RMM public
[search 0]
More
Download the App!
show episodes
 
Artwork

1
Fight For Your Marriage Podcast

Rejoice Marriage Ministries

Unsubscribe
Unsubscribe
Monthly+
 
Is there hope for my hurting marriage? Can my marriage be restored? How do we heal as a couple after a divorce? Welcome to the Rejoice Marriage Ministries podcast where your host, Charlyne Steinkamp, will answer these questions and others as she helps you gain hope for your marriage. You will be encouraged as you begin to see your spouse as the Lord sees them and the hope that you can have for your marriage to be healed and all that God intended it to be!
  continue reading
 
This podcast will analyse every single episode of Mad Men, from pilot to finale. The aim of this podcast, unlike other TV podcasts, is to discuss the show holistically, i.e. with reference to any and all seasons of the show. This is only possible now that the entire show has been aired and we have the full story to pull from. Official launch date is 18th August, after which you can expect a new episode every Sunday! revisitingmadmen@gmail.com
  continue reading
 
Reid My Mind Radio Featuring interviews with interesting people not covered by the mainstream media. RMM Radio also includes audio essays revolving around Reid’s personal adjustment to blindness and the impact that has on his life as a man, an African American, a husband and father. It’s more than blindness; it’s whatever is on his mind.
  continue reading
 
In depth analysis on the movie Industry in its entirety. We discuss movie news (Rumors), the economics of filmmaking (Money) and the art of cinema (Movies). Hear from aspiring artists, doctoral professors, plain old movie lovers, movie professionals and as always your host, James Bastone. Hope you enjoy.
  continue reading
 
ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com
  continue reading
 
Loading …
show series
 
In this episode of ShadowTalk, host Chris and Kim are joined by guest Samantha Billy, AON U.S Broking Growth Leader, to discuss the latest news in cybersecurity and threat research. Topics this week include: The Critical Role of Cyber Insurance in Mitigating Cyber Risk Embargo Ransomware Targeting Cloud Iranian Threat Actors Conducting Influence Op…
  continue reading
 
In this episode of ShadowTalk, host Chris and Kim, along with Threat Hunter Brian, discuss the latest news in cybersecurity and threat research. Topics this week include: Telegram Pivot 180: Agree to Share IP and Phone Data on Legal Requests Kaspersky Auto-Replace Software with UltraAV Antivirus Dell Investigate Two Data Breaches ReliaQuest Data Ex…
  continue reading
 
The enemy is so good at deceiving us. That is what happened when Christine decided to end her marriage. Without warning, she took her kids and disappeared. She thought God was leading her away from her marriage. Her life quickly looked very different than it did when she was walking closely with the Lord. Meanwhile, Jason was praying and standing f…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Corey and Anna, discuss the latest news in cyber security and threat research. Topics this week include: Threat actors express difficulty in retrieving stolen Fortinet data Amadey malware's novel approach: Users locked in Kiosk Mode Aftermath of incident affecting Transport for London (TFL) Reli…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan, along with Marken Teder, discuss the latest news in cyber security and threat research. Topics this week include: Russia's Military Intelligence target CNI, identified using "Non-Lethal Acoustic Weapons" New Sextortion scam targets spouses Privacy concerns with smart automobiles ReliaQuest research …
  continue reading
 
They met at Bible College, graduated, married, and were ready to serve the Lord together for the rest of their lives. That was until the enemy snuck in and started tempting John with feelings of hopelessness and despair. Jill was steadfast in her fight to see John freed from the grip of Satan. While hard, she remained focused on God’s will for thei…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with guest CISO Rob F, discuss the latest news in cyber security and threat research. Topics this week include: City of Columbus Ohio sue security researcher following ransomware breach Dutch Data Protection Authority fine AI/Facial recognition company Building security teams and improving y…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Director of Threat Research Brandon Tirado and Threat Intelligence Analyst Anna, discuss the latest news in cyber security and threat research. Telegram CEO arrested in France over alleged criminal use of the platform Return of Volt Typhoon: China APT exploiting Versa high-severity bug …
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Corey and Gjergji, discusses the latest news in cyber security and threat research. Topics this week include: Data breach at NPD affecting millions resulted from exposed credentials Iran-linked APT groups abuse OpenAI to create US-election propaganda ReliaQuest Research: Service Account Abuse Reso…
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Marken and Brian, discusses the latest news in cyber security and threat research. Topics this week include: Unusual Espionage: China-linked threat groups target Russian government, IT organizations Vicious Vulnerabilities: New vulnerability in all Windows systems with IPv6, Sonos Speaker flaws al…
  continue reading
 
In this episode, we sit down for an honest conversation with Justin and Trisha Davis, founders of RefineUs Ministries. After planting their first church, Justin had an affair. In an instant, Trisha realized they had lost everything – their income, church, family, and marriage. What happened over the next few years was a journey of pain, grief, and …
  continue reading
 
In this episode of ShadowTalk, host Rick Holland is joined by ReliaQuest Lead Threat Hunter Colin Ferris LIVE on the BlackHat show floor in Las Vegas to discuss: Takeaways from BlackHat CISO Summit ReliaQuest presentation on Remote Monitoring & Management (RMM) tools Things to look forward to at DEF CON 32…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Ivan Righi, discuss the latest news in cyber security and threat research. Topics this week include: Rise of the Deepfakes: Threat actors target Ferrari, Fake North Korean IT worker fake's job interview Developments in ransomware: Stormous v3, VSXI, Black Basta develop custom malware Re…
  continue reading
 
We know how much our listeners love hearing testimonies, so this episode will be a hit. We are sharing more personal testimonies from some of our listeners. We pray that you will be encouraged by the personal stories these amazing people share. It encourages us to see others sharing the many ways God has provided for them in the midst of difficulti…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with ReliaQuest CISO Rick Holland, and Detection Researcher Corey Carter, discuss the latest news in cyber security and threat research. Topics this week include: CrowdStrike Global IT Outage breaks records in impacting 8.5 million devices (1:22) The importance of accountability and trust wh…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with guest CISO Craig McEwen, discuss the latest news in cyber security and threat research. Topics this week include: ReliaQuest Research: Ransomware in Q2 2024 Weekly roundup: Threat actors weaponizing exploits within 22 minutes, Disney/AT&T breaches Linking security strategy to expenditur…
  continue reading
 
During our 30th ministry anniversary celebration, we had the opportunity to sit down with several people and hear their testimonies. In this episode, we share some of those stories. You will be inspired as you hear the faithfulness of these people, even in hard circumstances. Please make sure you listen until the end for a precious testimony from o…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Brian, discuss the latest news in cyber security and threat research. The influence of Generative Artificial Intelligence (GenAI) on cybercrime Tango down: Law enforcement takedown over 600 Cobalt Strike servers Record breaking DDoS attack disclosed by researchers Rockyou2024: 9.9 Billi…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Marken, discuss the latest news in cyber security and threat research. Topics this week include: TeamViewer compromised by APT29 in supply chain attack MOVEit in the headlines again, critical severity vulnerability disclosed Popular Content Delivery Network (CDN) providers compromised i…
  continue reading
 
Once a discreet Order plying a humble praxis in silence, meant to engender the beatific vision, Martinism is becoming more vocal. Following a split in one of the larger obediences in the U.S., recent recruiting efforts have brought Martinism to bear as solicited candidates reach out to the Grand Encampment asking, "What is this Order?", "Is it Maso…
  continue reading
 
We are so thankful for the opportunity the Lord gave us to celebrate 30 years of ministry! We want to thank those who took time out of their schedules to come to South Florida and celebrate with us. For those who didn’t make it, we didn’t want you to feel left out. In this episode, we will share the recording of this wonderful milestone evening. Yo…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Ivan and Gjergji, discuss the latest news in cyber security and threat research. Topics this week include: Lockbit claim breach of the US Federal Reserve, but are they telling the truth? ReliaQuest research into misuse of Protocol Tunneling Fallout from the US Ban of Kaspersky Resources…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. Topics this week include: Scattered Spider leader reportedly arrested, as group pivot to target SaaS solutions ReliaQuest research into supply chain compromise. Detections to improve your resilience Classifying insider threat…
  continue reading
 
In this episode, we share a message from Bob Steinkamp, a returned prodigal. He encourages people who have walked away from their families to reconsider their position. Sometimes, it can feel like there is no hope. It may seem the damage is too great. This message, given many years ago in a church, will still resonate with you today. There is hope …
  continue reading
 
In this Special Guest Episode of ShadowTalk, host Chris and one of ReliaQuest's CISOs Rick Holland are joined by University of Kansas Health System (UKHS) CISO Michael Meis to discuss the latest news in cyber security and threat research. Topics this week include: Significant threats facing healthcare: Ransomware, accidental insiders The influence …
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest Chief Strategy Officer Jason Pfeiffer LIVE on the InfoSec Europe show floor in London, UK to discuss: How InfoSec stacks up against the US cyber conferences Snowflake data breach affecting TicketMaster and others Cybercriminal reflections on generative AI Resources: https://ww…
  continue reading
 
Have your circumstances landed you in a place where you have turned inward instead of seeing others around you? Every person was created by God, and they are special. In this episode, we talk about how we can be ambassadors for Christ even when we are facing hardships in our own lives. You will walk away with practical tips for making a difference …
  continue reading
 
In this episode of ShadowTalk host Corey, along with Gjergji and Brian, discuss the latest news in cyber security and threat research. Topics this week include: Microsoft set to begin the deprecation of VBScript in the second half of 2024 ReliaQuest research into the top three Infostealers Dive into a new crypto miner dubbed 'GhostEngine' ReliaQues…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Director of Threat Research Brandon Tirado, discuss the latest news in cyber security and threat research. Topics this week include: Microsoft mandating multi-factor authentication across Azure ReliaQuest research exploring fileless malware and living against the land (LoTL) techniques Use of de…
  continue reading
 
Mary has been fighting for marriage restoration for a long time. We know how weary a person can become in a season of waiting, but you won’t see that in Mary right now. While there have been seasons that have been challenging, Mary tells us how the Lord has sustained her in the waiting. In this episode, Mary will share her story and testimony of Go…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Ivan and Marken, discuss the latest news in cyber security and threat research. Topics this week include: Recent ransomware attacks on the healthcare sector do not necessarily suggest a change in targeting preferences Black Basta pivot TTPs: New social engineering campaign using mass sign ups to…
  continue reading
 
You may remember the testimony we shared from Brad and Anne. Their situation looked impossible. Brad was in prison both spiritually and physically. He surrendered his life to God and saw his life and marriage restored. Since their restoration, Anne wrote a book sharing the work God did in their lives. We sat down with Brad and Anne and got an updat…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Brian and Corey, discuss their career paths, as well as offering tips for individuals aiming to gain employment within cybersecurity. The importance of tact and developing both soft and hard skills Working around personnel constraints Picking the right vendors to compliment your security model R…
  continue reading
 
In this episode of ShadowTalk, host Chris, along Kim and one of ReliaQuest's CISO's Rick, discuss the latest news in cyber security and threat research. Topics this week include: APT28 Exploit 6 year old CISCO vulnerability ReliaQuest research on Iran/Israel Tensions Ransomware Rebrands Apple notify users impacted by Spyware Resources: https://www.…
  continue reading
 
Comedian Jeff Allen joins us to talk about overcoming alcoholism, drug addiction, and a failing marriage. Jeff was once filled with anger and trying all the world had to offer to find peace. God’s perfect timing led Jeff to surrender his life to Christ. Jeff finally experienced the peace he had been searching for. Hear what made Jeff and his wife T…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include: Palo Alto Critical Vulnerability under active exploitation ReliaQuest research on VPN attack surface management Optum Healthcare data breached by RansomHub group…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Health sector Cybersecurity Coordination Center (HC3) issues alert warning regarding attackers using social engineering to target IT helpdesk's across the health sector ReliaQuest releases…
  continue reading
 
We have been focusing on forgiveness lately in recent episodes and want to continue that topic. Have you ever wondered if your spouse is worthy of your forgiveness? “If God can forgive me for the things I have done, I can forgive my husband and fight for my marriage.” Lori, a woman who is standing for the healing of her marriage, spoke those powerf…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include: Issues with Google AI-powered search generative experience recommending scam sites Spain high court judge issues temporary ban on messaging platform 'Telegram'…
  continue reading
 
Bro. Thurman was a foremost Mason of his era. In life and in the Fraternity he exemplified the Masonic virtues that set men apart. He was there when, in 1945, his division moved up the west bank of the Rhine to support the 101st and 82nd Airborne Divisions at Delhoven and Hitdorf. They fought the SS directly, killing more than 700 of them, capturin…
  continue reading
 
Loading …

Quick Reference Guide