ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: Egregor Ransomware, IoT Regulations, Black Friday Threats and More!

    Publisert: 30.11.2020
  2. Weekly: FunnyDream, Ragnar Locker on Facebook, and Egregor Ransom Notes

    Publisert: 20.11.2020
  3. Weekly: RegretLocker, OceanLotus, Millions Seized in Cryptocurrency, and more!

    Publisert: 13.11.2020
  4. Weekly: Election Update, Kimsuky Activity, Maze Group Announces Closing, Wroba Mobile Malware

    Publisert: 6.11.2020
  5. Special: Guest Phillip Wylie Talks Origin Story, Bear Wrestling, and Much More!

    Publisert: 30.10.2020
  6. Weekly: The Team Gets Spooky with Fancy Bear, Ryuk, and More!

    Publisert: 30.10.2020
  7. Weekly: SandWorm Indicted by DOJ, Darkside Has A Soft Spot, and Ryuk's Super Speedy Attack!

    Publisert: 23.10.2020
  8. Weekly: Microsoft Derails Trickbot, Ransomware Running Rampant, Fitbit Customers At Risk, and More!

    Publisert: 16.10.2020
  9. Special: Guest Marcus Carey Talks Origin Story, BBQ, Diversity, and More!

    Publisert: 13.10.2020
  10. Weekly: Sanctions from the DOT, Fancy Bear Targets the US Government, and Foreign Spies in Disguise!

    Publisert: 9.10.2020
  11. Weekly: It’s A Ransomware Roundup: Mount Locker, Old Gremlin, REvil, and More!

    Publisert: 2.10.2020
  12. Weekly: Law Enforcement Cracks Down On Cybercriminals, Fancy Bear Goes Phishing, And More

    Publisert: 25.9.2020
  13. Special: Discussing Deception with Chris Sanders

    Publisert: 24.9.2020
  14. Weekly: Ed Merrett Joins To Talk HackableYou And The Latest In Threat Intel

    Publisert: 18.9.2020
  15. Weekly: The Team Talks Baka, Epic Manchego, and Smaug, Plus Emotet Rides Again

    Publisert: 11.9.2020
  16. Weekly: New Zealand Stock Exchange faces DDoS, Tesla avoids cyberattack, and Pioneer Kitten updates

    Publisert: 4.9.2020
  17. Weekly: Photon Team Talks BeagleBoys, DarkSide, and DeathStalker, oh my!

    Publisert: 28.8.2020
  18. Special: Guest David Bianco Talks Origin Story, Pyramid of Pain, and More

    Publisert: 25.8.2020
  19. Weekly: Emotet Gets a Vaccine, NSA Drovorub Advisory, and North Korean Activity plus Bureau 121

    Publisert: 21.8.2020
  20. Weekly: Defaced Subreddits, Intel Leak Drama on Twitter, and HIBP Goes Open-Source

    Publisert: 14.8.2020

12 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site