Symantec Debuts the Cyber Security Brief Podcast

Jul 25, 2018 09:00 am
MOUNTAIN VIEW, Calif. -- 

Symantec Corp. (NASDAQ: SYMC), the world’s leading cyber security company, today announced the debut of its Cyber Security Brief Podcast. Hosted by threat researchers from Symantec’s Security Technology and Response (STAR) division, the new podcast provides a weekly update on the latest cyber security news and intelligence.

Symantec’s STAR division plays a central role in harnessing telemetry from the world’s largest civilian threat network. The team has published extensive and ground-breaking research on the world’s most insidious, costly, and complex cyber attacks, including Stuxnet, WannaCry, and Dragonfly to name just a few. STAR has also collaborated with law enforcement in the arrest and prosecution of hundreds of cybercriminals over the years.

“Symantec’s STAR organization is composed of security engineers, virus hunters, threat analysts and researchers around the globe. They are the industry’s eyes and ears when it comes to surveying and keeping a finger on the pulse of the security threat landscape,” said Orla Cox, Director of Symantec Security Response. “The Cyber Security Brief Podcast provides a first-hand perspective from these world-class researchers on the cyber security landscape and the newest Symantec research, as well as their experiences working to protect companies and individuals around the world.”

The debut season includes the following episodes so far:

  • Episode 1: Symantec discusses a major law enforcement operation against Business Email Compromise (BEC) scammers, as well as an interesting court case regarding the legality of browser-based coin mining. Jon DiMaggio, the Symantec investigator responsible for the research into the cyber espionage group Thrip, also joins as a guest.
  • Episode 2: A closer examination of the Ticketmaster breach, a discussion of the risk of insider attacks, and why organizations continue to run legacy systems despite the security risks.
  • Episode 3: Mid-year review – A look back at some of the biggest stories in the first half of 2018, including VPNFilter, Orangeworm, Meltdown and Spectre. Symantec also looks to the world of IoT and discusses whether smart locks are as smart as they claim to be.
  • Episode 4: Special Report – A discussion on the surge of supply chain attacks. Supply chain attacks increased by 200 percent between 2016 and 2017, with at least one such attack occurring every month in 2017. Symantec also examines two high-profile examples of these attacks: Petya/NotPetya and CCleaner.
  • Episode 5: New research on PowerShell attacks, as well as a discussion on extortion scams and the financial cost of data breaches for businesses.

To listen and subscribe to the podcast, please visit the Symantec Cyber Security Brief Podcast page.

About Symantec

Symantec Corporation (NASDAQ: SYMC), the world's leading cyber security company, helps organizations, governments and people secure their most important data wherever it lives. Organizations across the world look to Symantec for strategic, integrated solutions to defend against sophisticated attacks across endpoints, cloud and infrastructure. Likewise, a global community of more than 50 million people and families rely on Symantec's Norton and LifeLock product suites to protect their digital lives at home and across their devices. Symantec operates one of the world's largest civilian cyber intelligence networks, allowing it to see and protect against the most advanced threats. For additional information, please visit www.symantec.com or connect with us on FacebookTwitter, and LinkedIn.

Symantec
Matt Nagel, 650-527-8000
[email protected]