Artwork

Contenuto fornito da Exploit Brokers. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da Exploit Brokers o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.
Player FM - App Podcast
Vai offline con l'app Player FM !

HN30 - Digital Intruders: The Complex Web of APTs Against ASEAN

24:43
 
Condividi
 

Manage episode 409218758 series 3144149
Contenuto fornito da Exploit Brokers. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da Exploit Brokers o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.
In this thrilling episode of our cybersecurity series, we dive deep into the shadowy world of cyber espionage waged by two Chinese Advanced Persistent Threat (APT) groups against the nations of the Association of Southeast Asian Nations (ASEAN). Discover the tactics employed by infamous threat actors like Mustang Panda in their sophisticated digital attacks, leveraging malware, phishing emails, and zero-day vulnerabilities to infiltrate and spy on Southeast Asian countries. We unravel the complexities of these cyber operations, examining the implications for regional security and the global fight against digital crime. From brute force attacks to the subtle nuances of cyber warfare, join us as we shed light on the unseen battles shaping our digital landscape. Don't forget to subscribe, hit the bell icon, and like this video for more insightful content on cybersecurity threats and defenses. 🔔 Subscribe now for updates on the latest threats and how to protect yourself in the digital age. ### Sources * Hacker News Reporting on Chinese Apt Actors : https://thehackernews.com/2024/03/two-chinese-apt-groups-ramp-up-cyber.html * Unit 42 Report: https://unit42.paloaltonetworks.com/chinese-apts-target-asean-entities/ * Original KeyScrambler: https://www.qfxsoftware.com/features/ * Pwn2Own rewards: https://www.securityweek.com/200000-awarded-at-pwn2own-2024-for-tesla-hack/ #CyberSecurity #CyberEspionage #APTGroups #DigitalWarfare #ChineseHackers #ASEAN #MustangPanda #CyberCrime #Hacking #Malware #Phishing #ZeroDay #CyberThreats #InformationSecurity #InfoSec #NetworkSecurity #DigitalDefense #CyberAttack #DataBreach #CyberIntelligence #InternetSafety #TechNews #CyberAware #OnlineSecurity #PrivacyProtection #CyberSafety #CyberWar #NationalSecurity #ThreatIntelligence #CyberSovereignty
  continue reading

27 episodi

Artwork
iconCondividi
 
Manage episode 409218758 series 3144149
Contenuto fornito da Exploit Brokers. Tutti i contenuti dei podcast, inclusi episodi, grafica e descrizioni dei podcast, vengono caricati e forniti direttamente da Exploit Brokers o dal partner della piattaforma podcast. Se ritieni che qualcuno stia utilizzando la tua opera protetta da copyright senza la tua autorizzazione, puoi seguire la procedura descritta qui https://it.player.fm/legal.
In this thrilling episode of our cybersecurity series, we dive deep into the shadowy world of cyber espionage waged by two Chinese Advanced Persistent Threat (APT) groups against the nations of the Association of Southeast Asian Nations (ASEAN). Discover the tactics employed by infamous threat actors like Mustang Panda in their sophisticated digital attacks, leveraging malware, phishing emails, and zero-day vulnerabilities to infiltrate and spy on Southeast Asian countries. We unravel the complexities of these cyber operations, examining the implications for regional security and the global fight against digital crime. From brute force attacks to the subtle nuances of cyber warfare, join us as we shed light on the unseen battles shaping our digital landscape. Don't forget to subscribe, hit the bell icon, and like this video for more insightful content on cybersecurity threats and defenses. 🔔 Subscribe now for updates on the latest threats and how to protect yourself in the digital age. ### Sources * Hacker News Reporting on Chinese Apt Actors : https://thehackernews.com/2024/03/two-chinese-apt-groups-ramp-up-cyber.html * Unit 42 Report: https://unit42.paloaltonetworks.com/chinese-apts-target-asean-entities/ * Original KeyScrambler: https://www.qfxsoftware.com/features/ * Pwn2Own rewards: https://www.securityweek.com/200000-awarded-at-pwn2own-2024-for-tesla-hack/ #CyberSecurity #CyberEspionage #APTGroups #DigitalWarfare #ChineseHackers #ASEAN #MustangPanda #CyberCrime #Hacking #Malware #Phishing #ZeroDay #CyberThreats #InformationSecurity #InfoSec #NetworkSecurity #DigitalDefense #CyberAttack #DataBreach #CyberIntelligence #InternetSafety #TechNews #CyberAware #OnlineSecurity #PrivacyProtection #CyberSafety #CyberWar #NationalSecurity #ThreatIntelligence #CyberSovereignty
  continue reading

27 episodi

Tutti gli episodi

×
 
Loading …

Benvenuto su Player FM!

Player FM ricerca sul web podcast di alta qualità che tu possa goderti adesso. È la migliore app di podcast e funziona su Android, iPhone e web. Registrati per sincronizzare le iscrizioni su tutti i tuoi dispositivi.

 

Guida rapida