Orpheus Talks

Orpheus Talks - Episode #10

July 04, 2022 Orpheus Cyber Season 1 Episode 10
Orpheus Talks
Orpheus Talks - Episode #10
Show Notes

This week's episode:

Key Issue: Mitel devices targeted by an unknown actor with a zero-day exploit
Cybercriminals: Quantum Ransomware gang using Bumblebee malware to infect victims Nation-State: Chinese group targets Industrial Control Systems to deliver backdoor Hacktivists: Pro-Russian hackers target Norwegian companies through DDoS 

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/

Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber