show episodes
 
Artwork

1
Hacker Public Radio

Hacker Public Radio

Unsubscribe
Unsubscribe
Monatlich
 
Hacker Public Radio is an podcast that releases shows every weekday Monday through Friday. Our shows are produced by the community (you) and can be on any topic that are of interest to hackers and hobbyists.
  continue reading
 
Artwork

1
YusufOnSecurity.com

YusufOnSecurity.Com

Unsubscribe
Unsubscribe
Wöchentlich
 
This is a weekly podcast on cyber security domains. We discuss, dissect and demystify the world of security by providing an in-depth coverage on the cybersecurity topics that matter most. All these in plain easy to understand language. Like it, share it, and most importantly enjoy it!
  continue reading
 
Artwork

1
The Hacker Mind

Robert Vamosi

Unsubscribe
Unsubscribe
Monatlich
 
The Hacker Mind is an original podcast from the makers of Mayhem Security. It’s the stories from the individuals behind the hacks you’ve read about. It’s about meeting some of the security challenges in software through advanced techniques such as fuzz testing. It’s a view of the hackers and their world that you may not have heard before.
  continue reading
 
Artwork

1
Vulnerable U

Matt Johansen

Unsubscribe
Unsubscribe
Monatlich+
 
Welcome to Vulnerable U, a podcast where we explore the intersection of vulnerability and cyber security. Each episode, we explore how vulnerability can drive growth and foster community resilience within our industry. Get ready for thought-provoking conversations, real-life stories, and curated news that inspire you to embrace discomfort on the road to a more vulnerable you.
  continue reading
 
Artwork

1
The Cyber Brief Podcast

National Cybersecurity Center

Unsubscribe
Unsubscribe
Monatlich
 
The CyberBrief Podcast uncovers the latest cyber attacks, hacks, and stories that matter. Cyber crimes are growing exponentially, with many of the latest attacks & hacks being the biggest in history and costing billions of dollars. But what can we as cyber professionals, business leaders, or just people living in a digital age do? In this series, we’ll dive into the history of cybersecurity, some of the top hacks and scams in cyber, and what we can do about it. To mark Cybersecurity Awarenes ...
  continue reading
 
Loading …
show series
 
Enjoying the content? Let us know your feedback! Today, we will look into two essential cybersecurity solutions: File Integrity Monitoring or FIM and Endpoint Detection and Response, commonly known as EDR. Both of these technologies are crucial for protecting systems, but they work in very different ways. We’ll be comparing and contrasting their ca…
  continue reading
 
Enjoying the content? Let us know your feedback! In today episode we’re diving into something that’s been making waves in the cybersecurity community—NIST Cybersecurity Framework 2.0. The NIST Cybersecurity Framework has long been a cornerstone for building robust security practices, and with the release of version 2.0, there are some exciting new …
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode we will dig in exploring a critical framework that’s reshaping how organizations approach cybersecurity—especially in the energy sector—known as the Cybersecurity Capability Maturity Model. This is also refer to C2M2. We’ll unpack what C2M2 is, why it’s so important, and how it…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we’re unpacking a topic that’s crucial for anyone connected to the digital world: _Why Hackers Target Stolen Credentials_. From understanding the value behind those stolen usernames and passwords to exploring the dark web marketplaces where they’re traded, we’ll break it all d…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we're diving into the Malware Information Sharing Platform, or MISP. We'll explore how MISP helps organizations share and leverage threat intelligence, enhancing their defense against cyber threats. Stay tuned as we unpack its features, benefits, challenges, and practical tips…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we will dig into the risk benefit analysis of allowing kernel level access to third party application. We will look into the inherent risks this brings into the operating system and the benefit thereof. We will also compare the approach the two major operatic system makers too…
  continue reading
 
Enjoying the content? Let us know your feedback! This week's episode needs very little introduction: The CrowdStrike IT Outage. We will delve into the unprecedented IT outage caused by a corrupt update from CrowdStrike, which led to widespread Blue Screen of Death (BSOD) errors on Windows systems across globe. Join us as we explore how this inciden…
  continue reading
 
Enjoying the content? Let us know your feedback! As I said in part of this two part series episode, It's easy to feel like nothing is secure these days, with constant reports of data breaches and exploits occurring everywhere you look. From major corporations to small businesses, no one seems immune to these pervasive cyber threats. The frequency a…
  continue reading
 
Enjoying the content? Let us know your feedback! It's easy to feel like nothing is secure these days, with constant reports of data breaches and exploits occurring everywhere you look. From major corporations to small businesses, no one seems immune to these pervasive cyber threats. The frequency and scale of these incidents can make it seem like o…
  continue reading
 
Enjoying the content? Let us know your feedback! In this episode, we’re focusing on the rising trend of IT outsourcing and its implications for cybersecurity. As more businesses delegate non-core tasks to third-party providers, they inadvertently open doors to trust relationship attacks. We'll explore how attackers exploit the trust between compani…
  continue reading
 
Enjoying the content? Let us know your feedback! This week's episode will continue with part 2 of "The Importance of Automation and Orchestration in Cyber Security." As I said in the episode one, the need for efficient and effective security measures has never been more critical. I suggest you listen to E1, before you dive into this one. Without fu…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode of the podcast we dissect "The Importance of Automation and Orchestration in Cyber Security." As you are well aware cyber threats are becoming increasingly sophisticated and frequent. The need for efficient and effective security measures has never been more critical. Equally, …
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we're tackling a topic that has become increasingly relevant in our post-pandemic world: the hidden dangers posed by remote work. As more companies embrace flexible work arrangements, the convenience and efficiency of working from home bring new set of challenges. From cyberse…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode we're exploring an exciting and transformative innovation: Digital Twins technology and its groundbreaking application in cybersecurity. Imagine having a virtual replica of your entire digital infrastructure—a detailed, dynamic model that mirrors every aspect of your environmen…
  continue reading
 
Enjoying the content? Let us know your feedback! In this episode we continue with part 2 on comparing SSL VPN and IPsec VPN, two popular technologies used for secure remote access. As I said last week, understanding the nuances of these technologies is therefore crucial. We'll explore how each VPN works, their security features, performance differe…
  continue reading
 
Send us a text In the ever-evolving landscape of social media and online interactions, the phenomenon of cyberbullying has emerged as a pervasive and harmful issue, particularly among the younger demographic. The episode delves into the intricacies of cyberbullying, exploring its various forms, the psychological impact on victims, and the measures …
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode we're diving into the world of VPNs, Specifically we will compare SSL VPN and IPsec VPN, two popular technologies used for secure remote access. In the post pandemic area, remote work become part of the new normal post. Understanding the nuances of these technologies is therefo…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we will be exploring the fascinating world of remote browser isolation technology or RBI as it appreciated. We will delve into what remote browser isolation is, how it works, and the limitations it faces. Join us as we uncover the complexities of this innovative cybersecurity …
  continue reading
 
Enjoying the content? Let us know your feedback! In part 2 on eBPF we continue demystifying this promising new technology that is strengthening the cyber space. Please listen to the previous episode i.e. Episode 169 before you to listen to this one. Having said that, lets recap a top trending security news, shall we? New UK Law: No Default Password…
  continue reading
 
Enjoying the content? Let us know your feedback! In this episode, we're diving deep to demystif a groundbreaking technology that's gathering pace on the security front. It is not something most people are aware of. This technology is bringing enhanced visibility, increased performance to enabling powerful security measures. Hang around as we unrave…
  continue reading
 
Enjoying the content? Let us know your feedback! In this week's episode, we will continue with part 2 on "Preparing for and responding to ransomeware attack" As I said last week, ransomware is a threat that will be around us for the foreseeable future. Do listen to part 1 before you listen to this episode. With that out of the way, lets have a look…
  continue reading
 
Enjoying the content? Let us know your feedback! Ransomware is a threat that will be around us for the foreseeable future. In this week's episode we will look at the history of ransomware, the common TTPs in use by threat actors such as Turla, how to align our incident response to that threat and others, and finally how to contain, eradicate, and r…
  continue reading
 
Are traditional healthcare models ready for the disruptive innovations of entrepreneurs like Dr. Sven Jungmann? With extensive medical expertise and entrepreneurial vision, Dr. Jungmann co-founded Halitus to develop state-of-the-art breath analysis devices. Using AI/ML and digital health, Dr. Jungmann is bridging healthcare and tech. We cover: Dr. …
  continue reading
 
Enjoying the content? Let us know your feedback! This week we will dive into a collection of powerful system utilities and tools designed to help users diagnose, troubleshoot, and monitor Windows operating system. These utilities provide advanced functionality beyond what is typically available in Windows, as they offer insights into system interna…
  continue reading
 
Send us a text Humans are social creatures. Opportunities to interact have become more and more prevalent with those outside of your normal sphere. But, it's not all sunshine and rainbows. There are those out there that wish to harm others. Preying on those who don't know any better or who can't protect themselves. This episode will address cybercr…
  continue reading
 
Today I Learnt more Bashtips Sgoti talksabout supplying options to bash scripts Tags: Bash tips, TIL, getopts #!/bin/bash# License: GPL v3# This program is free software: you can redistribute it and/or modify# it under the terms of the GNU General Public License as published by# the Free Software Foundation, either version 3 of the License, or# (at…
  continue reading
 
Enjoying the content? Let us know your feedback! AI is getting into all sorts of places but no less than in cybersecurity in both a good way and bad ways. In a good way with bolstering Incident response live cycle but unfortunately in a bad way with generating convincing phishing email or assisting with script and coding etc. In this week's episode…
  continue reading
 
'AI-First' has replaced 'Data-Driven'. AI technology must be integrated into systems, teams, tools, and products to survive. But what about the legal and compliance? Ramakrishnan has been at the forefront of AI adoption for enterprises, having held executive and advisory roles at Element AI and Perpetua Labs. Currently, he's co-founder and CEO at A…
  continue reading
 
Enjoying the content? Let us know your feedback! In our second episode, we continue exploring the concept of adopting a platform security. In this second part we will continue where we left off from last week and will encourage you to listed to the first episode if you have not done so. Before we get into the main topic, lets touch one important to…
  continue reading
 
Enjoying the content? Let us know your feedback! Welcome and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain english. In this episode, we explore the recently much talked about concept of adopting a platform security. As technology advances, cyber criminals continua…
  continue reading
 
Send us a text While social media and gaming have been massive game changers in bringing the world together. Apps like TikTok have opened up endless possibilities for those willing to put themselves out there. Unfortunately, most don't think of the consequences that come with using such platforms. In this episode, we will discuss the dangerous trut…
  continue reading
 
Send us a text The Hacker Files Podcast: empowering families in the digital age. Hey, Anita and Ken here! We are excited to share our years of knowledge and experience as Cybersecurity professionals with you and help protect one of the most important commodities in existence, our families. Join us as we navigate through the dangers of Cyberspace. T…
  continue reading
 
Enjoying the content? Let us know your feedback! It was the LEAP event this past week. LEAP is a technology event in Saudi Arabia, Riyadh and it attracts every technology company imaginable especially in the cyber security domain. This is year was no different. At LEAP, I met with Port53, a firm that helps from SMB to enterprise businesses with the…
  continue reading
 
Enjoying the content? Let us know your feedback! This week I attended Qatar Web Summit. This is a technology and start-up summit held yearly in Doha, Qatar. There were a lot going on and I am lucky to have spent time with the Ken Fee, the CEO of Business Technology Architect shorten as BTA where we talked about security, network optimisation and au…
  continue reading
 
Enjoying the content? Let us know your feedback! In this episode, we are continuing with part 2 of the risks paused by default configuration. As I said last week, while default config is convenient for initial setup, these settings are may introduce significant security risks that can leave systems vulnerable to exploitation by malicious actors. Pl…
  continue reading
 
Enjoying the content? Let us know your feedback! In today's interconnected world, default configurations are ubiquitous across various systems and devices, from routers to software applications. While convenient for initial setup, these default settings often harbor significant security risks that can leave systems vulnerable to exploitation by mal…
  continue reading
 
Enjoying the content? Let us know your feedback! This is the second episode of our two part episode on whether quantum computing is a threat to cryptography really. Make sure you listen to episode 1 first as we laid the foundation on what is coming up in this episode. As always lets review this week's top trending security news first. CISA and the …
  continue reading
 
Enjoying the content? Let us know your feedback! Cryptography are the backbone of privacy since time immemorial. Toda is THE foundational block of the connected world without which the Internet will crumble as we know it. There is a feverish discussions happening and fast improving of a new era in computing - Quantum computing, and it is improving …
  continue reading
 
Enjoying the content? Let us know your feedback! Welcome and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain english. Accessing and managing various applications and services remotely is a daily occurrence for a typical administrator. It is often the fastest way to …
  continue reading
 
Enjoying the content? Let us know your feedback! When things go wrong, they go wrong fast. This week will dive into the widespread exploitation on iVanti VPN solution that attracted a lot of attention from both the security community as well as from the bad guys. What went wrong? Stay tuned. Just before we get into iVanti, lets review the other top…
  continue reading
 
Join us to dive into the world of AI infrastructure with Wes Cummins, CEO and Chairman of Applied Digital. Prior to founding the company he also founded and led 272 Capital LP and led B. Riley Asset Management as President. Applied Digital (Nasdaq: APLD) designs, develops and operates next-generation datacenters across North America to provide digi…
  continue reading
 
Enjoying the content? Let us know your feedback! We are continuing demystifying a couple of terms that folks new to the realm of cyber security often mix up. Those are the terms Exfil or DLP. So by the end of the session you will surely understand where you stand the next time you will hear an Exfil has happened to so and so org or a DLP is require…
  continue reading
 
Enjoying the content? Let us know your feedback! We will kick off the year with demystifying a couple of terms that folks new to the realm of cyber security often mix up. Those are the terms Exfil or DLP. So by the end of the session you will surely understand where you stand the next time you will hear an Exfil has happened to so and so org or a D…
  continue reading
 
Enjoying the content? Let us know your feedback! Welcome back and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain English. Well 2023 came and is is now gone, in this final episode we are unwinding the tape to go back to our most popular episodes. If you ever wondere…
  continue reading
 
Enjoying the content? Let us know your feedback! Welcome back and thank you for tuning in to YusufOnSecurity, the cyber-security podcast for everyday defender from analyst to the C-Suites, in plain English. In our penultimate episode, we will review the twist and turn of 2023. We will go over the trend that stood out the most and both the trends an…
  continue reading
 
Enjoying the content? Let us know your feedback! Digital inter-connectivity define our era. One of the primary challenges facing supply chain cyber security is the expanding attack surface. In this week's episode we will turn to Supply Chain Security, how attackers carry out such attacks. We will also look at previous examples and what mitigations …
  continue reading
 
Enjoying the content? Let us know your feedback! The holiday season is when most of us let our guard down. For the cyber criminal though, it is their hunting season. In this episode we will give you practical advise on how to stay one step ahead of the miscreants and avoid getting their hands on your sensitive data or cash or both. To get started, …
  continue reading
 
Ben Parr is a tech industry veteran with a career spanning from award-winning author to influential editor at CNET and Mashable. He's also the co-founder of Octane AI and the driving force behind the AI Analyst, a decade-long voice at the intersection of tech, business, media, and society. 💼🚀📱 🎙️ Looking for daily strategies on how to integrate AI …
  continue reading
 
Enjoying the content? Let us know your feedback! In episode 148 we look inside the mysterious world of the Dark Web. The Dark Web is a hidden area of the internet that is often obscured by mystery and intrigue to many, and it is unlike standard search engines and browsing destination. I will try to deconstruct this covert network and make you aware…
  continue reading
 
Loading …

Kurzanleitung