Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

WatchGuard

The 443 Podcast, Ep. 286 - BatBadBut What?

This week on #the443podcast, we cover a research post describing a code injection vulnerability caused by how nearly every high-level programming language runs on Windows. We also discuss a series of vulnerabilities in LG televisions that allow remote attackers to root the device before ending with a chat about new adversarial tactics for delivering malware via GitHub.

The 443 Podcast - Episode 288 - Cisco ArcaneDoor Attack

This week on the podcast, we cover a nation-state backed attack against Cisco ASA appliances which Cisco TALOS themselves have dubbed "ArcaneDoor." After that, we discuss a phishing tookit being used to target LastPass users before ending with a new way to deliver malware payloads using legitimate services. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

A Postmortem of Microsoft's Security Incident - The 443 Podcast

🔈📽️ This week on the podcast, Corey Nachreiner and Marc Laliberte cover a report from the Department of Homeland Security's Cyber Safety Review Board that analyzes Microsoft's Exchange Online 2023 security incident in excruciating detail. Before that, we cover CISA's new rules around cyber incident reporting and an unsealed indictment against 7 Chinese nationals.

Powering your MSP Business by Offering Access Management

The market for managed services is poised for continued growth with cybersecurity being in high demand. Small and midsize businesses (SMBs) are increasingly concerned about protecting their people, data, applications, and Cloud workloads from risks, and many SMBs are now familiar with the MSP model and becoming more selective.

The 443 Podcast - Episode 287 - Ending Session Hijacking

This week on the podcast, we cover a Google initiative to kill off session hijacking attacks once and for all. Before that, we give an analysis of CVE-2023-3400, the Palo Alto zero-day vulnerability currently under active exploit. Additionally, we discuss a recent white paper from CISA on securely deploying artificial intelligence systems. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

WatchGuard Wins in BIG's 2024 Excellence in Customer Service Awards

We’re excited to share that Business Intelligence Group has once again recognized WatchGuard Technologies for outstanding customer service, as WatchGuard claimed three award wins in the 2024 Excellence in Customer Service Awards! The annual awards program celebrates the top companies, executives, and products that are leading the way in supporting their customers and developing the tools to help others find success. WatchGuard’s 2024 award winners include.

The 443 Podcast - Episode 286 - BatBadBut What?

This week on the podcast, we cover a research post that describes a code injection vulnerability caused by the way nearly every high level programming language runs on Windows. We also discuss a series of vulnerabilities in LG televisions that allow remote attackers to root the device before ending with a chat about new adversarial tactics for delivering malware via GitHub. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Top Security Threats Worldwide Q4 2023

Join WatchGuard CSO Corey Nachreiner and Director of Security Operations Marc Laliberte as they discuss key findings from the WatchGuard Threat Lab’s Q4 2023 Internet Security Report. They’ll cover the latest malware and network attack trends targeting small and midsized enterprises and defensive tips you can take back to your organization to stay ahead of modern threat actor tactics.