ConversingLabs Podcast brings you conversations with the best and brightest minds in malware analysis, threat hunting, incident response and software assurance. Hosted by Paul Roberts, Cyber Content Lead at ReversingLabs, ConversingLabs digs into cutting edge topics that are most pressing in the world of cybersecurity.
…
continue reading
Cyber security is dynamic and fast changing. Keep up-to-date with the latest news, vulnerabilities, threats and new research. For latest cyber security blogs, visit https://rasoolirfan.com and tweet @ → twitter.com/rasoolirfan
…
continue reading
Deception, influence, and social engineering in the world of cyber crime.
…
continue reading
Threat Vector, Palo Alto Networks podcast, is your premier destination for security thought leadership. Join us as we explore pressing cybersecurity threats, robust protection strategies, and the latest industry trends. The podcast features in-depth discussions with industry leaders, Palo Alto Networks experts, and customers, providing crucial insights for security decision-makers. Whether you're looking to stay ahead of the curve with innovative solutions or understand the evolving cybersec ...
…
continue reading
Intel 471's podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag bunch of threat hunters as they come out of the woods to explore some of the most burning issues related to cyber security. The Out of the Woods podcast is a casual talk covering the topics of threat hunting, security research, and threat intelligence, and some ranting and raving along the way, all over a cocktail ...
…
continue reading
Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.
…
continue reading
The Cyber Riddler is a podcast that discusses interesting topics in the field of information security. It explores different areas and situations in real-life cyber security engagements and activities. Episodes feature guests from different backgrounds such as hackers, security analysts, cyber security managers, bug bounty hobbyists and more.
…
continue reading
Welcome to the Future of Threat Intelligence podcast, where we explore the transformative shift from reactive detection to proactive threat management. Join us as we engage with top cybersecurity leaders and practitioners, uncovering strategies that empower organizations to anticipate and neutralize threats before they strike. Each episode is packed with actionable insights, helping you stay ahead of the curve and prepare for the trends and technologies shaping the future.
…
continue reading
Want to hear what industry experts really think about the cyber threats they face? ShadowTalk is a weekly cybersecurity podcast, made by practitioners for practitioners, featuring analytical insights on the latest cybersecurity news and threat research. Threat Intelligence Analyst Kim Bromley brings over 15 years of experience in threat intelligence across the public and private sectors. Kim and her guests provide practical perspectives on the week’s top cybersecurity news and share knowledg ...
…
continue reading
CISO Insights: The Cybersecurity Leadership Podcast Where Security Leaders Shape Tomorrow’s Defenses Join us for CISO Insights, the definitive podcast for cybersecurity executives navigating today’s evolving threat landscape. Each episode delivers exclusive conversations with industry pioneers and practical frameworks from security leaders. CISO Insights provides actionable intelligence for executives building resilient security programs. We cover everything from board-level risk communicati ...
…
continue reading
Guardians of Innocence is a powerful and informative podcast designed to equip parents, teachers, and communities with the knowledge and tools needed to protect children from the growing threat of trafficking. Each episode dives deep into the tactics traffickers use to target vulnerable children—both online and in real life—and provides actionable advice on how to recognize the warning signs. Through expert interviews with cyber safety professionals, law enforcement, and survivors, we uncove ...
…
continue reading
Each webinar features an SEI researcher discussing their research on software and cybersecurity problems of considerable complexity. The webinar series is a way for the SEI to accomplish its core purpose of improving the state-of-the-art in software engineering and cybersecurity and transitioning this work to the community. The SEI is a federally funded research and development center sponsored by the U.S. Department of Defense and operated by Carnegie Mellon University. The SEI Webinar Seri ...
…
continue reading
Since 2005, BlueHat has been where the security research community, and Microsoft, come together as peers; to debate, discuss, share, challenge, celebrate and learn. On The BlueHat Podcast, Microsoft and MSRC’s Nic Fillingham and Wendy Zenone will host conversations with researchers and industry leaders, both inside and outside of Microsoft, working to secure the planet’s technology and create a safer world for all.
…
continue reading
It’s easy to get lost in the space that is cybersecurity which encompasses dozens of specialty areas that can be further segmented into more than 50 career roles. Andrew Hoffritz, a cybersecurity enthusiast and professional, interviews a diverse selection of cybersecurity-minded professionals worldwide each month and pulls back the curtain on how to break into the cybersecurity field, discussing unique skills and why cybersecurity is a continuously growing field. Each episode contains powerf ...
…
continue reading
Control Loop is the OT Cybersecurity Podcast, your terminal for ICS security, intelligence, and learning. Every two weeks, we bring you the latest news, strategies, and technologies that industry professionals rely on to safeguard civilization.
…
continue reading
The Three Buddy Problem is a popular Security Conversations podcast that goes beyond industry talking points to discuss what others won’t -- nation-state malware, attribution, cyberwar, ethics, privacy, and the messy realities of securing computers and corporate networks. Hosted by three veteran security pros -- journalist Ryan Naraine and malware paleontologists Costin Raiu and Juan Andres Guerrero-Saade -- the weekly show attracts a highly engaged audience of security researchers, corporat ...
…
continue reading
Welcome to Behind the Binary, the podcast that introduces you to the fascinating people, technology, and tools driving the world of reverse engineering. Join your host, Josh Stroschein, a reverse engineer with the FLARE team at Google, and someone passionate about sharing knowledge and shedding light on the art of reverse engineering, as he sits down with intriguing guests to explore the human side of this profession. Behind the Binary goes beyond the code, sharing the stories, motivations, ...
…
continue reading

1
JAGS keynote: The intricacies of wartime cyber threat intelligence
31:07
31:07
Play later
Play later
Lists
Like
Liked
31:07Three Buddy Problem - Episode 45: (The buddies are trapped in timezone hell with cross-continent travel this week). In the meantime, absorb this keynote presented by Juan Andres Guerrero-Saade (JAG-S) at CounterThreats 2023. It's a frank discussion on the role of cyber threat intelligence (CTI) during wartime and its importance in bridging informat…
…
continue reading

1
2025 Cyber Attack Playbooks: Navigating the Future Threat Landscape
42:13
42:13
Play later
Play later
Lists
Like
Liked
42:13This podcast delves into the critical insights found within the 2025 Cybersecurity Attacks Playbooks, exploring the diverse and evolving threat landscape organizations face. We examine playbooks covering threats from AI-enhanced phishing and advanced ransomware to the complexities of supply chain compromises, zero-day exploits, and AI-powered malwa…
…
continue reading

1
Rapid7’s Lonnie Best on Measuring SOC Success Beyond Alert Closures
21:25
21:25
Play later
Play later
Lists
Like
Liked
21:25In a world obsessed with cutting-edge security technology, Lonnie Best, Senior Manager of Detection & Response Services at Rapid7, makes a compelling case for mastering the fundamentals. After transitioning from craft beer journalism through nuclear security to cybersecurity, Lonnie witnessed the evolution of ransomware attacks from "spray and pray…
…
continue reading

1
A New Performance Zone for Software for National Security
1:02:23
1:02:23
Play later
Play later
Lists
Like
Liked
1:02:23Today, we have seen our national security organizations working to adopt modern software practices, particularly Agile methods and DevSecOps practices, efforts challenged by a mismatch of tempos between operational needs and development processes. The newly mandated Software Acquisition Pathway helps to align those tempos. However, to sustain a com…
…
continue reading

1
Beyond the Scan: Unmasking Hidden Risks and Unfixed Flaws in the Age of AI
20:13
20:13
Play later
Play later
Lists
Like
Liked
20:13In this episode, we dive deep into the findings of the State of Pentesting Report 2025 to explore the real state of cybersecurity. Organizations may feel confident, but pentesting consistently reveals hidden, exploitable vulnerabilities that automated scanners miss. We'll uncover the most significant risks identified through human-led pentests, fro…
…
continue reading

1
How to Scale Responsible AI in the Enterprise
35:20
35:20
Play later
Play later
Lists
Like
Liked
35:20Recorded Live at the Canopy Hotel during the RSAC Conference in San Francisco, David Moulton speaks with Noelle Russell, CEO of the AI Leadership Institute and a leading voice in responsible AI. Drawing from her new book Scaling Responsible AI, Noelle explains why early-stage AI projects must move beyond hype to operational maturity—addressing accu…
…
continue reading

1
What’s inside the mystery box? Spoiler: It’s a scam!
46:13
46:13
Play later
Play later
Lists
Like
Liked
46:13As Dave Bittner is at the RSA Conference this week, our hosts Maria Varmazis and Joe Carrigan, are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines. We start with some follow-up from José on episode 335, sharing how UK banking features like Faster Payments and the “Check Payee” …
…
continue reading

1
Scattered Spider Strikes Again, Hunt for North Korean Insiders Heats Up
28:08
28:08
Play later
Play later
Lists
Like
Liked
28:08Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analyst John and threat hunter Tristan as they discuss: Scattered Spider Attacks UK Retail Orgs Bring Your Own Installer SentinelOne Bypass Hunting for North Korean Insiders Kim Bromley: Senior Cyber Threat Intelligence Analyst on the ReliaQuest Threat Research …
…
continue reading

1
Building Cyber Warriors: The Evolving Cyber Professional
33:42
33:42
Play later
Play later
Lists
Like
Liked
33:42In the dynamic world of cybersecurity, professionals face constant challenges that demand adherence to strict ethical and legal guidelines. This episode delves into the key ethical and legal considerations, such as protecting individual privacy, ensuring robust data protection, maintaining confidentiality, and complying with relevant laws and regul…
…
continue reading
Microsoft to officially abandon passwords and support their deletion. Meta's RayBan smart glasses weaken their privacy terms. 30% of Microsoft code is now being written by AI. Google says prying Chrome from it will damage its security. Nearly 1,000 six-year-old eCommerce backdoors spring to life. eM Client moves to version 10.3 A bunch of terrific …
…
continue reading

1
The Iceberg Impact: Unpacking the Hidden Costs of Cyber Attacks
16:24
16:24
Play later
Play later
Lists
Like
Liked
16:24Join us as we delve into the complex and pervasive world of cyber risk, exploring the threats, vulnerabilities, and far-reaching consequences for organizations today. Drawing on insights from experts, we'll discuss how cyber attacks can lead to outcomes ranging from regulatory fines and reputational loss to the complete failure of a business. Go be…
…
continue reading

1
OWASP broken access control (noun) [Word Notes]
7:30
7:30
Play later
Play later
Lists
Like
Liked
7:30Please enjoy this encore of Word Notes. Software users are allowed access to data or functionality contrary to the defined zero trust policy by bypassing or manipulating the installed security controls.By N2K Networks
…
continue reading

1
The RMM protocol: Remote, risky, and ready to strike. [OMITB]
41:40
41:40
Play later
Play later
Lists
Like
Liked
41:40Welcome in! You’ve entered, Only Malware in the Building. Join us each month to sip tea and solve mysteries about today’s most interesting threats. Your host is Selena Larson, Proofpoint intelligence analyst and host of their podcast DISCARDED. Inspired by the residents of a building in New York’s exclusive upper west side, Selena is joined b…
…
continue reading

1
The MAESTRO Framework: Layering Up Against MAS Security Threats
44:05
44:05
Play later
Play later
Lists
Like
Liked
44:05Multi-Agent Systems (MAS), characterized by multiple autonomous agents coordinating to achieve shared goals, introduce additional complexity and expand the attack surface compared to single-agent systems. This episode delves into the unique security challenges presented by MAS, drawing on the OWASP Agentic Security Initiative's MAESTRO (Multi-Agent…
…
continue reading
[LIVE] Out of the Woods: The Threat Hunting Podcast - "Guess Who: The Adversary Edition" May 8, 2025 | 12:00 - 1:30 PM ET Sign Up: https://intel471.com/resources/podcasts/ootw-guess-who-the-adversary-edition Threat Hunting Workshop: Hunting for Execution - Level 2 May 14, 2025 | 12:00 - 1:00 PM ET Sign Up: https://intel471.com/resources/webinars/th…
…
continue reading

1
Unmasking the Unseen: Building and Benefiting from Behavioral Threat Hunting
25:40
25:40
Play later
Play later
Lists
Like
Liked
25:40In today's complex threat landscape, adversaries are constantly evolving their tactics to evade traditional defenses. Behavioral threat hunting offers a proactive methodology to identify cyber threats that have infiltrated systems undetected and disrupt them before they cause significant damage, ultimately reducing attacker "dwell time". This episo…
…
continue reading

1
Signalgate redux, OpenAI's Aardvark, normalizing cyber offense
2:38:40
2:38:40
Play later
Play later
Lists
Like
Liked
2:38:40Three Buddy Problem - Episode 44: We unpack news that US government officials are using an obscure app to archive Signal messages, OpenAI’s new “Aardvark” code-evaluation and reasoning model and leapfrog implications, NSC cyber lead Alexei Bulazel on normalizing US offensive operations, and JP Morgan Chase CISO’s warning to software vendors. Plus, …
…
continue reading

1
Beyond the Prompt: Navigating the Threats to AI Agents
22:57
22:57
Play later
Play later
Lists
Like
Liked
22:57AI agents, programs designed to autonomously collect data and take actions toward specific objectives using LLMs and external tools, are rapidly becoming widespread in applications from customer service to finance. While built on LLMs, they introduce new risks by integrating tools like APIs and databases, significantly expanding their attack surfac…
…
continue reading

1
Space Under Pressure: Geopolitical Threats and the Evolving Cosmos (2025)
27:41
27:41
Play later
Play later
Lists
Like
Liked
27:41Drawing on open-source information and eight years of collected data, the CSIS Aerospace Security Project's 2025 Space Threat Assessment explores the key developments in foreign counterspace weapons and the evolving security landscape in Earth orbit. This assessment highlights how space is becoming a more dangerous place and is increasingly woven i…
…
continue reading

1
The Price of Protection: Budgeting for Essential Cyber Hygiene (CIS IG1)
14:26
14:26
Play later
Play later
Lists
Like
Liked
14:26This episode explores the costs associated with implementing essential cyber hygiene as outlined by the CIS Critical Security Controls Implementation Group 1 (IG1). We delve into the different approaches enterprises can take – utilizing on-premises tools, leveraging Cloud Service Providers (CSPs), or partnering with Managed Service Providers (MSPs)…
…
continue reading

1
Confronting China’s Expanding Cyber Threats
22:55
22:55
Play later
Play later
Lists
Like
Liked
22:55In this episode of Threat Vector, host David Moulton talks with Wendi Whitmore, Chief Security Intelligence Officer at Palo Alto Networks, about the increasing scale of China-linked cyber threats and the vulnerabilities in outdated OT environments. Wendi shares critical insights on how nation-state threats have evolved, why AI must be part of moder…
…
continue reading
As Maria is on vacation this week, our hosts Dave Bittner and Joe Carrigan, are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines. Joe and Dave are joined by guest Rob Allen from ThreatLocker who shares a story on how a spoofed call to the help desk unraveled into a full-blown cybe…
…
continue reading

1
Demystifying CVE-2025-31324, The New Critical SAP NetWeaver Flaw
24:31
24:31
Play later
Play later
Lists
Like
Liked
24:31Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with detection engineer Marken and intelligence analyst Alex as they discuss: ReliaQuest's Discovery of Critical SAP NetWeaver Vulnerability AI Upgrade for Darcula Phishing Kit DragonForce's New Cartel Business Model Maximum Severity Commvault flaw Kim Bromley: Senior Cyber Threa…
…
continue reading

1
GTIG 2024 Zero-Days: Espionage, Enterprise, and the Shifting Landscape
13:16
13:16
Play later
Play later
Lists
Like
Liked
13:16Join us as we dive into Google Threat Intelligence Group's (GTIG) comprehensive analysis of zero-day exploitation in 2024. Drawing directly from the latest research, this episode explores the 75 zero-day vulnerabilities tracked in the wild. While the overall number saw a slight decrease from 2023, the analysis reveals a steady upward trend over the…
…
continue reading
In this episode of The BlueHat Podcast, host Nic Fillingham and Wendy Zenone are joined by Marco Ivaldi, co-founder and technical director of HN Security, a boutique company specializing in offensive security services, shares his journey from hacking as a teenager in the '80s to becoming a key figure in the security research community. With nearly …
…
continue reading

1
SN 1023: Preventing Windows Sandbox Abuse - Microsoft Says "Don't Delete This Folder"
2:44:49
2:44:49
Play later
Play later
Lists
Like
Liked
2:44:49Why did a mysterious empty "inetpub" directory appear after April's Patch Tuesday? And what new Windows Update crashing hack did this also create? North Korea is now creating fake US companies to lure would-be employees. The "Inception" attack subverts all GPT conversational AIs. New information about data loss in unpowered SSD mass storage. Lots o…
…
continue reading

1
Episode 40 - Rise of Enterprise Security Browsers
4:40
4:40
Play later
Play later
Lists
Like
Liked
4:40The emergence of the enterprise browser represents a significant step forward in cyber security innovation. Ignoring this evolution is no longer an option for security-conscious organizations looking to stay ahead of the curve in the ongoing cyber arms race
…
continue reading

1
Verizon DBIR 2025: Navigating Third-Party Risk and the Human Factor
12:11
12:11
Play later
Play later
Lists
Like
Liked
12:11Join us as we unpack the critical insights from the Verizon 2025 Data Breach Investigations Report. This episode dives deep into the report's most prominent themes, highlighting the ever-increasing involvement of third parties in data breaches and the persistent influence of the human element, which was involved in 60% of breaches this year. We exp…
…
continue reading

1
OWASP security misconfiguration (noun) [Word Notes]
7:03
7:03
Play later
Play later
Lists
Like
Liked
7:03Please enjoy this encore of Word Notes. The state of a web application when it's vulnerable to attack due to an insecure configuration. CyberWire Glossary link: https://thecyberwire.com/glossary/owasp-security-misconfiguration Audio reference link: “What Is the Elvish Word for Friend?” Quora, 2021.…
…
continue reading

1
The State of EU Cybersecurity: Threats, Trends, and the Evolving Landscape
16:21
16:21
Play later
Play later
Lists
Like
Liked
16:21Explore the complex and widespread cybersecurity threat landscape currently facing the European Union. This episode delves into the findings of recent reports, highlighting how geopolitical tensions and the rapid pace of digitisation are fueling a surge in malicious cyber activity. We discuss the substantial threat level assessed for the EU, meanin…
…
continue reading

1
Integrating Incident Response: A NIST SP 800-61r3 Guide to Cyber Risk Management
16:55
16:55
Play later
Play later
Lists
Like
Liked
16:55Incident response is a critical part of cybersecurity risk management and should be integrated across organizational operations. This episode explores the recommendations and considerations for incorporating cybersecurity incident response throughout an organization’s cybersecurity risk management activities, as described by the new NIST Special Pu…
…
continue reading

1
Beyond the Blueprint: Learning Cyber Resilience Together
20:26
20:26
Play later
Play later
Lists
Like
Liked
20:26Achieving cyber resilience is a complex and dynamic journey with no one-size-fits-all solution. This episode explores how organizations can significantly improve their cyber resilience posture by leveraging the shared experiences, insights, and front-line practices of their peers and the wider ecosystem. Drawing on insights from the Cyber Resilienc…
…
continue reading

1
Thomas Rid joins the show: AI consciousness, TP-Link's China connection, trust in hardware security
1:33:42
1:33:42
Play later
Play later
Lists
Like
Liked
1:33:42Three Buddy Problem - Episode 43: Director of the Alperovitch Institute for Cybersecurity Studies Thomas Rid joins the show for a deep-dive into the philosophical and ethical considerations surrounding AI consciousness and anthropomorphism. We dig into the multifaceted implications of AI technology, particularly focusing on data privacy, national s…
…
continue reading

1
S3 Ep26: Inception Point: Informed Defense
56:44
56:44
Play later
Play later
Lists
Like
Liked
56:44[LIVE] Out of the Woods: The Threat Hunting Podcast - "Guess Who: The Adversary Edition" May 8, 2025 | 12:00 - 1:30 PM ET Sign Up: https://intel471.com/resources/podcasts/ootw-guess-who-the-adversary-edition Threat Hunting Workshop: Hunting for Execution - Level 2 May 14, 2025 | 12:00 - 1:00 PM ET Sign Up: https://intel471.com/resources/webinars/th…
…
continue reading
An organization’s cyber risk management practices must be rooted in organizational goals to be truly effective. In this webcast, Matt Butkovic, Greg Crabbe and Beth-Anne Bygum explore how best to align business and resilience objectives.By Matt Butkovic, Greg Crabbe and Beth-Anne Bygum
…
continue reading

1
EDPB 2024: Guarding EU Data Privacy in a Rapidly Changing Digital World
15:35
15:35
Play later
Play later
Lists
Like
Liked
15:35Join us as we delve into the European Data Protection Board's (EDPB) 2024 Annual Report to understand how they championed data protection in a year marked by significant technological and regulatory shifts. This episode will cover the key milestones and priorities outlined in the EDPB's 2024-2027 Strategy, designed to strengthen, modernise, and har…
…
continue reading
In this powerful episode, we take a serious look at the emotional toll of living in fear, the rising concerns about a potential serial killer in New England, and how to stay safe in uncertain times. From personal wellness to real-world awareness—this conversation is essential. 🧠 Topics Covered: Mental Health & Awareness Exploring how fear, trauma, …
…
continue reading

1
The 2024 IC3 Report: Unpacking Record Cybercrime Losses
14:02
14:02
Play later
Play later
Lists
Like
Liked
14:02Join us as we delve into the key findings of the FBI's 2024 Internet Crime Complaint Center (IC3) Annual Report. This year marks the 25th anniversary of IC3, which serves as the primary destination for the public to report cyber-enabled crime and fraud. The report reveals a staggering new record for losses reported to IC3, totaling $16.6 billion in…
…
continue reading

1
Rapyd’s Nir Rothenberg on Breaking the CISO Burnout Cycle Through Focused Priorities
28:27
28:27
Play later
Play later
Lists
Like
Liked
28:27From cleaning up after an insider theft of the notorious Pegasus spyware to safeguarding billions in payment transactions, Nir Rothenberg brings battlefield-tested security leadership to his role as CISO/CIO at Rapyd, and joins David on this episode of The Future of Threat Intelligence to share all his lessons learned. In this no-holds-barred conve…
…
continue reading

1
Privacy and Data Protection in the Age of Big Data
34:43
34:43
Play later
Play later
Lists
Like
Liked
34:43In this episode of Threat Vector, host David Moulton speaks with Daniel B. Rosenzweig, a leading data privacy and AI attorney, about the growing complexity of privacy compliance in the era of big data and artificial intelligence. Dan explains how businesses can build trust by aligning technical operations with legal obligations—what he calls “say w…
…
continue reading
This week, our hosts Dave Bittner, Joe Carrigan, and Maria Varmazis (also host of the T-Minus Space Daily show) are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines. This week Joe's got some follow up about his chickens. Joe's story is on LLM-powered coding tools, and how they are inc…
…
continue reading

1
BreachForums Down: Hacktivist Attack or FBI Crackdown?
24:15
24:15
Play later
Play later
Lists
Like
Liked
24:15Resources: https://linktr.ee/ReliaQuestShadowTalk Join host Kim along with intelligence analysts Joey and John as they discuss: BreachForums Down: Dark Storm Team Takes Credit A Potential New Vulnerability in SAP NetWeaver Exploit User Targets Salesforce Data ReliaQuest Research: Understanding Chinese Espionage Strategies Kim Bromley: Senior Cyber …
…
continue reading

1
EP08 Roman Hussy - Inside AbuseCH: A Community's Fight Against Malware
42:13
42:13
Play later
Play later
Lists
Like
Liked
42:13This episode shines a light on abuse.ch, a vital non-profit project built by and for the global cybersecurity community. We chat with founder Roman Huessy about the collective effort behind tracking malware and botnets for over a decade. Discover the journey of maintaining a crucial shared resource—the technical challenges of hosting an open platfo…
…
continue reading

1
The 2025 Cyber Crossroads: Balancing AI Innovation with IoT Security and Evolving Threats
23:37
23:37
Play later
Play later
Lists
Like
Liked
23:37Navigate the complex cybersecurity landscape of Q2 and Summer 2025 as we delve into the escalating convergence of AI-driven cyberattacks, the persistent vulnerabilities of the expanding Internet of Things (IoT), and the challenges of establishing robust security and governance frameworks. Based on recent Q1 2025 incident data and expert projections…
…
continue reading

1
SN 1022: The Windows Sandbox - Short-life Certs, Ransomware Payout Stats
2:53:22
2:53:22
Play later
Play later
Lists
Like
Liked
2:53:22Enabling Firefox's Tab Grouping. Recalled Recall Re-Rolls out. The crucial CVE program nearly died. It's been given new life. China confesses to hacking the US (blames our stance on Taiwan). CISA says what Oracle still refuses to. Brute force attacks on the (rapid) rise. An AI/ML Python package rates a 9.8 (again!) The CA/Browser forum passed short…
…
continue reading