Commercial UAV News brings together industry insiders—the engineers, the regulators, the standards builders, the thought leaders, and innovators—to talk about what commercial drone professionals and stakeholders need to know to go beyond buzzwords and jargon. We'll discuss what really matters to operators and organizations when it comes to using drones to perform numerous tasks in faster, cheaper and/or safer ways that define real-world value.
…
continue reading
UAV Podcasts
In-depth discussions with industry leaders about the ever-evolving drone and autonomous industries in North America. Produced by RMUS, a UAV and robotic solutions expert.
…
continue reading
This is a podcast for all things about amateur Unmanned Aerial Vehicles (UAVs).
…
continue reading
Intetics is a leading global technology company providing custom software application development, distributed professional teams, software product quality assessment, and “all-things-digital” solutions built with SMAC, RPA, AI/ML, IoT, and GIS/UAV/LBS technologies.
…
continue reading
The Drone Advantage explores how aerial intelligence is transforming industries like construction, agriculture, and real estate. Hosted by airline captain and drone pilot Rob, this show breaks down real-world applications of drone data, helping businesses work smarter and stay ahead of the competition.
…
continue reading
We are the new hub for Drone enthusiasts within the U.K and aim to provide a consistent and reliable source of information on drone technology and the uses of those technologies in the U.K market. Whether you are new to drones or you’re a hardened veteran of the UAV world, the Drone Zone will have something to offer everyone!.
…
continue reading
The commercial drone industry is projected to be worth more than $20 billion in the next 10 years. Commercial Drones FM is the podcast for the drone industry. Your host, Ian Smith—a helicopter pilot and international drone operator—analyzes the drone industry, guides you in discovering the people who power it, the concepts that drive it, and the global industries who already use drones in their businesses today. The podcast also explores eVTOL aircraft, urban air mobility, and flying cars (a ...
…
continue reading
We are drone lawyers who understand the business, intellectual property and FAA compliance aspects of sUAS. If you are a drone pilot, service provider or enterprise looking to integrate UAV into your operations, we have you covered. If you are looking to grow your drone business, this podcast is for you. Subscribe to our podcast on any of the platforms below or your home device by searching "Drone Law Pro"
…
continue reading
Osprey Drones LLC photography is the capture of still images and video by a remotely-operated or autonomous unmanned aerial vehicle (UAV), also known as an unmanned aircraft system (UAS) or, more commonly, as a drone. Drone photography allows images and audio/video to be captured that might not be otherwise possible for human photographers and videographers.
…
continue reading
You thought you knew all about drones. Turns Out. You know nothing at all ... Today in Drone News: Love Bytes-- Get a Drone: Our resident drone scientist, J.A. Thomas, has teleported to the year 2049 where she is bringing you the latest & greatest from your favorite 4 legged Unmanned Ariel Vehicles. Join her as she cuts through the sometimes confusing jargon of tech products and services to help you analyze opportunities and decide what service drones are best for you. Proudly sponsored by: ...
…
continue reading
In the Drone to 1K Podcast, we take an inside look at how successful drone business owners got started and scaled their company to making $1,000 per month and beyond. Whether you're just looking to make a little side cash with your drone or you want to turn your passion into a full-time career, we hope that the Drone to 1K Podcast will inspire you to take the plunge and succeed with your own drone business.
…
continue reading
Everything about the drone technology you always wanted to know. Sharing experiences and giving tips on small uav operations to help you make the most out of your drone. The Drone Workshop is hosted by Giovanni (Gio) Castilhos from Airflow Creations. Gio is an experienced drone operator and author of the book "Above Construction: Drones in Property Development" and other publications. The Drone Workshop is a program dedicated to develop a community of drone pilots and ehnthusiastics for tech ...
…
continue reading
Welcome to the Life in Scotland Podcast! We're Craig and Yvette, a married couple living in West Lothian. In this podcast we talk about life, culture and travel in Scotland. Craig is a Scot, born and raised, and Yvette is an expat from New Zealand- so together we offer differing perspectives of Scotland. We both travel around Scotland frequently with our jobs- Yvette works full-time as a travel blogger and Craig is a UAV Pilot. In our spare time there is nothing we love more than exploring o ...
…
continue reading
Every week, we dive into topics deep into the unknown realm, ranging from #UFOS, #Ghosts and #Bigfoot. This podcast is co-hosted by members of TESA and is designed to educate and assist the public in understanding the blend of every phenomenon happening in the world. Our guests often include eyewitness testimony. #HeedTheWorld #WeKnowYouKnow #Ghost #Ghosts #Demon #Demons #Poltergeist #Poltergeists #Paranormal #Supernatural #ParanormalActivity #ShadowFigure #UFO #UFOS #UAV #UAVS #UAP #UAPS #D ...
…
continue reading
Spiritual innovation, adapt spirituality in your life.
…
continue reading
Want to learn more about how terrorists and violent extremists are using the internet to communicate and share propaganda? Perhaps you’re interested in why terrorists share their manifestos online and livestream their attacks? The Tech Against Terrorism podcast is a deep dive into the evolving use of the internet by terrorists and violent extremists, how this relates to real world harms, and what can be done to support the tech sector to disrupt this threat. Join us as we speak to the world’ ...
…
continue reading
We talk about everything new in technology.
…
continue reading
…
continue reading
The Shephard Defence Podcast tells the stories of the defence industry, trends in military technology and the procurement programmes that get the kit into the hands of the warfighter. In a monthly news roundtable, Shephard Media’s team of international journalists and analysts take deep dives into defence issues, focusing on niche market sectors and looking at where the trends are heading. We also feature content developed by Shephard Studio in cooperation with our partners. If you work in t ...
…
continue reading
This recap podcast originated from Jesse secretly recording conversations with his friend Tyson about Up and Vanished Season 2. Now they recap other popular podcasts, shows, and cases.
…
continue reading
Every week the group at Miscommunication brings you hot discussions on issues faced by our generation. Casino, Miro, & Hue don't shy away from any topics, and serve up pure comedy with their ridiculous takes.
…
continue reading
Daily Security Review, the premier source for news and information on security threats, Ransomware and vulnerabilities
…
continue reading
We interview defence personnel, journalists, industry leaders, defence analysts, book authors etc to discuss military aviation topics ranging from Fighters to bombers and AWACS to AMRAAMS
…
continue reading
DIA Connections is an exciting new podcast featuring overlooked or unfamiliar aspects of who we are, what we do, and the countless ways we've impacted the lives of people everywhere. Since its creation in 1961, the Defense Intelligence Agency has been the nation's premier all-source military intelligence organization. Our team at DIA deploys globally, alongside warfighters and interagency partners, to defend America's national security interests. However, we are so much more, as this podcast ...
…
continue reading
A series of random podcasts by Clean Air folks about topics that may be of interest to those involved with air quality. Visit us at www.cleanair.com.
…
continue reading
A Podcast about up and coming technology in the earthwork and excavation industry, including software, machine control, drones, and takeoff software.Interviews with up and coming go getters in the industry, that are building there companies and crushing it utilizing the latest tech.
…
continue reading
Welcome to Behind the Lens, the official podcast of Sparks Media Group! Join us as we pull back the curtain on the fascinating world of real estate media, photography, and digital marketing. From tips on creating stunning property visuals to insights into the latest tech like Matterport 3D tours and iGUIDE virtual experiences, we’ve got you covered. Each episode dives into unique topics geared toward real estate media. Whether you’re a realtor looking to elevate your listings, a photographer ...
…
continue reading
1
A Look Back at 2025, and What's to Come in 2026
26:45
26:45
Play later
Play later
Lists
Like
Liked
26:45In the final episode of the year for Uncrewed Views, content manager Matt Collins hosts a solo episode to cover some of his background in the industry and how Commercial UAV News is thinking about coverage of the industry looking ahead to 2026, some of the most important stories and events from the past year, and what we are anticipating for the bi…
…
continue reading
1
Pathways to Violence: Understanding Youth Radicalisation
41:37
41:37
Play later
Play later
Lists
Like
Liked
41:37Youth radicalisation is changing. Young people today are increasingly being drawn into extremist movements through online platforms, social networks, and gaming environments. But these pathways look very different from previous generations, shaped by technology, social dynamics, and evolving ideologies. In this episode, host Lucas Webber is joined …
…
continue reading
1
The Upcoming FCC Decision and the Role of Open Source in Strengthening Domestic Drone Technology
28:21
28:21
Play later
Play later
Lists
Like
Liked
28:21In our latest episode of Uncrewed Views, Matt Collins from Commercial UAV News is joined by Will Dawson, president of the Agricultural Drone Initiative to talk about the latest developments around the FCC's decision-making to potentially place Chinese-owned drone companies on their Covered List, what impact will be felt by groups like individual pi…
…
continue reading
1
Beyond Survivability: How Active Protection Systems Are Empowering Commanders
23:01
23:01
Play later
Play later
Lists
Like
Liked
23:01Brought to you in partnership with Rafael As the battlefield becomes more complex, active protection systems (APS) are proving critical - not just in protecting armoured vehicles, but in ensuring they remain effective, mobile, and mission-ready in contested environments. In this episode, we explore how APS like Rafael’s Trophy are reshaping modern …
…
continue reading
1
Uncrewed Views: Turning Technical Know-How into a Sustainable Business
27:21
27:21
Play later
Play later
Lists
Like
Liked
27:21In our latest episode of Uncrewed Views, Matt Collins from Commercial UAV News speaks with Dacoda Bartels, COO of Fly Guys, about how to turn technical knowledge within the drone industry into a successful business. The conversation touches on how to find the best vertical for your services, best practices for hiring, exciting trends for the future…
…
continue reading
1
Improvised Explosives: Drones, 3D Printing, and Emerging Tech
37:02
37:02
Play later
Play later
Lists
Like
Liked
37:02Improvised Explosive Devices (IEDs) have long been a weapon of choice for terrorist organisations. They’re cheap, adaptable, and devastatingly effective. But as technology evolves, so too do the tactics and tools used to build and deploy these weapons. In this episode, host Lucas Webber is joined by Dr Austin Doctor, political scientist, Associate …
…
continue reading
1
Uncrewed Views: The Fragility of Global Drone Manufacturing
33:23
33:23
Play later
Play later
Lists
Like
Liked
33:23In our latest Uncrewed Views podcast, Matt Collins from Commercial UAV News speaks with Dr. Chris Raabe, global CTO at ACSL Inc., for a wide-ranging look at the fragility of global drone manufacturing. The conversation touches on how global supply chain issues and other problems have led us to this point, and some key strategies to move things forw…
…
continue reading
1
Palo Alto Networks Uncovers 194,000-Domain Smishing Campaign Linked to “Smishing Triad”
26:38
26:38
Play later
Play later
Lists
Like
Liked
26:38A global smishing campaign of unprecedented scale has been uncovered by Palo Alto Networks, revealing the vast operations of a Chinese-speaking threat actor known as the Smishing Triad. Since January 2024, the group has deployed more than 194,000 malicious domains, impersonating legitimate organizations ranging from toll and postal services to bank…
…
continue reading
1
Operation ForumTroll: Chrome Zero-Day Tied to Italian Spyware Developer Memento Labs
37:19
37:19
Play later
Play later
Lists
Like
Liked
37:19A newly uncovered cyber-espionage operation known as Operation ForumTroll has revealed the resurgence of commercial spyware in state-sponsored surveillance campaigns. According to new research from Kaspersky, the campaign exploited a Google Chrome zero-day vulnerability (CVE-2025-2783) and targeted Russian and Belarusian organizations in government…
…
continue reading
1
Coveware Reports Historic Drop in Ransomware Payments: Only 23% of Victims Paid in Q3 2025
25:57
25:57
Play later
Play later
Lists
Like
Liked
25:57The global ransomware economy is collapsing under growing resistance from its targets. According to new data from cybersecurity firm Coveware, the third quarter of 2025 saw ransomware payments drop to a historic low, with just 23% of victims paying attackers—a continuation of a six-year downward trend. Even when ransoms were paid, the average payme…
…
continue reading
1
Firefox Add-Ons Must Declare Data Collection—or Be Rejected
29:10
29:10
Play later
Play later
Lists
Like
Liked
29:10Mozilla is taking a decisive step toward transparency and user control by requiring all Firefox extensions to disclose how they collect and handle personal data. The new mandate introduces a dedicated key—browser_specific_settings.gecko.data_collection_permissions—that every extension must include in its manifest file. Whether or not an extension c…
…
continue reading
1
Chainguard’s $3.5 Billion Valuation Signals Massive Investor Confidence in Secure-by-Default Software
24:32
24:32
Play later
Play later
Lists
Like
Liked
24:32Chainguard, the Kirkland, Washington-based cybersecurity company, has announced a landmark $280 million growth funding round led by General Catalyst’s Customer Value Fund (CVF), pushing its total capital raised to nearly $900 million and valuing the firm at $3.5 billion. This new round marks a pivotal phase for Chainguard as it shifts from product-…
…
continue reading
1
$1 Million WhatsApp Exploit Withdrawn—Researcher Silent, Meta Calls It “Low-Risk”
20:22
20:22
Play later
Play later
Lists
Like
Liked
20:22The Pwn2Own Ireland 2025 hacking competition was set to feature one of its most anticipated moments — a $1 million zero-click remote code execution exploit against WhatsApp — but the demonstration never happened. Scheduled to be showcased by researcher Eugene of Team Z3, the exploit’s abrupt withdrawal stunned attendees and quickly became the most …
…
continue reading
1
OpenAI Atlas Omnibox Jailbreak Exposes New AI Security Flaw
35:17
35:17
Play later
Play later
Lists
Like
Liked
35:17A serious vulnerability has been discovered in the OpenAI Atlas omnibox, a hybrid interface designed to handle both URLs and user prompts. Researchers at NeuralTrust revealed that attackers can disguise malicious instructions as URLs to jailbreak the omnibox, taking advantage of how Atlas interprets malformed input. Unlike traditional browsers, Atl…
…
continue reading
1
Microsoft Rushes Emergency Fix for WSUS Remote Code Execution Flaw (CVE-2025-59287)
19:34
19:34
Play later
Play later
Lists
Like
Liked
19:34A critical remote code execution (RCE) flaw, tracked as CVE-2025-59287, has put thousands of enterprise networks at risk by exposing the Windows Server Update Service (WSUS) to active exploitation. The vulnerability, rooted in unsafe object deserialization, allows unauthenticated remote attackers to execute arbitrary code with System-level privileg…
…
continue reading
1
Perplexity Comet AI Browser Launch Exploited in Coordinated Impersonation Scam
23:37
23:37
Play later
Play later
Lists
Like
Liked
23:37The launch of Perplexity’s Comet AI browser — a major step forward in AI-assisted browsing — was almost immediately hijacked by cybercriminals. Within weeks of its July debut, threat intelligence firm BforeAI uncovered a coordinated impersonation campaign designed to exploit public interest in the new product. The campaign involved a web of fraudul…
…
continue reading
1
Lazarus Group Targets European UAV Firms in North Korea’s Drone Espionage Push
27:23
27:23
Play later
Play later
Lists
Like
Liked
27:23A new wave of cyber-espionage attacks reveals North Korea’s deepening effort to steal critical defense technologies from Europe. In a sophisticated campaign dubbed Operation Dream Job, the Lazarus Group — also known as Diamond Sleet and Hidden Cobra — has launched targeted attacks on European defense contractors and UAV (unmanned aerial vehicle) de…
…
continue reading
1
Toys “R” Us Canada Confirms Customer Data Breach After Dark Web Leak
22:47
22:47
Play later
Play later
Lists
Like
Liked
22:47Toys “R” Us Canada has confirmed a customer data breach after records from its database appeared on the dark web on July 30, 2025, prompting a full-scale cybersecurity investigation and disclosure to privacy regulators. The company’s internal review, conducted in partnership with third-party experts, verified that an unauthorized party accessed and…
…
continue reading
1
Kyocera’s Motex Lanscope Hit by Active Attacks: Critical 9.8 Exploit Enables Remote Code Execution
18:05
18:05
Play later
Play later
Lists
Like
Liked
18:05A dangerous zero-day vulnerability in Kyocera Communications subsidiary Motex’s Lanscope Endpoint Manager has triggered a global cybersecurity alert after being actively exploited in real-world attacks. Tracked as CVE-2025-61932, this flaw carries a CVSS severity score of 9.8, allowing remote, unauthenticated attackers to execute arbitrary code sim…
…
continue reading
1
BIND 9 Emergency Patches: ISC Fixes High-Severity Cache Poisoning and DoS Flaws
20:19
20:19
Play later
Play later
Lists
Like
Liked
20:19The Internet Systems Consortium (ISC) has released a series of critical BIND 9 updates to fix multiple high-severity vulnerabilities affecting DNS resolver systems worldwide. The flaws—tracked as CVE-2025-40780, CVE-2025-40778, and CVE-2025-8677—pose serious threats ranging from cache poisoning to denial-of-service (DoS) attacks. These vulnerabilit…
…
continue reading
1
Adobe Confirms Active Exploitation of SessionReaper Vulnerability in Commerce Platforms
29:23
29:23
Play later
Play later
Lists
Like
Liked
29:23A critical new vulnerability is wreaking havoc across the global e-commerce ecosystem. Tracked as CVE-2025-54236 and dubbed SessionReaper, this flaw affects Adobe Commerce and Magento Open Source platforms, allowing attackers to bypass security features and seize control of customer accounts through the Commerce REST API. Despite Adobe releasing em…
…
continue reading
1
AI Sidebar Spoofing: How Malicious Extensions Hijack ChatGPT and Perplexity Interfaces
21:40
21:40
Play later
Play later
Lists
Like
Liked
21:40Cybersecurity firm SquareX has unveiled a new and alarming threat to users of AI-enabled browsers — a technique called AI Sidebar Spoofing. This sophisticated attack uses malicious browser extensions to create visually identical replicas of legitimate AI sidebars, tricking users into believing they are interacting with trusted AI assistants like Ch…
…
continue reading
1
Jewett-Cameron Reports Ransomware Breach Involving Encryption and Data Theft
22:53
22:53
Play later
Play later
Lists
Like
Liked
22:53Oregon-based Jewett-Cameron Company, a manufacturer of fencing, kennels, and specialty wood products, has confirmed that it was the victim of a double-extortion ransomware attack on October 15, 2025, in an incident that disrupted operations and exposed sensitive corporate data. The attackers infiltrated the company’s IT network, deploying encryptio…
…
continue reading
1
Star Blizzard’s Malware Makeover: From LostKeys to MaybeRobot
32:49
32:49
Play later
Play later
Lists
Like
Liked
32:49The Russian state-sponsored hacking group Star Blizzard — also tracked as ColdRiver, Seaborgium, and UNC4057 — has undergone a major transformation in its operations following public exposure earlier this year. After researchers at Google detailed its LostKeys malware and PowerShell-based infection chain in June 2025, the group swiftly abandoned th…
…
continue reading
1
Keycard Emerges from Stealth with $38M to Secure the Identity of AI Agents
19:17
19:17
Play later
Play later
Lists
Like
Liked
19:17San Francisco-based Keycard has officially emerged from stealth mode, announcing $38 million in funding across seed and Series A rounds to build what may become one of the most critical infrastructure layers of the AI era — identity and access management (IAM) for AI agents. Founded in 2025 by former senior executives from Snyk and Okta, Keycard is…
…
continue reading
1
Critical TP-Link Omada Vulnerabilities Expose Networks to Remote Takeover
22:07
22:07
Play later
Play later
Lists
Like
Liked
22:07Security researchers are urging immediate action after TP-Link disclosed multiple critical vulnerabilities in its Omada gateway line, affecting a wide range of ER, G, and FR series devices. The flaws—now patched by TP-Link—expose organizations to remote code execution, privilege escalation, and full network compromise, making them among the most se…
…
continue reading
1
TARmageddon: The Rust Library Flaw Exposing Supply Chains to Remote Code Execution
29:58
29:58
Play later
Play later
Lists
Like
Liked
29:58A critical new vulnerability known as TARmageddon (CVE-2025-62518) has sent shockwaves through the Rust developer community and the broader cybersecurity world. This high-severity desynchronization flaw, discovered in the Async-tar and Tokio-tar libraries, exposes millions of downstream applications to the risk of remote code execution and supply c…
…
continue reading
1
Vidar 2.0: The C-Rewritten Stealer Poised to Dominate the Cybercrime Market
31:42
31:42
Play later
Play later
Lists
Like
Liked
31:42A new evolution in information-stealing malware has arrived — and it’s already drawing serious attention from researchers and defenders alike. The release of Vidar 2.0 represents a complete transformation of the long-running Vidar infostealer, which has been rewritten entirely in C and equipped with multi-threading and advanced anti-analysis mechan…
…
continue reading
1
Dataminr Acquires ThreatConnect for $290M to Create the Next Generation of Tailored Threat Intelligence
23:01
23:01
Play later
Play later
Lists
Like
Liked
23:01Dataminr, the AI powerhouse known for its real-time risk and event detection platform, has announced plans to acquire ThreatConnect, a cybersecurity firm specializing in threat intelligence aggregation and response, for $290 million in cash and equity. This strategic move marks a major milestone in the ongoing consolidation of the threat intelligen…
…
continue reading
1
Veeam Acquires Securiti AI for $1.725 Billion to Unite Data Resilience, Security, and AI
28:44
28:44
Play later
Play later
Lists
Like
Liked
28:44In one of the largest cybersecurity acquisitions of 2025, Veeam Software has announced plans to acquire Securiti AI for $1.725 billion in cash and stock, signaling a fundamental shift in how enterprises will secure, manage, and govern their data in the age of artificial intelligence. The deal, expected to close in the fourth quarter, will bring tog…
…
continue reading
1
Defakto Raises $30.75 Million to Redefine Machine Identity Security
34:01
34:01
Play later
Play later
Lists
Like
Liked
34:01California-based cybersecurity firm Defakto has raised $30.75 million in Series B funding, led by XYZ Venture Capital, bringing its total investment to roughly $50 million. The new capital will power the company’s rapid expansion in product development and global market reach for its identity and access management (IAM) platform—one specifically de…
…
continue reading
1
Dr. Allan Friedman Joins NetRise: The Father of SBOMs Goes Private to Fuse AI and Supply Chain Security
24:24
24:24
Play later
Play later
Lists
Like
Liked
24:24In a landmark move for the cybersecurity industry, Dr. Allan Friedman — often called the Father of SBOMs — has joined supply chain security firm NetRise as a strategic advisor. Friedman’s transition from his influential role at CISA marks a pivotal moment where public policy meets private innovation. His mission: to push the Software Bill of Materi…
…
continue reading
1
How satcom is shaping the future of fast, accurate warfare
25:35
25:35
Play later
Play later
Lists
Like
Liked
25:35This episode is brought to you in partnership with Amazon Kuiper Government Solutions ‘Speed is the key advantage and accuracy is the key outcome’: Amazon Kuiper Government Solutions’ Rick Freeman talks to Shephard’s Georgia Lewis about how space-as-a-service is transforming defence connectivity and access to satellite capabilities. As militaries s…
…
continue reading
1
Pwn2Own Automotive 2026: $3 Million Bounty Targets Tesla and EV Infrastructure Flaws
24:29
24:29
Play later
Play later
Lists
Like
Liked
24:29The upcoming Pwn2Own Automotive 2026 hacking contest, hosted by Trend Micro’s Zero Day Initiative (ZDI), is set to redefine the economics of automotive cybersecurity. With a record-breaking $3 million prize pool, the event provides a transparent, market-driven valuation of the most dangerous vulnerabilities facing the connected vehicle ecosystem. T…
…
continue reading
1
China Claims NSA Breached National Time Network, Threatening Finance and Defense Stability
24:09
24:09
Play later
Play later
Lists
Like
Liked
24:09China’s Ministry of State Security (MSS) has publicly accused the U.S. National Security Agency (NSA) of conducting a multi-year cyber espionage campaign targeting its National Time Service Center, a critical component of China’s national infrastructure responsible for maintaining and distributing standard time. According to China, the attacks — al…
…
continue reading
1
Cl0p Ransomware Targets Oracle E-Business Suite in Global Data Extortion Spree
17:57
17:57
Play later
Play later
Lists
Like
Liked
17:57A new wave of Cl0p ransomware attacks has struck organizations worldwide by exploiting vulnerabilities in Oracle’s E-Business Suite (EBS) — a mission-critical enterprise management platform used by corporations and universities across the globe. The ongoing campaign, attributed to FIN11, highlights the group’s shift toward exploiting high-value bus…
…
continue reading
1
WhatsApp Wins Landmark Case Against NSO Group Over Spyware Attacks
24:02
24:02
Play later
Play later
Lists
Like
Liked
24:02After six years of intense litigation, WhatsApp has secured a decisive legal victory against the NSO Group, the controversial spyware maker accused of exploiting a zero-day vulnerability to infect more than 1,400 users with surveillance malware. On October 17, 2025, a U.S. District Court issued a permanent injunction that bars NSO from targeting Wh…
…
continue reading
1
Google Project Zero Exposes Dolby Decoder Flaw Enabling Zero-Click Android Exploits
21:44
21:44
Play later
Play later
Lists
Like
Liked
21:44A newly discovered vulnerability in Dolby’s Unified Decoder has sent shockwaves through the cybersecurity world. Tracked as CVE-2025-54957, the flaw — uncovered by Google Project Zero — is a critical out-of-bounds write vulnerability that allows remote code execution (RCE) when a specially crafted audio file is decoded. The issue stems from an inte…
…
continue reading
1
AISLE Launches AI Cyber Reasoning System to Shrink Patch Times from Weeks to Minute
23:54
23:54
Play later
Play later
Lists
Like
Liked
23:54AISLE has entered the cybersecurity arena with an AI-native Cyber Reasoning System (CRS) built to do what most tools don’t: fix vulnerabilities—fast. While attackers increasingly use AI to weaponize new flaws in roughly five days, most organizations still average ~45 days to remediate critical issues. AISLE’s answer is an autonomous remediation pip…
…
continue reading
1
Microsoft Blunts “Vanilla Tempest”: 200 Malicious Certificates Revoked
20:27
20:27
Play later
Play later
Lists
Like
Liked
20:27In early October 2025, Microsoft executed a targeted disruption against Vanilla Tempest—the threat actor also tracked as Vice Society—after uncovering a streamlined, high-impact campaign that deployed Rhysida ransomware through a cleverly staged infection chain. The operation leaned on SEO poisoning to funnel victims searching for “Microsoft Teams”…
…
continue reading
1
Terrorism in Europe: How political polarisation is fueling radicalisation
36:29
36:29
Play later
Play later
Lists
Like
Liked
36:29As political uncertainty continues to rise across Europe, increasing polarisation is creating a breeding ground for radicalisation. More than ever, extremist groups are exploiting online platforms and social networks - using them as virtual planning hubs, spaces to share extremist propaganda and recruit young people. In this episode, host Lucas Web…
…
continue reading
1
The “Shotgun” Botnet: How RondoDox Hijacks Routers, Cameras, and Servers Worldwide
23:28
23:28
Play later
Play later
Lists
Like
Liked
23:28A new and fast-growing botnet dubbed RondoDox is shaking up the global cybersecurity landscape with its “shotgun” exploitation strategy, targeting over 50 known and unknown vulnerabilities across a vast array of internet-connected devices. First detected in mid-2025, the botnet has expanded rapidly, infecting routers, servers, cameras, and DVRs fro…
…
continue reading
1
“Inflation Refund” Scam: How Fraudsters Are Stealing Identities Through Texts
19:01
19:01
Play later
Play later
Lists
Like
Liked
19:01A widespread smishing campaign is sweeping across New York, luring residents with fraudulent text messages about an “Inflation Refund” from the Department of Taxation and Finance. These deceptive messages claim that recipients are eligible for a refund and must click a link to “process” it — a ploy designed to harvest personal and financial informa…
…
continue reading
1
Juniper Networks Patches 220 Vulnerabilities in Massive October Security Update
23:29
23:29
Play later
Play later
Lists
Like
Liked
23:29In one of the year’s most extensive patch cycles, Juniper Networks has released its October 2025 security advisories, addressing a staggering 220 vulnerabilities across its product suite — including Junos OS, Junos Space, Junos Space Security Director, and Junos OS Evolved. Of these, nine critical flaws in Junos Space and Security Director stood ou…
…
continue reading
1
Linked Exploitation Campaigns Target Cisco, Fortinet, and Palo Alto Networks Devices
25:08
25:08
Play later
Play later
Lists
Like
Liked
25:08Cyber intelligence firm GreyNoise has uncovered what appears to be a coordinated exploitation effort targeting network edge appliances from three major security vendors: Cisco, Fortinet, and Palo Alto Networks. After analyzing overlapping IP subnets, identical TCP fingerprints, and synchronized attack patterns, GreyNoise assessed with high confiden…
…
continue reading
1
Salesforce Refuses Ransom as Scattered LAPSUS$ Hunters Leak Millions of Records
27:29
27:29
Play later
Play later
Lists
Like
Liked
27:29A new wave of cyber extortion has rocked the enterprise world as the Scattered LAPSUS$ Hunters—a coalition formed from the notorious Lapsus$, Scattered Spider, and ShinyHunters groups—attempted to ransom Salesforce, claiming to have stolen data from 39 of its customers. When Salesforce refused to negotiate, the hackers retaliated by publishing the …
…
continue reading
1
Precision on Demand: The New Age of Loitering Weapons
21:56
21:56
Play later
Play later
Lists
Like
Liked
21:56Brought to you in partnership with Rafael Loitering munitions provide vital capabilities in the disrupted and unpredictable modern battlespace, from real-time ISR to a virtually “on demand” strike capability. Rafael is looking to the future of the technology, empowering systems to operate with increasing autonomy in hostile environments. Military c…
…
continue reading
1
Oneleet Secures $33M Series A to Revolutionize Integrated Cybersecurity
28:08
28:08
Play later
Play later
Lists
Like
Liked
28:08By Daily Security Review
…
continue reading
1
ParkMobile Data Breach Ends in $32.8M Settlement — and a $1 Payout
27:55
27:55
Play later
Play later
Lists
Like
Liked
27:55By Daily Security Review
…
continue reading
1
Discord Confirms Data Breach Linked to Third-Party Support Vendor
25:58
25:58
Play later
Play later
Lists
Like
Liked
25:58By Daily Security Review
…
continue reading