00:00
56:39
Oscar, Eric, and Pinky are back with another session of the Hackle Box, a series where they break down current cybersecurity threats, breaches, vulnerabilities, and more. This month, the trio discusses:

Phishing Report – Holiday Phishing Trends
Hacker Tip of the Month

News Topics:

‘Trojan Source’ Bug Threatens the Security of All Code
https://krebsonsecurity.com/2021/11/trojan-source-bug-threatens-the-security-of-all-code/

FBI Raids Chinese Point-of-Sale Giant PAX Technology
https://krebsonsecurity.com/2021/10/fbi-raids-chinese-point-of-sale-giant-pax-technology/

Microsoft Fixes Exchange Server Zero-Day
https://www.darkreading.com/vulnerabilities-threats/microsoft-s-nov-security-update-contains-fix-for-exchange-server-0-day

SolarWinds Vulnerability Exploited in First Stage of Clop Ransomware Attacks
https://www.darkreading.com/attacks-breaches/rise-in-clop-ransomware-attacks-tied-to

Researcher Details Vulnerabilities Found in AWS API Gateway
https://www.darkreading.com/vulnerabilities-threats/researcher-details-vulnerabilities-found-in-aws-api-gateway

RYUK is back!
https://thedfirreport.com/2020/10/08/ryuks-return/
https://thedfirreport.com/2020/10/18/ryuk-in-5-hours/

QR Codes Help Attackers Sneak Emails Past Security Controls
https://www.darkreading.com/attacks-breaches/qr-codes-help-attackers-sneak-emails-past-security-controls

Please like, subscribe, and follow us on social!
Facebook: https://www.facebook.com/frsecure
Twitter: https://twitter.com/FRSecure
Instagram: https://www.instagram.com/frsecure/
LinkedIn: https://www.linkedin.com/company/frsecure
Oscar, Eric, and Pinky are back with another session of the Hackle Box, a series where they break down current cybersecurity threats, breaches, vulnerabilities, and more. This month, the trio discusses: Phishing Report – Holiday Phishing Trends Hacker Tip of the Month News Topics: ‘Trojan Source’ Bug Threatens the Security of All Code https://krebsonsecurity.com/2021/11/trojan-source-bug-threatens-the-security-of-all-code/ FBI Raids Chinese Point-of-Sale Giant PAX Technology https://krebsonsecurity.com/2021/10/fbi-raids-chinese-point-of-sale-giant-pax-technology/ Microsoft Fixes Exchange Server Zero-Day https://www.darkreading.com/vulnerabilities-threats/microsoft-s-nov-security-update-contains-fix-for-exchange-server-0-day SolarWinds Vulnerability Exploited in First Stage of Clop Ransomware Attacks https://www.darkreading.com/attacks-breaches/rise-in-clop-ransomware-attacks-tied-to Researcher Details Vulnerabilities Found in AWS API Gateway https://www.darkreading.com/vulnerabilities-threats/researcher-details-vulnerabilities-found-in-aws-api-gateway RYUK is back! https://thedfirreport.com/2020/10/08/ryuks-return/ https://thedfirreport.com/2020/10/18/ryuk-in-5-hours/ QR Codes Help Attackers Sneak Emails Past Security Controls https://www.darkreading.com/attacks-breaches/qr-codes-help-attackers-sneak-emails-past-security-controls Please like, subscribe, and follow us on social! Facebook: https://www.facebook.com/frsecure Twitter: https://twitter.com/FRSecure Instagram: https://www.instagram.com/frsecure/ LinkedIn: https://www.linkedin.com/company/frsecure read more read less

2 years ago #ambush, #box, #breaches, #bug, #data, #frsecure, #hacking, #hackle, #information, #infosec, #microsoft, #minks, #oscar, #pax, #phishing, #security, #team, #technology, #trojan, #vulnerabilities