Artwork

Exploit Brokers에서 제공하는 콘텐츠입니다. 에피소드, 그래픽, 팟캐스트 설명을 포함한 모든 팟캐스트 콘텐츠는 Exploit Brokers 또는 해당 팟캐스트 플랫폼 파트너가 직접 업로드하고 제공합니다. 누군가가 귀하의 허락 없이 귀하의 저작물을 사용하고 있다고 생각되는 경우 여기에 설명된 절차를 따르실 수 있습니다 https://ko.player.fm/legal.
Player FM -팟 캐스트 앱
Player FM 앱으로 오프라인으로 전환하세요!

HN29 - No Honor Among Thieves: The Internal Conflict of Black Cat Ransomware

25:43
 
공유
 

Manage episode 405146359 series 3144149
Exploit Brokers에서 제공하는 콘텐츠입니다. 에피소드, 그래픽, 팟캐스트 설명을 포함한 모든 팟캐스트 콘텐츠는 Exploit Brokers 또는 해당 팟캐스트 플랫폼 파트너가 직접 업로드하고 제공합니다. 누군가가 귀하의 허락 없이 귀하의 저작물을 사용하고 있다고 생각되는 경우 여기에 설명된 절차를 따르실 수 있습니다 https://ko.player.fm/legal.
Dive into the dark world of cybercrime with our latest episode on Exploit Brokers, where we unravel the complexities of the Black Cat ransomware group and its fallout with Change Healthcare and UnitedHealth Group. Witness the intricacies of digital extortion, the inner workings of cybercriminal networks, and the colossal impact on the healthcare sector. Understand the perilous path of paying ransoms, the deceptive nature of cyber alliances, and the broader implications for data security and patient care. Join us as we dissect how these cyber incidents unfold, the lessons to be learned, and the strategies to fortify against future digital threats. Don't miss this deep dive into the cyber underworld, where loyalty is fleeting, and the stakes are high. #CyberSecurity #Ransomware #BlackCat #ChangeHealthcare #UnitedHealthGroup #DigitalCrime #DataBreach #CyberCrime #InfoSec #Hacking #CyberAttack #HealthcareSecurity #DataProtection #CyberExtortion #TechNews #SecurityAwareness #ExploitBrokers #CyberThreats #Malware #DigitalExtortion #CyberDefense #InformationSecurity #TechSavvy #CyberSafety #OnlineSecurity #CyberResilience #CyberEthics #CyberForensics #InternetSafety #CyberFraud #Phishing #CyberIntelligence #ThreatHunting #Encryption #DataPrivacy #NetworkSecurity #ITSecurity #CyberRisk #CyberAware #CyberCrimePrevention #SecureTech #DigitalForensics #RansomwareRecovery #CyberLaw #CyberIncidentResponse ## Sources Dark Reading: https://www.darkreading.com/cyberattacks-data-breaches/blackcat-goes-dark-again-reportedly-rips-off-change-healthcare-ransom Krebs On Security: https://krebsonsecurity.com/2024/03/blackcat-ransomware-group-implodes-after-apparent-22m-ransom-payment-by-change-healthcare/ ## Links https://follow.exploitbrokers.com
  continue reading

28 에피소드

Artwork
icon공유
 
Manage episode 405146359 series 3144149
Exploit Brokers에서 제공하는 콘텐츠입니다. 에피소드, 그래픽, 팟캐스트 설명을 포함한 모든 팟캐스트 콘텐츠는 Exploit Brokers 또는 해당 팟캐스트 플랫폼 파트너가 직접 업로드하고 제공합니다. 누군가가 귀하의 허락 없이 귀하의 저작물을 사용하고 있다고 생각되는 경우 여기에 설명된 절차를 따르실 수 있습니다 https://ko.player.fm/legal.
Dive into the dark world of cybercrime with our latest episode on Exploit Brokers, where we unravel the complexities of the Black Cat ransomware group and its fallout with Change Healthcare and UnitedHealth Group. Witness the intricacies of digital extortion, the inner workings of cybercriminal networks, and the colossal impact on the healthcare sector. Understand the perilous path of paying ransoms, the deceptive nature of cyber alliances, and the broader implications for data security and patient care. Join us as we dissect how these cyber incidents unfold, the lessons to be learned, and the strategies to fortify against future digital threats. Don't miss this deep dive into the cyber underworld, where loyalty is fleeting, and the stakes are high. #CyberSecurity #Ransomware #BlackCat #ChangeHealthcare #UnitedHealthGroup #DigitalCrime #DataBreach #CyberCrime #InfoSec #Hacking #CyberAttack #HealthcareSecurity #DataProtection #CyberExtortion #TechNews #SecurityAwareness #ExploitBrokers #CyberThreats #Malware #DigitalExtortion #CyberDefense #InformationSecurity #TechSavvy #CyberSafety #OnlineSecurity #CyberResilience #CyberEthics #CyberForensics #InternetSafety #CyberFraud #Phishing #CyberIntelligence #ThreatHunting #Encryption #DataPrivacy #NetworkSecurity #ITSecurity #CyberRisk #CyberAware #CyberCrimePrevention #SecureTech #DigitalForensics #RansomwareRecovery #CyberLaw #CyberIncidentResponse ## Sources Dark Reading: https://www.darkreading.com/cyberattacks-data-breaches/blackcat-goes-dark-again-reportedly-rips-off-change-healthcare-ransom Krebs On Security: https://krebsonsecurity.com/2024/03/blackcat-ransomware-group-implodes-after-apparent-22m-ransom-payment-by-change-healthcare/ ## Links https://follow.exploitbrokers.com
  continue reading

28 에피소드

Alle episoder

×
 
Loading …

플레이어 FM에 오신것을 환영합니다!

플레이어 FM은 웹에서 고품질 팟캐스트를 검색하여 지금 바로 즐길 수 있도록 합니다. 최고의 팟캐스트 앱이며 Android, iPhone 및 웹에서도 작동합니다. 장치 간 구독 동기화를 위해 가입하세요.

 

빠른 참조 가이드