State of the Hack

En podkast av Mandiant

Kategorier:

39 Episoder

  1. S2E04: Ransom Acts of Flyness

    Publisert: 4.6.2019
  2. S2E03: Behind the ATM Heist & Other Red Team Stories

    Publisert: 16.4.2019
  3. S2E02: Trending 10 Years of Breach Response (RSAC #SendUsSwag)

    Publisert: 12.3.2019
  4. S2E01: #NoEasyBreach REVISITED

    Publisert: 31.1.2019
  5. S1E09: Holiday APT Spectacular

    Publisert: 11.12.2018
  6. S1E08: Facing Forward: Cyber Security in 2019 and Beyond

    Publisert: 14.11.2018
  7. S1E07.3: Special Edition: FLARE vs. Carbanak

    Publisert: 15.10.2018
  8. S1E07.2: Special Edition: Upgrading to APT38

    Publisert: 15.10.2018
  9. S1E07.1: Special Edition: Understanding the GRU Indictments

    Publisert: 15.10.2018
  10. S1E07: Iranian Influence Operation

    Publisert: 27.8.2018
  11. S1E06.3: Special Black Hat Edition: Sean Metcalf

    Publisert: 20.8.2018
  12. S1E06.2: Special Black Hat Edition: Matt Graeber

    Publisert: 20.8.2018
  13. S1E06.1: Special Black Hat Edition: Katie Nickels

    Publisert: 20.8.2018
  14. S1E06: Black Hat USA 2018 Edition

    Publisert: 20.8.2018
  15. S1E05: Down Periscope

    Publisert: 12.7.2018
  16. S1E04: Illuminating the Adversary

    Publisert: 11.6.2018
  17. S1E03: Hunting Targeted Attackers @ Scale, Live-ish from RSA

    Publisert: 26.4.2018
  18. S1E02: Cafe Bohannon

    Publisert: 16.3.2018
  19. S1E01: State of the FIRST

    Publisert: 5.3.2018

2 / 2

State of the Hack is FireEye’s monthly series, hosted by Christopher Glyer (@cglyer) and Nick Carr (@itsreallynick), that discusses the latest in information security, digital forensics, incident response, cyber espionage, APT attack trends, and tales from the front lines of significant targeted intrusions.

Visit the podcast's native language site