Orpheus Talks

Orpheus Talks - Episode #6

May 30, 2022 Orpheus Cyber Season 1 Episode 6
Orpheus Talks
Orpheus Talks - Episode #6
Show Notes

This week's episode looks at:

Key Issue: Espionage efforts target Russian government organisations
Cybercriminals: Ransomware remains a threat to organisations
Nation-State: Russian state espionage continues to target institutions linked with NATO Hacktivists: Pro-Russia and pro-Ukraine hacktivists clash amidst Russo-Ukrainian war 

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/

Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber