ShadowTalk: Powered by ReliaQuest

En podkast av ReliaQuest - Onsdager

Onsdager

Kategorier:

398 Episoder

  1. Special: NCSAM Takeaways and Key Resources

    Publisert: 15.11.2021
  2. Weekly: Robinhood data leak, NSO in US Appeals Court and Iranian-linked hackers target ISPs

    Publisert: 12.11.2021
  3. Weekly: NRA under the gun, Groove hoax, and Conti gulf apology

    Publisert: 5.11.2021
  4. Weekly: NOBELIUM is back, Ransomware Decryptors and Employers, and Spooky Halloween Tales

    Publisert: 29.10.2021
  5. Weekly: REvil Rep Death, Ransomware Trends, and BlackMatter Advisory

    Publisert: 22.10.2021
  6. Weekly: FIN12 targets healthcare, Google Phishing, and Pentagon Official Resigns

    Publisert: 15.10.2021
  7. Weekly: Twitch Hack, Facebook blackout, and Pandora Papers

    Publisert: 8.10.2021
  8. Weekly: NOBELIUM Malware, BEC scheme, and EU Condemns Russian Cyberactivity

    Publisert: 1.10.2021
  9. Weekly: FBI under fire, Microsoft goes passwordless, and RaidForums

    Publisert: 29.9.2021
  10. Weekly: Apple Zero-day Vulnerability, Revil, and Yandex DDoS

    Publisert: 17.9.2021
  11. Special: Dr. Tom Robinson - Threats to Crypto and Tracking Ransomware with Blockchain Analytics

    Publisert: 15.9.2021
  12. Weekly: Mozi arrest, Fortinet credentials, and Splunk PowerShell Release

    Publisert: 10.9.2021
  13. Weekly: ProxyToken and Lockfile, AlphaBay’s Comeback

    Publisert: 3.9.2021
  14. Weekly: #tbt Throwback Thursday Edition

    Publisert: 27.8.2021
  15. Weekly: Prometheus, Ransomware Updates, and Microsoft Morse Code

    Publisert: 20.8.2021
  16. Weekly: Phishing Site Targets Scammers, China Pulls False Flag in Israel, $600 Million Crypto Hack

    Publisert: 13.8.2021
  17. Weekly: Wiper Malware Targets Tokyo Olympics, MeteorExpress Attack, PwnedPiper, Hopper and More!

    Publisert: 6.8.2021
  18. Weekly: CISA guidelines, Q2 Ransomware roundup, and PunkSpider’s back!

    Publisert: 30.7.2021
  19. Weekly: Microsoft Exchange attribution, NSO Spyware, Zero-days, and Clippy

    Publisert: 23.7.2021
  20. Special: Bryson Bort, Cyber Gandalf and MORE!

    Publisert: 15.7.2021

9 / 20

Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research.Senior Intelligence Analysts Chris Morgan and Kim Bromley bring together over 30 years of experience in threat intelligence across government, military, and telecommunications. Along with their guests, they provide practical perspectives on the week’s top cybersecurity news and share knowledge and best practices to help businesses mitigate the most pertinent cyber threats. Welcome to ShadowTalk, powered by ReliaQuest.About ReliaQuest: With over 1,000 customers worldwide and 1,200 teammates across six global operating centers, ReliaQuest delivers security outcomes for the most trusted enterprise brands in the world. Learn more at www.reliaquest.com.

Visit the podcast's native language site