This week, the guys continue to walk through the NIST Cybersecurity Framework, by discussing the Detect, Respond, and Recover control categories. They rant about logging, SIEMs, and incident response when you're facing a worst case scenario.
Pick up your copy of Cyber Rants on Amazon.
Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com.
Be sure to rate the podcast, leave us a review, and subscribe!
Mike's Headlines
41% of Businesses had an API Security Incident Last Year
Millions of Java Apps Remain Vulnerable to Log4Shell
Meteoric Attack Deploys Quantum Ransomware in Mere Hours
Linux Nimbuspwn Flaws Could Allow Attackers to Deploy Sophisticated Threats
Quantum Ransomware seen Deployed in Rapid Network Attacks
T-Mobile Breached Again; Lapsus$ Behind the Attack
Iranian Hacking Group Among Those Exploiting Recently Disclosed VMWare RCE Flaw
'Hack DHS' Bug Hunters Find 122 Security Flaws in DHS Systems
CloudFlare Blocked a Record HTTPs DDoS Attack Peaking at 15 rps
CISA Adds 7 Vulnerabilities to List of Bugs Exploited in Attacks
Multi-vector DDoS Attacks on the Rise, Attackers Indiscriminate and Persistent
Emotet is Back From ‘Spring Break’ With New Nasty Tricks
Microsoft Details Rampant Cyber Warfare Corresponding to Russian Invasion