ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Weekly: AlphV Publishes Victims' Data, 'BidenCash' Website Sells Credit Card Info, ATO Paper

    Publisert: 24.6.2022
  2. Weekly: Follina Zero Day, Conti Shuts Down Affiliate Program, LockBit vs Mandiant Discussion

    Publisert: 17.6.2022
  3. Weekly: LockBit PR Stunt Against Mandiant and Bohrium Targeted Users Via Spear-Phishing Operations

    Publisert: 10.6.2022
  4. Special: Geoff White and the Lazarus Heist

    Publisert: 31.5.2022
  5. Special: David Thejl-Clayton Talks Rolling Your Own Verizon DBIR

    Publisert: 27.5.2022
  6. Weekly: Insider Threat Actor is Sentenced, Microsoft Patch Tuesday Mishap and NFT Scams

    Publisert: 20.5.2022
  7. Weekly: Costa Rica Declares State of Emergency, EU Accuses Russia of Attack, 5 Years Since WannaCry

    Publisert: 13.5.2022
  8. Weekly: The Return of REvil, China APT Activity, Russia-Ukraine RoundUp

    Publisert: 6.5.2022
  9. Weekly: The Return of Lapsus$, 2 Months of Russia-Ukraine War

    Publisert: 29.4.2022
  10. Weekly: Connection Found Between Conti and Karakurt, ICS Networks Targeted, Lazarus Uses Crypto Apps

    Publisert: 22.4.2022
  11. Weekly: Cybercriminal Forums Go Down & Cyber Activity in the Russia-Ukraine War Go Up

    Publisert: 14.4.2022
  12. Weekly: Spring4Shell, Borat RAT, FIN7 Evolves Toolset

    Publisert: 8.4.2022
  13. Special: Structured Analytical Techniques and Office Banter

    Publisert: 4.4.2022
  14. Especial: Desvendando o Grupo de Hackers Lapsus$

    Publisert: 4.4.2022
  15. Weekly: Q1 Review Including Russia-Ukraine War, REvil Arrests, Emergence of Lapsus$ & More!

    Publisert: 1.4.2022
  16. Especial: Lapsus$, Sus Ataques, y La Brecha de Okta

    Publisert: 31.3.2022
  17. Weekly: Lapsus$ Targets Large Companies, Russia/Ukraine Ongoing War, TransUnion Data Breach

    Publisert: 25.3.2022
  18. Special: Russia-Ukraine War Update 22 March 2022

    Publisert: 22.3.2022
  19. Weekly: New Malware "CaddyWiper", Crypto ATM, Russia to Use TLS Certificates

    Publisert: 18.3.2022
  20. Weekly: Linux Vulnerability "Dirty Pipe", 2022 Ransomware Landscape So Far, Coinbase Blocks Russia

    Publisert: 11.3.2022

7 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site