ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Episode 38: Midterm meddling and threat modeling

    Publisert: 24.8.2018
  2. Episode 37: ATM Fraud and Cashout Operations

    Publisert: 17.8.2018
  3. Episode 36: FIN7 Arrests and Phishing Threats

    Publisert: 10.8.2018
  4. Episode 35: Cyber threats to ERP Applications

    Publisert: 3.8.2018
  5. Episode 34: Satori Botnet, OilRig, PowerShell Security, and the Dragonfly Campaign

    Publisert: 27.7.2018
  6. Episode 33: Digital Risk Protection

    Publisert: 23.7.2018
  7. Episode 32: MITRE ATT&CK™ Framework and the Mueller GRU Indictment

    Publisert: 20.7.2018
  8. Episode 31: Carbanak Files and Source Code Leaked?

    Publisert: 13.7.2018
  9. Episode 30: SSL Inspection and Interception: Uses, Abuses and Trade-offs

    Publisert: 6.7.2018
  10. Episode 29: Reducing Your Attack Surface: From a Firehose to a Straw

    Publisert: 29.6.2018
  11. Episode 28: Diversity in Security and Women’s Network Launch

    Publisert: 26.6.2018
  12. Episode 27: Attribution: The How, The What and The Why

    Publisert: 22.6.2018
  13. Episode 26: Mythbusting Vulnerabilities and Exploits

    Publisert: 15.6.2018
  14. Episode 25: Combating Security Debt, Ticketfly Defacement And Data Breach

    Publisert: 11.6.2018
  15. Episode 24: Seize and Desist: Changes in the cybercriminal underground

    Publisert: 6.6.2018
  16. Episode 23: L0pht 20 years on and combating cyber threats with military-style tactics

    Publisert: 4.6.2018
  17. Episode 22: VPN Filter targeting Ukraine, TRITON malware, Roaming Mantis, VBScript & Spectre vulns

    Publisert: 29.5.2018
  18. Episode 21: eFail vulns affecting Open PGP and S-MIME, and interbank payment systems risks

    Publisert: 21.5.2018
  19. Episode 20: Winnti Umbrella, DarkHotel, Office 365 Vulnerability, and Olympus Dark Web Marketplaces

    Publisert: 14.5.2018
  20. Episode 19: Loki Bot, LoJack, GPON Vulnerabilities, and Blackrouter Ransomware

    Publisert: 6.5.2018

19 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site