Artwork

Content provided by CISO Series. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by CISO Series or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Twitter enlists George Hotz, $575 million crypto scheme, DrafKings $300K theft

7:33
 
Share
 

Manage episode 347826942 series 2780756
Content provided by CISO Series. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by CISO Series or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Twitter enlists hacker George Hotz for 12 week “internship”

Estonian duo arrested for masterminding $575 million Ponzi scheme

Hackers steal $300K from DraftKings customers

Thanks to today’s episode sponsor, Compyl

Preparing a Thanksgiving meal can be stressful, but managing your security and compliance program doesn't have to be. Compyl quickly integrates with the tools you use, and automates 85% of the day-to-day tasks, all while providing complete visibility and comprehensive reporting along the way. Learn about Compyl today at www.compyl.com.

For the stories behind the headlines, visit CISOseries.com

  continue reading

1097 episodes

Artwork
iconShare
 
Manage episode 347826942 series 2780756
Content provided by CISO Series. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by CISO Series or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Twitter enlists hacker George Hotz for 12 week “internship”

Estonian duo arrested for masterminding $575 million Ponzi scheme

Hackers steal $300K from DraftKings customers

Thanks to today’s episode sponsor, Compyl

Preparing a Thanksgiving meal can be stressful, but managing your security and compliance program doesn't have to be. Compyl quickly integrates with the tools you use, and automates 85% of the day-to-day tasks, all while providing complete visibility and comprehensive reporting along the way. Learn about Compyl today at www.compyl.com.

For the stories behind the headlines, visit CISOseries.com

  continue reading

1097 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide