show episodes
 
Artwork

1
Click Here

Recorded Future News

icon
Unsubscribe
icon
Unsubscribe
Weekly+
 
The podcast that tells true stories about the people making and breaking our digital world. We take listeners into the world of cyber and intelligence without all the techie jargon. Every Tuesday and Friday, former NPR investigations correspondent Dina Temple-Raston and the team draw back the curtain on ransomware attacks, mysterious hackers, and the people who are trying to stop them.
  continue reading
 
Artwork

1
Security Breach

Eric Sorensen

icon
Unsubscribe
icon
Unsubscribe
Monthly+
 
A weekly discussion of new developments and the latest cybersecurity threats, including ransomware, malware, phishing schemes, DDoS attacks and more, facing the U.S. industrial sector.
  continue reading
 
Artwork
 
From ransomware attacks to supply chain compromises, eSentire’s Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they’re addressing these challenges. eSentire is The Authority in Managed Detection and Response, protecting the critical data and applications of 2000+ organizations ...
  continue reading
 
Artwork
 
Join us at the intersection of networking and security! Whether you’re fending off ransomware attacks, securing remote workers, hunting for rogue IoT devices, or gearing up for your latest compliance audit, Packet Protector provides practical information that IT and infrastructure pros can put to work. Every episode covers the latest security headlines and then drills into essential topics to provide technical and strategic insights on wired and wireless network security, access control, clo ...
  continue reading
 
Artwork

1
Cyber Crime Junkies

Cyber Crime Junkies. Host David Mauro.

icon
Unsubscribe
icon
Unsubscribe
Weekly+
 
Translating Cyber into Plain Terms. Newest AI, Social Engineering, and Ransomware Attack Insight to Protect Businesses and Reduce Risk. Latest Cyber News from the Dark web, research, and insider info. Interviews of Global Technology Leaders, sharing True Cyber Crime stories and advice on how to manage cyber risk. Find all content at www.CyberCrimeJunkies.com and videos on YouTube @CyberCrimeJunkiesPodcast
  continue reading
 
Artwork

1
Ransomware Battleground

Syya Yasotornrat

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
Ransomware, CyberSecurity & Information Security Hackers, State Actors, OH MY! Ransomware Battleground hosts, Syya Yasotornrat and Poul Frederiksen investigate the highly topical attacks that Ransomware and its ilk are ravaging organizations big and small today. If you are a business or IT leader, you can enjoy a digestible conversation to stay on top of the attacks that your organization is always under potential threat. It can get technical, but we're here to put it into laymen's terms and ...
  continue reading
 
Twisted Money Podcast is a podcast on Fraud, Scams, and Deceptions to help the listeners become better informed on fraud and cyber-attacks methods so that listeners don't become a victim of fraud and cyber-attacks.
  continue reading
 
DISCARDED: Tales from the Threat Research Trenches is a podcast for security practitioners, intelligence analysts, and threat hunters looking to learn more about the threat behaviors and attack patterns. Each episode you’ll hear real world insights from our researchers about the latest trends in malware, threat actors, TTPs, and more. Welcome to DISCARDED
  continue reading
 
Welcome to the Cyber Threat Intelligence Podcast—your go-to source for staying ahead in the ever-evolving world of cybersecurity by harnessing the full potential of CTI. In each episode, we dive into the latest cyber threats, emerging trends, best practices, and real-world experiences—all centered around how CTI can help us defend against cybercrime. Whether you’re a seasoned CTI analyst, a CTI leader, or simply curious about the digital battlefield, our expert guests and host break down com ...
  continue reading
 
Artwork
 
Electricity. Finance. Transportation. Our water supply. In Hack the Plant, podcast host Bryson Bort looks for answers to the question: Does connecting these systems, and others, to the internet leaves us more vulnerable to attacks by our enemies? We often take these critical infrastructure systems for granted, but they’re all becoming increasingly dependent on the internet to function. From the ransomware threats of Colonial Pipeline to the failure of the Texas power grid, it is clear our in ...
  continue reading
 
Artwork

1
Risky Business

Patrick Gray

icon
Unsubscribe
icon
Unsubscribe
Weekly
 
Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.
  continue reading
 
Artwork

1
The Daily Threat

QIT Solutions

icon
Unsubscribe
icon
Unsubscribe
Weekly+
 
Welcome to "The Daily Threat" podcast, your daily dose of curated content around cybersecurity news, advice, and best practices. With the increasing frequency of cyber attacks and data breaches, it's more important than ever to stay informed and prepared. This podcast provides you with the latest updates on cybersecurity threats and trends, along with expert insights and practical advice to help you protect yourself and your organization. Our team of cybersecurity experts scours the latest n ...
  continue reading
 
Artwork
 
Is the post-Cold War era over? In this brave new world, nothing is too small, or big, to be digitalised…including acts of war. Russian ransomware attacks almost doubled last year. At this very moment, cybercriminals are crippling schools, supermarkets, dentists, kindergartens, hospitals, oil pipelines - all in the name of money. Katie Puckrik wants to know who, and why. You can listen to the previous series of dot com on this same feed. Series 1 unveils the hidden army of volunteers behind t ...
  continue reading
 
HIPAA compliance is complicated, confusing and easy to get wrong. Violations, data breaches and ransomware attacks are everywhere in healthcare. HIPAA Critical brings interviews with leaders in cybersecurity, InfoSec, healthcare, and compliance straight to you. Each 30-minute episode is designed to keep you informed and entertained. A new episode is released on the first three Wednesdays of every month.
  continue reading
 
Artwork

1
Emerging Cyber Risk

Max Aulakh & Joel Yonts

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
Thought leaders and experts Max Aulakh (Ignyte) and Joel Yonts (Secure Robotics) cover subjects such as the development of AI, cyber security and the how the future looks in terms of cyber risk.
  continue reading
 
Modern adversaries are relentless. Today’s threat actors target organizations around the world with sophisticated cyberattacks. Who are they? What are they after? And most importantly, how can you defend against them? Welcome to the Adversary Universe podcast, where CrowdStrike answers all of these questions — and more. Join our hosts, a pioneer in adversary intelligence and a specialist in cybersecurity technology, as they unmask the threat actors targeting your organization.
  continue reading
 
Artwork

1
CyberSound™

CyberSound Podcast by Vancord

icon
Unsubscribe
icon
Unsubscribe
Monthly+
 
CyberSound™ is a podcast built by and for business owners and professionals. Tune in as our cybersecurity experts cover the latest news regarding IT security, the most recent and relevant threats organizations are facing today, and provide tips to keep your business safe.
  continue reading
 
Artwork
 
"Cyberside Chat" is your go-to source for daily cybersecurity news, providing listeners with a comprehensive rundown of the latest threats, vulnerabilities, and attacks in the digital world. Hosted by expert cybersecurity professionals, each episode of "Cyberside Chat" offers a concise and informative overview of the day's top headlines, covering everything from malware and ransomware attacks to data breaches and cyber espionage. Our team of experienced analysts and researchers keeps a close ...
  continue reading
 
Artwork

1
Enterprise Security Weekly (Audio)

Security Weekly Productions

icon
Unsubscribe
icon
Unsubscribe
Weekly
 
News, analysis, and insights into enterprise security. We put security vendors under the microscope, and explore the latest trends that can help defenders succeed. Hosted by Adrian Sanabria. Co hosts: Katie Teitler-Santullo, Ayman Elsawah, Jason Wood, Jackie McGuire.
  continue reading
 
Artwork
 
Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet. Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly. Joe will be speaking wit ...
  continue reading
 
https://petronellatech.com and our sponsor at https://compliancearmor.com present Cybersecurity and Compliance with Craig Petronella Podcast. Learn the latest on the CMMC 2.0, DFARS, NIST, HIPAA, GDPR, ISO27001 and more. Learn about the most current IT security threats in ransomware, phishing, business email compromise, cybercrime tactics, cyberheist schemes, and social engineering scams, as well as tips and tricks from leading professionals to help you prevent hackers from penetrating your ...
  continue reading
 
Artwork
 
It aims at creating awareness around hackers stealing financial information and how cyber crime continues to evolve, with new threats surfacing every year. They can, in effect, destroy businesses and damage your financial and personal lives — especially if you’re the victim of identity theft. Cyber attacks are an evolving danger to organizations, employees and consumers. They may be designed to access or destroy sensitive data or extort money. At Hidden Files, hope listeners will be able to ...
  continue reading
 
Welcome to "Crying Out Cloud," the monthly podcast that keeps you up to date with the latest cloud security news. Hosted by experts Eden Naftali and Amitai Cohen, each episode provides in-depth coverage of the most important vulnerabilities and incidents from the previous month. Tune in for insightful analysis and expert recommendations to help you safeguard your cloud infrastructure.
  continue reading
 
Artwork

1
Talos Takes

Cisco Talos

icon
Unsubscribe
icon
Unsubscribe
Monthly+
 
Every week, host Hazel Burton brings on a new guest from Talos or the broader Cisco Security world to break down a complicated security topic. We cover everything from breaking news to attacker trends and emerging threats.
  continue reading
 
Artwork
 
The Hub of the Infosec Community. A daily podcast with host and CISO James Azar delivering the latest cybersecurity headlines without the FUD and addressing risk, impact, and mitigation for cybersecurity practitioners globally. The show airs live at 9AM EST Monday through Thursday on YouTube, LinkedIn, Facebook, Twitter and Twitch. Our mission is to provide substantive and quality content that’s more than headlines or sales pitches. We want to be a valuable source to assist those cybersecuri ...
  continue reading
 
In 10 minutes daily, The Business of Tech delivers the latest IT services and MSP-focused news and commentary. Curated to stories that matter with commentary answering 'Why Do We Care?', channel veteran Dave Sobel brings you up to speed and provides resources to go deeper. With insights and analysis, this focused podcast focuses on the knowledge you need to be effective, profitable, and relevant.
  continue reading
 
Artwork

1
ISACA Podcast

ISACA Podcast

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
The ISACA Podcast gives you insight into the latest regulations, trends and threats experienced by information systems auditors and governance and security professionals. Whether you are beginning your career or have decades of experience, the ISACA Podcast can help you be better equipped to address industry challenges and embrace opportunities.
  continue reading
 
Artwork

1
Easy Prey

Chris Parker

icon
Unsubscribe
icon
Unsubscribe
Weekly
 
Chris Parker, the founder of WhatIsMyIPAddress.com, interviews guests and tells real-life stories about topics to open your eyes to the danger and traps lurking in the real world, ranging from online scams and frauds to everyday situations where people are trying to take advantage of you—for their gain and your loss. Our goal is to educate and equip you, so you learn how to spot the warning signs of trouble, take quick action, and lower the risk of becoming a victim.
  continue reading
 
CISO Insights: The Cybersecurity Leadership Podcast Where Security Leaders Shape Tomorrow’s Defenses Join us for CISO Insights, the definitive podcast for cybersecurity executives navigating today’s evolving threat landscape. Each episode delivers exclusive conversations with industry pioneers and practical frameworks from security leaders. CISO Insights provides actionable intelligence for executives building resilient security programs. We cover everything from board-level risk communicati ...
  continue reading
 
The Reminger Report Podcast: Emerging Technologies examines how innovations in technology and business models affect our daily lives, and how the law is adapting to respond to these changes. View video versions of our podcast here https://www.youtube.com/@remingerFor more information about Reminger Co., LPA, visit https://www.reminger.com/
  continue reading
 
“This Week Health: NewsRoom” showcases our commitment to transforming healthcare one connection at a time, providing a dedicated space for timely discussions on industry news. Featuring programs like Today in Health IT, Newsday, UnHack (the News), and This Week Health: Live; this channel caters to healthcare professionals who face the constant challenge of staying informed despite their demanding roles. Guided by the seasoned insights of CEO and Host Bill Russell, and co-hosts Drex DeFord an ...
  continue reading
 
Loading …
show series
 
Send us a text Hey podcast listeners! Today we're discussing the growing and serious threat of ransomware attacks targeting the digital sports industry. These attacks can cripple operations and compromise valuable fan data, making robust cybersecurity measures absolutely essential for protecting the integrity and financial health of sports organiza…
  continue reading
 
Ransomware attacks have surged dramatically, particularly affecting small and mid-sized businesses (SMBs), which now experience ransomware in 88% of breaches. According to Verizon's 2025 data breach investigations report, ransomware was detected in 44% of over 12,000 data breaches, marking a 37% increase from the previous year. While the number of …
  continue reading
 
Ransomware remains one of the most formidable cybersecurity threats facing organizations worldwide. In this episode of the ISACA Podcast, host Chris McGowan speaks with Netwrix endpoint protection expert Jeremy Moskowitz, who explains how ransomware infiltrates and cripples desktop environments. He explains cybercriminals' tactics to exploit social…
  continue reading
 
Send us a text Step inside the chaos of a real ransomware attack. In this episode of CyberSound, Vancord's experts break down the timeline of a ransomware incident—from initial compromise to full recovery. Discover how threat actors move, what response steps matter most, and what it really takes to manage the disruption. This isn’t theory—this is a…
  continue reading
 
In a rare move, SentinelOne has publicly confirmed that it is under persistent attack from nation-state threat actors and ransomware gangs. This episode breaks down their recent report detailing how these adversaries—some believed to be backed by China and North Korea—are targeting SentinelOne to gain insight into how thousands of environments are …
  continue reading
 
In this episode, we dive into the active exploitation of two critical zero-day vulnerabilities in SAP NetWeaver—CVE-2025-31324 and CVE-2025-42999. Threat actors have been leveraging these flaws since January 2025 to gain unauthenticated access, upload malicious web shells, and ultimately achieve remote code execution by chaining an insecure deseria…
  continue reading
 
In the ever-evolving digital landscape, security teams face the immense challenge of evaluating over a hundred million newly observed domains registered each year. This episode dives into how analytical methods are providing crucial insights into domain intelligence threats. We explore techniques like domain attribute analysis to identify patterns …
  continue reading
 
The recent ransomware attack on Marks & Spencer (M&S) is a sobering example of the evolving cyber threat landscape confronting the retail industry. In this episode, we unpack how one of the UK's most iconic retailers fell victim to a sophisticated cybercriminal group known as Scattered Spider. This group, recognized for its advanced social engineer…
  continue reading
 
Hello to all our Cyber Spring Chickens! Join host Selena Larson, and guest host, Sarah Sabotka, as they chat with Saher Naaman, Senior Threat Researcher at Proofpoint, for a deep dive into how modern espionage and cybercrime are increasingly blurring lines. At the center of the conversation is ClickFix—a fast-evolving social engineering technique o…
  continue reading
 
🎙️ 5 Microsoft 0days Patched, Fortinet Zeroday, WeChat Money Laundering, Alabama Cyberattack, Ukraine Cyber Spying 🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Ep – 910: Today’s episode will discuss the latest news as 5 Microsoft 0days Patched more news below: · SAP Patches Another Ne…
  continue reading
 
In this episode, we break down Apple’s massive May 2025 security update blitz—a sweeping patch release that spanned iOS, macOS, iPadOS, tvOS, visionOS, and watchOS. The urgency? Two zero-day vulnerabilities, CVE-2025-31200 (Core Audio) and CVE-2025-31201 (Core Media), were already under active exploitation in what experts are calling “extremely sop…
  continue reading
 
🎙️ All you need to know from Ransomware to CVE Programs!☁️ Join Amitai Cohen and Eden Naftali as they break down the top stories in the cloud:- UK Retail Sector Hit by Ransomware (DragonForce & Scattered Spider)- SAP NetWeaver Vulnerability Exploited in the Wild- CVE Program Faces Major Backlog and Trust Issues…
  continue reading
 
In this episode of Cybersecurity Today, host Jim Love covers recent cybersecurity incidents including a data breach at Mark's and Spencer, the FBI's alert on outdated routers being exploited, and critical Fortinet vulnerabilities actively used in attacks. Additionally, the episode discusses a researcher’s proof of concept showing how ransomware can…
  continue reading
 
On this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news: Struggling to find that pesky passwords.xlsx in Sharepoint? Copilot has your back! The ransomware ecosystem is finding life a bit tough lately SAP Netweaver bug being used by Chinese APT crew Academics keep just keep finding CPU side-channel attacks And of cour…
  continue reading
 
Microsoft Patch Tuesday Microsoft patched 70-78 vulnerabilities (depending on how you count them). Five of these vulnerabilities are already being exploited. In particular, a remote code execution vulnerability in the scripting engine should be taken seriously. It requires the Microsoft Edge browser to run in Internet Explorer mode. https://isc.san…
  continue reading
 
Remote work is driving a significant startup boom, reshaping the IT services market. A recent study indicates that companies with higher levels of remote work during the COVID-19 pandemic have seen a notable increase in employee startups, with an estimated 11.6% of new business formations attributed to this trend. Despite major corporations reinsta…
  continue reading
 
In this episode, we unpack the groundbreaking $1.4 billion privacy settlement between Google and the state of Texas—now the largest of its kind in U.S. history. This isn't just about numbers; it's about how data privacy enforcement is shifting dramatically at the state level in the absence of federal legislation. We dive deep into the Texas Capture…
  continue reading
 
Stratoshark is a new tool from the Wireshark Foundation that analyzes system calls on a host. Network, security, and application teams can use Stratoshark to diagnose performance issues and investigate behavior that may indicate malware or other compromises of the host. On today’s Packet Protector we talk with Gerald Combs of the Wireshark Foundati…
  continue reading
 
Bryson Bort sits down with Adam Robbie, Head of OT Threat Research at Palo Alto Networks, to pull back the curtain on OT threat research. With a background in electrical engineering, Adam’s first job in cybersecurity was at an IT help desk. He now leads a team dedicated to identifying, analyzing, and mitigating cyber threats targeting Operational T…
  continue reading
 
In this episode, Drex covers three key security stories: the HSCC's "On the Edge" report on rural healthcare cybersecurity vulnerabilities, Mossimo's security breach affecting their manufacturing operations, and the hacking of LockBit ransomware gang which exposed Bitcoin wallets and negotiation messages. Drex also mentions his panel at HIMSS South…
  continue reading
 
In April 2024, a sophisticated cyber espionage campaign orchestrated by the Türkiye-linked hacker group, Marbled Dust, began exploiting a previously unknown zero-day vulnerability in the Output Messenger platform—a self-hosted enterprise chat application. This vulnerability (CVE-2025-27920) resides in the Output Messenger Server Manager and allows …
  continue reading
 
Explore the complex and rapidly evolving landscape of US state data privacy laws, drawing on insights from recent legislative developments across states like California, Colorado, Connecticut, Delaware, Florida, Indiana, Iowa, Montana, Nebraska, New Hampshire, New Jersey, Oregon, Tennessee, and Texas, plus Washington's focused health data act. We b…
  continue reading
 
🎙️ Apple Patches Security Flaws, Microsoft Zeroday Spy Campaign, GlobalX Breach, Co-Op Breach Remains Active 🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Ep – 909: Today’s episode will discuss the latest news as $ Apple Patches Security Flaws more news below: · Output Messenger Zeroda…
  continue reading
 
In this episode, we dissect CVE-2025-47729, a critical vulnerability in TeleMessage, a message archiving app recently thrust into the spotlight due to its use by former National Security Advisor Mike Waltz. Following Waltz’s controversial tenure—marked by the "Signalgate" leak and the subsequent appearance of TeleMessage on his phone—researchers un…
  continue reading
 
Today, a first installment of a five part series we’re doing 1A, we call CyberMonday. We take dive into one of our Click Here episodes and take calls from listeners. The first installment: DOGE is vacuuming up federal data and using it in ways that no one ever has before, with very little oversight. Learn about your ad choices: dovetail.prx.org/ad-…
  continue reading
 
What happens when you combine the precision of open-source intelligence with the strategic focus of cyber threat intelligence? Aaron Roberts, founder of Prospective Intelligence and author of "Cyber Threat Intelligence: The No-Nonsense Guide for CISOs and Security Managers," reveals the powerful intersection where these disciplines meet. Aaron's jo…
  continue reading
 
Ron Sharon, a well-known cybersecurity & IT leader having served at such great companies as CANNON, LA Clippers, Universal Music, Mercedes, and more. Ron is a mentor to IT and cyber professionals across the globe and a friend of this show. Chapters 00:00 The Journey into Cybersecurity 04:58 Cyber Crime vs Small Business 09:56 Insider View of Cyber …
  continue reading
 
Apple Updates Everything Apple patched all of its operating systems. This update ports a patch for a recently exploited vulnerability to older versions of iOS and macOS. https://isc.sans.edu/diary/31942 It Is 2025, And We Are Still Dealing With Default IoT Passwords And Stupid 2013 Router Vulnerabilities Versions of the Mirai botnet are attacking d…
  continue reading
 
The recent U.S.-China tariff truce has led to a significant surge in global markets, with the U.S. reducing tariffs on Chinese goods from 145% to 30% and China lowering its tariffs on American imports from 125% to 10%. While this agreement has provided short-term relief, it has also triggered caution among Chief Information Officers (CIOs), who are…
  continue reading
 
A new supply chain attack has emerged—this time targeting macOS users of the Cursor AI code editor through rogue npm packages. In this episode, we break down how threat actors published malicious modules—sw-cur, sw-cur1, and aiide-cur—promising cheap access to Cursor's AI features. Once installed, these packages function as backdoors, stealing cred…
  continue reading
 
Tune in to explore the rapidly evolving cyber threat landscape of 2024 from Huntress 2025 global Cyber Threat Report, where attackers standardized sophisticated techniques across businesses of all sizes. We dissect the significant shifts in ransomware strategies, including the fragmentation of major groups following takedowns like LockBit, Dharma, …
  continue reading
 
In this episode, we break down the February 2025 data breach that hit Valsoft Corporation, operating under the name AllTrust, through its subsidiary Aspire USA. Over 160,000 individuals are potentially impacted, with exposed data including Social Security numbers, driver’s license information, and financial account details. We explore how the breac…
  continue reading
 
🎙️ $2 Billion Hijacks in Japan Trading Hack, $1.3 Billion Google Privacy Settlement, China Targets SAP, Botnet Takedown 🚨 Join us daily on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitioners Ep – 908: Today’s episode will discuss the latest news as $2 Billion Hijacks in Japan Trading Hack more news below: · Ma…
  continue reading
 
In this episode, we break down the recent compromise of the rand-user-agent NPM package—an attack that quietly turned a once-trusted JavaScript library into a delivery mechanism for a Remote Access Trojan (RAT). The attacker exploited the package’s deprecated but still-popular status, publishing malicious versions that never appeared in the GitHub …
  continue reading
 
Segment 1 - Secrets and their role in infrastructure security From API keys and tokens to environment variables and credentials, secrets are foundational—and often overlooked—attack surfaces in cloud-native and distributed systems. We break down the risks tied to poor secret hygiene, discuss emerging patterns for secure secret management at scale, …
  continue reading
 
In this episode of Cybersecurity Today, host David Shipley covers a range of cyber threats including the Venom Spider malware targeting HR professionals, the emergence of the Noodlofile info stealer disguised as an AI video generator, and misinformation campaigns amid the India-Pakistan conflict. Additionally, the episode discusses warnings from U.…
  continue reading
 
May 12, 2025: Drex DeFord and Sarah Richardson join Bill for the news. How do you prioritize when everything seems urgent? The group shares stories of impossible expectations and political realities while debating the true cost of innovation in healthcare. Bill, Drex, and Sarah discuss the rising number of CXOs who are shifting to new jobs througho…
  continue reading
 
Today we are joined by José Morey, M.D. Dr. Morey is Chief Executive Officer and Founder of Ad Astra Media LLC, an Eisenhower Fellow, and Co-Founder of Ever Medical Technologies. He is a health and technology keynote speaker, author, and consultant for NASA, Forbes, MIT, the United Nations World Food Program and the White House Office of Science an…
  continue reading
 
Steganography Challenge Didier revealed the solution to last weekend s cryptography challenge. The image used the same encoding scheme as Didier described before, but the columns and rows were transposed. https://isc.sans.edu/forums/diary/Steganography%20Challenge%3A%20My%20Solution/31912/ FBI Warns of End-of-life routers The FBI is tracking larger…
  continue reading
 
Delve into the complex and rapidly transforming world of cyber threats. This episode examines notorious ransomware groups like Black Basta, LockBit, BlackCat/ALPHV, Phobos/8Base, Medusa, and Clop, exploring their Ransomware-as-a-Service (RaaS) models and distinctive tactics, techniques, and procedures (TTPs). We also discuss state-sponsored cyber w…
  continue reading
 
Send us a text Hey everyone, and welcome back to the show! Today we're discussing a critical warning sign for the sports industry: the recent wave of ransomware attacks hitting UK retailers. This TIAKI article argues that this "carnage" serves as a stark "canary in a coalmine" final warning, highlighting the urgent need for sports organizations to …
  continue reading
 
Send us a text Hey podcast listeners! Today we're diving into the fascinating world of AI and sports performance, specifically how AI-powered psychological profiling and injury prevention are revolutionizing how we understand and maximize athlete potential. This TIAKI article explores how moving beyond intuition and leveraging data-driven insights …
  continue reading
 
Mousa Hamad, an expert in procurement and vendor management, shares insights from his extensive career in IT operations and business transformation. He emphasizes the importance of being customer-oriented and empathetic, drawing from his experiences on the front lines of IT. Hamad recounts a significant project where he tackled SaaS cost management…
  continue reading
 
Loading …

Quick Reference Guide

Listen to this show while you explore
Play