ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Breach! Exploring The Modern Digital Breach With Cyber Defense Lab’s CEO Bob Anderson: Part 2

    Publisert: 20.8.2019
  2. Nightmare Market In Disarray And SEC Investigation Into Data Leak At First American Financial Corp

    Publisert: 16.8.2019
  3. Breach! Exploring The Modern Digital Breach With Cyber Defense Lab’s CEO Bob Anderson - Part 1

    Publisert: 13.8.2019
  4. Capital One Breach, Ransomware Trends, and Threat Actors

    Publisert: 2.8.2019
  5. 2FA - Advice For Deployment & A Technical Assessment

    Publisert: 30.7.2019
  6. More BlueKeep updates, FSB contractor hacked, and the Enigma Market

    Publisert: 26.7.2019
  7. Interview With Dir Of Threat Intelligence At McDonalds, Brian Hillegas

    Publisert: 24.7.2019
  8. FaceApp Overblown, BlueKeep Updates, And Libra’s Lawmaker Showdown

    Publisert: 20.7.2019
  9. Interview With Deputy CISO At Accenture, Jason Lewkowicz

    Publisert: 17.7.2019
  10. TA505 Global Attacks, Zoom 0-Day, and New Magecart Activity

    Publisert: 12.7.2019
  11. Marriott Faces GDPR Fines - A DPO and CISO Discussion

    Publisert: 12.7.2019
  12. Operation Soft Cell, Libra Cryptocurrency Impersonations, and New Cyber Espionage Activity

    Publisert: 28.6.2019
  13. Google Calendar Phishing, Exim Email Server Vulnerability, and Diversity in Cybersecurity

    Publisert: 21.6.2019
  14. XMRig Cryptocurrency Mining, FIN8 Backdoor, and Attacks Against Office 365

    Publisert: 14.6.2019
  15. “HiddenWasp” and “BlackSquid” malware, TA505 and Turla actvity, and Too Much Information: The Sequel

    Publisert: 7.6.2019
  16. JasperLoader, APT28 URL shortening, and RDP vulnerability discussion

    Publisert: 31.5.2019
  17. CVE-2019-0708 RDP vulnerability and GDPR’s anniversary

    Publisert: 24.5.2019
  18. ElectricFish malware attributed to "Lazarus Group"

    Publisert: 17.5.2019
  19. “Buckeye” APT group used Equation Group tools before 2017 leak

    Publisert: 10.5.2019
  20. Weekly Intelligence Summary: Ep 17

    Publisert: 3.5.2019

16 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site