Orpheus Talks

Orpheus Talks - Episode #9

June 27, 2022 Orpheus Cyber Season 1 Episode 9
Orpheus Talks
Orpheus Talks - Episode #9
Show Notes

This week's episode looks at:

Key Issue:
Russian espionage unit exploits “Follina” in phishing campaign 

Cybercriminals: Ransomware group AvosLocker exploits Log4Shell 

Nation-State: Chinese espionage units deploy ransomware to deceive network defenders

Hacktivists: Russian hacktivists target Lithuanian entities in DDoS campaign

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/

Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber