Artwork

Content provided by The CyberHub Podcast. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by The CyberHub Podcast or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Practitioner Brief Jan 26th, 2021

11:11
 
Share
 

Archived series ("Inactive feed" status)

When? This feed was archived on June 19, 2022 08:06 (2y ago). Last successful fetch was on May 18, 2022 14:10 (2y ago)

Why? Inactive feed status. Our servers were unable to retrieve a valid podcast feed for a sustained period.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 283225457 series 2199742
Content provided by The CyberHub Podcast. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by The CyberHub Podcast or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Today's Headlines:

Phishers Target C-Suite with Fake Office 365 Password Expiration Reports

Google Warning: North Korean Gov Hackers Targeting Security Researchers

DreamBus botnet targets enterprise apps running on Linux servers

Cisco DNA Center Bug Opens Enterprises to Remote Attack

The Practitioner Brief is sponsored by:

KnowBe4: https://info.knowbe4.com/phishing-security-test-cyberhub

Whistic: www.whistic.com/cyberhub

Whistic Solarwinds survey: https://www.whistic.com/solarwinds

****

James Azar Host of CyberHub Podcast

James on Linkedin: https://www.linkedin.com/in/james-azar-a1655316/

******

Sign up for our newsletter with the best of CyberHub Podcast delivered to your inbox once a month: http://bit.ly/cyberhubengage-newsletter

******

Website: https://www.cyberhubpodcast.com

Youtube: https://www.youtube.com/channel/UCPoU8iZfKFIsJ1gk0UrvGFw

Facebook: https://www.facebook.com/CyberHubpodcast/

Linkedin: https://www.linkedin.com/company/cyberhubpodcast/

Twitter: https://twitter.com/cyberhubpodcast

Instagram: https://www.instagram.com/cyberhubpodcast

Listen here: https://linktr.ee/cyberhubpodcast

The Hub of the Infosec Community.

Our mission is to provide substantive and quality content that’s more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.

  continue reading

498 episodes

Artwork
iconShare
 

Archived series ("Inactive feed" status)

When? This feed was archived on June 19, 2022 08:06 (2y ago). Last successful fetch was on May 18, 2022 14:10 (2y ago)

Why? Inactive feed status. Our servers were unable to retrieve a valid podcast feed for a sustained period.

What now? You might be able to find a more up-to-date version using the search function. This series will no longer be checked for updates. If you believe this to be in error, please check if the publisher's feed link below is valid and contact support to request the feed be restored or if you have any other concerns about this.

Manage episode 283225457 series 2199742
Content provided by The CyberHub Podcast. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by The CyberHub Podcast or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

Today's Headlines:

Phishers Target C-Suite with Fake Office 365 Password Expiration Reports

Google Warning: North Korean Gov Hackers Targeting Security Researchers

DreamBus botnet targets enterprise apps running on Linux servers

Cisco DNA Center Bug Opens Enterprises to Remote Attack

The Practitioner Brief is sponsored by:

KnowBe4: https://info.knowbe4.com/phishing-security-test-cyberhub

Whistic: www.whistic.com/cyberhub

Whistic Solarwinds survey: https://www.whistic.com/solarwinds

****

James Azar Host of CyberHub Podcast

James on Linkedin: https://www.linkedin.com/in/james-azar-a1655316/

******

Sign up for our newsletter with the best of CyberHub Podcast delivered to your inbox once a month: http://bit.ly/cyberhubengage-newsletter

******

Website: https://www.cyberhubpodcast.com

Youtube: https://www.youtube.com/channel/UCPoU8iZfKFIsJ1gk0UrvGFw

Facebook: https://www.facebook.com/CyberHubpodcast/

Linkedin: https://www.linkedin.com/company/cyberhubpodcast/

Twitter: https://twitter.com/cyberhubpodcast

Instagram: https://www.instagram.com/cyberhubpodcast

Listen here: https://linktr.ee/cyberhubpodcast

The Hub of the Infosec Community.

Our mission is to provide substantive and quality content that’s more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.

  continue reading

498 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide