The Threatpost Podcast

Threatpost editor Lindsey O'Donnell discusses security threats, attacks, vulnerability research and trends with a variety of industry executives, researchers and experts.

http://threatpost.com

Eine durchschnittliche Folge dieses Podcasts dauert 21m. Bisher sind 359 Folge(n) erschienen. Dies ist ein wöchentlich erscheinender Podcast.

Gesamtlänge aller Episoden: 5 days 11 hours 32 minutes

subscribe
share






Databases Pockmarked With an Average of 26 Vulnerabilities Globally – Podcast


Imperva's Elad Erez discusses findings that 46% of on-prem databases are sitting ducks, unpatched and vulnerable to attack, each with an average of 26 flaws.


share








 September 14, 2021  21m
 
 

What Ragnar Locker Got Wrong About Ransomware Negotiators – Podcast


We can tell if you've called ransomware negotiators or the law, and we'll publish your stuff, the gang warned.


share








 September 8, 2021  13m
 
 

Verizon DBIR Marries MITRE ATT&CK – Podcast


DBIR is already funny, useful & well-written. Now that it’s mapped to the ATT&CK framework, security teams could finally get the holy grail of security: the answer to “Are we doing this right?”


share








 September 7, 2021  22m
 
 

‘Pay Ransom’ Screen=Too Late, Humpty Dumpty – Podcast


Splunk’s Ryan Kovar discusses the rise in supply-chain attacks a la Kaseya & how to get ahead of encryption leaving your business a pile of broken shells.


share








 August 26, 2021  18m
 
 

Podcast: Ransomware Up x10; Telecoms Uber Walloped


Derek Manky, Chief, Security Insights & Global Threat Alliances at Fortinet’s FortiGuard Labs, discusses the top threats and lessons learned from the first half of 2021.


share








 August 25, 2021  19m
 
 

What’s Next for T-Mobile and Its Customers? – Podcast


Hopefully it’s not hacking up a hairball of a “no can do” message when customers rush to change their PINs. In this episode: Corporate resilience vs. the opposite.


share








 August 19, 2021  16m
 
 

SolarWinds 2.0 Could Set Off the Next Financial Crisis – Podcast


That’s what NY State suggests could happen, given the utter lack of cybersec protection at many private equity & hedge fund firms. Can AI help avert it?


share








 August 13, 2021  15m
 
 

Fuzz Off: How to Shake Up Code to Get It Right – Podcast


Is fuzzing for the cybersec elite, or should it be accessible to all software developers?


share








 August 10, 2021  15m
 
 

We COVID-Clicked on Garbage, Report Finds: Podcast


Were we work-from-home clicking zombies? Steganography attacks snagged three out of eight recipients. Nasty CAPTCHAs suckered 50 times more clicks during 2020. I


share








 August 4, 2021  16m
 
 

‘PwnedPiper’: Devastating Bugs in >80% of Hospital Pneumatics


Podcast: Blood samples aren’t martinis. You can’t shake them. But bugs in pneumatic control systems could lead to that, RCE or ransomware.


share








 August 3, 2021  11m