Edr สาธารณะ
[search 0]
ดาวน์โหลดแอปเลย!
show episodes
 
Artwork

1
Ease Dropping Radio

Ease Dropping Radio

Unsubscribe
Unsubscribe
รายเดือน+
 
A podcast dedicated to independent artist and new business owners around the country. Ease Dropping Radio features, Sports, Fashion, Trending Topics, Exclusive Interviews, Hot New Talent, and more.E.D.R is hosted by rapper/radio personality Ebonie Camille
  continue reading
 
Artwork

1
YusufOnSecurity.com

YusufOnSecurity.Com

Unsubscribe
Unsubscribe
รายสัปดาห์
 
This is a weekly podcast on cyber security domains. We discuss, dissect and demystify the world of security by providing an in-depth coverage on the cybersecurity topics that matter most. All these in plain easy to understand language. Like it, share it, and most importantly enjoy it!
  continue reading
 
Artwork

1
Bite Sized Cyber Crime

Chloe Thonus

Unsubscribe
Unsubscribe
รายสัปดาห์
 
A podcast with short episodes that discuss cyber crime cases, security problems, and infamous malware. I make my episodes quick and easy to understand so you get the story without the filler and too much technical jargon. Links to all my sources on my pastebin https://pastebin.com/u/BiteSizedCyberCrime
  continue reading
 
Artwork

1
Security Conversations

Ryan Naraine

Unsubscribe
Unsubscribe
รายเดือน
 
Security Conversations covers the business of cybersecurity, from the lens of veteran journalist and storyteller Ryan Naraine. Thoughtful conversations with security practitioners on threat intelligence, zero trust, securing cloud deployments, penetration testing, bug bounties, advancements in offensive research and targeted malware espionage activity. Connect with Ryan on Twitter (Open DMs).
  continue reading
 
Artwork

1
ShadowTalk: Powered by ReliaQuest

ReliaQuest

Unsubscribe
Unsubscribe
รายสัปดาห์
 
ReliaQuest's ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk's hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week's top cybersecurity stories. www.reliaquest.com
  continue reading
 
Artwork

1
Expert Views On ADR (EVA) Vid /Podcast Show

Dr Chinwe Egbunike-Umegbolu

Unsubscribe
Unsubscribe
รายเดือน+
 
EVA is a Vid/Podcast about simplifying the Traditional African Method of Settling Disputes or Appropriate Dispute Resolution (ADR) to attract more users around the world to settle their disputes via Mediation, Arbitration, Collaborative Law, Negotiation, Conciliation and Early Neutral Evaluation. ADR is taken to cover appropriate methods to litigation. Recent research (Umegbolu 2021) depicts that ADR -Mediation is cheaper, faster more flexible than Litigation. Besides that, disputes or confl ...
  continue reading
 
Artwork

1
TLP - The Digital Forensics Podcast

Clint Marsden

Unsubscribe
Unsubscribe
รายสัปดาห์
 
Get involved in the exciting world of Digital Forensics and Incident Response with: Traffic Light Protocol. The Digital Forensics Podcast. In each episode, we sit down with seasoned DFIR professionals, the blueteamers who work around the clock to investigate cyber intrusions. From data breaches to cyberattacks, they share firsthand accounts of some of the most intense investigations they've ever tackled, how they deal with burnout and the added pressure of cat and mouse while they learn abou ...
  continue reading
 
Artwork

1
The technology blog and podcast and TSB

Jared Rimer

Unsubscribe
Unsubscribe
รายสัปดาห์
 
This is the podcast where I, Jared, talk about assistive technology, security, driving cars, and anything else that may cross my desk. If you wish to contribute, please feel free to contact me through the contact information available on the blog or contact information available in the podcast itself. You may also go to my web site for other public contact information. I look forward in participation and comments from everyone. The Security Box, otherwise known as TSB is a weekly talk show t ...
  continue reading
 
Artwork

1
StackChart Spotlight

Channel Program

Unsubscribe
Unsubscribe
รายเดือน+
 
StackChart Spotlight is a weekly series that focuses on a different category of tools for MSPs each episode. Come learn about what tools are the most popular, rank the best with MSPs, and what considerations to keep in mind when selecting the right tool for your organization.
  continue reading
 
Artwork

1
Conditioning Mini Camps

inSHAPE Fitness

Unsubscribe
Unsubscribe
รายเดือน
 
Your body deserves the freedom it gets from functional movement, and these five workouts will help you strengthen all of the muscles you need to walk, jog, or run! Without the use of fancy equipment, and always, without the use of a gym.
  continue reading
 
Loading …
show series
 
Enjoying the content? Let us know your feedback! Today, we will look into two essential cybersecurity solutions: File Integrity Monitoring or FIM and Endpoint Detection and Response, commonly known as EDR. Both of these technologies are crucial for protecting systems, but they work in very different ways. We’ll be comparing and contrasting their ca…
  continue reading
 
Hello, welcome to program number 206. We've got tons of questions that could lead our news discussion, we've got an interesting discussion on a type of malware that could be disruptive and Antivirus may not help and more. Here are the questions. What happens when someone decides to be a complete moron? We talk about it, and this story is just out o…
  continue reading
 
Send us a text Episode 13 is another giant episode with a focus on what its like be in the mud working on real life forensic investigations. Jacob and Clint talk about ELK EDR, using Sysmon. Sandbox Environments: Jacob discusses the creation of a sandbox environment using an ELK stack combined with Sysmon, enabling in-depth malware analysis by capt…
  continue reading
 
Antimalware solutions like EDR are meant to keep a careful watch on our systems to ensure they are protected from even sneaky threats. But what happens when malware can take out an EDR solution before it is spotted? Sources: https://pastebin.com/6uRVy4Ydโดย Chloe Thonus
  continue reading
 
Three Buddy Problem - Episode 11: Russia's notorious GRU Unit 29155 (previously tied to assassinations, poisonings and coup attempts) now blamed for destructive cyberattacks for sabotage; FBI and DOJ take down 'Doppelganger' network spreading Russian propaganda; CISA's budget, staff, advisories and YARA rules; Influence Operations 2.0; prolific Chi…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with guest CISO Rob F, discuss the latest news in cyber security and threat research. Topics this week include: City of Columbus Ohio sue security researcher following ransomware breach Dutch Data Protection Authority fine AI/Facial recognition company Building security teams and improving y…
  continue reading
 
The city of Columbus, Ohio had a data breach occur in July. According to the mayor, the information leaked was nothing important to hackers. A security researcher proved that this was not the case, that the data was incredibly sensitive. In response, the city sued him. Sources: https://pastebin.com/C632hthD…
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast Telegram CEO Arrested in France https://www.wsj.com/world/europe/telegram-ceo-pavel-durov-charged-french-authori…
  continue reading
 
Three Buddy Problem - Episode 10: Top stories this week -- Volt Typhoon zero-day exploitation of Versa Director servers, Chinese APT building botnets with EOL routers, the gap in security solutions for network devices and appliances, Russia's APT29 (Midnight Blizzard) caught reusing exploits from NSO Group and Intellexa, Microsoft’s upcoming Window…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Director of Threat Research Brandon Tirado and Threat Intelligence Analyst Anna, discuss the latest news in cyber security and threat research. Telegram CEO arrested in France over alleged criminal use of the platform Return of Volt Typhoon: China APT exploiting Versa high-severity bug …
  continue reading
 
Unravel the complexities of the Texas Data Privacy and Security Act (TDPSA) with cyber and professional lines broker Josh White from CRC Group’s ExecPro practice group. Discover the essential components of this new legislation, understand its alignment with similar laws, and learn about the unique aspects that set Texas apart. Josh breaks down the …
  continue reading
 
Using native Windows tools rather than custom malware is becoming a better technique of pulling off attacks while remaining under the radar. Qilin was caught doing just this to steal credentials right from the Chrome web browser. Sources: https://pastebin.com/Ccvhs7Pdโดย Chloe Thonus
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast US Presidential campaigns hacked https://www.darkreading.com/remote-workforce/2024-us-political-campaigns-prepar…
  continue reading
 
I was privileged to engage in a stimulating and thought-provoking conversation with Ed Watt on Expert Views on ADR (EVA) Vid/Podcast Show. He started his forty (40) year career in transportation as a front-line worker at the New York City Transit Authority (NYCTA). He rose to the position of Financial Secretary of the largest transit local in North…
  continue reading
 
Enjoying the content? Let us know your feedback! In today episode we’re diving into something that’s been making waves in the cybersecurity community—NIST Cybersecurity Framework 2.0. The NIST Cybersecurity Framework has long been a cornerstone for building robust security practices, and with the release of version 2.0, there are some exciting new …
  continue reading
 
Three Buddy Problem - Episode 9: On this episode, we look at the hacking scene in Taiwan, the sad state of visibility into big malware campaigns, the absence of APTs linked to the prolific MIVD Dutch intelligence agency, the blurring lines between big ransomware heists and nation-state actors caught using ransomware as a tool for sabotage and misat…
  continue reading
 
Welcome to the security box, program number 205. Which Ransomware gang is now responsible for deploying ransomware that actually disables security programs? Which types of security programs are affected? Which major company which was talked about last podcast confirmed that there was a breach that occured and when did it occur? Which car company is…
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Corey and Gjergji, discusses the latest news in cyber security and threat research. Topics this week include: Data breach at NPD affecting millions resulted from exposed credentials Iran-linked APT groups abuse OpenAI to create US-election propaganda ReliaQuest Research: Service Account Abuse Reso…
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast Blackhat 2024 and DEFCON 32 review https://www.reviewjournal.com/business/tourism/invasion-of-privacy-hotel-room…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode we will dig in exploring a critical framework that’s reshaping how organizations approach cybersecurity—especially in the energy sector—known as the Cybersecurity Capability Maturity Model. This is also refer to C2M2. We’ll unpack what C2M2 is, why it’s so important, and how it…
  continue reading
 
Three Buddy Problem - Episode 8: This week’s show digs into Microsoft’s in-the-wild zero-day woes, Patch Tuesday and the absence of IOCs, a wormable Windows TCP/IP flaw that the Chinese government knew about for months, Iran’s aggressive hacking US election targets, CrowdStrike v Qihoo360 and major problems with APT naming conventions. Hosts: Costi…
  continue reading
 
Welcome to the security box, podcast 204. What big story is coming out about a company who has apparently gained access to tons of data illegally? The names, potential relative information, possible address information and social security numbers may be affected. Our topic today talks about how IT workers are getting hit with a new ransomware strai…
  continue reading
 
In this episode of ShadowTalk, host Kim, along with Marken and Brian, discusses the latest news in cyber security and threat research. Topics this week include: Unusual Espionage: China-linked threat groups target Russian government, IT organizations Vicious Vulnerabilities: New vulnerability in all Windows systems with IPv6, Sonos Speaker flaws al…
  continue reading
 
Send us a text Quotes: “In the fast-paced world of DFIR, you are a mission critical system. Your job isn’t just to uncover what happened during an incident, but to do so in a way that gets results fast.” “Specialists bring expertise that pushes the entire industry forward, while generalists offer versatility and adaptability in the ever-changing la…
  continue reading
 
Often times we can reduce our risk to cyber crime by being careful about the websites we sign up for, but what if someone has our data that we never consented to giving them and ends up being breached? Just that happened, with a company you've probably never heard of. Sources: https://pastebin.com/Yms285F5…
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast Live from Blackhat 2024 and DEFCON 32! Checkpoint acquired Zone Alarm https://www.computerworld.com/article/1325…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we’re unpacking a topic that’s crucial for anyone connected to the digital world: _Why Hackers Target Stolen Credentials_. From understanding the value behind those stolen usernames and passwords to exploring the dark web marketplaces where they’re traded, we’ll break it all d…
  continue reading
 
I was privileged to engage in a stimulating and thought-provoking conversation with Diane Dimond, a multiple award-winning freelance journalist, author, syndicated columnist, and former television correspondent who specialises in crime and justice issues, on Expert Views on ADR (EVA) Vid / Podcast Show. She wears many hats, so I have left the link …
  continue reading
 
In this episode of ShadowTalk, host Rick Holland is joined by ReliaQuest Lead Threat Hunter Colin Ferris LIVE on the BlackHat show floor in Las Vegas to discuss: Takeaways from BlackHat CISO Summit ReliaQuest presentation on Remote Monitoring & Management (RMM) tools Things to look forward to at DEF CON 32…
  continue reading
 
What is the number of percentage points that we recently saw when it came to our data being pilfered as victims go? What email seems to be making a comeback that we've not seen in a number of years, yet a customer of mine has gotten two of them within days of each other? What might be the subject matter of these emails and what are they trying to g…
  continue reading
 
Ransomware threat actors are one of the biggest modern threats, and things will only ramp up when threat actors see just how much an organization is willing to pay to have their data back. Recently it was uncovered that a covert ransomware group quietly received the largest payout ever recorded in ransomware history. Sources: https://pastebin.com/u…
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast Former Avaya employee gets 4 years in prison for pirating licenses https://www.bleepingcomputer.com/news/legal/f…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we're diving into the Malware Information Sharing Platform, or MISP. We'll explore how MISP helps organizations share and leverage threat intelligence, enhancing their defense against cyber threats. Stay tuned as we unpack its features, benefits, challenges, and practical tips…
  continue reading
 
Three Buddy Problem - Episode 7: In this episode, we try to close the book on the CrowdStrike Windows BSOD story, Microsoft VP David Weston’s technical documentation and issues around kernel access and OS resilience. We also discuss Binarly’s PKFail research, secure boot bypasses, Dan Geer and tech monoculture, software vendor liability issues and …
  continue reading
 
On podcast 202 of the Security box, we revisit a topic that we think isn't doing any good today. That is, the Computer Fraud and Abuse Act. We take from Wikipedia's article discussing it, and we discuss whether its worth having it or doing something else. We also covered the news and the landscape, and yes, we had people out and about this week. We…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with Ivan Righi, discuss the latest news in cyber security and threat research. Topics this week include: Rise of the Deepfakes: Threat actors target Ferrari, Fake North Korean IT worker fake's job interview Developments in ransomware: Stormous v3, VSXI, Black Basta develop custom malware Re…
  continue reading
 
I was privileged to engage in a stimulating and thought-provoking podcast with Professor Maria R. Volpe, PhD, on Expert Views on ADR (EVA) Vid / Podcast Show. She is a professor of Sociology, Director of the Dispute Resolution Program at John Jay College of Criminal Justice - City University of New York, and Director of the CUNY Dispute Resolution …
  continue reading
 
KnowBe4 has employed hacker Kevin Mitnick as a spokesperson in their security training materials. But what happens when you employ a hacker by accident and they immediately try loading malware on the company provided laptop? Sources: https://pastebin.com/XrMa4bsSโดย Chloe Thonus
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast FBI worked with Cellebrite to get into Trump shooter's phone https://9to5mac.com/2024/07/18/trump-shooter-androi…
  continue reading
 
Send us a text In this episode of Traffic Light Protocol, we sit down with Myles, a cybersecurity veteran with over 15 years of Cyber experience and background as a Combat Engineer in the Army. Myles brings his unique perspective on integrating automation and cloud technologies into cybersecurity infrastructure deployment (Used specifically when de…
  continue reading
 
Hello folks, welcome to the security box. There might be a light news week this week, but we do have now a topic which came out of something read over the weekend. Traffic lights on the Internet. We'll cover what news and notes we have, then dive right in to our topic and answer anything people have. Traffic lights Hackers could create traffic jams…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we will dig into the risk benefit analysis of allowing kernel level access to third party application. We will look into the inherent risks this brings into the operating system and the benefit thereof. We will also compare the approach the two major operatic system makers too…
  continue reading
 
Three Buddy Problem - Episode 6: As the dust settles on the CrowdStrike incident that blue-screened 8.5 million Windows computers worldwide, we dig into CrowdStrike’s preliminary incident report, the lack of transparency in the update process and the need for more robust testing and validation. We also discuss Microsoft's responsibility to avoid in…
  continue reading
 
In this episode of ShadowTalk, hosts Chris and Kim, along with ReliaQuest CISO Rick Holland, and Detection Researcher Corey Carter, discuss the latest news in cyber security and threat research. Topics this week include: CrowdStrike Global IT Outage breaks records in impacting 8.5 million devices (1:22) The importance of accountability and trust wh…
  continue reading
 
The biggest IT outage across the world just happened. Planes were grounded, hospitals and 911 dispatch centers were down, people couldn't turn their computers on, all on a massive global scale never seen before. So what is CrowdStrike, and how did this happen? Sources: https://pastebin.com/vxfyMcd4โดย Chloe Thonus
  continue reading
 
Welcome to this week's episode of the PEBCAK Podcast! We’ve got four amazing stories this week so sit back, relax, and keep being awesome! Be sure to stick around for our Dad Joke of the Week. (DJOW) Follow us on Instagram @pebcakpodcast FBI breaks into assassin's phone in one day https://therecord.media/feds-break-into-trump-suspect-phone https://…
  continue reading
 
Enjoying the content? Let us know your feedback! This week's episode needs very little introduction: The CrowdStrike IT Outage. We will delve into the unprecedented IT outage caused by a corrupt update from CrowdStrike, which led to widespread Blue Screen of Death (BSOD) errors on Windows systems across globe. Join us as we explore how this inciden…
  continue reading
 
Three Buddy Problem - Episode 5: Hot off the press, we dive into the news of the CrowdStrike software update that caused blue screens on computers worldwide, the resulting chaos and potential connections to the Microsoft 365 outage, the fragility of modern computing and the risks of new software paradigms. We also discuss the AT&T mega-breach and t…
  continue reading
 
Hello folks, welcome to program 200. On this edition, we're going to cover the landscape, one of the biggest breaches that will possibly affect everyone in one form or another, as well as hear from participents on what they found of value from the last 4 years. Thanks so much for listening! AT&T breach Snowflake is going to be the biggest talk in t…
  continue reading
 
Loading …

คู่มืออ้างอิงด่วน