Orpheus Talks

Orpheus Talks - Episode #7

June 13, 2022 Orpheus Cyber Season 1 Episode 7
Orpheus Talks
Orpheus Talks - Episode #7
Show Notes

This week's episode:

Our Key Issue: Additional state actors and cybercriminals exploit Follina vulnerability
Cybercriminals: Ransomware groups look to evade sanctions and expand operations
Nation-State: Chinese espionage units continue targeting telecommunications companies

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/

Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber