open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW

Preview meta tags from the open.spotify.com website.

Linked Hostnames

1

Thumbnail

Search Engine Appearance

Google

https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW

#256 - Intel Chat: RediShell, Cisco zero-day vulnerability, AI voice cloning tech, Brickstorm & pro-Russia teen hackers arrested

Listen to this episode from The Cybersecurity Defenders Podcast on Spotify. In this episode of The Cybersecurity Defenders Podcast, we discuss some intel being shared in the LimaCharlie community.A newly disclosed vulnerability in Redis, dubbed RediShell and tracked as CVE-2025-49844, affects all Redis versions and carries a maximum CVSS score of 10.0.Cisco has disclosed a critical zero-day vulnerability—CVE-2025-20352—affecting its widely deployed IOS and IOS XE software, confirming active exploitation in the wild.Researchers at NCC Group have found that voice cloning technology has reached a level where just five minutes of recorded audio is enough to generate convincing voice clones in real time.A China-linked cyber-espionage group, tracked as UNC5221, has been systematically targeting network infrastructure appliances that lack standard endpoint detection and response (EDR) support.Dutch authorities have arrested two 17-year-old boys suspected of being recruited by pro-Russian hackers to carry out surveillance activities.Support our show by sharing your favorite episodes with a friend, subscribe, give us a rating or leave a comment on your podcast platform.This podcast is brought to you by LimaCharlie, maker of the SecOps Cloud Platform, infrastructure for SecOps where everything is built API first. Scale with confidence as your business grows. Start today for free at limacharlie.io.



Bing

#256 - Intel Chat: RediShell, Cisco zero-day vulnerability, AI voice cloning tech, Brickstorm & pro-Russia teen hackers arrested

https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW

Listen to this episode from The Cybersecurity Defenders Podcast on Spotify. In this episode of The Cybersecurity Defenders Podcast, we discuss some intel being shared in the LimaCharlie community.A newly disclosed vulnerability in Redis, dubbed RediShell and tracked as CVE-2025-49844, affects all Redis versions and carries a maximum CVSS score of 10.0.Cisco has disclosed a critical zero-day vulnerability—CVE-2025-20352—affecting its widely deployed IOS and IOS XE software, confirming active exploitation in the wild.Researchers at NCC Group have found that voice cloning technology has reached a level where just five minutes of recorded audio is enough to generate convincing voice clones in real time.A China-linked cyber-espionage group, tracked as UNC5221, has been systematically targeting network infrastructure appliances that lack standard endpoint detection and response (EDR) support.Dutch authorities have arrested two 17-year-old boys suspected of being recruited by pro-Russian hackers to carry out surveillance activities.Support our show by sharing your favorite episodes with a friend, subscribe, give us a rating or leave a comment on your podcast platform.This podcast is brought to you by LimaCharlie, maker of the SecOps Cloud Platform, infrastructure for SecOps where everything is built API first. Scale with confidence as your business grows. Start today for free at limacharlie.io.



DuckDuckGo

https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW

#256 - Intel Chat: RediShell, Cisco zero-day vulnerability, AI voice cloning tech, Brickstorm & pro-Russia teen hackers arrested

Listen to this episode from The Cybersecurity Defenders Podcast on Spotify. In this episode of The Cybersecurity Defenders Podcast, we discuss some intel being shared in the LimaCharlie community.A newly disclosed vulnerability in Redis, dubbed RediShell and tracked as CVE-2025-49844, affects all Redis versions and carries a maximum CVSS score of 10.0.Cisco has disclosed a critical zero-day vulnerability—CVE-2025-20352—affecting its widely deployed IOS and IOS XE software, confirming active exploitation in the wild.Researchers at NCC Group have found that voice cloning technology has reached a level where just five minutes of recorded audio is enough to generate convincing voice clones in real time.A China-linked cyber-espionage group, tracked as UNC5221, has been systematically targeting network infrastructure appliances that lack standard endpoint detection and response (EDR) support.Dutch authorities have arrested two 17-year-old boys suspected of being recruited by pro-Russian hackers to carry out surveillance activities.Support our show by sharing your favorite episodes with a friend, subscribe, give us a rating or leave a comment on your podcast platform.This podcast is brought to you by LimaCharlie, maker of the SecOps Cloud Platform, infrastructure for SecOps where everything is built API first. Scale with confidence as your business grows. Start today for free at limacharlie.io.

  • General Meta Tags

    15
    • title
      #256 - Intel Chat: RediShell, Cisco zero-day vulnerability, AI voice cloning tech, Brickstorm & pro-Russia teen hackers arrested - The Cybersecurity Defenders Podcast | Podcast on Spotify
    • charset
      utf-8
    • X-UA-Compatible
      IE=9
    • viewport
      width=device-width, initial-scale=1
    • fb:app_id
      174829003346
  • Open Graph Meta Tags

    179
    • og:site_name
      Spotify
    • og:title
      #256 - Intel Chat: RediShell, Cisco zero-day vulnerability, AI voice cloning tech, Brickstorm & pro-Russia teen hackers arrested
    • og:description
      The Cybersecurity Defenders Podcast · Episode
    • og:url
      https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW
    • og:type
      music.song
  • Twitter Meta Tags

    5
    • twitter:site
      @spotify
    • twitter:title
      #256 - Intel Chat: RediShell, Cisco zero-day vulnerability, AI voice cloning tech, Brickstorm & pro-Russia teen hackers arrested
    • twitter:description
      The Cybersecurity Defenders Podcast · Episode
    • twitter:image
      https://image-cdn-ak.spotifycdn.com/image/ab6772ab000016920d01a3e9bc208b960552c300
    • twitter:card
      summary
  • Link Tags

    31
    • alternate
      https://open.spotify.com/oembed?url=https%3A%2F%2Fopen.spotify.com%2Fepisode%2F1TbjJKMscgKhswEGjFJZQW
    • alternate
      android-app://com.spotify.music/spotify/episode/1TbjJKMscgKhswEGjFJZQW
    • canonical
      https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW
    • icon
      https://open.spotifycdn.com/cdn/images/favicon32.b64ecc03.png
    • icon
      https://open.spotifycdn.com/cdn/images/favicon16.1c487bff.png
  • Website Locales

    2
    • EN country flagen
      https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW
    • DEFAULT country flagx-default
      https://open.spotify.com/episode/1TbjJKMscgKhswEGjFJZQW

Links

9