Trending Misterio
iVoox
Descargar app Subir
iVoox Podcast & radio
Descargar app gratis
Paul's Security Weekly
Paul's Security Weekly
Podcast

Paul's Security Weekly 333j36

1.770
54

Security Market Validation 83e3x

Security Market Validation

1.770
54
Ticketmaster, ElectroRAT, Zyxel Vulnerability, & Section 230 - SWN #91
Ticketmaster, ElectroRAT, Zyxel Vulnerability, & Section 230 - SWN #91
This week Dr. Doug talks Bill Gates Mind control, Section 230, Threatpost 2021 Predictions, Zyxel, California Privacy Law, Ticketmaster Hacking Rivals, and Jason Wood returns for Expert Commentary!   Show Notes: https://securityweekly.com/swn91 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
11
27:54
Pokémon & Synthwave & Hair & Hats - ASW #135
Pokémon & Synthwave & Hair & Hats - ASW #135
A premise of adding security to DevOps is we can "shift left" AppSec responsibilities, one of which is building apps so they're secure by design. Yet what resources does the AppSec community provide for this approach to design? We take a look at the OWASP Top 10, Web Security Testing Guide, and Application Security Verification Standard to find a way forward for DevOps teams. In the AppSec News, Microsoft purges malicious SolarWinds presence and highlights a threat model around their source code, the tl;drsec crew provides a hardening guide for Kubernetes, Apples provides a guide for hardening s, and Firefox provides a new storage system to defeat side channel abuse!   Show Notes: https://securityweekly.com/asw135 Visit https://www.securityweekly.com/asw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
6
01:07:39
The Breath of the Targets - PSW #678
The Breath of the Targets - PSW #678
This week, Vicarius' very own Roi Cohen and Shani Dodge us to kick off the show with a technical segment titled "Generating Threat Insights Using Data Science"! Then, Harry SverdLove from ZScaler s us for a technical segment on "Securing The Enterprise Software Supply Chain"! In the Security News, How suspected Russian hackers outed their massive cyberattack, Millions of Unpatched IoT, OT Devices Threaten Critical Infrastructure, Zodiac Killer Cipher Solved, a Security Researcher states ‘solarwinds123’ Left Firm Vulnerable in 2019, Why the Weakest Links Matter, and a 26-Year-Old Turns ‘Mistake’ of Being Added to an Honors Geometry Class to Becoming a Rocket Scientist!   Show Notes: https://securityweekly.com/psw678 Visit https://securityweekly.com/vicarius to learn more about them! Visit https://securityweekly.com/edgewise to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
7
03:32:15
The Wheels Keep Spinning - ESW #211
The Wheels Keep Spinning - ESW #211
This week in the Enterprise security News, A Hack brought unwanted attention to SolarWinds, Datadog and Snyk unveil GitHub integration to automate software development workflow, Thoma Bravo Invests In Machine Identity Management/Security Startup Venafi, FireEye Closes $400M Blackstone Investment, and DigiCert now enables manufacturers to embed certificates on chips prior to manufacturing! Then, Martyn Crew from Gigamon s us to discuss how "Visibility Is Critical in Uncertain Times", and we wrap up the show with a pre-recorded interview with Emily Huynh and Mandy McKenzie from Mimecast, discussing the Mimecast Awareness Training Philosophy!   Show Notes: https://securityweekly.com/esw211 Visit https://securityweekly.com/mimecast to learn more about them! Visit https://securityweekly.com/gigamon to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
01:35:00
Gitpaste-12, SolarWinds, G-Suite Attack, & Show Summaries - Wrap Up - SWN #90
Gitpaste-12, SolarWinds, G-Suite Attack, & Show Summaries - Wrap Up - SWN #90
This week, it's the final episode of Security Weekly News for 2020! Dr. Doug talks show summaries, the Russians, SolarWinds kill switch, everyone is hacked, Gitpaste-12 returns, and more!   Show Notes: https://securityweekly.com/swn90 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
23:14
Black Hole - SCW #56
Black Hole - SCW #56
The penetration testing mythology as it applies to information security is all screwed up. If nothing else, we're going to attempt to define a penetration test, focus on the goals, and what should be in a report. You better believe there is going to be an overarching "PCI" context to this discussion. We'll continue our discussion of penetration testing. In this segment, we'll talk about the right reasons to have a penetration test performed, the impact (for better or worse) of the PCI requirement for annual penetration testing, and how to get the most out of your penetration testing results.   Show Notes: https://securityweekly.com/scw56 Visit https://www.securityweekly.com/scw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
01:30:39
Helping People - BSW #200
Helping People - BSW #200
This week, we welcome Padraic O'Reilly, Chief Product Officer & Co-Founder at CyberSaint, to talk about Transforming Cyber Risk/Compliance Through Automation! For this final segment of 2020, why pull more articles to review when we all lived it? Instead, let's recap some of the leadership and communications lessons we have learned in a very difficult 2020 and discuss the changes we'll make in 2021 to be better leaders.   Show Notes: https://securityweekly.com/bsw200 Visit https://securityweekly.com/cybersaintbsw to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
10
59:51
PyMicropsia Trojan, SolarWinds, Alphabet Outages, & Jason Wood - SWN #89
PyMicropsia Trojan, SolarWinds, Alphabet Outages, & Jason Wood - SWN #89
This week, Dr. Doug talks about U.S Agencies hit by Foreign Adversaries, SolarWinds, New PyMicropsia Trojan, SoRel-20M, Naughty Cyberpunk 2077 glitches, and the return of Jason Wood!   Show Notes: https://securityweekly.com/swn89 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
6
28:55
Dark & Scary - ASW #134
Dark & Scary - ASW #134
This week, we welcome Ev Kontsevoy, CEO at Teleport, to discuss Freedom From Computing Environments! In the Application Security News, FireEye shares supply chain subterfuge, researchers show repeated mistakes in T/IP stacks, Google open sources Python fuzzing, Cisco and Microsoft patch their patches for vulns in Jabber and printer modules!   Show Notes: https://securityweekly.com/asw134 Visit https://securityweekly.com/teleport to learn more about them!   Visit https://www.securityweekly.com/asw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly
Internet y tecnología 4 años
0
0
7
01:14:19
Kerberos Exploit, Steam Flaws, Facebook Lawsuit, & Black Mirror - Wrap Up - SWN #88
Kerberos Exploit, Steam Flaws, Facebook Lawsuit, & Black Mirror - Wrap Up - SWN #88
This week, Dr. Doug talks Steam flaws, Zuck gets zucked, Black Mirror, Kerberos flaws in Windows, and the 15th Anniversary/Unlocked show! All this and show wrap ups on the Security Weekly News Wrap Up!   Show Notes: https://securityweekly.com/swn88 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
24:18
This Is How You Get Skynet - PSW #677
This Is How You Get Skynet - PSW #677
This week, it's the 15 Year Anniversary Edition of Security Weekly! We celebrate with three roundtable discussions on Penetration Testing, Blue Team Techniques, and Hacker Culture! Penetration Testing: us for a lively discussion surrounding the topic of penetration testing. Sure, we've called out differences between vulnerability scanning and penetration testing. Moving past this particular issue, we'll explore how to effectively use penetration testing in your environments. Blue Team Techniques We often hear that offensive security techniques are "sexier" than defensive blue team techniques. In this discussion, we attempt to level the playing field (on so many levels...) between attackers and defenders. Keeping the evil attackers out of our networks and systems is a daunting task that requires creative thinking and creative solutions. Hacker Culture: Hacking matters. The term hacking has gotten away from us over the years. I believe we've reclaimed it, to a certain extent. The goal of this is to discuss all things hacking culture. What does it mean to be a hacker and how do we preserve the hacking ideology?   Show Notes: https://securityweekly.com/psw677 Visit https://securityweekly.com/ilf to learn more about them! Visit https://securityweekly.com/risksense to learn more about them! Visit https://securityweekly.com/coresecurity to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
03:42:10
Wu-Tang Christmas - ESW #210
Wu-Tang Christmas - ESW #210
This week in the Enterprise Security News, How Kali Linux creators plan to handle the future of penetration testing, Tenable founders launch cybersecurity foundation to hand out grants, FireEye cybersecurity tools compromised in state-sponsored attack, Bitdefender launches cloud-based endpoint detection, response platform for companies, and Sysnet acquires Viking Cloud to enhance its cloud security platform and boost market expansion! Mike Lloyd from RedSeal s us to discuss "How Can We Vaccinate Our Networks?", and we wrap up the show with an interview with Joe Rivela from Polarity!   Show Notes: https://securityweekly.com/esw210 Visit https://www.polarity.io/sw to learn more about them! Visit https://securityweekly.com/redseal to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
6
01:29:55
Cyber Chainsaw - SCW #55
Cyber Chainsaw - SCW #55
This week, we welcome Padraic O'Reilly, Chief Product Officer & Co-Founder at CyberSaint, to talk about The Cyber Risk/Compliance Transformation Solution! We want to take the time in the segment to formally introduce you to one of our new co-hosts, Mr. Fredrick "Flee" Lee. Flee is currently the Chief Security Officer for a company called Gusto and used to be Head of Information Security at Square. We'll spend some time getting to know Flee and his background, pepper him with questions, talk shop, all the while engaging in the usual mayhem!   Show Notes: https://securityweekly.com/scw55 Visit https://securityweekly.com/cybersaintscw to learn more about them!   Visit https://www.securityweekly.com/scw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
6
01:16:12
Amnesia:33, IoT, NSA, Trickbot, & Tim Mackey - SWN #87
Amnesia:33, IoT, NSA, Trickbot, & Tim Mackey - SWN #87
This week, Dr. Doug talks Amnesia:33, the NSA, IoT Laws, Trickbot returns from the dead, & IRS tax ID Pins! Tim Mackey, Principal Security Strategist at Synopsys, s us for Expert Commentary to discuss the impact of the supreme court taking up the case of how broad the CFAA is and its impact on security research!   Show Notes: https://securityweekly.com/swn87 Visit https://securityweekly.com/synopsys to learn more about them!   Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
27:14
The Shining Example - BSW #199
The Shining Example - BSW #199
This week, Sri Sundaralingam s Security Weekly to discuss the challenges of hybrid workforce and what security professionals should start thinking about as they begin planning for a return to the office in 2021! In the leadership and communications section, Darth Vader Week - Leadership from the Dark Side, Comionate Leadership Is Necessary — but Not Sufficient, 3 Steps to Run Better and More Effective Meetings, and more!   Show Notes: https://securityweekly.com/bsw199 Visit https://securityweekly.com/extrahop to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
7
01:03:10
A Cesspool of Images - ASW #133
A Cesspool of Images - ASW #133
This week, we welcome Mike Manrod, CISO of Grand Canyon University, ed by John Delaroderie, Security Solutions Architect at Qualys, to discuss his approach to web application security with an emphasis on improving knowledge of web application vulnerabilities and the external attack surface, and his approach to reducing the number of opportunities an attacker has to compromise our information and infrastructure! In the Application Security News, An old security bug in the Play library still affects 8% of apps in Google Play, Project Zero researcher spends six months to reboot an iPhone (in an epic manner), GitHub looks at the security of repos within its Octoverse, the OWASP Web Security Testing Guide gets a minor bump, and XS-Leaks get more attention.   Show Notes: https://securityweekly.com/asw133 Visit https://securityweekly.com/qualys to learn more about them!   Visit https://www.securityweekly.com/asw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
6
01:05:21
The Whole Crew's Awesome - PSW #676
The Whole Crew's Awesome - PSW #676
This week, Vicarius' very own Roi Cohen and Gilad Lev us to kick off the show with a technical segment titled "From Chaos to Topia"! Jeff Capone from SecureCircle s us for an interview on zero trust data security! Ed Skoudis returns to talk to us about the Holiday Hack Challenge! Then, in the Security News, Thousands of unsecured medical records were exposed online, Advanced Persistent Threat Actors Targeting U.S. Think Tanks, WarGames for real: How one 1983 exercise nearly triggered WWIII , The Supreme Court will hear its first big CFAA case, TrickBoot feature allows TrickBot to run UEFI attacks, and Cyber Command deployed personnel to Estonia to protect elections against Russian threat!   Show Notes: https://securityweekly.com/psw676 Visit https://securityweekly.com/vicarius to learn more about them! Visit https://securityweekly.com/securecircle to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
7
03:28:39
Krebs, UEFI Trickboot, Slack, & Docker Vulns - Wrap Up - SWN #86
Krebs, UEFI Trickboot, Slack, & Docker Vulns - Wrap Up - SWN #86
This week, Dr. Doug talks Krebs, slack, docker vulnerabilities, Jeff Man finds fake news, a massive IoS article, and UEFI, all this and show wrap ups on the Security Weekly News Wrap Up!   Show Notes: https://securityweekly.com/swn86 Visit https://www.securityweekly.com/swn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
7
25:59
The Headache - ESW #209
The Headache - ESW #209
This week, in the Enterprise Security News, securing Amazon EKS, Attivo Networks announces a new integration, a cloud security mapping startup comes out of stealth, recent funding announcements from DefenseStorm, GoSecure, EclecticIQ and more! We discuss The Road To Secure Your Organization, with Ferruh Mavituna, and wrap up the show with a special Round Table Discussion on Cybersecurity and Diversity featuring; Jackie Abrams, Gabe Gumbs, Mandy Logan, & Susan Bosco!   Show Notes: https://securityweekly.com/esw209 Visit https://securityweekly.com/netsparker to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
8
01:42:15
Poking the Bear - SCW #54
Poking the Bear - SCW #54
This week, we're going to take on a different aspect of the cybersecurity skills gaps in this episode. Namely, the lack of diversity in our industry when it comes to African Americans and what can we all do about it. To facilitate the discussion today we are ed by AJ Yawn, who is a founding board member of the National Association of Black Compliance & Risk Management Professionals, Inc. (NABCRMP). He's also co-founder and CEO of a company called ByteChek whose tagline is "We Make Compliance Suck Less" so I think we're in store for a fascinating discussion.   Show Notes: https://securityweekly.com/scw54 Visit https://www.securityweekly.com/scw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Internet y tecnología 4 años
0
0
6
01:21:31
También te puede gustar Ver más
7 Minute Security Podcast
7 Minute Security Podcast 7 Minute Security is a weekly information security podcast focusing on penetration testing, blue teaming and building a career in security. The podcast also features in-depth interviews with industry leaders who share their insights, tools, tips and tricks for being a successful security engineer. Actualizado
Coffee Break with Game-Changers, presented by SAP
Coffee Break with Game-Changers, presented by SAP Technology in many shapes, forms, and devices is already shaping nearly every aspect of your life. How? On your smart phone and tablet with thousands of apps to enhance your work and daily living. On streaming media that lets you watch TV and movies anytime anywhere. On social media where your voice is instantly amplified to reach the world. Think you’ve seen it all? Not! There’s more to come and you’re part of making it happen – right now. host Bonnie D. Graham as she speaks with future-focused visionaries on Technology Revolution: The Future of Now, broadcasting live every Wednesday at 8 AM Pacific Time/11 AM Eastern Time, on the Business Channel. Actualizado
 CiberSeguridad al Día
CiberSeguridad al Día El podcast "Ciberseguridadal día" está enfocado a desarrollar esos temas que ayuden de una forma u otra en el desarrollo de los profesionales de la Ciberseguridad. Actualizado
Ir a Internet y tecnología