show episodes
 
Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting topics.
  continue reading
 
7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer.
  continue reading
 
Security Conversations covers the business of cybersecurity, from the lens of veteran journalist and storyteller Ryan Naraine. Thoughtful conversations with security practitioners on threat intelligence, zero trust, securing cloud deployments, penetration testing, bug bounties, advancements in offensive research and targeted malware espionage activity. Connect with Ryan on Twitter (Open DMs).
  continue reading
 
Since 2005, BlueHat has been where the security research community, and Microsoft, come together as peers; to debate, discuss, share, challenge, celebrate and learn. On The BlueHat Podcast, Microsoft and MSRC’s Nic Fillingham and Wendy Zenone will host conversations with researchers and industry leaders, both inside and outside of Microsoft, working to secure the planet’s technology and create a safer world for all. Hosted on Acast. See acast.com/privacy for more information.
  continue reading
 
Explore the life of a security leader with NetSPI Field Chief Information Security Officer (CISO) Nabil Hannan. Hear how CISOs with diverse expertise tackle the challenges and opportunities that come with life on the frontlines of cybersecurity.
  continue reading
 
Artwork

1
Cybersecurity Sense

LBMC Information Security

Unsubscribe
Unsubscribe
Monthly
 
CyberSecurity Sense is LBMC Information Security's podcast that provides insight and updates on such information security topics as: IPS Monitoring and Managed IDS Services, Security Information Event Management, Digital Forensic Analysis, Electronic Discovery and Litigation Support, Computer Security Incident Response, Penetration Testing, Risk Assessments, Security Program Planning, Web Application Security Assessments, ACAB LADMF Certification Assessments, CMS Information Security, FedRAM ...
  continue reading
 
Hacked Off demystifies the world of cybersecurity. Hosted by Secarma's Managing Director, Holly Grace Williams, it features weekly interviews delving beneath the headlines of the latest hacks, breaches and vulnerabilities, providing expert advice on how to stay safe online. This podcast is brought to you by global cybersecurity and penetration testing company, Secarma.
  continue reading
 
With such countless organizations succumbing to cybercriminals attacks, organizations should go the additional mile to get internal and external web applications. Numerous organizations feel that vulnerability examines are sufficient for finding security failings in a web application. While vulnerability scans can feature known shortcomings, web application penetration testing shows you how well they would hold up in a true attack by unapproved or unauthorized clients.
  continue reading
 
Engineers consistently exclude non-technical people from understanding enough about technology to better utilise it. This is wrong! Engineers should be equipping non-technical people with enough of an understanding to make the right business decisions, without trying to drag them all the way down into the detail.
  continue reading
 
Artwork

1
You Gotta Hack That

You Gotta Hack That

Unsubscribe
Unsubscribe
Monthly
 
Felix takes a weekly look at Internet of Things (IoT) cyber security. Perfect for IoT project managers, developers, and those learning about penetration testing in this niche area. Email Felix using helpme@yg.ht Find You Gotta Hack That on Twitter @gotta_hack yougottahackthat.com
  continue reading
 
Hack for Fun and Profit is a weekly podcast for anyone who is interested in ethical hacking. The topics include bug bounty hunting, penetration testing, red teaming and many more. Sit back and enjoy stories, tips and tricks that will inspire you. For subscription-only episodes, enroll using this link: https://anchor.fm/thehackerish/subscribe
  continue reading
 
Artwork

1
We think we know

Pentest-Tools.com

Unsubscribe
Unsubscribe
Monthly+
 
We think we know how computer systems work, but how come they keep surprising us? We also think we know how humans behave, but we keep finding out we don’t. This podcast is for ethical hackers who are thirsty for challenges and who never settle for easy answers. We challenge some of the best offensive security pros in the world to reveal the unique traits, skills, and real-world experiences that got them where they are today. Get ready to be caught off guard as we debunk misconceptions, diss ...
  continue reading
 
The Treasury Update Podcast is your source for interesting treasury news, in your car, at the gym, or wherever you decide to tune in! Strategic Treasurer was formed in 2004 to provide corporate, educational, and government entities direct access to comprehensive and current assistance with their treasury and financial technology, control and process efficiency requirements. Strategic Treasurer publishes content via newsletters, white-papers, blogs, videos, e-books, infographics, and analyst ...
  continue reading
 
Artwork

1
Paul's Security Weekly (Video)

Security Weekly Productions

Unsubscribe
Unsubscribe
Weekly+
 
If you're looking for a bunch of us security nerds to get together and talk shop, then Paul’s Security Weekly is for you. This show features interviews with folks in the security community; technical segments, which are just that, very technical; and security news, which is an open discussion forum for the hosts to express their opinions about the latest security headlines, breaches, new exploits and vulnerabilities, “not” politics, “cyber” policies and more. The topics vary greatly and the ...
  continue reading
 
Weekly information security podcast airing Monday mornings hosted by Oscar Minks and Brad Nigh. In a unique focus on protecting personal information, Oscar and Brad discuss information security as an issue that includes cyber security, physical security, as well as administrative controls. Oscar is the CTO of FRSecure and heads technical services and operations at the company. Brad is the Principal Security Consultant and a 20+ year veteran of the industry.
  continue reading
 
Artwork
 
If you're looking for a bunch of us security nerds to get together and talk shop, then Paul’s Security Weekly is for you. This show features interviews with folks in the security community; technical segments, which are just that, very technical; and security news, which is an open discussion forum for the hosts to express their opinions about the latest security headlines, breaches, new exploits and vulnerabilities, “not” politics, “cyber” policies and more. The topics vary greatly and the ...
  continue reading
 
Ages ago, elves and dwarves unknowingly migrated between Universes via a Junction. Jenneva and Egam believe they have found a Junction and plan a trip with Alexander to test the theory and investigate the origins of the elves and dwarves. Because they believe that the perennial animosity between the two races is due to misunderstandings about their histories, the mages include the prince of elves and the prince of dwarves in the group. Trouble begins at the very start of the journey as Egam ...
  continue reading
 
Blue Fox Group, a technology company that specializes in supporting customers with the best infrastructure, live support, and communications technology available. Supporting your business objectives and improving your bottom line.
  continue reading
 
Artwork

1
Hacker Talk

Firo Solutions LTD

Unsubscribe
Unsubscribe
Monthly
 
Every second week, Hacker Talk brings you interesting conversation between some of the world best hackers, cyber security professionals and information security people.
  continue reading
 
Artwork
 
The CyberCast is purpose built for MSPs, MSSPs and IT Practitioners.In each episode you will learn about a new security control, how it maps to the different frameworks, the impact it has, building a policy around it, how the threat actors exploit it - via MITRE ATT&CK - what you can do to defend against it - MITRE Shield, common mistakes or oversights made when implementing into their tech stack and trends.Sponsors:Datto - CIS Control 3 - Data ProtectionNetwrix - CIS Control 3 - Data Protec ...
  continue reading
 
Cybersecurity and data privacy is a requirement for any good business. So how can a CISO, CTO or compliance manager stay on top of where the industry is heading? Infosec veteran and former lead auditor, Blaise Wabo discusses the intersection of security, privacy and compliance. Topics include: Guest interviews with industry experts, framework updates, the business implications of compliance (and non-compliance), and discussions about compliance challenges, tips and tricks.
  continue reading
 
Loading …
show series
 
This may be controversial, however, we've been privately discussing how organizations benefit from penetration testing and vulnerability scanning. Do you still need these services as a critical part of your security program? Can't you just patch stuff that is missing patches? Tune in for a lively debate! Zyxl NAS devices are under attack and the ex…
  continue reading
 
This may be controversial, however, we've been privately discussing how organizations benefit from penetration testing and vulnerability scanning. Do you still need these services as a critical part of your security program? Can't you just patch stuff that is missing patches? Tune in for a lively debate! Show Notes: https://securityweekly.com/psw-8…
  continue reading
 
We've made a slight tweak to the news format, only focusing on the most interesting funding and acquisition stories. As always, you can go check out Mike Privette's Return on Security newsletter for the full list of funded and acquired companies every week. This week, we discuss two $100M+ rounds, from Huntress and Semperis. We also discuss NetSPI'…
  continue reading
 
For decades, security teams have been focused on preventing and detecting threats, only to find themselves buried so deep in alerts, they can't detect anything at all! We clearly need a different approach, which will be the topic of our conversation today with Marty. We'll be discussing a shift in philosophy and tactics. We'll discuss whether SecOp…
  continue reading
 
Healthcare and malware, MoveIT, Chrome won't trust Entrust, the discovery of Volt Typhoon, & more on this episode of the Security Weekly News! Segment Resources: https://therecord.media/volt-typhoon-targets-underestimated-cisa-says Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-395…
  continue reading
 
We all might be a little worn out on this topic, but there's no escaping it. Executives want to adopt GenAI and it is being embedded into nearly every software product we use in both our professional and personal lives. In this interview, Anurag joins us to discuss how his company evaluated and ultimately integrated AI-based technologies into their…
  continue reading
 
We all might be a little worn out on this topic, but there's no escaping it. Executives want to adopt GenAI and it is being embedded into nearly every software product we use in both our professional and personal lives. In this interview, Anurag joins us to discuss how his company evaluated and ultimately integrated AI-based technologies into their…
  continue reading
 
Zyxl NAS devices are under attack and the exploit is pretty simple, A new UEFI vulnerability with a name that some people don't like, that time you setup a load balancer and forgot about it, I love it when there is a vulnerability in a Wifi driver, Polyfill is filling the Internet with supply chain vulnerabilities, open source doesn't mean more sec…
  continue reading
 
Zyxl NAS devices are under attack and the exploit is pretty simple, A new UEFI vulnerability with a name that some people don't like, that time you setup a load balancer and forgot about it, I love it when there is a vulnerability in a Wifi driver, Polyfill is filling the Internet with supply chain vulnerabilities, open source doesn't mean more sec…
  continue reading
 
In this episode of the Unsecurity Podcast, the guys sit down with Michael Kennedy of Ostra to discuss burnout and share their personal experiences and strategies for preventing and managing work-related stress. Please send any questions, comments, or feedback to unsecurity@protonmail.com. About FRSecure https://frsecure.com/ FRSecure is a mission-d…
  continue reading
 
This may be controversial, however, we've been privately discussing how organizations benefit from penetration testing and vulnerability scanning. Do you still need these services as a critical part of your security program? Can't you just patch stuff that is missing patches? Tune in for a lively debate! Zyxl NAS devices are under attack and the ex…
  continue reading
 
This may be controversial, however, we've been privately discussing how organizations benefit from penetration testing and vulnerability scanning. Do you still need these services as a critical part of your security program? Can't you just patch stuff that is missing patches? Tune in for a lively debate! Show Notes: https://securityweekly.com/psw-8…
  continue reading
 
Shawn Hernan, Partner Security Engineering Group Manager at Microsoft joins Wendy Zenone and Nic Fillingham on this week's episode of The BlueHat Podcast. Shawn leads Microsoft Cloud & AI Security Assurance, overseeing an international team of security professionals dedicated to proactively addressing security challenges through vulnerability resea…
  continue reading
 
Text us feedback! In this episode, we discuss the latest trends and techniques for enumerating Microsoft 365. We break down how attackers may identify M365 tenants, how they discover and validate accounts and what you as an IT admin can do to protect your organization in-light of this. Topics covered: Credential Stuffing, Brute Force Attacks, Passw…
  continue reading
 
OAuth 2.0 is more than just a single spec and it's used to protect more than just APIs. We talk about challenges in maintaining a spec over a decade of changing technologies and new threat models. Not only can OAuth be challenging to secure by default, but it's not even always inter-operable. Segment Resources: https://oauth.net/2.1 https://oauth.n…
  continue reading
 
With 71% of web traffic coming from API calls last year and the average organization maintaining 613 API endpoints, a robust strategy is needed to protect APIs against automated threats and business logic attacks. Tune in as Luke Babarinde, Global Solution Architect, shares the key steps to building a successful API security strategy. This segment …
  continue reading
 
In the age of AI, driving a business forward requires balancing three very significant considerations: growth through innovation, productivity through operational efficiency, and trust through security. To better understand how AI impacts the intersection of security, innovation, and operational efficiency, Okta commissioned an AlphaSights survey o…
  continue reading
 
With 71% of web traffic coming from API calls last year and the average organization maintaining 613 API endpoints, a robust strategy is needed to protect APIs against automated threats and business logic attacks. Tune in as Luke Babarinde, Global Solution Architect, shares the key steps to building a successful API security strategy. This segment …
  continue reading
 
In today’s podcast, Dustin Senger, Treasurer of Knife River, shares the challenges and impacts of corporate spinoffs on treasury operations. Learn about Knife River’s journey to creating more value for shareholders through a spinoff, as well as how they have handled the separation of systems from the former parent company. The conversation also cov…
  continue reading
 
OAuth 2.0 is more than just a single spec and it's used to protect more than just APIs. We talk about challenges in maintaining a spec over a decade of changing technologies and new threat models. Not only can OAuth be challenging to secure by default, but it's not even always inter-operable. Segment Resources: https://oauth.net/2.1 https://oauth.n…
  continue reading
 
Today we have a fun featured interview with my new friend Stu Musil of Ambient Consulting I had a great time talking with Stu about bashing come common misconceptions people have about working with recruiters, plus tackling some frequently asked questions: How do you properly vet a recruiter you don’t know, but who offers a job opportunity you’re i…
  continue reading
 
Welcome to Episode 1 of a brand new cybersecurity podcast discussing the biggest news stories of the week. Ryan Naraine hosts a fast-moving conversation with Juan Andres Guerrero-Saade (LABScon) and Costin Raiu (Art of Noh) on the Microsoft Recall debacle, the dark patterns emerging as big-tech embraces AI, Brad Smith's testimony and the lingering …
  continue reading
 
Traditional approaches to access management are no longer sufficient to safeguard enterprise security. Tim will explain why the most effective approach to modern enterprise security requires a Zero Trust model that extends beyond just access to encompass every action, no matter how minor. Tim will describe the importance of implementing a Zero Trus…
  continue reading
 
Traditional approaches to access management are no longer sufficient to safeguard enterprise security. Tim will explain why the most effective approach to modern enterprise security requires a Zero Trust model that extends beyond just access to encompass every action, no matter how minor. Tim will describe the importance of implementing a Zero Trus…
  continue reading
 
Loading …

Quick Reference Guide