Source Code 5/26

Decipher Security Podcast - A podcast by Decipher

Categories:

Welcome back to Source Code, Decipher’s weekly news wrap podcast with input from our sources. This week, we discuss research showing that APTs are increasingly interested in targeting small and medium-sized businesses; newly discovered operational technology malware called CosmicEnergy; and a new technique used by BlackCat where the ransomware group leverages a malicious Windows kernel driver in attacks.