ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: Cobalt Strike takedown, latest MERCURY campaign, Patch Tuesday

    Publisert: 14.4.2023
  2. Weekly: Genesis Market seizure, Vulkan Files, and new Microsoft Security Update

    Publisert: 7.4.2023
  3. Weekly: 3CX supply chain attack, Rostec deanonymize Telegram, IcedID

    Publisert: 30.3.2023
  4. Weekly: Outlook Vulnerability, TeamTNT and Breachforums closure

    Publisert: 24.3.2023
  5. Weekly: SVB collapse, FBI IC3 report, and Cl0p update

    Publisert: 17.3.2023
  6. Weekly: US National Cybersecurity Strategy, Emotet and Cl0p return

    Publisert: 17.3.2023
  7. Weekly: HTML Smuggling, CISA Guidance on Logging

    Publisert: 17.3.2023
  8. Weekly: Russia-Ukraine War - One-Year Later

    Publisert: 24.2.2023
  9. Weekly: Trickbot/Conti Sanctions, OneNote Documents, and NATO DDoS Attacks

    Publisert: 17.2.2023
  10. Weekly: VMware ESXI campaign and SocGholish overview

    Publisert: 10.2.2023
  11. Weekly: Hive Ransomware Takedown and Dark Web Cybercriminal Jobs

    Publisert: 3.2.2023
  12. Weekly: Ransomware Profits Drop, Russian ISP, and Microsoft Investigation

    Publisert: 27.1.2023
  13. Weekly: 2022 Recap and Forecasting 2023 Trends

    Publisert: 20.1.2023
  14. Weekly: Turla Target Ukraine, ChatGPT, and Lorenz Ransomware Activity

    Publisert: 13.1.2023
  15. Weekly: Welcome to 2023!

    Publisert: 6.1.2023
  16. Weekly: Recent Vulnerabilities, Clop Ransomware, New Year's Resolutions

    Publisert: 16.12.2022
  17. Weekly: Russian and Ukraine Roundup, Lazarus Group Cryptocurrency Activity, Apple’s Right to Repair

    Publisert: 9.12.2022
  18. Weekly: Sandworm targets Ukraine, Oracle RCE vulnerability, 300th Episode

    Publisert: 2.12.2022
  19. Weekly: LockBit Arrest, Tech Layoffs, Black Friday Risks

    Publisert: 23.11.2022
  20. Weekly: APT29 Credential Roaming, Russian Hacktivists Use Somnia Ransomware, Recent LockBit Activity

    Publisert: 18.11.2022

5 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site