Artwork

Content provided by TrustedSec. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by TrustedSec or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

5.18 - Looking Inside the Things

30:39
 
Share
 

Manage episode 355042032 series 2423158
Content provided by TrustedSec. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by TrustedSec or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Welcome to the Trusted Security Podcast – a podcast dedicated to bringing the latest news on information security and the industry. This episode features the following members: Geoff Walton, Alex Hamerstone, Whitney Phillips, Skyler Tuter.

Get ahead of the new PCI requirements

PCI 4.0 is coming! Find out how the new requirements will affect your organization’s goals and prepare now, with a PCI DSS assessment from TrustedSec.

Penetration testing the cloud isn’t the same as your network

Go to TrustedSec.com to get our guide on how to get the most out of your cloud penetration test.

Join the TrustedSec Discord Community

TrustedSec is on Discord! Join our server to interact with the security community and the TrustedSec team. Go to discord.gg/trustedsec to join.

Stories

Title: Realtek Vulnerability Under Attack: Over 134 Million Attempts to Hack IoT Devices

URL: https://thehackernews.com/2023/01/realtek-vulnerability-under-attack-134.html?m=1

Author: Ravie Lakshmanan

Title: Extract Actionable Intelligence from Text-based Threat Intel using Sentinel Notebook

URL: https://techcommunity.microsoft.com/t5/microsoft-sentinel-blog/what-s-new-extract-actionable-intelligence-from-text-based/ba-p/3729508

Author: Vani Asawa

Title: Dashlane publishes its source code to GitHub in transparency push

URL: https://techcrunch.com/2023/02/02/dashlane-publishes-its-source-code-to-github-in-transparency-push/

Author: Paul Sawers

  continue reading

104 episodes

Artwork

5.18 - Looking Inside the Things

Security Noise

46 subscribers

published

iconShare
 
Manage episode 355042032 series 2423158
Content provided by TrustedSec. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by TrustedSec or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Welcome to the Trusted Security Podcast – a podcast dedicated to bringing the latest news on information security and the industry. This episode features the following members: Geoff Walton, Alex Hamerstone, Whitney Phillips, Skyler Tuter.

Get ahead of the new PCI requirements

PCI 4.0 is coming! Find out how the new requirements will affect your organization’s goals and prepare now, with a PCI DSS assessment from TrustedSec.

Penetration testing the cloud isn’t the same as your network

Go to TrustedSec.com to get our guide on how to get the most out of your cloud penetration test.

Join the TrustedSec Discord Community

TrustedSec is on Discord! Join our server to interact with the security community and the TrustedSec team. Go to discord.gg/trustedsec to join.

Stories

Title: Realtek Vulnerability Under Attack: Over 134 Million Attempts to Hack IoT Devices

URL: https://thehackernews.com/2023/01/realtek-vulnerability-under-attack-134.html?m=1

Author: Ravie Lakshmanan

Title: Extract Actionable Intelligence from Text-based Threat Intel using Sentinel Notebook

URL: https://techcommunity.microsoft.com/t5/microsoft-sentinel-blog/what-s-new-extract-actionable-intelligence-from-text-based/ba-p/3729508

Author: Vani Asawa

Title: Dashlane publishes its source code to GitHub in transparency push

URL: https://techcrunch.com/2023/02/02/dashlane-publishes-its-source-code-to-github-in-transparency-push/

Author: Paul Sawers

  continue reading

104 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide