The Ring of Defense

In this episode, we take a look at how Reddit has dealt with a recent data breach leading to personal information theft, and a hefty $4.5m demand to not leak the information, as well as how the OpenAI foundation has 100,000 ChatGPT user credentials available for sale on the dark web. 

Raccoon, Vidar, RedLine, and other information stealers ahoy! 

Why should you be worried? How does this happen, and most importantly of all, how can you stay protected?

What is The Ring of Defense?

Join Robin Johns, and Bill Carter as we delve into the intricate world of cybersecurity, exploring the critical issues, fundamental concepts, and the latest security incidents that shape our digital landscape.

In each episode, Robin and Bill bring their wealth of knowledge and experience to the forefront, unraveling complex cybersecurity topics and making them accessible to all listeners. Whether you're a seasoned professional, an aspiring cybersecurity enthusiast, or simply someone interested in safeguarding your digital presence, this podcast offers valuable insights and practical advice.