Wordfence Research and News

Blog icon
Category: Podcasts
Episode 75 Think Like a Hacker WordPress 5.4.1

Episode 75: The WordPress 5.4.1 Security Release & More Plugin Vulnerabilities

The Wordfence Threat Intelligence team unpacked the security updates in WordPress 5.4.1, and they published quite a few blog posts about vulnerabilities in popular plugins like Ninja Forms, LearnPress, and the Real-Time Find and Replace plugin.
Episode 74: Staying Safe When Hackers Use Sophisticated Attacks

Episode 74: Staying Safe When Hackers Use Sophisticated Attacks

Stories this week about targeted attacks using 0days in iPhone and iPad devices and a sophisticated phone scam targeting a security professional that ended with a $9,800 wire transfer underscore what we all know: malicious attacks are becoming increasingly sophisticated.
Adam Silver

Episode 73: Security News and Success through Processes with Adam Silver

The FTC is reporting numerous scams targeting fears and uncertainty, with over $12 million lost to Coronavirus-related scams.
Podcast Episode 72

Episode 72: WordPress 5.4 Released, Zoom Conferencing Safety & Security

This week, we look at the WordPress 5.4 release which includes turning distraction free editing on by default.
Episode 71: Hackers Targeting COVID-19 Fears

Episode 71: Hackers Targeting COVID-19 Fears

With many of us under either lockdown or shelter-in-place orders due to the COVID-19/Corona virus, fear and stress are rampant.
Episode 70: Customer Education and Agency Resiliency with Jon Bius

Episode 70: Customer Education and Agency Resiliency with Jon Bius

We chat with Jon Bius, a web developer at Biz Tools One, an agency in Fayetteville, NC, about how they use customer education to build relationships and differentiate their business.
Meteoric Growth of Elementor with Kfir Bitton

Episode 69: The Meteoric Growth of Elementor with Kfir Bitton

On February 26, WordPress page building platform Elementor announced that they had received $15 million in venture funding.
Episode 68: More Plugin Vulnerabilities and Active Attack Campaigns

Episode 68: More Plugin Vulnerabilities and Active Attack Campaigns

This week, we review numerous plugin vulnerabilities in popular WordPress plugins and the attacks that are targeting them.
Ram Gall speaking at WordCamp Phoenix 2020

Episode 67: Avoiding Common Vulnerabilities When Developing WordPress Plugins

Almost every week, a new vulnerability is discovered in a popular WordPress plugin or theme, leaving developers scrambling to fix it before it’s widely exploited.
Chloe Chamberland Remote Work WordCamp Phoenix

Episode 66: New Plugin Vulnerabilities & Succeeding as a Digital Nomad with Chloe at WCPHX

It has been a busy week in WordPress security with active attacks on a number of plugins including ThemeRex Addons and Theme Grill Demo Importer plugins.