Risky Business

En podcast af Patrick Gray - Onsdage

Kategorier:

317 Episoder

  1. Risky Business #621 -- Ultra professional criminal attackers ascendant

    Udgivet: 28.4.2021
  2. Snake Oilers: Greynoise! MergeBase! Votiro!

    Udgivet: 20.4.2021
  3. Risky Business #620 -- Project Zero burns Western counterterrorism operation

    Udgivet: 31.3.2021
  4. Risky Business #619 -- REvil crew demands $50m from Acer

    Udgivet: 24.3.2021
  5. Risky Biz Soap Box: 12 years since Operation Aurora. Have we learned anything?

    Udgivet: 23.3.2021
  6. Risky Business #618 -- MS security licensing faces congressional scrutiny

    Udgivet: 17.3.2021
  7. Risky Biz Feature Podcast: Chasing crooks through the blockchain

    Udgivet: 15.3.2021
  8. Risky Business #617 -- Exchangapalooza '21

    Udgivet: 10.3.2021
  9. Risky Business #616 -- Exchange 0day party time for Chinese APT crew

    Udgivet: 3.3.2021
  10. Risky Biz Soap Box: ExtraHop CTO and co-founder Jesse Rothstein

    Udgivet: 1.3.2021
  11. Risky Business #615 -- Dependency confusion is, uh, pretty bad

    Udgivet: 24.2.2021
  12. Risky Biz Feature Podcast: A primer on Microsoft cloud security

    Udgivet: 11.2.2021
  13. Risky Business #614 -- So was it Florida Man or an Iranian APT?

    Udgivet: 10.2.2021
  14. Risky Business #613 -- It's time to check your Accellion logs

    Udgivet: 3.2.2021
  15. Risky Biz Soap Box: Email is a target, not just a vector

    Udgivet: 1.2.2021
  16. Risky Business #612 -- DPRK slides into researcher DMs

    Udgivet: 27.1.2021
  17. Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim

    Udgivet: 20.1.2021
  18. Risky Business #610 -- Propellerheads in dark on JetBrains

    Udgivet: 13.1.2021
  19. Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK

    Udgivet: 12.1.2021
  20. Risky Business #609 -- It's not NotPetya

    Udgivet: 6.1.2021

11 / 16

Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.

Visit the podcast's native language site