Hacked Off

En podkast av Secarma

Kategorier:

108 Episoder

  1. 088. Shauni Adekoya: Marketing Cybersecurity Services

    Publisert: 16.4.2021
  2. 087. Michael Ranaldo: Your Security Policy Needs to Make Sense

    Publisert: 9.4.2021
  3. 086. Thomas Ballin: The MITRE ATT&CK Framework

    Publisert: 26.3.2021
  4. 085. Certifications and Training

    Publisert: 19.3.2021
  5. 084. CyberFirst Girls: Creating a Diverse Talent Pool

    Publisert: 12.3.2021
  6. 2020: A Year in Review

    Publisert: 26.11.2020
  7. 082. The Biggest Threats To Your eCommerce Business

    Publisert: 19.11.2020
  8. 081. PenTesting APIs

    Publisert: 12.11.2020
  9. 080. eCommerce Security Issues to Address Ahead of Black Friday

    Publisert: 5.11.2020
  10. 079. Month In Review: Nation State Hacks and Zero-days

    Publisert: 29.10.2020
  11. 078. Alyssa Miller: Threat Modelling and DevSecOps

    Publisert: 22.10.2020
  12. 077. Keeping Mobile Devices Secure

    Publisert: 15.10.2020
  13. 076. Joe Thorpe: Hacking Mobile Apps

    Publisert: 8.10.2020
  14. 075. Month in Review: Cyber Attacks aren't always Financially Motivated!

    Publisert: 1.10.2020
  15. 074. Martin Lethbridge: There’s more to Firewalls than Blocking Packets

    Publisert: 24.9.2020
  16. 073. Vulnerabilities in Firewalls

    Publisert: 17.9.2020
  17. 072. An Intro: Firewall Security

    Publisert: 10.9.2020
  18. 071. Month In Review: Bribery & Bug Bounties

    Publisert: 3.9.2020
  19. 070. How Vulnerability Scanners Work

    Publisert: 27.8.2020
  20. 069. An Introduction to the OWASP Top 10

    Publisert: 20.8.2020

2 / 6

Hacked Off demystifies the world of cybersecurity. Hosted by Secarma's Managing Director, Holly Grace Williams, it features weekly interviews delving beneath the headlines of the latest hacks, breaches and vulnerabilities, providing expert advice on how to stay safe online. This podcast is brought to you by global cybersecurity and penetration testing company, Secarma.

Visit the podcast's native language site