ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Tochka Dark Web Market Offline, Market.ms Closes, And Data Leakage Stories

    Publisert: 13.12.2019
  2. Cybercriminal Forum Research, Mixcloud Breach, and International Crackdown On RAT Spyware

    Publisert: 5.12.2019
  3. Black Friday Deals On The Dark Web, Phineas Fisher Manifesto, And DarkMarket

    Publisert: 22.11.2019
  4. BSidesDFW Recap, Dynamic CVV Analysis, And The Facebook Camera Bug

    Publisert: 16.11.2019
  5. BlueKeep Attacks, Megacortex Ransomware, and Web.com Breach

    Publisert: 8.11.2019
  6. 7.5M Adobe Creative Cloud User Records Exposed, City Of Joburg Ransomware Attack, and APT28 Updates

    Publisert: 1.11.2019
  7. Avast Breach Attempt, NordVPN Breach, And Wifi Security Risks

    Publisert: 25.10.2019
  8. Singapore Cyber Threat Landscape Updates 1H 2019

    Publisert: 23.10.2019
  9. Typosquatting and the 2020 U.S. Election, Honeypots, And Sudo Vulnerability

    Publisert: 18.10.2019
  10. Iran-Linked APT35, Skimming By Magecart 4, Rancour, And Emotet Resurgence

    Publisert: 11.10.2019
  11. The Tyurin Indictment- Mapping To The Mitre ATT&CK™ Framework

    Publisert: 9.10.2019
  12. Magecart Five Widens Attack Vectors, Targeting of Airbus Suppliers, & Tortoiseshell Developments

    Publisert: 4.10.2019
  13. Tortoiseshell Targets IT Providers, The Tyurin Indictment, And Emotet’s Return

    Publisert: 27.9.2019
  14. NCSC Threat Trends And Ransomware Updates

    Publisert: 20.9.2019
  15. Purple Teaming: An Interview With Eliza May Austin

    Publisert: 16.9.2019
  16. Metasploit Project Publishes Exploit For Bluekeep, plus APT3 and Silence Cybercrime Group Updates

    Publisert: 13.9.2019
  17. Ryuk Ransomware, Twitter Rids SMS Tweets, And Facebook Records Exposed

    Publisert: 7.9.2019
  18. More Sodinokibi Activity, Imperva Breach, And Weirdest Food At The Texas State Fair

    Publisert: 30.8.2019
  19. Approaching Cybersecurity As A Third Party Defense Contractor

    Publisert: 27.8.2019
  20. Texas Ransomware Outbreaks And Phishing Attacks Using Custom 404 Pages

    Publisert: 23.8.2019

15 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site