show episodes
 
UX Research Geeks is unsurprisingly a podcast all about User Experience, Design, Research, and everything that goes along with it. It is hosted by a senior UX researcher and overall a badass human Tina Ličková, brought to you by UXtweak (www.uxtweak.com), an all-in-one UX research tool. Join us in geeking out over research with senior researchers, designers, speakers, CEOs, startup founders, and many many more. See what's Tina – UX Reasearch Geeks host up to: https://www.linkedin.com/in/lick ...
  continue reading
 
"The Perfect Podcast" Story Telling | Parody |Politics| Spirituality|Comedy|Satire|End Times|Making Cringy News Cool| Good News This podcast will end up in the Smithsonian, MET, Byzantium Museum's and the Library of Congress! Making fun of life’s serious stuff. Listen with DISSENT and please ENJOY relax and enjoy! Share with your friends! * Educational & Entertainment purposes only* (Copyright Disclaimer under section 107 of the Copyright Act of 1976, allowance is made for "fair use" for pur ...
  continue reading
 
A podcast all things RPC Authority since there are already too many SCP Podcasts. What this podcast will be about: As previously stated all things RPC. Just like some of you might be I'm fairly new to the Authority myself. So let us explore this anomalous world together while drawing comparisons to the older universes of weirdness.
  continue reading
 
Artwork
 
Cyber defenders, listen up! The CYFIRMA Research podcast has some juicy intel on the latest cyber threats that are lurking in the shadows. Tune in to this security briefing to stay on top of emerging threats and be ready to tackle digital risk like never before.
  continue reading
 
Working in political reasearch and analytics it becomes apparent that the big news networks, our elected officials and even most independant sources don’t reallly represent most americans. Every day I have conversations with normal people who are more reasonable then you think. I want to bring you some of the highlights from those conversations as well as call out the common lies told by the representatives I must endure in the persuit of my career. Join me as I throw things at the wall to s ...
  continue reading
 
Loading …
show series
 
A new malware threat, Vilsa Stealer, has surfaced. Discovered on GitHub, this malware is designed to quietly steal your most sensitive information, everything from browser passwords to cryptocurrency wallets and even Discord credentials. What makes it particularly scary is its ability to sneak past security measures and hide in your system, all the…
  continue reading
 
Our latest research dives deep into Yunit Stealer, a sophisticated malware designed to steal sensitive data, such as credentials, cookies, and cryptocurrency wallets. This malware employs advanced evasion techniques, including obfuscation and persistence methods, making it a formidable threat to cybersecurity. Yunit Stealer can disable Windows Defe…
  continue reading
 
Sarah explains why UX researchers struggle with building effective portfolios and marketing themselves. She highlights common mistakes researchers make, offers tips for navigating NDAs, and suggests ways to showcase the business impact of their work. Sarah also provides strategies for standing out in a competitive job market and advice for freelanc…
  continue reading
 
CYFIRMA's latest report delves into a crucial investigation targeting the malicious infrastructure linked to the APT group "Transparent Tribe." Employing open-source intelligence (OSINT), we thoroughly tracked the command-and-control (C2) servers utilized by this persistent threat actor. By leveraging advanced techniques such as JARM fingerprinting…
  continue reading
 
As the U.S. presidential election in November approaches and the campaigns of former President Trump and Vice President Harris ramp up, hackers from Washington's adversaries are intensifying their efforts to disrupt or influence voting. Among these adversaries, Iran is emerging as an increasingly significant player. Link to the Research Report: IRA…
  continue reading
 
Critical Alert: Organizations using Apache OFBiz must act now! CVE-2024-38856 presents a severe risk of remote code execution. With millions of users potentially affected globally, immediate action is crucial. This flaw allows unauthenticated users to bypass security restrictions and execute screen rendering code via specially crafted requests thro…
  continue reading
 
Noam discusses why NPS is a flawed metric and why companies should stop using it. He explains the issues with NPS from a survey science perspective and suggests better alternatives for measuring customer satisfaction and engagement. 🔎 Do you want to know more? Check out this episode at: https://www.uxtweak.com/podcast/noam-segal-nps-the-garbage-met…
  continue reading
 
The CYFIRMA research team has examined a variant of the Gomorrah stealer malware, a .NET-based malware that targets a range of sensitive data on infected systems. This report provides a comprehensive analysis of its operational methods and evasion techniques to remain undetected. This information-stealing malware operates within a malware-as-a-serv…
  continue reading
 
CVE-2024-40725 and CVE-2024-40898 are critical vulnerabilities in Apache’s HTTP Server. CVE-2024-40725 affects the mod_proxy module and enables HTTP Request Smuggling attacks, while CVE-2024-40898 allows authentication bypass due to improper SSL configuration. With widespread exposure, these vulnerabilities pose severe risks globally. Immediate pat…
  continue reading
 
The CYFIRMA research team presents an analysis of a new malware, the BLX Stealer, also known as XLABB Stealer, which is targeting sensitive data like credentials, browser information, cryptocurrency wallets, and Discord tokens. Actively promoted on Telegram and Discord, this malware can persist through system reboots and even uses Discord Webhook f…
  continue reading
 
It’s been a minute, but now I’m back with the jump off! If you’ve missed your girl, Shar Michelle well there is a new late night podcast (WTF-Landia Radio Late Show) Same name, bigger bed late night energy! It’s the PERFECT podcast for insomniacs who need Jesus and don’t forget to share with your friends who love Political Paradoxes! Sit back , rel…
  continue reading
 
Stay informed with CYFIRMA's Tracking Ransomware-August 2024 Report, highlighting critical shifts in ransomware activities. Emerging groups like RansomHub and Lynx surged, with RansomHub seeing a 57.78% rise in victims and Lynx skyrocketing by 900%. In contrast, established actors like LockBit3 faced a 23.68% decline. The Manufacturing, Finance, an…
  continue reading
 
The CYFIRMA research team explores a new malware, dubbed "Ailurophile Stealer" that targets sensitive browser data, such as passwords, cookies, and browsing history. Distributed via GitHub, this threat uses advanced tactics like UPX packing and command-and-control communication via Telegram to evade detection. The attackers, likely operating from V…
  continue reading
 
The rise of Deepfake technology brings both opportunities and challenges. Our new report, Deepfake Defense: Strategic Solutions, explores the complex risks Deepfakes pose to privacy, security, and public trust and offers actionable strategies to defend against them. Discover how we can safeguard society in this new digital age. Read the full report…
  continue reading
 
The CYFIRMA research team presents an analysis of a new keylogger that uses PowerShell scripts to silently capture sensitive information, such as passwords and credit card details. This sophisticated malware employs techniques, including system discovery, command execution, and encrypted C2 communication. The attackers also use anonymized networks …
  continue reading
 
Zsuzsa Kovács talks about the problems with using surveys in UX research and why she prefers interviews. She explains how surveys can be biased and miss important details. 🔎 Do you want to know more? Check out this episode at: https://www.uxtweak.com/podcast/zsuzsa-kovacs-surveys Episode highlights 00:01:45 – Zsuzsa’s Background in UX 00:05:56 – Pr…
  continue reading
 
Since Israel launched its invasion of Gaza following the October 7 Hamas attack on Israel, Israel, and Hezbollah have also traded blows on the southern border of Lebanon in a low-intensity conflict. Many Israeli officials see full-scale war as inevitable. The situation could quickly change and escalate into a war, inadvertently based on miscalculat…
  continue reading
 
The CYFIRMA research team provides an analysis of the Mekotio Trojan. Our study uncovers how it conceals its operations, interacts with command-and-control servers, and maintains persistence on infected systems. Check out our full report to gain a better understanding and combat this evolving threat. Link to the Research Report: Analyzing the Mekot…
  continue reading
 
The CYFIRMA research team presents their latest report! Organizations using Microsoft Windows Wi-Fi Drivers must act now! CVE-2024-30078 presents a severe risk of remote code execution. With billions of Microsoft Windows Wi-Fi Drivers potentially affected globally, immediate action is crucial. Learn more with insights into this vulnerability. Safeg…
  continue reading
 
The CYFIRMA research team reveals a critical update in the malware landscape: We have recently identified a dropper binary that deploys an information-stealing malware known as "Angry Stealer." This malware is making its rounds on various platforms, including websites and Telegram, where it's being advertised. Angry Stealer is essentially a rebrand…
  continue reading
 
CYFIRMA research team’s latest report explores the tactics of hacktivists - ransomware variants, stealer logs, and strategic alliances - and examines their motivations; be they geopolitical, financial, cultural, or racial. It also shows how social media is being leveraged for recruitment, coordination, and monetization via theft or extortion, what …
  continue reading
 
CYFIRMA’s research team have just published a new report on the QWERTY Info Stealer malware. Our analysis reveals how this malware collects and sends sensitive data from infected systems while using advanced techniques to avoid detection. Stay informed about this threat to better protect your data and systems. Link to the Research Report: QWERTY IN…
  continue reading
 
U.S. water systems deliver safe and affordable drinking water to millions of people, while also supporting agriculture, industry, and power generation. However, this critical infrastructure faces significant challenges from aging facilities, increasing demand, and emerging cyberthreats. Our report outlines the key threats to water infrastructure, t…
  continue reading
 
Matt shares his perspective on personas and why he favors behavioral archetypes. He discusses the strengths and pitfalls of personas, the role of behavioral science in UX research, and alternative methods for building empathy beyond traditional research. 🔎 Do you want to know more? Check out this episode at: https://www.uxtweak.com/podcast/matt-wal…
  continue reading
 
Stay informed with CYFIRMA's Tracking Ransomware-July 2024 Report, highlighting the latest cybersecurity trends. RansomHub and LockBit3 have seen significant surges in activity, with LockBit3 experiencing a remarkable 245.5% increase. While the manufacturing sector saw a 10.9% decline, Education faced a staggering 250% rise in attacks. The US conti…
  continue reading
 
The CYFIRMA research team is actively monitoring the ongoing fallout from the CrowdStrike Blue Screen of Death (BSOD) incident. Our updated report offers a comprehensive analysis of the tactics, techniques, and procedures (TTPs) used by threat actors exploiting this situation. In this updated report, we provide further insights, including a detaile…
  continue reading
 
CVE-2024-6387 Alert! A critical vulnerability in OpenSSH's server (sshd) allows unauthenticated remote code execution with root access, affecting over 4.8 million internet-exposed instances. This flaw poses a significant risk across various industries and geographies and is being actively exploited in the wild, as confirmed by CISA’s Known Exploite…
  continue reading
 
Pamela Escobar and Tina explore cultural perceptions and financial psychology, analyzing how these elements influence attitudes towards money and life choices. With Pamela's expertise and Tina's questions, they provide a detailed examination of how culture, economics, and personal behavior intersect. 🔎 Do you want to know more? Check out this episo…
  continue reading
 
The death of Hamas leader Ismail Haniyeh in Tehran, and the announcement of the death of Hamas military wing commander Muhammad Daif on the same day is likely to escalate the ongoing cyberwar as Iran vows revenge. The dire humanitarian situation in Gaza will continue to fuel pro-Palestinian sentiment and inspire further hacktivist action, while the…
  continue reading
 
Critical Alert: Organizations relying on ServiceNow must act now! CVE-2024-4879 poses a grave risk of remote code execution and unauthorized data access. With extensive global use, swift action is imperative. Attackers exploit Jelly template injections to trigger code execution, risking sensitive data and service disruptions. Update ServiceNow, mon…
  continue reading
 
Have you gone to the store and stocked up on your bunker food? The fog of war is here folks! It looks like I ran is not taking lightly to Israel’s attack on their HEZBOLAH leader, which ended in death and now they are set to go to war and seemingly daring anyone to get involved! We do know that Iran has nuclear warheads and that they are allies wit…
  continue reading
 
The CYFIRMA research team has examined a variant of the Mint Stealer malware and provides a comprehensive analysis of this information-stealing malware operating within a malware-as-a-service (MaaS) framework. Designed to target sensitive data, Mint Stealer employs sophisticated techniques to evade detection. This report explores its evasion tactic…
  continue reading
 
The Cyfirma research team has investigated the Flame Stealer, which is maintaining a strong presence with predominantly Portuguese speakers. This malware is designed to stealthily extract data from a wide range of sources, including discord tokens, browser cookies, credentials, etc. Flame Stealer employs advanced techniques such as covert data extr…
  continue reading
 
Well, it took me a few days to discover or should I say collect my thoughts around the opening ceremony. Is this ceremony a depiction of the end times? Is it popped right out of the book of revelations? Why is he open mockery of Jesus Christ so prevalent on the largest stages? All of that to discover within this very episode and much more. Also, wh…
  continue reading
 
Our Q2 2024 APT Quarterly Highlights report reveals a surge of dynamic and innovative cyber activities from Iranian, Russian, Chinese, and North Korean APT groups, challenging the global cybersecurity landscape. Detailed analysis reveals escalating cyber threats from Iran's Void Manticore and APT42 targeting critical sectors, to Russia's APT28 and …
  continue reading
 
A critical vulnerability (CVE-2024-24919) with a CVSS score of 8.6 has been discovered in EOL Check Point devices, allowing remote attackers to read arbitrary files. The Hacktivist group "Ghost Clan Malaysia" has shared affected IP addresses worldwide. Upgrade to supported versions and apply necessary hotfixes immediately to protect your data and i…
  continue reading
 
Braodo Info Stealer, a Python-based malware, is targeting users in Vietnam and several other countries. This sophisticated threat spreads possibly through phishing emails, uses GitHub for hosting malicious code, and exfiltrates stolen data via Telegram channels. Learn more about this emerging threat impacting global cybersecurity. Link to the Resea…
  continue reading
 
Stay informed about the latest developments in cybersecurity with CYFIRMA's Tracking Ransomware-June 2024 Report. This month's report highlights key trends, including a decrease in ransomware attacks by groups like Play and RansomHub, while Akira and Qilin increased their operations. Discover significant changes in targeted industries, with most se…
  continue reading
 
Well, the story is in the title for this quick episode. We’re gonna find out why someone decided that today should be Donald John Trump’s last day on earth? Is the world a stage? Is this really a hateful attempt at ending the most popular choice for the presidency office’s life? Or is there something bigger and more sinister happening behind-the-sc…
  continue reading
 
Critical Alert: Organizations using PHP in CGI mode must act now! CVE-2024-4577 presents a severe risk of remote code execution. With millions of websites potentially affected globally, immediate action is crucial. Attackers can exploit CGI argument injection to execute arbitrary commands, leading to unauthorized access or server compromise. Update…
  continue reading
 
Honestly, just press play!!!! This EP will blow your mind! But before you press play ask yourself....What does Gold and Hell have in common?!?! ( 1 Corinthians 3:13, 2 Thessalonians 1:7, Exodus 19:18, Exodus 24:17, James 3:6, Lamentations 2:4, 1 Peter 3:9 Revelation 21:8, Matt 25:46, Psalm 9:17, 2 Thessalonians 1:9, Matthew 13:50, Acts 2:27, Mark 9…
  continue reading
 
The CYFIRMA team has uncovered "Kematian-Stealer," a sophisticated info stealer targeting Windows systems, hosted on GitHub. This open-source malware is designed to stealthily extract data from a wide range of sources, including browsers, cryptocurrency wallets, messaging apps, gaming platforms, VPNs, and email clients. Kematian-Stealer employs adv…
  continue reading
 
This year’s Olympic games come at a heightened moment for international conflict & terrorism. The potential for a jihadi group or individuals inspired by one to take the world’s attention with a potential attack or for Russia to try to embarrass France with acts of sabotage are very high. Link to the Research Report: Paris Olympics - CYFIRMA #Geopo…
  continue reading
 
Tina interviews Vitaly, a UX Leader, speaker, and co-founder of Smashing Magazine. Vitaly will host a full-day workshop on designing complex UIs on September 18th, the warm-up day for uxcon vienna 2024, followed by a talk on measuring UX and design impact on September 19th. Their discussion covers aspects of user experience, choosing the right desi…
  continue reading
 
Cyfirma research team has examined a variant of Lumma Stealer malware, and this report provides a comprehensive analysis of this advanced information-stealing malware, explores the tactics employed by threat actor to evade detection on the system and over the network, as well as their techniques for concealing malicious code and activities. Lumma S…
  continue reading
 
You’re welcome to this gripping episode of WTH is eternity down under?! The whole idea about eternity seems so vast that many of us don’t really want to believe it or we choose not to believe it. This way we can just live comfortably in the moment, knowing or at least telling ourselves, we only have today. Yolo! We only have today, well that can be…
  continue reading
 
CYFIRMA's latest investigation reveals how terrorist groups in Kashmir are still exploiting digital platforms to spread propaganda and influence people. Their psychological operations (Psy Ops) aim to manipulate public perception, spread fear, and destabilize the region. Despite a reduction in physical presence, groups like TRF and Kashmir Tigers a…
  continue reading
 
Feyikemi, a senior user researcher and strategist, joins host Tina to discuss her upcoming talk at uxcon vienna titled "Co creation, the power of collaborative research among niche user groups." Feyikemi shares her journey from architecture to user research, discussing how she connects with specialized user groups through empathy and collaboration.…
  continue reading
 
Stay informed about the latest trends in the ransomware landscape with CYFIRMA's May 2024 Ransomware report. This edition highlights significant increases in ransomware activity, with LockBit3 surging tremendously and Play rising by 10.34%. Incransom's activity doubled, while RansomHub and Medusa also showed notable activity. Manufacturing, real es…
  continue reading
 
Loading …

Guide de référence rapide