The Threatpost Podcast

Threatpost editor Lindsey O'Donnell discusses security threats, attacks, vulnerability research and trends with a variety of industry executives, researchers and experts.

http://threatpost.com

Eine durchschnittliche Folge dieses Podcasts dauert 21m. Bisher sind 359 Folge(n) erschienen. Dieser Podcast erscheint wöchentlich.

Gesamtlänge aller Episoden: 5 days 11 hours 32 minutes

subscribe
share






Russia Leaks Data From a Thousand Cuts–Podcast


It’s not just Ukraine: Threat intel experts are seeing a flood of data on Russian military, nukes and crooks, even with the Conti ransomware gang having shuttered its leaking Jabber chat server. 


share








 March 3, 2022  17m
 
 

Securing Data With a Frenzied Remote Workforce–Podcast


Stock your liquor cabinets and take a shot whenever you hear GitLab Staff Security Researcher Mark Loveless say “Zero Trust.”


share








 February 26, 2022  27m
 
 

The Art of Non-boring Cybersec Training–Podcast


With human error being the common factor in most cyberattacks, employee training has got to get better. To that end, Trustwave cybersec training expert Darren Van Booven explains the importance of fish stress balls and management buy-in.


share








 February 24, 2022  19m
 
 

Killing Cloud Risk by Bulletproofing App Security: Podcast


When it comes to building in security to ensure safe cloud app rollouts, there’s flat-out animosity between business shareholders. HackerOne’s Alex Rice and GitLab’s Johnathan Hunt share tips on quashing the squabbling.


share








 February 17, 2022  25m
 
 

Former FBI Gumshoe Nabs Cybercrooks Using Proven Behavioral Clues


Dek: Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his undercover work with cyberattackers.


share








 February 9, 2022  22m
 
 

How to Buy Precious Patching Time as Log4j Exploits Fly


Cybereason CTO Yonatan Striem-Amit on the company's Log4j vaccine


share








 December 14, 2021  19m
 
 

Threatpost Podcast: Attackers Will Flock to Crypto Wallets, Linux in 2022


Cyberattackers will target those & more as they pick up APT techniques to hurl more-destructive ransomware & supply-chain attacks, says Fortinet’s Derek Manky.


share








 November 23, 2021  28m
 
 

Podcast: Could the Zoho Flaw Trigger the Next SolarWinds?


That’s what clients are worried about, says Redscan’s George Glass: that the powerful, highly privileged app could be a convenient point of entry for attackers, to areas deep inside an enterprise’s footprint.


share








 October 18, 2021  11m
 
 

Podcast: 67% of Orgs Have Been Hit by Ransomware at Least Once


Fortinet’s Derek Manky discusses a recent global survey showing that two-thirds of surveyed entities suffered at least one ransomware attack, while half were hit multiple times.


share








 October 5, 2021  26m
 
 

DDoS Attacks Are a Flourishing Business for Cybercrooks – Podcast


Imperva’s Peter Klimek visited Threatpost podcast to discuss the evolution of DDoS attacks: They started out as inconveniences but evolved to the point where attackers can disrupt businesses for as little as the price of a cup of coffee,


share








 September 14, 2021  24m