ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: CWT pays ransom, data leaked for 900+ Pulse Secure Servers, EU issues first cyber sanctions

    Publisert: 7.8.2020
  2. Special: Guest Geoff White Talks Best-Selling Book Crime Dot Com

    Publisert: 31.7.2020
  3. Weekly: Garmin ransomware attack, QSnatch malware, and ShinyHunters Stage 2

    Publisert: 31.7.2020
  4. Weekly: Trickbot trojan mishaps, Emotet resurgence, Twitter takeovers, and APT group updates

    Publisert: 24.7.2020
  5. Weekly: Twitter takeovers, Data Viper breached by NightLion, and a look at CryptBB

    Publisert: 17.7.2020
  6. Weekly: PAN-OS Vulnerability, Lazarus Group, BEC scammer “Hushpuppi”, and New Photon ATO Research

    Publisert: 10.7.2020
  7. Weekly: Torigon, Nulledflix, and BlueLeaks, Plus DevSecOps Insights From DS CISO Rick

    Publisert: 26.6.2020
  8. SPECIAL: Guest Speaker Tom Schmitt Talks About His Origins in Cyber Threat Intel and TITO

    Publisert: 23.6.2020
  9. WEEKLY: Lookback Operators Deploy New Malware Against US Utilities Sector And Honda Cyber Attack

    Publisert: 19.6.2020
  10. SPECIAL: What Goes Into The Verizon DBIR With Alex Pinto

    Publisert: 17.6.2020
  11. WEEKLY: Maze Ransomware Alliance, EndGame DDoS Protection Tool, And Ransomware Disguises

    Publisert: 15.6.2020
  12. WEEKLY: Hacktivist Chooses Destruction Over Profit w/ Ransomware and Collection 1 Hacker Identified

    Publisert: 28.5.2020
  13. WEEKLY: Verizon DBIR, ShinyHunters, Sodinokibi Ransomware, And More Phishing

    Publisert: 23.5.2020
  14. SPECIAL EPISODE: Contact Tracing and COVID-19

    Publisert: 21.5.2020
  15. SPECIAL EPISODE: Remote Worker Security: Tech & ISP Providers, Data Security, And The Future

    Publisert: 21.5.2020
  16. WEEKLY: WannaCry Anniversary, Wordpress Plugin Vuln, WeLeakData Compromised

    Publisert: 17.5.2020
  17. WEEKLY: Competitions On English Forums, Purple Teaming, & Hacker Bribes 'Roblox' Insider

    Publisert: 8.5.2020
  18. SPECIAL EPISODE: The Human Element Of Cybersecurity Programs With Hacker Valley Studio

    Publisert: 8.5.2020
  19. WEEKLY: Microsoft Teams ATO Vulnerability, APT32, & Uptick In Ransomware

    Publisert: 1.5.2020
  20. WEEKLY: Maze Ransomware Infiltrates Cognizant, Czech NCISA Warning, And Third Party Risk Assessment

    Publisert: 24.4.2020

13 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site