ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly Intelligence Summary: Ep 1

    Publisert: 11.1.2019
  2. Weekly Intelligence Summary: Ep 0

    Publisert: 10.1.2019
  3. Episode 56: Positive cyber security developments for 2019

    Publisert: 20.12.2018
  4. Episode 55: Tackling Phishing

    Publisert: 14.12.2018
  5. Episode 54: Marriott Breach And 2019 Trends

    Publisert: 7.12.2018
  6. Episode 53: Threat Actors Use of Cobalt Strike & How Attacker Actions Can Inform Defenses

    Publisert: 30.11.2018
  7. Episode 52: Black Friday and Cybercrime

    Publisert: 21.11.2018
  8. Episode 51: Phineas Fisher and the Hacking Team Investigation

    Publisert: 16.11.2018
  9. Episode 50: CISCO ASA 0-day and VirtualBox Vulnerability

    Publisert: 9.11.2018
  10. Episode 49: 81,000 Hacked Facebook Accounts For Sale

    Publisert: 5.11.2018
  11. Episode 48: Tesco Bank Fraud And £16.4m FCA Fine

    Publisert: 2.11.2018
  12. Episode 47: Ransomware Surges in October, Cathay Pacific Breach, and Triton Attributed

    Publisert: 26.10.2018
  13. Episode 46: Supply Chain and Third-Party Risks

    Publisert: 19.10.2018
  14. Episode 45: FASTCash Hidden Cobra, MSP Risks, Five Eyes Tooling Report

    Publisert: 13.10.2018
  15. Episode 44: Business Email Compromise

    Publisert: 5.10.2018
  16. Episode 43: Security Flaws Affect 50 Million Facebook Accounts and Equifax Fined £500,000

    Publisert: 28.9.2018
  17. Episode 42: Security Layering and Usability Trade-offs

    Publisert: 21.9.2018
  18. Episode 41: Magecart Payment Card Thefts

    Publisert: 14.9.2018
  19. Episode 40: DoJ Complaint Charges North Korean Actor For Sony Attacks, WannaCry, and More

    Publisert: 7.9.2018
  20. Episode 39: Credential Hygiene

    Publisert: 31.8.2018

18 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site