ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Special: Russia-Ukraine War Update 07 March 2022

    Publisert: 7.3.2022
  2. Especial: Rusia y Ucrania Guerra, SWIFT, y Consejos de Mitigación y Reducción del Riesgo

    Publisert: 4.3.2022
  3. Weekly: Conti Leaks, Reactions from Cybercriminals, & Priority Intelligence Requirements

    Publisert: 3.3.2022
  4. Special: Russia-Ukraine War Update 02 March 2022

    Publisert: 3.3.2022
  5. Special: Russia and Ukraine - What We Know So Far - 28 February 2022

    Publisert: 28.2.2022
  6. Weekly: Russian Offensive Cyber-Team, Conti-Trickbot, OpenSea NFT Breach, & More!

    Publisert: 25.2.2022
  7. Special: Russia and Ukraine Conflict

    Publisert: 23.2.2022
  8. Weekly: US DoJ Indictment, Grey Hat & ETH's Bounty, Crypto Ads

    Publisert: 18.2.2022
  9. Weekly: Microsoft to Enable Macros in Office, Russia Arrests Hacking Group, Valentine's Day Concerns

    Publisert: 11.2.2022
  10. Weekly: Cyber Operations As Part of Hybrid Warfare in Russia-Ukraine Context

    Publisert: 4.2.2022
  11. Weekly: Malicious QR Codes, Ransomware Insider Attacks, Russia/Ukraine Conflict Escalates

    Publisert: 28.1.2022
  12. Weekly: Attacks Against Ukrainian Websites, REvil Arrests, and Microsoft Wiper

    Publisert: 21.1.2022
  13. Weekly: H2 Database Vulnerability, DDoS Extortion, and Alternate ransomware techniques

    Publisert: 14.1.2022
  14. Especial: Servicios financieros, ransomware, y ciberdelincuencia

    Publisert: 7.1.2022
  15. Weekly: Closing out 2021 with Log4j Updates, Karakurt News, and a Cybercriminal Arrest

    Publisert: 17.12.2021
  16. Special: Log4j Zero-day Vulnerability

    Publisert: 13.12.2021
  17. Weekly: NICKEL Targets LATAM and Europe, Quantum Computing, and UK Cyberattack

    Publisert: 10.12.2021
  18. Weekly: IKEA Hack, Sabbath Ransomware Group, Proofpoint Rich Text Format and More!

    Publisert: 3.12.2021
  19. Weekly: GoDaddy Breach, MosesStaff Political Attacks, and Conti Orchestrates Emotet Comeback

    Publisert: 26.11.2021
  20. Weekly: Exploit-as-a-Service, Emotet’s Return, and FBI Fake Email Campaign

    Publisert: 19.11.2021

8 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site