcomputer.com/news/security/ivanti-warns-of-critical-flaws-in-its-avalanche-mdm-solution/
    https://www.securityweek.com/chrome-124-firefox-125-patch-high-severity-vulnerabilities/
    https://www.securityweek.com/oracle-patches-230-vulnerabilities-with-april-2024-cpu/
    https://www.darkreading.com/cyberattacks-data-breaches/israeli-defense-forces-hold-hybrid-cyber-military-readiness-drills

    🔔 Subscribe now for the latest insights from industry leaders, in-depth analyses, and real-world strategies to secure your digital world. https://www.youtube.com/@TheCyberHubPodcast/?sub_confirmation=1  

    ✅ Important Links to...

    • 16 min

Customer Reviews

4.5 out of 5
4 Ratings

4 Ratings

Whyuumad ,

Clear and to the point

Started listening to this podcast from the email he sends and finally found him here. Really enjoyed his quick responses on cybersecurity, he is clear and to the point. I like that its full of information in less than 20 minutes ( most of the time) especially when you have a busy day and you want to get the most in a short amount of time. Thanks for doing what you do.

Top Podcasts In News

The Daily
The New York Times
Serial
Serial Productions & The New York Times
Up First
NPR
Pod Save America
Crooked Media
The Megyn Kelly Show
SiriusXM
The Charlie Kirk Show
Charlie Kirk

You Might Also Like