Source Code 6/2

Decipher Security Podcast - A podcast by Decipher

Categories:

In this week's Source Code podcast, Decipher editor Lindsey O'Donnell-Welch discusses several actively-exploited vulnerabilities - including ones impacting Zyxel and MOVEit Transfer - and new tactics used by the BlackCat ransomware group.