ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: DefCon, Cl0p, Raccoon Stealer

    Publisert: 18.8.2023
  2. Weekly: AI at BlackHat, Device Code Phishing, Russia-Ukraine War Trends and DEF CON Tips

    Publisert: 11.8.2023
  3. Special: CISO Chat Live from BlackHat 2023

    Publisert: 10.8.2023
  4. Weekly: Business Email Compromise (BEC), ReliaQuest Bi-Annual threat reports, influence of AI on the Cyber Threat Landscape

    Publisert: 4.8.2023
  5. Weekly: What We're Seeing Right Now, Cl0p Cycle Continues, Ivanti Zero-Day, ALPHV API

    Publisert: 28.7.2023
  6. Weekly: What We're Seeing Right Now, Cl0p Update, WormGPT

    Publisert: 21.7.2023
  7. Weekly: Microsoft Cloud Breach, Strava App, Cl0p Update and Remote Management Monitoring

    Publisert: 14.7.2023
  8. Weekly: Defense Evasion via Virtualization, LockBit target TSMC, CISA Identify New Exploited Vulnerabilities

    Publisert: 7.7.2023
  9. Weekly: Legal Developments, New APT29 Campaign and ReliaQuest's Annual Threat Report

    Publisert: 30.6.2023
  10. Weekly: Cl0p update, Killnet target European financial institutions, closed sources findings

    Publisert: 23.6.2023
  11. Weekly: Cl0p releases company names, Gootloader, new Fortinet RCE, Ukrainians hackers take down Infotel.

    Publisert: 19.6.2023
  12. Weekly: MOVEit Zero-day and Cl0p attribution, Infostealing ecosystem, DBIR 2023 Report

    Publisert: 9.6.2023
  13. Weekly: MOVEit Zero-day, RaidForums Breach, Buhti Ransomware

    Publisert: 2.6.2023
  14. Weekly: GootLoader, Intrusion Truth, Volt Typhoon, and Exponent conference debrief 

    Publisert: 26.5.2023
  15. Weekly: SocGholish, Cactus Ransomware, Greatness Phishing-as-a-service

    Publisert: 19.5.2023
  16. Weekly: Snake malware takedown, Kubernetes hunts, and Caffeine Phishing-as-a-Service

    Publisert: 12.5.2023
  17. Weekly: ReliaQuest Threat Management, ALPHV, Veeam Vulnerability Exploited

    Publisert: 5.5.2023
  18. Weekly: RQ Ransomware Report, 3CX Update, Russia-Ukraine Cyber Operations, and Cybercriminal Ecosystems

    Publisert: 28.4.2023
  19. Special: RSA Conference 2023

    Publisert: 26.4.2023
  20. Weekly: Vulnerability Quarterly Roundup, Domino Backdoor, Lockbit Targeting MacOS

    Publisert: 21.4.2023

4 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site