ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. WEEKLY: SFO Airport Hack, Fin6, And Sodinokibi Switching From Bitcoin To Monero

    Publisert: 17.4.2020
  2. WEEKLY: COVID-19 Third Party App Risks, Zoom, And DarkHotel Hackers

    Publisert: 10.4.2020
  3. WEEKLY: Zoom Zero-Day Vulnerabilities and Fin7 Delivering Malware Via Snail Mail

    Publisert: 3.4.2020
  4. WEEKLY: Remote Worker Threat Model And Cybercrime Updates

    Publisert: 27.3.2020
  5. WEEKLY: Slack Vulnerability, Apollon Dark Web Exit Scam, And Online Brand Protection

    Publisert: 20.3.2020
  6. SPECIAL EPISODE: Coronavirus: Cybercrime Reactions And CISO Advice

    Publisert: 19.3.2020
  7. WEEKLY: Necurs Botnet, SMB Vulnerability, Coronavirus Scams, And Dark Web Updates

    Publisert: 13.3.2020
  8. WEEKLY: Banking Trojan Steals Google Authen Codes, Ransomware Attacks Epiq, & Tesco Clubcard Fraud

    Publisert: 6.3.2020
  9. SPECIAL EPISODE: FBI Releases Its Internet Crime Complaint Center (IC3) Report 2019

    Publisert: 3.3.2020
  10. WEEKLY: Data Breaches, Stalkerware, and Dopplepaymer ransomware

    Publisert: 28.2.2020
  11. WEEKLY: OurMine hacks FC Barcelona & Olympics twitter handles, Adsense email extortion, & phishing

    Publisert: 21.2.2020
  12. WEEKLY: yOurMine, Equifax Indictment, and SWIFT POC attack

    Publisert: 14.2.2020
  13. SPECIAL EPISODE: Threat Report ATT&CK Mapping (TRAM) With MITRE’s Sarah Yoder & Jackie Lasky

    Publisert: 11.2.2020
  14. WEEKLY: CTI Frameworks, Wawa Breach Updates, APT34, And Coronavirus Phishing Scams

    Publisert: 7.2.2020
  15. WEEKLY: SANS CTI Summit, Snake Ransomware, CacheOut, And Citrix Vuln Update

    Publisert: 31.1.2020
  16. WEEKLY: Citrix Vulnerability, Microsoft Data Breach, and Telnet Credentials Published

    Publisert: 27.1.2020
  17. WEEKLY: NSA Vulnerability Disclosure, Ransomware News, And Iran Updates

    Publisert: 17.1.2020
  18. WEEKLY: Iranian Cyber Threats, Travelex Ransomware Attack, And Exploit Forum Updates

    Publisert: 10.1.2020
  19. SPECIAL EPISODE: Iranian Cyber Threats: Practical Advice From CISO Rick Holland

    Publisert: 7.1.2020
  20. Jingle Bell Ryuk: NOLA Ransomware, Ring Doorbells, And 2020 Predictions

    Publisert: 18.12.2019

14 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site