ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Episode 18: Healthcare hacking, BGP hijacking, crypto jacking, and more

    Publisert: 29.4.2018
  2. Episode 17: Network Infrastructure Compromise, Magnitude EK Development, the Gold Galleon, & more

    Publisert: 23.4.2018
  3. Episode 16: Cisco Smart Install Client flaw, Microsoft Outlook vuln, OpIcarus, RSAC, and more

    Publisert: 15.4.2018
  4. Episode 15: 1.5 Billion Files Exposed Through Misconfigured Services

    Publisert: 11.4.2018
  5. Episode 14: Panera Breach Lessons, WannaCry’s Re-emergence, Genesis Marketplace, and more

    Publisert: 9.4.2018
  6. Episode 13: Cambridge Analytica, Trickbot Updates, SamSam Surge Continues, And Dragonfly Attributed

    Publisert: 23.3.2018
  7. Episode 12: Tax Fraud, AMD Vulnerability, Slingshot Targets Mikrotik Routers, And Hermes Ransomware

    Publisert: 16.3.2018
  8. Episode 11: Memcached attacks, disinformation in ME, Spectre exploit, German gov network intrusion

    Publisert: 9.3.2018
  9. Episode 10: Memecached Server DDoS, Flash Vuln in Spam Campaign, Trustico Cert Issues, & Ransomware

    Publisert: 2.3.2018
  10. Episode 9: SWIFT Attacks, Business Email Compromise, Return Of Thedarkoverlord, And APT - 37

    Publisert: 23.2.2018
  11. Episode 8: Lazarus Group, Olympics opening ceremony, Bitgrail Theft, and Outlook vulnerabilities

    Publisert: 16.2.2018
  12. Episode 7: Operation Pzchao, Threats To The Winter Olympics, Infraud Forum Arrests, And More

    Publisert: 9.2.2018
  13. Episode 6: Cryptocurrency Fraud In-Depth

    Publisert: 6.2.2018
  14. Episode 5: $530 Million Cyber Heist, DDoS Against Dutch Banks, And The Future Of Anonymous

    Publisert: 2.2.2018
  15. Episode 4: Dridex, Dark Caracal, Turla, Cozy Bear, And More

    Publisert: 26.1.2018
  16. Episode 3: CVE-2018 -0802, Mirai Okiru, Bancomext Targeted, and Triton Malware

    Publisert: 19.1.2018
  17. Episode 2: CoffeeMiner, Turla, and Cyber Threats to the Winter Olympics

    Publisert: 12.1.2018
  18. Episode 1: Spectre, Meltdown, Satori, and OpNetNeutrality

    Publisert: 5.1.2018

20 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site