ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: Ivanti Zero-days, Valid Account Misuse, Emerging risk from (IoT) devices

    Publisert: 17.1.2024
  2. Weekly: Cyber Threats Developments of 2023, Lockbit Targets Healthcare

    Publisert: 10.1.2024
  3. Weekly: 2023 in Review, ALPHV Targeted by FBI, Predictions for 2024

    Publisert: 20.12.2023
  4. Weekly: BYOVD Report, Log4Shell Two Years Later, ALPHV Site Outage, Delaying SEC Disclosures

    Publisert: 13.12.2023
  5. Weekly: Ransomware Targeting ESXi, Threats to Airline Organizations, CNI Impacted

    Publisert: 6.12.2023
  6. Weekly: EDR Pitfalls, Okta Intrusion Update, Secure AI Guidelines, Expired Google Cookies

    Publisert: 29.11.2023
  7. Weekly: ALPHV SEC Complaint, Scattered Spider Case Study, Sandworm Attacks

    Publisert: 22.11.2023
  8. Weekly: CitrixBleed, Taking a Proactive Approach to IR, BiBi wiper targets Israeli Organizations

    Publisert: 15.11.2023
  9. Weekly: Apache ActiveMQ and Atlassian Confluence, SEC files charges, QR code phishing

    Publisert: 8.11.2023
  10. Weekly: SolarWinds SEC Charges, Vulnerabilities Roundup, AI Executive Order

    Publisert: 2.11.2023
  11. Weekly: Q3 Ransomware Report, ServiceNow Vulnerability, Okta Incident

    Publisert: 26.10.2023
  12. Weekly: Critical CISCO IOS XE Vuln, Business Email Compromise (BEC) activity, malicious use of Discord

    Publisert: 20.10.2023
  13. Weekly: Hamas Cyber Threat Implications, Top Adversary Techniques, Qakbot

    Publisert: 13.10.2023
  14. Weekly: National Cyber Security Awareness Month (NCSAM), Progress FTP Server, RDP Sessions, IronNet

    Publisert: 6.10.2023
  15. Weekly: Hunting for MFA bypass techniques, Libwebp Vuln exploited, VMWare ESXi

    Publisert: 29.9.2023
  16. Weekly: MFA Bypass Techniques, Microsoft Data Leak, Latest ALPHV Attack

    Publisert: 22.9.2023
  17. Weekly: Anonymous Sudan, Domain Redirection Attacks, UK Ransomware Report and Managed Engine Zero-Day Exploit

    Publisert: 14.9.2023
  18. Weekly: SocGhoulish deep dive, AI security concerns, LockBit vs. UK MOD

    Publisert: 8.9.2023
  19. Weekly: Qakbot Takedown, New Barracuda Zero-Day, Resurgence of Hacktivism

    Publisert: 1.9.2023
  20. Weekly: Malware Loaders, Ransomware Runbooks, Generative AI and Barracuda ESG

    Publisert: 25.8.2023

3 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site