Daily stories from the world of information security. To delve into any daily story, head to CISOseries.com.
…
continue reading
Deception, influence, and social engineering in the world of cyber crime.
…
continue reading
Daily update on current cyber security threats
…
continue reading
1
Defensive Security Podcast - Malware, Hacking, Cyber Security & Infosec
Jerry Bell and Andrew Kalat
Defensive Security is a weekly information security podcast which reviews recent high profile cyber security breaches, data breaches, malware infections and intrusions to identify lessons that we can learn and apply to the organizations we protect.
…
continue reading
Updates on the latest cybersecurity threats to businesses, data breach disclosures, and how you can secure your firm in an increasingly risky time.
…
continue reading
Hacks, scams, cyber crimes, and other shenanigans explored and explained. Presented by cyber security teacher and digital forensics specialist Michele Bousquet. howhackshappen.net
…
continue reading
Without trust, society stagnates, economies decline, and businesses fail. This podcast series keeps abreast of the latest trends and challenges in cyber and physical security with interviews, event updates, industry suppliers & government initiatives.
…
continue reading
Learn how to break into cybersecurity, build new skills and move up the career ladder. Each week on the Cyber Work Podcast, host Chris Sienko sits down with thought leaders from Carbon Black, IBM, CompTIA and others to discuss the latest cybersecurity workforce trends.
…
continue reading
The teissPodcast is dedicated to cybersecurity. We’ll host interviews with industry experts who’ll share commentary and advice on the latest threats and challenges that currently face our world.
…
continue reading
Tresorit's own produced podcast, bringing you biweekly insights on business, security and technology. If you have any questions or feedback, please write to us at podcast@tresorit.com.
…
continue reading
Your go-to podcast for demystifying the complex world of cybersecurity. Join Shawn Waldman and Chad Robinson as we delve into the latest trends, threats, and innovations in the cyber realm.
…
continue reading
Expert analysis, insights and opinion on the national security challenges facing Australia and the Indo-Pacific. Hosted on Acast. See acast.com/privacy for more information.
…
continue reading
Embark on a journey with us as we explore the realms of cybersecurity, IT security, business, news, technology, and the interconnected global geopolitical landscape. Tune in, unwind with your preferred cup of java (not script), and engage in thought-provoking discussions that delve into the dynamic evolution of the world around us.
…
continue reading
Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.
…
continue reading
Tune in to the StationX Cyber Security Diaries for your dose of cyber security knowledge and career guidance. Whether you’re a seasoned professional or just starting out, our series provides valuable insights and inspiration to help you grow and excel in cyber security.
…
continue reading
Every week, host Jon Munshaw brings on a new guest from Talos or the broader Cisco Secure world to break down a complicated security topic in just five or 10 minutes. We cover everything from breaking news to attacker trends and emerging threats.
…
continue reading
What is Cybersecurity? What are the available roles? How do you get started? What industry certifications should I pursue? Dr. Jeff Colburn has 30 years of experience in the Information Technology industry. For the past 11 years, he has been teaching his students how to start careers in this field within 6 months without a college degree and without any experience.
…
continue reading
A podcast for anyone and everyone interested in leadership in the cybersecurity industry - we talk about the challenges impacting our industry & how leadership can address that and gain insights, advice and the occasional anecdote from experienced leaders who are happy to share their stories with us!
…
continue reading
1
DarkWeb.Today – Hackers and Cyber Security, Piercing the Veil, Empowering the Secure.
Alberto Daniel Hill
“DarkWeb.Today – Hackers & Cyber Security” is a trailblazing podcast by Alberto Daniel Hill, an expert in cybersecurity and the first person in Uruguay to serve prison for a computer-related crime. A crime he isn’t guilty of, perhaps one which never happened. Join Alberto as he dives deep into the world of hackers and cybersecurity in his riveting podcast. In this series, Alberto provides firsthand insights into the dark web and expert analysis of cybersecurity issues that are central to our ...
…
continue reading
On WE’RE IN!, you'll hear from the newsmakers and innovators who are making waves and driving the cyber security industry forward. We talk to them about their stories, the future of the industry, their best practices, and more.
…
continue reading
As cars become smarter and more connected, the demand for top-tier automotive cyber security has never been higher. With expert insights from PlaxidityX, a leading automotive cyber security company, we’ll guide you through the challenges and solutions protecting millions of vehicles worldwide. Whether you’re an industry expert or just curious about how cars are secured in the digital age, this podcast comprehensively looks at how cyber defenses are developed, tested, and deployed. We don’t j ...
…
continue reading
Explore true stories of the dark side of the Internet with host Jack Rhysider as he takes you on a journey through the chilling world of hacking, data breaches, and cyber crime.
…
continue reading
1
CISSP Cyber Training Podcast - CISSP Training Program
Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur
Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable secur ...
…
continue reading
The ThinkstScapes podcast aims to distill and disseminate the cybersecurity research published worldwide. Our researchers track and review hundreds and thousands of talks (so you don't have to) and then bring this to you in small, digestible chunks.
…
continue reading
The daily cybersecurity news and analysis industry leaders depend on. Published each weekday, the program also includes interviews with a wide spectrum of experts from industry, academia, and research organizations all over the world.
…
continue reading
The podcast that tells true stories about the people making and breaking our digital world. We take listeners into the world of cyber and intelligence without all the techie jargon. Every Tuesday and Friday, former NPR investigations correspondent Dina Temple-Raston and the team draw back the curtain on ransomware attacks, mysterious hackers, and the people who are trying to stop them.
…
continue reading
The mnemonic security podcast is a place where IT Security professionals can go to obtain insight into what their peers are working with and thinking about.
…
continue reading
Control System Cyber Security Association International, or (CS)²AI, is the premier global non-profit workforce development organization supporting professionals of all levels charged with securing control systems. With over 34,000 members worldwide, we provide the platform for members to help members, foster meaningful peer-to-peer exchange, continue professional education, and directly support OT and ICS cyber security professional development in every way. Our founder, Derek Harp, intervi ...
…
continue reading
Explore the life of a security leader with NetSPI Field Chief Information Security Officer (CISO) Nabil Hannan. Hear how CISOs with diverse expertise tackle the challenges and opportunities that come with life on the frontlines of cybersecurity.
…
continue reading
Cyber Security can be a difficult field to not only understand but to also navigate. Joe South is here to help with over a decade of experience across several domains of security. With this podcast I hope to help more people get into IT and Cyber Security as well as discussing modern day Cyber Security topics you may find in the daily news. Come join us as we learn and grow together!
…
continue reading
This is a weekly podcast on cyber security domains. We discuss, dissect and demystify the world of security by providing an in-depth coverage on the cybersecurity topics that matter most. All these in plain easy to understand language. Like it, share it, and most importantly enjoy it!
…
continue reading
Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber ...
…
continue reading
Avoiding hackers. Easy? With our podcast it can be. Stay in the know on cybersecurity tips, tools, and more in the Secure AF Cyber Security Podcast. Join our hosts, Donovan Farrow and Jonathan Kimmitt, as they cover all things cybersecurity with Alias and outside guests. No matter where you are in your cybersecurity expertise, there’s an episode here for you. The views, information, or opinions expressed during this podcast are solely those of the individuals involved and do not necessarily ...
…
continue reading
Security in Focus is hosted by Gallagher's Chief Technology Officer, Steve Bell. With a career history spanning over 30 years with Gallagher, Steve is an industry leader with expert knowledge across all aspects of security. Join Steve in our podcast series for updates on specific security issues and interviews with leading professionals across the sector.
…
continue reading
Thuis aan de keukentafel praat Roel Rens met Microsoft- en IT-experts over actuele IT-topics.
…
continue reading
Cyber Security, data breaches, Hackers, Chief Information Security Officers, Talking Cyber Security (formerly 'The Australian CISO') is a podcast for anyone interested in Cyber Security. Hear about data breaches, cyber news, how security personnel 'tick', how to answer questions at an interview, lessons learnt while doing the security role, how security people network, how they succeed etc. Use the email address talkingcybersec@gmail.com to make comments, pose questions or even ask to be on ...
…
continue reading
A podcast for movies. A podcast for cyber talk. A podcast for smart people to say smart things to smart listeners. Hosted by Jeffrey Wheatman, former Gartner Analyst.
…
continue reading
A helpful and hilarious take on the week's tech SNAFUs. Computer security industry veterans Graham Cluley and Carole Theriault chat with guests about cybercrime, hacking, and online privacy. It's not your typical cybersecurity podcast... Winner of the best and most entertaining cybersecurity podcast awards in 2018, 2019, 2022, 2023, and 2024, Smashing Security has had over ten million downloads. Past guests include Garry Kasparov, Mikko Hyppönen, and Rory Cellan-Jones. Follow the podcast on ...
…
continue reading
Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Prin ...
…
continue reading
Safe Nation is an inaugural podcast curated to share insight and discussion about law enforcement, security and crime prevention with a focus on current events and honest data. Offering a fresh perspective on safety through interviews, opinions and great practical advice, join your host, retired, female state trooper Captain Nikki Renfroe. Listen as she interviews industry professionals, sharing information on how to protect yourself from danger and crimes while also bringing attention to un ...
…
continue reading
Brought to you by IT Audit Labs. Trusted cyber security experts and their guests discuss common security threats, threat actor techniques and other industry topics. IT Audit Labs provides your organization with the leverage of a network of partners and specialists suited for your needs. We are experts at assessing security risk and compliance, while providing administrative and technical controls to improve our clients’ data security. Our threat assessments find the soft spots before the b ...
…
continue reading
A successful cyber-attack has taken your company off-line. The FBI and CISA have been contacted. What now? As you know, if this hasn’t already impacted your business (either directly or indirectly), it will. How can you make yourself a harder target, mitigating against cyber-attacks? What does all the terminology mean and why does it matter? What happens if an attack is successful? Join DTC, Inc. as we outline, in a straight-forward manner, many of the issues surrounding cyber security which ...
…
continue reading
On Ahead of the Threat, Bryan Vorndran, assistant director of the FBI’s Cyber Division, and Jamil Farshchi—a strategic engagement advisor for the FBI who also works as Equifax’s executive vice president and chief information security officer—discuss emerging cyber threats and the enduring importance of cybersecurity fundamentals. Featuring distinguished guests from the business world and government, Ahead of the Threat will confront some of the biggest questions in cyber: How will emerging t ...
…
continue reading
At any moment around the world, cybercriminals and nation-state sponsored hackers are targeting businesses, government entities, and nonprofits for financial gain, cyber espionage, or geopolitical advantage. But behind every organization facing this nonstop barrage of cyberattack activity are dedicated cybersecurity professionals working to defend their organizations' networks, systems, and sensitive information. Dark Reading Confidential brings you rare, firsthand stories from the cybersecu ...
…
continue reading
Cyberattack cost Halliburton $35 million thus far DDoS attack makes credit card readers malfunction in Israel Debt relief firm Forth announces data breach for customers and non-customers Thanks to today's episode sponsor, ThreatLocker Do zero-day exploits and supply chain attacks keep you up at night? Worry no more; you can harden your security wit…
…
continue reading
In this episode, host Derek Harp sits down with Bryson Bort and Tom Van Norman, co-founders of ICS Village and creators of Hack the Capital. They discuss the origins and evolution of Hack the Capital, now in its seventh year, and the conference’s unique focus on bridging cybersecurity professionals with policy makers and industry leaders. They dive…
…
continue reading
PDF Object Streams https://isc.sans.edu/diary/PDF%20Object%20Streams/31430 Mazda Infotainment Vulnerabilities https://www.zerodayinitiative.com/blog/2024/11/7/multiple-vulnerabilities-in-the-mazda-in-vehicle-infotainment-ivi-system Ruby SAML CVE-2024-45409: As bad as it gets and hiding in plain sight https://workos.com/blog/ruby-saml-cve-2024-45409…
…
continue reading
We speak with Dina Mathers, Chief Information Security Officer, Carvana alongside Nick Mckenzie, Chief Information & Security Officer with Bugcrowd. Dina Mathers, who leads Information Security at Carvana - was recently awarded the CISOs Top 100 Accelerated CISOs Award which recognizes leaders who are shaping the future of cybersecurity. Carvana en…
…
continue reading
Zero Trust. What is it? Why do you need to know it? Zero Trust is the new network security framework. The days of perimeter security are over. Knowing how to implement Zero trust is qucikly becoming an essential skill for every cyber professional. In this episode, Dr. Jeff explains the Zero Trust Network Architecture and how you can begin learning …
…
continue reading
1
Mysterious iPhone Reboots Frustrate Law Enforcement: Cyber Security Today for Monday, November 11, 2024
15:52
CyberSecurity Today: Zip File Attacks, iPhone Reboots, and LLM Vulnerabilities In today's episode, host Jim Love discusses hackers leveraging zip file concatenation to evade detection, mysterious iPhone reboots hindering police investigations, and Mozilla's Odin's in-depth analysis of security issues in a large language model. Discover how cybercri…
…
continue reading
1
Defensive Security Podcast Episode 285
1:08:00
1:08:00
Відтворити пізніше
Відтворити пізніше
Списки
Подобається
Подобається
1:08:00
In this episode of the Defensive Security Podcast, we discuss the theft of cloud credentials, the exploitation of SharePoint vulnerabilities, evolving malware techniques, and the importance of cyber due diligence for suppliers. They reflect on the challenges of managing secrets, the implications of auto-updates, and the need for robust risk managem…
…
continue reading
As vehicles become more connected, cyber security risks grow, making effective risk management a priority in the automotive sector. In this episode, we explore Threat Analysis and Risk Assessment (TARA) in automotive cyber security, and why automating this process is essential to keep pace with evolving threats and regulatory requirements. We’ll al…
…
continue reading
1
Let's_Hang_W__Fernand_™️-_#316_Alberto_Daniel_Hill
2:48:43
2:48:43
Відтворити пізніше
Відтворити пізніше
Списки
Подобається
Подобається
2:48:43
Let's_Hang_W__Fernand_™️-_#316_Alberto_Daniel_Hill
…
continue reading
Welcome To C.S. Cyber, Thanks For Clicking And Enjoy The Episode! ✅ Want to join our newsletter and receive real-time alerts and cybersecurity news in your inbox? https://securecyberdefense.com/alerts/ to subscribe. ✅ Like and Subscribe to our YouTube channel to spread critical cybersecurity news and insights. / @securecyberdefense ✅ Follow us on T…
…
continue reading
We are excited to announce the Cyber Savvy Podcast season 3 with our very own Mike Shelah! Mike has taken the reins delivering education to business owners and sharing what they need to know about cybersecurity. On this episode, Mike sits down with Loren Larson, cybersecurity specialist at Dell. Loren talks about the difference between cybersecurit…
…
continue reading
Top Reasons Why Cybersecurity Might Not Be For You In this episode of Cybersecurity Diaries, Nathan from StationX discusses the critical aspects of cybersecurity careers that newcomers should be aware of. He dives into why constant learning, lack of public recognition, unpredictability, and external pressures might make cybersecurity an unsuitable …
…
continue reading
1
CCT 190: Integrating Security in Software Development - Exploring SDLC, Agile, and DevSecOps for the CISSP (Domain 8.1)
46:13
Send us a text Unlock the secrets of integrating security within every phase of software development as we tackle Domain 8 of the CISSP exam. Our exploration begins with a deep dive into the software development lifecycle (SDLC) and its various methodologies like Agile, Waterfall, DevOps, and DevSecOps. Through a gripping tale of a Disney World IT …
…
continue reading
Richard continues answering commonly asked security questions.
…
continue reading
Get your FREE 2024 Cybersecurity Salary Guide: https://www.infosecinstitute.com/form/cybersecurity-salary-guide-podcast/?utm_source=audio&utm_medium=podcast&utm_campaign=podcast Today on Cyber Work, Jonathan Braley from the Food and Agriculture Information Sharing and Analysis Center (Food and Ag ISAC) delves into the critical security challenges i…
…
continue reading
Where does Zero Trust fall short, and why these failings encourage cyber-crime Expanding Zero Trust to protect the data itself Identifying, classifying, and securing sensitive data through automation This episode is hosted by Thom Langford: https://www.linkedin.com/in/thomlangford/ Jean Carlos, VP Cyber Security, BOXT https://www.linkedin.com/in/je…
…
continue reading