ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: Facebook Data Breach, Ransomware Cartel, and More!

    Publisert: 9.4.2021
  2. Weekly: It’s A Ransomware Round-Up - CNA , Clop, and Much More!

    Publisert: 2.4.2021
  3. Special: Dr. Chase Cunningham Talks Zero Trust, His Book on Cyber Warfare, and More!

    Publisert: 30.3.2021
  4. Weekly: More on Microsoft and Acer Receives $50 Million in Ransom Demands

    Publisert: 26.3.2021
  5. Special: Creator of Zero Trust John Kindervag Talks Origins and the Future of Zero Trust!

    Publisert: 23.3.2021
  6. Weekly: Ransomware Resurgence - The Return of FIN8, DarkSide, and More!

    Publisert: 19.3.2021
  7. Weekly: Supply Chain Compromise Round-Up - Microsoft, Verkada, and More!

    Publisert: 12.3.2021
  8. Weekly: New Australian Legislature, VMware Bugs, and More!

    Publisert: 5.3.2021
  9. Weekly: When Initial Access Brokers Attack

    Publisert: 26.2.2021
  10. Weekly: Egregor Arrests, SIM-Swapping, and Oldsmar Updates!

    Publisert: 19.2.2021
  11. Weekly: Ransomware Updates - CDPR Victimized, Ziggy’s End, and the Oldsmar Water Incident

    Publisert: 12.2.2021
  12. Weekly: Lebanese Cedar, Nefilim Ghost Credentials, and More on SolarWinds and Emotet

    Publisert: 5.2.2021
  13. Weekly: Law Enforcement Wins the Week - The Fall of NetWalker and Emotet!

    Publisert: 29.1.2021
  14. Weekly: CISA Security Advisory, IObit Attack, and more SolarWinds!

    Publisert: 22.1.2021
  15. Weekly: Sunburst, Sunspot, and more on SolarWinds!

    Publisert: 15.1.2021
  16. Weekly: SolarWinds Updates, TicketMaster Fraud, Apex Cyber Attack, and More!

    Publisert: 8.1.2021
  17. Weekly: SolarWinds Supply-Chain Attack Round-Up

    Publisert: 18.12.2020
  18. Weekly: FireEye Breach, Phishing for the Covid-19 Vaccine, and More!

    Publisert: 11.12.2020
  19. Special: Guest Brian Wrozek Talks Origin Story, Planning for 2021, and More!

    Publisert: 7.12.2020
  20. Weekly: Gootkit & REvil, Spam Haus Findings, and More!

    Publisert: 4.12.2020

11 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site