Episodes

  • Zero-Day Exploits
    Jun 4 2024


    In this episode of The Cyber Riddler podcast, we venture into the shadowy world of zero-day exploits, one of the most well known threats in the cybersecurity world . Zero-day exploits represent vulnerabilities that can be targeted before they are even known to exist, making them a significant concern for both organizations and individuals. We explore the lifecycle of a zero-day exploit, from discovery and weaponization to delivery and exploitation. Through notable case studies, we illustrate the profound impact these exploits can have. Additionally, we discuss the challenges faced by incident responders in dealing with unknown threats and the strategies that can be employed to defend against them.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    12 mins
  • Threat Hunting
    Mar 26 2024

    In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulously. Their mission: to unearth hidden implants and payloads that lurk undetected, posing significant risks. Through a combination of expertise, intuition, and cutting-edge technology, they reveal how they stay one step ahead of cyber threats, ensuring the digital safety of organizations. Witness the high-stakes game of cyber threat hunting, where every clue uncovered could be the key to thwarting cybercriminals and safeguarding valuable data.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    7 mins
  • Phishing World
    Feb 6 2024

    In this episode of The Cyber Riddler, We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outline the essential tools and steps for dissecting emails, from examining sender addresses and email headers to scrutinizing links and attachments for malicious content. The episode also stresses the importance of staying updated on phishing trends, collaborative reporting, and fostering a culture of cybersecurity awareness within organizations. It's a must-listen for a normal user and cybersecurity professionals looking to sharpen their skills and anyone curious about the inner workings of email scam detection.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    8 mins
  • HTTPS and TLS Tales
    Dec 30 2023

    Explore the world of web security in our latest episode, 'HTTPS and TLS Tales' deep into the mechanisms that differentiate HTTPS from HTTP, uncovering the layers of encryption, authentication, and data integrity that safeguard our online interactions. From the pivotal role of TLS to real-world cases of security breaches and the evolving landscape of cyber threats, this episode offers a comprehensive look at the technologies that keep the internet secure.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    10 mins
  • Threat Intelligence
    Dec 10 2023

    In this episode, we'll dive deep into the world of Threat Intelligence, exploring its critical role in cybersecurity. From the basics of data collection to the challenges of information sharing, we'll cover it all. Discover how Threat Intelligence empowers organizations to detect and respond to cyber threats, and stay ahead of evolving tactics. Join us for a comprehensive discussion that sheds light on this essential aspect of modern cybersecurity.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    7 mins
  • Lateral Movement
    Nov 21 2023

    Dive into the shadowy world of lateral movement in cybersecurity. In this episode of The Cyber Riddler. Explore how attackers stealthily navigate networks post-breach, using techniques from credential exploitation to abusing legitimate tools. Featuring real-world scenarios, this episode unveils the strategies behind advanced persistent threats and red team tactics. Learn about essential defenses like network segmentation and vigilant monitoring. Tune in for an essential guide to understanding and countering these hidden cyber maneuvers.


    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com







    Show more Show less
    9 mins
  • Insider Threat
    Nov 7 2023

    In this episode of The Cyber Riddler, we dive deep into the shadowy world of insider threats. We unravel the complexities of individuals within an organization who pose a risk to its security from the inside. We'll explore real-life cases, dissect the motives behind insider attacks, and discuss the latest strategies and technologies to safeguard your company against this often underestimated danger

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    8 mins
  • The Lazarus Group
    Sep 20 2023

    In this episode we've talked about The Lazarus Group, Which is a cybercrime group made up of an unknown number of individuals run by the government of North Korea. We've discussed about their latest campaign where they targeted security researchers. and how they did the same act in the past. hope you like the episode.


    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    7 mins