Risky Business
Een podcast door Patrick Gray - Woensdagen
Categorieën:
331 Afleveringen
-
Risky Biz Feature Podcast: Chasing crooks through the blockchain
Gepubliceerd: 15-3-2021 -
Risky Business #617 -- Exchangapalooza '21
Gepubliceerd: 10-3-2021 -
Risky Business #616 -- Exchange 0day party time for Chinese APT crew
Gepubliceerd: 3-3-2021 -
Risky Biz Soap Box: ExtraHop CTO and co-founder Jesse Rothstein
Gepubliceerd: 1-3-2021 -
Risky Business #615 -- Dependency confusion is, uh, pretty bad
Gepubliceerd: 24-2-2021 -
Risky Biz Feature Podcast: A primer on Microsoft cloud security
Gepubliceerd: 11-2-2021 -
Risky Business #614 -- So was it Florida Man or an Iranian APT?
Gepubliceerd: 10-2-2021 -
Risky Business #613 -- It's time to check your Accellion logs
Gepubliceerd: 3-2-2021 -
Risky Biz Soap Box: Email is a target, not just a vector
Gepubliceerd: 1-2-2021 -
Risky Business #612 -- DPRK slides into researcher DMs
Gepubliceerd: 27-1-2021 -
Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim
Gepubliceerd: 20-1-2021 -
Risky Business #610 -- Propellerheads in dark on JetBrains
Gepubliceerd: 13-1-2021 -
Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK
Gepubliceerd: 12-1-2021 -
Risky Business #609 -- It's not NotPetya
Gepubliceerd: 6-1-2021 -
Risky Business #608 -- FireEye discloses breach and tool exfil
Gepubliceerd: 9-12-2020 -
Risky Biz Soap Box: VMRay co-founders on the evolution of sandbox tech
Gepubliceerd: 7-12-2020 -
Risky Business #607 -- Trump lawyer calls for Krebs' execution, ransomware insurance getting wobbly
Gepubliceerd: 2-12-2020 -
Risky Business #606 -- BEC nukes Australian hedge fund
Gepubliceerd: 25-11-2020 -
Risky Biz Soap Box: Bugcrowd CEO Ashish Gupta
Gepubliceerd: 19-11-2020 -
Risky Business #605 -- Trump fires CISA director Chris Krebs
Gepubliceerd: 18-11-2020
Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.