Breaking Badness सार्वजनिक
[search 0]
अधिक
Download the App!
show episodes
 
Loading …
show series
 
In our second iteration of our mini-series, we'll speak with Ben April of Maltego and Allan Liska of Recorded Future. We'll cover topics such as AI, the LockBit ransomware gang, cybersecurity comic books, and more!द्वारा DomainTools
  continue reading
 
In our first episode of our mini-series, we'll speak with Jori VanAntwerp of EmberOT and Steve Stone of Rubrik Zero Labs. We'll cover topics like IT and operational technology and how ransomware is impacting the healthcare space.द्वारा DomainTools
  continue reading
 
We're back on the road at RSA 2024 talking with thought leaders in the infosecurity space! Be sure to check in weekly as we share nine interviews with folks from Recorded Future, Gutsy, Maltego, Aembit, MITRE, EmberOT, Optery, Rubrik, and NINJIO.द्वारा DomainTools
  continue reading
 
This week on the Breaking Badness Cybersecurity podcast, Kali Fencl is joined by CEO of DomainTools, Tim Chen, and Executive Chairman of the Silverado Policy Accelerator and co-founder of CrowdStrike, Dmitri Alperovitch to discuss his book, “World on the Brink: How America Can Beat China in the Race for the 21st Century.”…
  continue reading
 
In this edition of Voices from Infosec, we're talking with Founder and CEO of Zatik Security, Kymberlee Price! We'll cover her path to infosec, the origins of her organization and its goals, and her passions outside of the industry.द्वारा DomainTools
  continue reading
 
This week Kali Fencl, Tim Helming, and Austin Northcutt discuss threat actors using DDP sites for phishing, credential harvesting, and more along with Wired’s reporting of how researchers discovered how to open 3 million hotel keycard locksद्वारा DomainTools
  continue reading
 
Episode 181 of Breaking Badness is here! This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss CISA’s caution against a hacked VPN getaway along with Guardio Security’s discovery of a large subdomain hacking campaign.द्वारा DomainTools
  continue reading
 
Episode 179 of Breaking Badness is here! This week Kali Fencl, Kelly Molloy, and Ian Campbell discuss Cory Doctorow’s recent blog post about his experience getting scammed along with the decade-long issue of email sent to .ml addresses rather than .mil ones.द्वारा DomainTools
  continue reading
 
In the latest episode of Breaking Badness, Kali Fencl, Austin Northcutt, and Yelisey Bohuslavskiy discuss a string of mortgage brokers who have been hit with ransomware over the past several months. What are the targeting patterns? Who are the victims?द्वारा DomainTools
  continue reading
 
We’re coming back with another iteration of our Book Club on the Breaking Badness podcast! Kali Fencl, Ian Campbell, and Daniel Schwalbe discuss their top cybersecurity book picks along with books outside the industry.द्वारा DomainTools
  continue reading
 
It’s been a big year in infosec/cybersecurity, but we could say that almost every year. We did a similar discussion last year if you’d like to check that out, and we wanted to follow up on those predictions along with sharing some new ones for 2024.द्वारा DomainTools
  continue reading
 
A special Phishmas episode of Breaking Badness is here! We’re talking with @nullcookies about the recent phishing attacks targeting the United States Postal Service, its implications, and possible mitigations. Listen here:द्वारा DomainTools
  continue reading
 
Kali Fencl, Tim Helming, Taylor Wilkes-Pierce, and Sean McNee discuss their favorite #cybersecurity books! Listen and learn what we’ve enjoyed and what we’ve found helpful in our careers along with non-industry books we’re currently enjoying.द्वारा DomainTools
  continue reading
 
We're taking this opportunity to share how grateful we are for the guests and discussions we've had this past year on Breaking Badness. One of which is our conversation with Champ Clark III and Steven Drenning-Blalock from Quadrant Security on how they thwarted the Black Basta ransomware gang. If you didn't have a chance to listen when we initially…
  continue reading
 
We like to MOVEit MOVEit on Breaking Badness. This week on the pod, Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss Cisco’s zero-day vulnerability along with the latest from the Clop ransomware gang and the MOVEit file transfer software.द्वारा DomainTools
  continue reading
 
This week on Breaking Badness, Kali Fencl, Tim Helming, and Sean McNee speak with Sean Gallagher from Sophos X-Ops on the latest iteration in pig butchering schemes along with how AI could change the game.द्वारा DomainTools
  continue reading
 
In this special episode of Breaking Badness, Kali Fencl and Tim Helming speak with Tony Robinson, Senior Security Researcher with the Emerging Threats team at Proofpoint. We talk about his path to #infosec, #InformationStealers, and more!द्वारा DomainTools
  continue reading
 
Peter Lowe joins Kali Fencl and Daniel Schwalbe for this edition of Voices from Infosec! We discuss Peter’s background, AI, its progress, and where we think it’s headed, informed consent on the Internet, and some of Peter’s interests outside of cybersecurity.द्वारा DomainTools
  continue reading
 
A second week of Breaking Badness with a special guest? 😱 Allan Liska is back to talk about his upcoming comic book: Yours Truly, Johnny Dollar - America’s fabulous cyber insurance investigator, taking on #ransomware attacks, insider threats, and more!द्वारा DomainTools
  continue reading
 
In this special episode of Breaking Badness, Kali Fencl and Tim Helming speak with none other than Tracy Maleeff (aka InfoSec Sherpa!) We’re excited to share our conversation on her background, empathy in infosec, industry myths she’d like to bust, and more!द्वारा DomainTools
  continue reading
 
This week on the pod, Kali Fencl, Daniel Schwalbe, and Ian Campbell discuss Cisco Talos' blog on what authentication attacks might look like in a phishing-resistant future along with the SEC’s approval of new cyber reporting regulations for public companiesद्वारा DomainTools
  continue reading
 
Math puns abound in episode 161 of Breaking Badness! But Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce do manage to discuss Daniel Kelley’s blog on how AI is revolutionizing BEC attacks along with details of the national #cybersecurity strategy.द्वारा DomainTools
  continue reading
 
Loading …

त्वरित संदर्भ मार्गदर्शिका