PRODAFT
PRODAFT
  • 72
  • 37 928
5 Reasons why Rhadamanthys will affect the cybersecurity landscape
Rhadamanthys Stealer stands out in the dynamic realm of cybersecurity threats as a significant contender, showcasing characteristics that make it a noteworthy malicious Software-as-a-Service (SaaS) to monitor closely.
Watch the video to learn the five compelling reasons why Rhadamanthys is poised to make waves in the cybersecurity landscape.
#cybersecurity #threatintelligence #cyberawareness #rhadamanthys #stealer #saas
มุมมอง: 523

วีดีโอ

Understanding Prometheus TDS
มุมมอง 31วันที่ผ่านมา
Prometheus TDS emerged in 2020 as a Traffic Distribution System service, providing a feature for filtering and the redirection of potential victims to phishing and malicious websites or documents. Campaigns targeting primarily US and Western European countries were executed in conjunction with Prometheus TDS. Watch the video to learn more about the malicious TDS. #cybersecurity #cyberawareness ...
Ensure NIS2 compliance with BLINDSPOT (without blind spots)
มุมมอง 2714 วันที่ผ่านมา
Has your company ever been the victim of #malicious activity? Or do you want to ensure such a scenario will never happen? Imagine that state of shock and wonder that despite installing premium #cybersecurity software, the hackers still managed to outsmart you and leak your firm’s and client's confidential data. The consequences most likely result in losing clients who then switched to another c...
The NIS2 Directive: What EU businesses need to know
มุมมอง 2021 วันที่ผ่านมา
In order to combat the growing threat of #cyberattacks and supply chain attacks in Europe, the #NIS2 Directive has entered the dimension. The primary aim of the NIS2 Directive is to bolster the security of the network and information systems that exist within the European Union. It requires the operators of #critical infrastructure and crucial services to ramp up their cybersecurity measures wh...
What is the TOR network and how does it work?
มุมมอง 382 หลายเดือนก่อน
A network known as the #Onion Router, or TOR, allows users to remain anonymous online and eliminates the possibility of user identification, location tracking, and #spying. Using a #VPN is one method to access websites governments are still blocking. While it's nice that many paid VPNs adhere to a no-logging policy, free VPNs track users and sell their data while claiming to do so. On the other...
Threat hunting VS incident response: What's the difference?
มุมมอง 572 หลายเดือนก่อน
Organizations face numerous cybersecurity threats, including sophisticated nation-state actors, #malware, and #phishing attempts, which they constantly struggle to defend against. Cybersecurity professionals use various strategies and approaches to safeguard their data and assets in response to these issues. Incident response and threat hunting are es sential elements of any successful cybersec...
What should you know about cybersecurity in 2024
มุมมอง 142 หลายเดือนก่อน
We’re standing in 2024 at this moment, and yet, one of the scariest parts of running a business today is ensuring your operations are 100% secure against any kind of #cyberattack or compromise. And if you think that it’s only your business that’s struggling to stay on your toes from #hackers, then Microsoft says that a whopping 80% of nation-state attackers target #businesses. So, where does yo...
How do you protect your online privacy?
มุมมอง 192 หลายเดือนก่อน
Every time you go on the #internet, you’re leaving a piece of your information or data behind. Don’t believe us? Well, when you open a new website, do you just accept all the #cookies when you see a pop-up? Do you know what happened there? You just gave permission to that website to save whatever you liked for the next time you visit it. When you shop for your favorite clothes #online, you’re a...
Why is ransomware still such a persistent threat?
มุมมอง 2432 หลายเดือนก่อน
Advancements in #technology proved increasingly beneficial to small businesses worldwide, but they had some unpleasant consequences as well. #Hackers today have become more sophisticated and some 35% of #cyberattacks employ previously unseen methods. However, one cyber threat menacingly remains a major threat for companies operating online, i.e., ransomware. It harms both individuals and compan...
Supply chain resilience: Would your company last?
มุมมอง 152 หลายเดือนก่อน
In a recent Insight Report published by the World Economic Forum, #geopolitics has been a major determiner in the world's cybersecurity strategies by a whopping 70%. Supply chain concerns all the workforce, institutions and organizations, and other relevant parties that are taking part in delivering their product to their valuable end user. Cyber #resilience interprets the capabilities of an or...
Are remote workers susceptible to cyberattacks?
มุมมอง 1.6K3 หลายเดือนก่อน
Are remote workers susceptible to cyberattacks?
Raven Call EP6: The Precarious Future of Traditional Ransomware
มุมมอง 3.7K3 หลายเดือนก่อน
Raven Call EP6: The Precarious Future of Traditional Ransomware
Spoofing vs Phishing: Do You Know The Difference?
มุมมอง 7183 หลายเดือนก่อน
Spoofing vs Phishing: Do You Know The Difference?
The Rise of Deepfakes: Can You Recognize Them?
มุมมอง 693 หลายเดือนก่อน
The Rise of Deepfakes: Can You Recognize Them?
How Can Cyberattacks Affect Critical Network Infrastructures?
มุมมอง 483 หลายเดือนก่อน
How Can Cyberattacks Affect Critical Network Infrastructures?
Are the Ransomware-as-a-Service Days Numbered? #OpCronos
มุมมอง 233 หลายเดือนก่อน
Are the Ransomware-as-a-Service Days Numbered? #OpCronos
Cybersecurity and Global Risk: Protecting Your Organization from a Deteriorating Risk Landscape pt2
มุมมอง 183 หลายเดือนก่อน
Cybersecurity and Global Risk: Protecting Your Organization from a Deteriorating Risk Landscape pt2
What Is The Difference Between DDoS and DoS Attacks?
มุมมอง 2.6K3 หลายเดือนก่อน
What Is The Difference Between DDoS and DoS Attacks?
How Can CISOs Address the Challenges They Face?
มุมมอง 303 หลายเดือนก่อน
How Can CISOs Address the Challenges They Face?
Ready, Steady, Go: Traffic Lights Protocol (TLP) in Cybersecurity
มุมมอง 2744 หลายเดือนก่อน
Ready, Steady, Go: Traffic Lights Protocol (TLP) in Cybersecurity
One Step Ahead: How To Use Threat Intelligence Efficiently?
มุมมอง 694 หลายเดือนก่อน
One Step Ahead: How To Use Threat Intelligence Efficiently?
AI and ML In Your Security Infrastructure: Integrating Threat Detection Systems
มุมมอง 554 หลายเดือนก่อน
AI and ML In Your Security Infrastructure: Integrating Threat Detection Systems
Combating Insider Threats: Detection, Prevention, and Implementation
มุมมอง 604 หลายเดือนก่อน
Combating Insider Threats: Detection, Prevention, and Implementation
Your Phone Is Listening: How to Sniff Out Eavesdropping Attacks
มุมมอง 2.6K4 หลายเดือนก่อน
Your Phone Is Listening: How to Sniff Out Eavesdropping Attacks
The Impact of a Deteriorating Risk Landscape on Your Business
มุมมอง 434 หลายเดือนก่อน
The Impact of a Deteriorating Risk Landscape on Your Business
What Are The 7 Stages of a Cyberattack? Understand The Cyber Kill Chain
มุมมอง 7745 หลายเดือนก่อน
What Are The 7 Stages of a Cyberattack? Understand The Cyber Kill Chain
10 Best Practices To Secure Your Data
มุมมอง 1305 หลายเดือนก่อน
10 Best Practices To Secure Your Data
Can You Predict a Cyberattack? Myths And Misconceptions About Cybersecurity, Debunked
มุมมอง 495 หลายเดือนก่อน
Can You Predict a Cyberattack? Myths And Misconceptions About Cybersecurity, Debunked
Threat Intelligence & Risk Management: The Seemingly Odd Collaboration That Can Save Your Business
มุมมอง 355 หลายเดือนก่อน
Threat Intelligence & Risk Management: The Seemingly Odd Collaboration That Can Save Your Business
How to Utilise MFA So Your Passwords Are NOT Easy to Crack?
มุมมอง 1145 หลายเดือนก่อน
How to Utilise MFA So Your Passwords Are NOT Easy to Crack?

ความคิดเห็น

  • @TheDavidlloydjones
    @TheDavidlloydjones 11 วันที่ผ่านมา

    Somebody told this guy there's an Academy Award in Silly Voice, right?

  • @gorilah1
    @gorilah1 2 หลายเดือนก่อน

    Very very scary 😢😱

  • @shivashsurajlall4102
    @shivashsurajlall4102 3 หลายเดือนก่อน

    Karma bites u in the ass

  • @yoyolebg3748
    @yoyolebg3748 3 หลายเดือนก่อน

    Great video, it would be nice though if you could explain to us how those dos and ddos attacks work

  • @nevokrien95
    @nevokrien95 3 หลายเดือนก่อน

    A good enough vpn should let u make these 2 interchangble. As long as the vpn dosent log its not really detectable. (Depending on the way you do it)

    • @jonathancampbell8311
      @jonathancampbell8311 3 หลายเดือนก่อน

      In theory sure but not in practice. Not only will it be easy to find the original IP, but, any vpn worth its snot has detection systems that alert them to possible Ddos attacks. It would be against their TOS so of course they will find out.

    • @nevokrien95
      @nevokrien95 3 หลายเดือนก่อน

      @jonathancampbell8311 there have been attacks with vpns. Which seem to have worked. I am not really sure if we have a recorded case of the vpn provider catching someone by themselves. I am aware we have cases of multiple vpn providers going no comment.

  • @brandonhall4250
    @brandonhall4250 3 หลายเดือนก่อน

    in theory though, in a DDoS attack wouldn't the initial command originate from a particular system or network? Meaning that each packet sent to the target server would have had to have originated from a system or network that sent information to a secondary system, that in turn sent a packet to the target server to overload it? Asking as someone trying to self teach cybersecurity.

    • @jonathancampbell8311
      @jonathancampbell8311 3 หลายเดือนก่อน

      No, it isn’t a single machine telling others what to do. It’s a plethora of machines owned by the threat actor, frequently referred to as “botnets”. Then they collectively bombard the victim server all at once.

    • @brandonhall4250
      @brandonhall4250 3 หลายเดือนก่อน

      @@jonathancampbell8311 okay so essentially what youre saying is, it scours and gets root access to other machines before execution of the packet spam? Sorry if this sounds dumb, new to this whole cyber security thing.

  • @Luca-eh5fj
    @Luca-eh5fj 4 หลายเดือนก่อน

    'promosm'

  • @BusraEsen-777
    @BusraEsen-777 4 หลายเดือนก่อน

    Oh, this looks like so much fun!🥳

  • @tanzkatzen
    @tanzkatzen 5 หลายเดือนก่อน

    Criminals were using the internet before most politicians knew what an e-mail is..

  • @ffgrass4132
    @ffgrass4132 6 หลายเดือนก่อน

    its not shameless la gocunma la gardas

  • @EARN-750-DAILY_JOB_FOR_U
    @EARN-750-DAILY_JOB_FOR_U 6 หลายเดือนก่อน

    "If you don't value your time, neither will others. Stop giving away your time and talents_start charging for it." _Kim Garst

  • @kvrrao1010
    @kvrrao1010 6 หลายเดือนก่อน

    excellent video..

  • @kennedymwenda3357
    @kennedymwenda3357 7 หลายเดือนก่อน

    Well explained and illustrated. Thank you!

    • @prodaft2600
      @prodaft2600 7 หลายเดือนก่อน

      Glad it was helpful!

  • @mrdelaware1
    @mrdelaware1 8 หลายเดือนก่อน

    Had the pleasure of meeting Olaf recently at the Wild West Hackin' Fest. Really enjoyed speaking with him about what his team is building at FalconForce.