Risky Business

Podcast autorstwa Patrick Gray - Środy

Kategorie:

317 Odcinki

  1. Risky Business #621 -- Ultra professional criminal attackers ascendant

    Opublikowany: 28.04.2021
  2. Snake Oilers: Greynoise! MergeBase! Votiro!

    Opublikowany: 20.04.2021
  3. Risky Business #620 -- Project Zero burns Western counterterrorism operation

    Opublikowany: 31.03.2021
  4. Risky Business #619 -- REvil crew demands $50m from Acer

    Opublikowany: 24.03.2021
  5. Risky Biz Soap Box: 12 years since Operation Aurora. Have we learned anything?

    Opublikowany: 23.03.2021
  6. Risky Business #618 -- MS security licensing faces congressional scrutiny

    Opublikowany: 17.03.2021
  7. Risky Biz Feature Podcast: Chasing crooks through the blockchain

    Opublikowany: 15.03.2021
  8. Risky Business #617 -- Exchangapalooza '21

    Opublikowany: 10.03.2021
  9. Risky Business #616 -- Exchange 0day party time for Chinese APT crew

    Opublikowany: 3.03.2021
  10. Risky Biz Soap Box: ExtraHop CTO and co-founder Jesse Rothstein

    Opublikowany: 1.03.2021
  11. Risky Business #615 -- Dependency confusion is, uh, pretty bad

    Opublikowany: 24.02.2021
  12. Risky Biz Feature Podcast: A primer on Microsoft cloud security

    Opublikowany: 11.02.2021
  13. Risky Business #614 -- So was it Florida Man or an Iranian APT?

    Opublikowany: 10.02.2021
  14. Risky Business #613 -- It's time to check your Accellion logs

    Opublikowany: 3.02.2021
  15. Risky Biz Soap Box: Email is a target, not just a vector

    Opublikowany: 1.02.2021
  16. Risky Business #612 -- DPRK slides into researcher DMs

    Opublikowany: 27.01.2021
  17. Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim

    Opublikowany: 20.01.2021
  18. Risky Business #610 -- Propellerheads in dark on JetBrains

    Opublikowany: 13.01.2021
  19. Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK

    Opublikowany: 12.01.2021
  20. Risky Business #609 -- It's not NotPetya

    Opublikowany: 6.01.2021

11 / 16

Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.

Visit the podcast's native language site