Accenture Ransomware, ALPHABAY is Back, Attack Simulation

HackableYou Podcast - A podcast by HackableYou

Categories:

This episode brings you some great conversation on the week's cyber news. We report on the cyberattack against Accenture, holding them for ransom. New Phishing tactics are seen using morse-code to bypass security controls and the infamous ALPHABAY is back baby. With a new look and new rules which raise an eyebrow.... The topic of the week looks into Attack Simulation and how you can use tools like Atomic RedTeam, CALDERA, and the Attack Range tool to test and verify your security control configuration against the modern attacks of today. As we mentioned in the Podcast, what do you think the 5th stage of ransomware might be? Let us know on [email protected] and we will read some out next time round!  Thanks for listening and supporting us so far! Share with a friend or colleague.  Ed, Alex and Will. HackableYou Atomic Red Team: https://github.com/redcanaryco/atomic-red-team MITRE Caldera: https://github.com/mitre/caldera Attack Rage (Splunk): https://github.com/splunk/attack_range