show episodes
 
Artwork
 
Explore true stories of the dark side of the Internet with host Jack Rhysider as he takes you on a journey through the chilling world of hacking, data breaches, and cyber crime.
  continue reading
 
Step into the ever-evolving world of cybersecurity with the offensive security group from SecurIT360. We’re bringing you fresh content from our journeys into penetration testing, threat research and various other interesting topics.
  continue reading
 
Artwork
 
Cover Up is a series of investigative stories that take us on a journey into a world of subterfuge and secrecy—a world where the truth is concealed under a blanket of lies. From corrupt individuals to clandestine institutions, Cover Up exposes deceit, deception, and the abuse of power. SEASON 4: The Anthrax Threat In the wake of 9/11, a series of letters laced with a deadly powder called anthrax appeared on the desks of prominent journalists and politicians in New York City and Washington D. ...
  continue reading
 
Artwork

1
Threat Status

The Washington Times

Unsubscribe
Unsubscribe
Weekly
 
An edgy and informative look at the biggest U.S. national security and geopolitical issues making headlines right now. Less about hot takes and more about depth, the Threat Status podcast is helmed by veteran Washington Times journalists Ben Wolfgang and Guy Taylor and features regular appearances by insiders with expertise on war, politics and global affairs.
  continue reading
 
DISCARDED: Tales from the Threat Research Trenches is a podcast for security practitioners, intelligence analysts, and threat hunters looking to learn more about the threat behaviors and attack patterns. Each episode you’ll hear real world insights from our researchers about the latest trends in malware, threat actors, TTPs, and more. Welcome to DISCARDED
  continue reading
 
Cyber defenders, listen up! The CYFIRMA Research podcast has some juicy intel on the latest cyber threats that are lurking in the shadows. Tune in to this security briefing to stay on top of emerging threats and be ready to tackle digital risk like never before.
  continue reading
 
Our worst fears come true... on the home front. An ordinary woman is swept up into an extraordinary plot against America, by Russian domestic terrorists. She's overheard key details of the plot, but does not speak Russian... until she undergoes an experimental procedure, and becomes America's unlikely best chance against enemies hiding in plain sight.
  continue reading
 
Artwork
 
Unraveled is hosted by journalist Alexis Linkletter. Each season features a deep dive investigation into a case or issue. Season 1 covers the case of the Long Island Serial Killer. Hosted on Acast. See acast.com/privacy for more information.
  continue reading
 
The Defender’s Advantage Podcast explores the world of cyber security and Mandiant through three distinct tracks. Threat Trends: Listen twice a month as host Luke McNamara interviews guests on the latest in cyber security research, the cyber landscape, and the latest news from Mandiant. Frontline Stories: Listen to Kerry Matre monthly as she is joined by notable guests on the frontlines of cyber security, including Mandiant customers, security professionals, and executives​. Skills Gap: List ...
  continue reading
 
ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com
  continue reading
 
The long NFL offseason begins as soon as the Super Bowl confetti touches the field and ‘The Ringer NFL Show’ is here to keep you on top of all the news still happening around the league and heading into the 2024-25 season. Every Monday and Friday, Shiel Kapadia and Ben Solak deliver sharp takes on the draft, free agency, training camp, and beyond on 'Extra Point Taken.' On Wednesdays is 'Dual Threat,' during which Steven Ruiz and Nora Princiotti dive deep into big offseason developments, wit ...
  continue reading
 
Modern adversaries are relentless. Today’s threat actors target organizations around the world with sophisticated cyberattacks. Who are they? What are they after? And most importantly, how can you defend against them? Welcome to the Adversary Universe podcast, where CrowdStrike answers all of these questions — and more. Join our hosts, a pioneer in adversary intelligence and a specialist in cybersecurity technology, as they unmask the threat actors targeting your organization.
  continue reading
 
Artwork

1
The Silt Verses

Eskew Productions Ltd

Unsubscribe
Unsubscribe
Monthly
 
In this horror/fantasy serial drama, Carpenter and Faulkner, two worshippers of an outlawed god, travel up the length of their deity’s great black river, searching for holy revelations. As their pilgrimage lengthens and the river’s mysteries deepen, the two acolytes find themselves under threat from a police manhunt, but also come into conflict with the weirder gods that have flourished in these forgotten rural territories. We're back on 8th April! Thank you so much for your patience. Hosted ...
  continue reading
 
This show documents practical strategies for deploying AI at work. With interviews spanning industries and professions, listeners will gain insights from business leaders who are implementing AI within their organizations; the challenges they've encountered and how they're positioning their companies for the future. Whether you're a CEO, manager or simply looking to get ahead with AI, this is for you.
  continue reading
 
ConversingLabs Podcast brings you conversations with the best and brightest minds in malware analysis, threat hunting, incident response and software assurance. Hosted by Paul Roberts, Cyber Content Lead at ReversingLabs, ConversingLabs digs into cutting edge topics that are most pressing in the world of cybersecurity.
  continue reading
 
A podcast that follows CheckPoint's Threat Intelligence Group analysts and researchers as they scour the internet for new threats and vulnerabilities. Produced by PI Media LTD !#002#
  continue reading
 
Artwork
 
Totally Terrorism is a Pool Re Podcast - the UK's leading terrorism reinsurer. Each month the Pool Re threat analysis team speaks with a leading expert from the terrorism and counter-terrorism field about the threat posed by terrorism. Experts featured on the podcast include academics, policy makers, and practitioners amongst others, all with a distinct assessment or perspective of terrorism threat. The podcast will cover a range of topics including but not limited to: terrorist groups, terr ...
  continue reading
 
Artwork
 
Welcome to "The Daily Threat" podcast, your daily dose of curated content around cybersecurity news, advice, and best practices. With the increasing frequency of cyber attacks and data breaches, it's more important than ever to stay informed and prepared. This podcast provides you with the latest updates on cybersecurity threats and trends, along with expert insights and practical advice to help you protect yourself and your organization. Our team of cybersecurity experts scours the latest n ...
  continue reading
 
Artwork

1
Out of the Woods: The Threat Hunting Podcast

Out of the Woods: The Threat Hunting Podcast

Unsubscribe
Unsubscribe
Weekly
 
Cyborg Security is launching a podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag bunch of threat hunters as they come out of the woods to explore some of the most burning issues related to cyber security. The Out of the Woods podcast is a casual talk covering the topics of threat hunting, security research, and threat intelligence, and some ranting and raving along the way, a ...
  continue reading
 
Artwork
 
This is a weekly podcast on cyber security domains. We discuss, dissect and demystify the world of security by providing an in-depth coverage on the cybersecurity topics that matter most. All these in plain easy to understand language. Like it, share it, and most importantly enjoy it!
  continue reading
 
Artwork
 
The Refuse Fascism podcast is an essential tool for understanding and uniting to defeat the American fascist movement that imperils all of humanity. Each week host Sam Goldman provides commentary and analysis alongside in-depth interviews with scholars and activists from diverse perspectives on the very real threat of fascism coming to power in the United States. Produced by volunteers with RefuseFascism.org.
  continue reading
 
Artwork

1
The Audit

IT Audit Labs

Unsubscribe
Unsubscribe
Monthly+
 
Brought to you by IT Audit Labs. Trusted cyber security experts and their guests discuss common security threats, threat actor techniques and other industry topics. IT Audit Labs provides your organization with the leverage of a network of partners and specialists suited for your needs. ​ We are experts at assessing security risk and compliance, while providing administrative and technical controls to improve our clients’ data security. Our threat assessments find the soft spots before the b ...
  continue reading
 
Janes delivers validated open-source defence intelligence across four core capability areas threat, equipment, defence industry and country that are aligned with workflows across the defence industry, national security and government.
  continue reading
 
Artwork

1
TechStuff

iHeartPodcasts

Unsubscribe
Unsubscribe
Weekly+
 
TechStuff is a show about technology. And it’s not just how technology works. Join host Jonathan Strickland as he explores the people behind the tech, the companies that market it and how technology affects our lives and culture.
  continue reading
 
Welcome to The Cyber Insider by Emsisoft. In our monthly episodes we take you behind the scenes of the cyber world with exclusive interviews, insights, and expert analysis. Tune in to stay ahead of the game. Have questions, suggestions, or stories to share? We'd love to hear from you! Email: podcast@emsisoft.com Twitter: @emsisoft Facebook: @Emsisoft
  continue reading
 
Welcome to UFO...No! the podcast that covers the weird, the whacky and the obscure. We connect the dots that most people are too normal to connect! Are UFOs actually aliens or are they top secret technology? Is anal probing a real threat? We're a blend of "believers" or "skeptics," speculators of the unknown.
  continue reading
 
As breaches abound and cybercriminals up the ante, it’s more critical than ever that you stay plugged in to how the threat landscape is evolving. At Cybersecurity Unplugged we dive deep into the issues that matter. Guided by CyberTheory’s director, Steve King, we have candid conversations with experts on the frontlines of the cyber battlefield.
  continue reading
 
Artwork

1
We're Alive

Wayland Productions Inc

Unsubscribe
Unsubscribe
Monthly
 
Listen to the entire epic series, which follows Survivors in Los Angeles after the world has been turned upside down. It begins with “A Story of Survival” which spans from Chapters 1-48. Our survivors band together, fortify a safe haven known as the Tower, and discover that the Infected are far from the biggest threat they will have to face. The adventure continues with two mini-series: “Lockdown” - A small group of inmates and prison guards are trapped in the T-block at Twin Towers Jail. Th ...
  continue reading
 
The FortiGuard Labs Threat Intelligence Podcast provides highlights and commentary about the ever-evolving cyber threat landscape. Join Fortinet’s top threat experts as they delve into today’s critical cybersecurity topics. FortiGuard Labs is the global threat intelligence and research organization at Fortinet. Its mission is to provide customers the industry’s best threat intelligence to protect them from malicious cyberattacks. Using millions of global network sensors, FortiGuard Labs moni ...
  continue reading
 
Artwork

1
The Application Security Podcast

Chris Romeo and Robert Hurlbut

Unsubscribe
Unsubscribe
Monthly+
 
Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Prin ...
  continue reading
 
Artwork
 
Follow a group of survivors as they navigate the ruins of modern civilization and battle against demons, ghosts, monsters and the looming threat of extinction from an ancient power.
  continue reading
 
Artwork

1
Serious Danger

Emerald Moon & Tom Ballard

Unsubscribe
Unsubscribe
Weekly+
 
Serious Danger is a podcast about our broken political system and its greatest threat: the Greens. Join traitorous SJWs Emerald Moon and Tom Ballard as they discuss the #auspol news of the week, chat to key figures from the left movement, and talk about how to win a future for all of us. This is NOT an official Greens party podcast, but it IS the official podcast of trying to not go insane while experiencing the sh*tshow that is Australian politics. / Produced by Michael Griffin / Twitter & ...
  continue reading
 
Loading …
show series
 
Nora, Steven, and Austin return to discuss the news around Bill Belichick’s offseason and job search and talk about J.J. McCarthy. Then they go through the biggest questions heading into the 2024 NFL draft. The Ringer is committed to responsible gaming. Please check out rg-help.com to find out more, or listen to the end of the episode for additiona…
  continue reading
 
Get into the dynamic world of penetration testing with Episode 88 of The Cyber Threat Perspective. Hosts Brad and Tyler discuss how to plan for penetration testing from both a budgeting and success perspective. • How to budget for penetration testing - by evaluating risk and compliance needs. • Discussion on the ways to ensure you're getting value …
  continue reading
 
On the 93rd episode of the Triple Threat Theater podcast, Dax and Rian watch the movies no one else wanted to.Films discussed on this episode:Town & Country (2001)The Adventures Of Pluto Nash (2002)Mars Needs Moms (2011)Follow Triple Threat Theater on social media:Twitter - @buy_borrow_burnInstagram - @triplethreattheaterpodcastTumblr - triplethrea…
  continue reading
 
Join us for the latest episode of The Daily Threat as we delve into the world of cybersecurity warfare! 🔒 Microsoft takes action against email spam with new Exchange Online restrictions. Learn more: [https://www.bleepingcomputer.com/news/microsoft/microsoft-will-limit-exchange-online-bulk-emails-to-fight-spam/] 📧 #Microsoft #ExchangeOnline #Spam #C…
  continue reading
 
Top 5 Threat Hunting Headlines - 15 April 2024 1. Volexity | Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400) https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/ 2. Trend Micro | Cyberespiona…
  continue reading
 
Clip Commander Cool Brett opens up the Double Threat Clip Vault this week so that Tom and Julie can pick their own clips, including - William Friedkin talking crap about Al Pacino! Resort Christians singing about coffee! Plus Julie tells a Frank Zappa story and Brett tells a new Big Chicken story. Also The Joy of Sex, dIrty diapers, Dirty Rotten Sc…
  continue reading
 
My guest today is Joe Mazzone. Joe leads the product development for Coding Rooms, an interactive training platform owned by Wiley, the multinational academic publishing company. During our discussion, we explore how the team at Wiley is addressing the challenges, risks, and opportunities presented by AI. We also talk about how the education sector…
  continue reading
 
Ben and Guy dive into the complex dynamics between China, Russia and North Korea, and they discuss how Elon Musk's Starlink system has radically transformed 21st-century warfare. Then, longtime U.S. intelligence official Norman Roule joins the show to discuss Israel-Iran tensions and the possibility of a broader war in the Middle East. Plus, the "T…
  continue reading
 
Reeling from stress, an FBI suspect begins acting erratically. But the agents in charge of the investigation refuse to let up. From Campside Media and Sony Music Entertainment, this is Season 4 of Cover Up: The Anthrax Threat. Unlock all episodes of Cover Up: The Anthrax Threat, ad-free, right now by subscribing to The Binge. Plus, get binge access…
  continue reading
 
A new concern is beginning to surface as part of the instability in the vital Red Sea shipping corridor: the Houthis or other threat actors may target the numerous subsea cables that transport almost all of the data and financial communications between Europe and Asia. In our blog, we highlight how subsea infrastructure is vulnerable to attack and …
  continue reading
 
Today’s focus is on the elusive threat actor known as TA4903. But that's not all - we've got a special treat for you as well. Our longtime producer, Mindy, is joining us as a co-host, bringing her expertise and insights to the table, as we turn the mic around and interview, Selena! We explore recent research conducted by Selena and her team on TA49…
  continue reading
 
Join us on The Audit for a critical examination of cybersecurity's latest frontiers: threats to our water system and the push for global IoT security standards. In this episode, our team of cybersecurity experts, Eric Brown and Nick Mellum, dissect the Biden administration's recent warnings about cyber-attacks on U.S. water utilities and delve into…
  continue reading
 
This month’s guest on the Cyber Insider is Daryna Antoniuk. Daryna is a reporter for Recorded Future News based in Ukraine. She writes about cyberattacks and cyber policy in Eastern Europe and the state of the cyberwar between Ukraine and Russia. She previously worked as a tech reporter for Forbes Ukraine. Her work has also been published in The Ky…
  continue reading
 
TikTok is turning up the heat on the US Senate to get a proposed bill that would ban the service tossed out. The US government announces new policies relating to the use of AI in federal agencies. And a streaming service tries to clamp down on butts. See omnystudio.com/listener for privacy information.…
  continue reading
 
The National Security Agency’s Cybersecurity Collaboration Center (CCC) was created based on a growing need for the public and private sectors to work together and share insights to understand adversaries’ intentions, as well as the scope and scale of their activity. In this special episode of the Adversary Universe podcast, Adam and Cristian are j…
  continue reading
 
Ryan Murray is the Deputy Director of Arizona Homeland Security and Chief Information Security Officer of Arizona. We talk about a wide range of cybersecurity issues facing the State of Arizona from DeepFakes, AI powered Hackers, to Chinese State Sponsored Hackers positioning themselves in Critical Infrastructure. Chapters: 0:00 The Journey to Beco…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken and ReliaQuest CISO Rick, discuss the latest news in cyber security and threat research. This week's topics include: 2021 AT&T breach released for free Magnet Goblin threat group exploiting 1-day vulnerabilities An introduction to ReliaQuest's Annual Threat Report (ATR)…
  continue reading
 
Loading …

Quick Reference Guide