The Cobalt Company public
[search 0]
More
Download the App!
show episodes
 
ABN Newswire Records Company Executives in both a Live and Studio Environment, from trade shows, event seminars, roadshows and even Corporate Video production, to enable company executives to communicate with investors around the world
  continue reading
 
ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com
  continue reading
 
Artwork

51
Confused But Alive

The Cobalt Company

Unsubscribe
Unsubscribe
Weekly
 
Welcome to The Confused But Alive Podcast. We are just two friends trying to figure it out as we go. Both of us are still getting the hang of being adults and the responsibilities it calls for. Join us as we talk about what we are doing, plan to do, and how we can grow as people.
  continue reading
 
Loading …
show series
 
In this episode of ShadowTalk, hosts Chris and Kim, along with guest CISO Craig McEwen, discuss the latest news in cyber security and threat research. Topics this week include: ReliaQuest Research: Ransomware in Q2 2024 Weekly roundup: Threat actors weaponizing exploits within 22 minutes, Disney/AT&T breaches Linking security strategy to expenditur…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Brian, discuss the latest news in cyber security and threat research. The influence of Generative Artificial Intelligence (GenAI) on cybercrime Tango down: Law enforcement takedown over 600 Cobalt Strike servers Record breaking DDoS attack disclosed by researchers Rockyou2024: 9.9 Billi…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Marken, discuss the latest news in cyber security and threat research. Topics this week include: TeamViewer compromised by APT29 in supply chain attack MOVEit in the headlines again, critical severity vulnerability disclosed Popular Content Delivery Network (CDN) providers compromised i…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Ivan and Gjergji, discuss the latest news in cyber security and threat research. Topics this week include: Lockbit claim breach of the US Federal Reserve, but are they telling the truth? ReliaQuest research into misuse of Protocol Tunneling Fallout from the US Ban of Kaspersky Resources…
  continue reading
 
What future military cooperation between Russia and China might look like; the effects of a new abortion law in North Carolina; limited access to medication treatment for opioid use disorder; the state of the American teacher; and considering the potential for an ‘October surprise’ from North Korea. For more information on this week’s episode, visi…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. Topics this week include: Scattered Spider leader reportedly arrested, as group pivot to target SaaS solutions ReliaQuest research into supply chain compromise. Detections to improve your resilience Classifying insider threat…
  continue reading
 
It’s not all bad news for Ukraine; data shows that investing in employees can boost stock performance; a look at the effectiveness of federal programs to assist military-to-civilian employment transitions; and how NATO can focus more on economic security. For more information on this week’s episode, visit rand.org/podcast.…
  continue reading
 
In this Special Guest Episode of ShadowTalk, host Chris and one of ReliaQuest's CISOs Rick Holland are joined by University of Kansas Health System (UKHS) CISO Michael Meis to discuss the latest news in cyber security and threat research. Topics this week include: Significant threats facing healthcare: Ransomware, accidental insiders The influence …
  continue reading
 
What it will take for the United States to end the war in Ukraine; the state of health and health care for LGBTQ+ veterans; how to respond to China’s aggression in the South China Sea; and how to protect Los Angeles residents from dangerous heat. For more information on this week’s episode, visit rand.org/podcast.…
  continue reading
 
In this episode of ShadowTalk, host Chris Morgan is joined by ReliaQuest Chief Strategy Officer Jason Pfeiffer LIVE on the InfoSec Europe show floor in London, UK to discuss: How InfoSec stacks up against the US cyber conferences Snowflake data breach affecting TicketMaster and others Cybercriminal reflections on generative AI Resources: https://ww…
  continue reading
 
The “unambiguously positive” effects of same-sex marriage; creating effective summer learning programs; what private health plans pay hospitals compared with what Medicare would pay; and protecting AI models against attackers. For more information on this week’s episode, visit rand.org/podcast.By RAND
  continue reading
 
In this episode of ShadowTalk host Corey, along with Gjergji and Brian, discuss the latest news in cyber security and threat research. Topics this week include: Microsoft set to begin the deprecation of VBScript in the second half of 2024 ReliaQuest research into the top three Infostealers Dive into a new crypto miner dubbed 'GhostEngine' ReliaQues…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Director of Threat Research Brandon Tirado, discuss the latest news in cyber security and threat research. Topics this week include: Microsoft mandating multi-factor authentication across Azure ReliaQuest research exploring fileless malware and living against the land (LoTL) techniques Use of de…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Ivan and Marken, discuss the latest news in cyber security and threat research. Topics this week include: Recent ransomware attacks on the healthcare sector do not necessarily suggest a change in targeting preferences Black Basta pivot TTPs: New social engineering campaign using mass sign ups to…
  continue reading
 
America’s national standing may be waning; why Russia is its own worst enemy; whether we give AI too much of ourselves; why a market for donor kidneys isn't the best option; and how China might use disinformation in a conflict with Taiwan. For more information on this week’s episode, visit rand.org/podcast.…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Brian and Corey, discuss their career paths, as well as offering tips for individuals aiming to gain employment within cybersecurity. The importance of tact and developing both soft and hard skills Working around personnel constraints Picking the right vendors to compliment your security model R…
  continue reading
 
The Iran-Israel conflict isn’t likely to wane; why insurance companies won’t pay for new drugs; how cobalt mining contributes to poverty and servitude in the Congo; and how COVID-19 affected prison education. For more information on this week’s episode, visit rand.org/podcast.By RAND
  continue reading
 
In this episode of ShadowTalk, host Chris, along Kim and one of ReliaQuest's CISO's Rick, discuss the latest news in cyber security and threat research. Topics this week include: APT28 Exploit 6 year old CISCO vulnerability ReliaQuest research on Iran/Israel Tensions Ransomware Rebrands Apple notify users impacted by Spyware Resources: https://www.…
  continue reading
 
The implications of an Israel-Iran conflict for Russia; how educators use AI tools; helping schools respond to social media threats; addressing China’s role in synthetic opioid trafficking; and cooperation with U.S. allies in outer space. For more information on this week’s episode, visit rand.org/podcast.…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Marken, discuss the latest news in cyber security and threat research. This weeks topics include: Palo Alto Critical Vulnerability under active exploitation ReliaQuest research on VPN attack surface management Optum Healthcare data breached by RansomHub group…
  continue reading
 
A “perfect storm” of threats as the 2024 U.S. presidential election approaches; elevating the U.S.-Japan alliance; why America’s ties with India are “fundamentally fragile”; and ensuring veterans have access to safe and healthy working conditions. For more information on this week’s episode, visit rand.org/podcast.…
  continue reading
 
In this episode of ShadowTalk, host Chris, along with Gjergji and James, discuss the latest news in cyber security and threat research. Topics this week include: Health sector Cybersecurity Coordination Center (HC3) issues alert warning regarding attackers using social engineering to target IT helpdesk's across the health sector ReliaQuest releases…
  continue reading
 
The challenge of distributing aid to Gazans who need it most; tracking U.S. data on firearm homicides and suicides; the link between climate change and conflict; and the importance of U.S. support for Ukraine. For more information on this week’s episode, visit rand.org/podcast.By RAND
  continue reading
 
In this episode of ShadowTalk, host Chris, along with ReliaQuest Threat Hunter's Caroline and Corey discuss the latest news in cyber security and threat research. This week's topics include: Issues with Google AI-powered search generative experience recommending scam sites Spain high court judge issues temporary ban on messaging platform 'Telegram'…
  continue reading
 
Loading …

Quick Reference Guide