Orpheus Talks

Orpheus Talks - Episode #15

August 17, 2022 Season 1 Episode 15
Orpheus Talks
Orpheus Talks - Episode #15
Show Notes

In this week's episode of Orpheus Talks we'll dive into:

  • Dark Utilities, a new C2aaS platform, with 3,000 active subscribers
  • An incident where affiliates from THREE separate ransomware gangs individually compromise a single automotive supplier via the same infection vector.
  • The Maui ransomware operation, which has now been linked to North Korean state-units


To learn more about us, head to: https://orpheus-cyber.com/

Follow us on LinkedIn
: www.linkedin.com/company/orpheuscyber
Follow us on Twitter: @OrpheusCyber 

Visit our website to sign up for our weekly newsletter, view our other resources and find out more: https://orpheus-cyber.com/

Follow us on LinkedIn & Twitter:
https://www.linkedin.com/company/orpheuscyber/
https://twitter.com/orpheuscyber