<p>ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories.&nbsp;<br><br>www.reliaquest.com</p>

Subscribe

Title Date published
Episode 54: Marriott Breach And 2019 Trends 2018-12-07
Episode 53: Threat Actors Use of Cobalt Strike & How Attacker Actions Can Inform Defenses 2018-11-30
Episode 52: Black Friday and Cybercrime 2018-11-21
Episode 51: Phineas Fisher and the Hacking Team Investigation 2018-11-16
Episode 50: CISCO ASA 0-day and VirtualBox Vulnerability 2018-11-09
Episode 49: 81,000 Hacked Facebook Accounts For Sale 2018-11-05
Episode 48: Tesco Bank Fraud And £16.4m FCA Fine 2018-11-02
Episode 47: Ransomware Surges in October, Cathay Pacific Breach, and Triton Attributed 2018-10-26
Episode 46: Supply Chain and Third-Party Risks 2018-10-19
Episode 45: FASTCash Hidden Cobra, MSP Risks, Five Eyes Tooling Report 2018-10-13
Episode 44: Business Email Compromise 2018-10-05
Episode 43: Security Flaws Affect 50 Million Facebook Accounts and Equifax Fined £500,000 2018-09-28
Episode 42: Security Layering and Usability Trade-offs 2018-09-21
Episode 41: Magecart Payment Card Thefts 2018-09-14
Episode 40: DoJ Complaint Charges North Korean Actor For Sony Attacks, WannaCry, and More 2018-09-07
Episode 39: Credential Hygiene 2018-08-31
Episode 38: Midterm meddling and threat modeling 2018-08-24
Episode 37: ATM Fraud and Cashout Operations 2018-08-17
Episode 36: FIN7 Arrests and Phishing Threats 2018-08-10
Episode 35: Cyber threats to ERP Applications 2018-08-03
12345678910111213141516171819

Comments about ShadowTalk: Powered by ReliaQuest

comments powered by Disqus
Advertisment: