Artwork

Conteúdo fornecido por Exploit Brokers. Todo o conteúdo do podcast, incluindo episódios, gráficos e descrições de podcast, é carregado e fornecido diretamente por Exploit Brokers ou por seu parceiro de plataforma de podcast. Se você acredita que alguém está usando seu trabalho protegido por direitos autorais sem sua permissão, siga o processo descrito aqui https://pt.player.fm/legal.
Player FM - Aplicativo de podcast
Fique off-line com o app Player FM !

HN30 - Digital Intruders: The Complex Web of APTs Against ASEAN

24:43
 
Compartilhar
 

Manage episode 409218758 series 3144149
Conteúdo fornecido por Exploit Brokers. Todo o conteúdo do podcast, incluindo episódios, gráficos e descrições de podcast, é carregado e fornecido diretamente por Exploit Brokers ou por seu parceiro de plataforma de podcast. Se você acredita que alguém está usando seu trabalho protegido por direitos autorais sem sua permissão, siga o processo descrito aqui https://pt.player.fm/legal.
In this thrilling episode of our cybersecurity series, we dive deep into the shadowy world of cyber espionage waged by two Chinese Advanced Persistent Threat (APT) groups against the nations of the Association of Southeast Asian Nations (ASEAN). Discover the tactics employed by infamous threat actors like Mustang Panda in their sophisticated digital attacks, leveraging malware, phishing emails, and zero-day vulnerabilities to infiltrate and spy on Southeast Asian countries. We unravel the complexities of these cyber operations, examining the implications for regional security and the global fight against digital crime. From brute force attacks to the subtle nuances of cyber warfare, join us as we shed light on the unseen battles shaping our digital landscape. Don't forget to subscribe, hit the bell icon, and like this video for more insightful content on cybersecurity threats and defenses. 🔔 Subscribe now for updates on the latest threats and how to protect yourself in the digital age. ### Sources * Hacker News Reporting on Chinese Apt Actors : https://thehackernews.com/2024/03/two-chinese-apt-groups-ramp-up-cyber.html * Unit 42 Report: https://unit42.paloaltonetworks.com/chinese-apts-target-asean-entities/ * Original KeyScrambler: https://www.qfxsoftware.com/features/ * Pwn2Own rewards: https://www.securityweek.com/200000-awarded-at-pwn2own-2024-for-tesla-hack/ #CyberSecurity #CyberEspionage #APTGroups #DigitalWarfare #ChineseHackers #ASEAN #MustangPanda #CyberCrime #Hacking #Malware #Phishing #ZeroDay #CyberThreats #InformationSecurity #InfoSec #NetworkSecurity #DigitalDefense #CyberAttack #DataBreach #CyberIntelligence #InternetSafety #TechNews #CyberAware #OnlineSecurity #PrivacyProtection #CyberSafety #CyberWar #NationalSecurity #ThreatIntelligence #CyberSovereignty
  continue reading

29 episódios

Artwork
iconCompartilhar
 
Manage episode 409218758 series 3144149
Conteúdo fornecido por Exploit Brokers. Todo o conteúdo do podcast, incluindo episódios, gráficos e descrições de podcast, é carregado e fornecido diretamente por Exploit Brokers ou por seu parceiro de plataforma de podcast. Se você acredita que alguém está usando seu trabalho protegido por direitos autorais sem sua permissão, siga o processo descrito aqui https://pt.player.fm/legal.
In this thrilling episode of our cybersecurity series, we dive deep into the shadowy world of cyber espionage waged by two Chinese Advanced Persistent Threat (APT) groups against the nations of the Association of Southeast Asian Nations (ASEAN). Discover the tactics employed by infamous threat actors like Mustang Panda in their sophisticated digital attacks, leveraging malware, phishing emails, and zero-day vulnerabilities to infiltrate and spy on Southeast Asian countries. We unravel the complexities of these cyber operations, examining the implications for regional security and the global fight against digital crime. From brute force attacks to the subtle nuances of cyber warfare, join us as we shed light on the unseen battles shaping our digital landscape. Don't forget to subscribe, hit the bell icon, and like this video for more insightful content on cybersecurity threats and defenses. 🔔 Subscribe now for updates on the latest threats and how to protect yourself in the digital age. ### Sources * Hacker News Reporting on Chinese Apt Actors : https://thehackernews.com/2024/03/two-chinese-apt-groups-ramp-up-cyber.html * Unit 42 Report: https://unit42.paloaltonetworks.com/chinese-apts-target-asean-entities/ * Original KeyScrambler: https://www.qfxsoftware.com/features/ * Pwn2Own rewards: https://www.securityweek.com/200000-awarded-at-pwn2own-2024-for-tesla-hack/ #CyberSecurity #CyberEspionage #APTGroups #DigitalWarfare #ChineseHackers #ASEAN #MustangPanda #CyberCrime #Hacking #Malware #Phishing #ZeroDay #CyberThreats #InformationSecurity #InfoSec #NetworkSecurity #DigitalDefense #CyberAttack #DataBreach #CyberIntelligence #InternetSafety #TechNews #CyberAware #OnlineSecurity #PrivacyProtection #CyberSafety #CyberWar #NationalSecurity #ThreatIntelligence #CyberSovereignty
  continue reading

29 episódios

Todos os episódios

×
 
Loading …

Bem vindo ao Player FM!

O Player FM procura na web por podcasts de alta qualidade para você curtir agora mesmo. É o melhor app de podcast e funciona no Android, iPhone e web. Inscreva-se para sincronizar as assinaturas entre os dispositivos.

 

Guia rápido de referências