The Threatpost Podcast

Threatpost editor Lindsey O'Donnell discusses security threats, attacks, vulnerability research and trends with a variety of industry executives, researchers and experts.

http://threatpost.com

Eine durchschnittliche Folge dieses Podcasts dauert 21m. Bisher sind 359 Folge(n) erschienen. Dies ist ein wöchentlich erscheinender Podcast.

Gesamtlänge aller Episoden: 5 days 11 hours 32 minutes

subscribe
share






Podcast: Why Securing Microsoft Active Directory Is Such a Nightmare


Researchers discuss their work, to be presented at Black Hat, on how AD “misconfiguration debt” lays out a dizzying array of attack paths, like that in the PetitPotam exploit.


share








 July 28, 2021  33m
 
 

IoT Piranhas Are Swarming Industrial Controls


Enormous botnets of IoT devices are going after decades-old legacy systems that are rife in systems that control crucial infrastructure.


share








 July 23, 2021  23m
 
 

What’s Next for REvil’s Victims?


Nothing good, now that the ransomware gang’s servers have vanished mid-negotiation, as ransomware negotiator Kurtis Minder details on Threatpost podcast.


share








 July 20, 2021  21m
 
 

Protecting Phones From Pegasus-Like Spyware Attacks


Podcast: Former spyware insider, current mobile white hat hacker Adam Weinberg on how to block 3 types of spyware attacks.


share








 July 19, 2021  22m
 
 

What’s Making You a Ransomware Sitting Duck


SophosLabs Principal Researcher Andrew Brandt discusses what makes organizations prime targets for ransomware threat actors, what steps could help them to protect themselves, and what’s stopping them from implementing those steps.


share








 June 17, 2021  33m
 
 

SASE & Zero Trust: The Dream Team


"Trust is a human emotion. Computers don't have emotions. They don't need that trust, inherently" – that's the heart of Zero Trust cybersecurity, and SASE is how to make it happen.  Forcepoint’s Nico Fischbach, global CTO and VPE of SASE, and...


share








 June 11, 2021  20m
 
 

Insider Risks In the Work-From-Home World


Forcepoint’s Michael Crouse talks about risk-adaptive data-protection approaches and how to develop a behavior-based approach to insider threats and risk: particularly important as security perimeters have expanded due to the pandemic.


share








 June 11, 2021  25m
 
 

The State of Ransomware with Fortiguard's Derek Manky


In this Threatpost podcast, Fortinet’s top researcher sketches out the ransom landscape, with takeaways from the DarkSide attack on Colonial Pipeline.


share








 June 2, 2021  17m
 
 

Effective Adoption of SASE in 2021


In this Threatpost podcast, Forcepoint’s SASE and Zero Trust director describes how the pandemic jump-started SASE adoption for easier, more affordable security.


share








 June 2, 2021  21m
 
 

Why and How Cybercrooks Milk Exploits in Underground Markets


Trend Micro's Mayra Fuentes talks about the threat actors on 600+ monitored forums who requisition exploits and why they eschew bug bounty programs.


share








 June 1, 2021  19m