Uhkametsä

31: Kasinot kurimuksessa

September 24, 2023 Jouni Mikkola & Juuso Myllylä Episode 31
Uhkametsä
31: Kasinot kurimuksessa
Show Notes

Jaksossa puhutaan tällä kertaa kahdesta kasinoryöstöstä, Caesar Entertainmentin ja MGM:n tapauksista.

Lähdeluettelo:
https://www.securityweek.com/caesars-confirms-ransomware-hack-stolen-loyalty-program-database/
https://cybernews.com/editorial/mgm-caesars-explained-scattered-spider/
https://www.quorumcyber.com/threat-actors/scattered-spider-threat-actor-profile/
https://www.securityweek.com/two-vegas-casinos-fell-victim-to-cyberattacks-shattering-the-image-of-impenetrable-casino-security/
https://www.mandiant.com/resources/blog/unc3944-sms-phishing-sim-swapping-ransomware
https://www.theseus.fi/handle/10024/806660
https://krebsonsecurity.com/2022/01/who-wrote-the-alphv-blackcat-ransomware-strain/
https://www.bleepingcomputer.com/news/security/blackcat-alphv-ransomware-linked-to-blackmatter-darkside-gangs/
https://www.microsoft.com/en-us/security/blog/2022/06/13/the-many-lives-of-blackcat-ransomware/
https://www.reddit.com/r/cybersecurity/comments/16iubsc/alphv_blackcat_just_released_an_annoucement_about/?share_id=93xIENEcArpzHjZZhmQSs&utm_content=1&utm_medium=ios_app&utm_name=ioscss&utm_source=share&utm_term=1
https://github.com/mategol/PySilon-malware
https://finance.yahoo.com/news/spycloud-report-infostealer-malware-precursor-100500075.html?guccounter=1
https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-in-new-attacks-abusing-webdav-folders/

Instagram: https://www.instagram.com/uhkametsa/
Linkedin: https://www.linkedin.com/company/uhkametsa/
X: https://twitter.com/uhkametsa