Risky Business

A podcast by Patrick Gray - Mercoledì

Mercoledì

Categorie:

328 Episodio

  1. Risky Biz Soap Box: ExtraHop CTO and co-founder Jesse Rothstein

    Pubblicato: 1/3/2021
  2. Risky Business #615 -- Dependency confusion is, uh, pretty bad

    Pubblicato: 24/2/2021
  3. Risky Biz Feature Podcast: A primer on Microsoft cloud security

    Pubblicato: 11/2/2021
  4. Risky Business #614 -- So was it Florida Man or an Iranian APT?

    Pubblicato: 10/2/2021
  5. Risky Business #613 -- It's time to check your Accellion logs

    Pubblicato: 3/2/2021
  6. Risky Biz Soap Box: Email is a target, not just a vector

    Pubblicato: 1/2/2021
  7. Risky Business #612 -- DPRK slides into researcher DMs

    Pubblicato: 27/1/2021
  8. Risky Business #611 -- MalwareBytes the latest "Holiday Bear" victim

    Pubblicato: 20/1/2021
  9. Risky Business #610 -- Propellerheads in dark on JetBrains

    Pubblicato: 13/1/2021
  10. Risky Biz Soap Box: Mapping NIST 800-53 to MITRE ATT&CK

    Pubblicato: 12/1/2021
  11. Risky Business #609 -- It's not NotPetya

    Pubblicato: 6/1/2021
  12. Risky Business #608 -- FireEye discloses breach and tool exfil

    Pubblicato: 9/12/2020
  13. Risky Biz Soap Box: VMRay co-founders on the evolution of sandbox tech

    Pubblicato: 7/12/2020
  14. Risky Business #607 -- Trump lawyer calls for Krebs' execution, ransomware insurance getting wobbly

    Pubblicato: 2/12/2020
  15. Risky Business #606 -- BEC nukes Australian hedge fund

    Pubblicato: 25/11/2020
  16. Risky Biz Soap Box: Bugcrowd CEO Ashish Gupta

    Pubblicato: 19/11/2020
  17. Risky Business #605 -- Trump fires CISA director Chris Krebs

    Pubblicato: 18/11/2020
  18. Risky Business #604 -- Election-related cyber shenanigans fail to materialise

    Pubblicato: 11/11/2020
  19. Risky Business #603 -- YOU get sanctions, and YOU get sanctions

    Pubblicato: 28/10/2020
  20. Snake Oilers 12 part 2: Gravwell seeks to shake up SIEM market, Plextrac pitches its pentest reporting platform

    Pubblicato: 22/10/2020

12 / 17

Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.

Visit the podcast's native language site