1.998 Folgen

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

Security Weekly Podcast Network (Audio‪)‬ Security Weekly Productions

    • Technologie
    • 4,7 • 3 Bewertungen

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

    SWN #388- Big Tech, Fighting a Junta, Keylogger in Microsoft , APT Hackers, Free Laundry, Joshua Marpet & more

    SWN #388- Big Tech, Fighting a Junta, Keylogger in Microsoft , APT Hackers, Free Laundry, Joshua Marpet & more

    Big Tech, Fighting a Junta, Keylogger in Microsoft , APT Hackers, Free Laundry, Joshua Marpet & more on this edition of the Security Weekly News!
    Visit https://www.securityweekly.com/swn for all the latest episodes!
    Show Notes: https://securityweekly.com/swn-388

    • 24 Min.
    Node.js Secure Coding - Oliver Tavakoli, Chris Thomas, Liran Tal - ASW #286

    Node.js Secure Coding - Oliver Tavakoli, Chris Thomas, Liran Tal - ASW #286

    Secure coding education should be more than a list of issues or repeating generic advice. Liran Tal explains his approach to teaching developers through examples that start with exploiting known vulns and end with discussions on possible fixes. Not only does this create a more engaging experience, but it also relies on code that looks familiar to developers rather than contrived or overly simplistic examples.
    Segment resources:
    https://github.com/lirantal https://cheatsheetseries.owasp.org/cheatsheets/NPMSecurityCheat_Sheet.html https://lirantal.com/blog/poor-express-authentication-patterns-nodejs The challenge of evaluating threat alerts in aggregate – what a collection and sequence of threat signals tell us about an attacker’s sophistication and motives – has bedeviled SOC teams since the dawn of the Iron Age. Vectra AI CTO Oliver Tavakoli will discuss how the design principles of our XDR platform deal with this challenge and how GenAI impacts this perspective.
    Segment Resources:
    Vectra AI Platform Video: https://vimeo.com/916801622
    Blog: https://www.vectra.ai/blog/what-is-xdr-the-promise-of-xdr-capabilities-explained
    Blog: https://www.vectra.ai/blog/xdr-explored-the-evolution-and-impact-of-extended-detection-and-response
    MXDR Calculator: https://www.vectra.ai/calculators/mxdr-value-calculator
    This segment is sponsored by Vectra AI. Visit https://securityweekly.com/vectrarsac to learn more about them!
    In this interview, we will discuss the network security challenges of business applications and how they can also be the solution. AlgoSec has spent over two decades tackling tough security issues in some of the world’s most complex networks. Now, they’re applying their expertise to hybrid networks—where customers are combining their on-premise resources along with multiple cloud providers.
    Segment Resources: https://www.algosec.com/resources/
    This segment is sponsored by AlgoSec. Visit https://securityweekly.com/algosecrsac to learn more about them!
    Visit https://www.securityweekly.com/asw for all the latest episodes!
    Show Notes: https://securityweekly.com/asw-286

    • 1 Std. 9 Min.
    Security Money: Rubrick Saves The Index As It Continues To Climb - Jim Simpson, Theresa Lanowitz - BSW #351

    Security Money: Rubrick Saves The Index As It Continues To Climb - Jim Simpson, Theresa Lanowitz - BSW #351

    This week, it’s time for security money, our quarterly review of the money of security, including public companies, IPOs, funding rounds and acquisitions from the previous quarter. This quarter, Rubrick's IPO saves the index, as Cisco finishes the acquisition of Splunk. The index is now made up of the following 25 pure play cybersecurity public companies:
    Secureworks Corp Palo Alto Networks Inc Check Point Software Technologies Ltd. Rubrik Inc Gen Digital Inc Fortinet Inc Akamai Technologies, Inc. F5 Inc Zscaler Inc Onespan Inc Leidos Holdings Inc Qualys Inc Verint Systems Inc. Cyberark Software Ltd Tenable Holdings Inc Darktrace PLC SentinelOne Inc Cloudflare Inc Crowdstrike Holdings Inc NetScout Systems, Inc. Varonis Systems Inc Rapid7 Inc Fastly Inc Radware Ltd A10 Networks Inc
    In this segment, Theresa will unpack the complexities of cyber resilience, and dive into new research that examines dynamic computing. She’ll discuss how it merges IT and business operations, taps into data-driven decision-making, and redefines computing for the modern era.
    This segment is sponsored by LevelBlue. Visit https://www.Securityweekly.com/levelbluersac to learn more about them!
    In this segment, Jim can discuss how organizations can enhance their cybersecurity posture with Blumira’s automated threat monitoring, detection and response solutions. Jim can talk about the exciting plans Blumira has in store for the next 3 years, emphasizing how the company is lowering the barrier to entry in cybersecurity for SMBs.
    Segment Resources: https://www.blumira.com/customer-stories/ https://www.blumira.com/why-blumira/
    This segment is sponsored by Blumira. Visit https://securityweekly.com/blumirarsac to learn more about them!
    Visit https://www.securityweekly.com/bsw for all the latest episodes!
    Show Notes: https://securityweekly.com/bsw-351

    • 56 Min.
    Microsoft, North Korea, Santander, CISA, Deepfakes, Aaran Leyland & More - SWN #387

    Microsoft, North Korea, Santander, CISA, Deepfakes, Aaran Leyland & More - SWN #387

    Microsoft, North Korea, Santander, CISA, Deepfakes, Aaran Leyland & more on this edition of the Security Weekly News.
    Visit https://www.securityweekly.com/swn for all the latest episodes!
    Show Notes: https://securityweekly.com/swn-387

    • 32 Min.
    Post-RSAC, Our Heads Are Spinning, and Big News Keeps on Coming! Plus On-Site Interviews from RSAC - ESW #362

    Post-RSAC, Our Heads Are Spinning, and Big News Keeps on Coming! Plus On-Site Interviews from RSAC - ESW #362

    Suddenly SIEMs are all over the news! In a keynote presentation, Crowdstrike CEO George Kurtz talked about the company's "next-gen" SIEM. Meanwhile, Palo Alto, who was taken to task by some for not having an active presence on the RSAC expo floor, hits the headlines for acquiring IBM's SIEM product, just to shut it down!
    Meanwhile, LogRhythm and Exabeam merge, likely with the hopes of weathering the coming storm. The situation seems clear - there's no such thing as "best of breed" SIEM anymore. It's a commodity to be attached to the existing dominant security platforms. Are the days numbered for the older pure-play SIEM/SOAR vendors out there? Crowdstrike and Palo Alto alone could displace a lot of incumbents, even with a less than stellar product.
    Visit the show notes for full descriptions on each RSAC executive interview!
    Show Notes: https://securityweekly.com/esw-362

    • 2 Std 27 Min.
    The Impacts Of Cryptocurrency - Nicholas Weaver - PSW #829

    The Impacts Of Cryptocurrency - Nicholas Weaver - PSW #829

    Has cryptocurrency done more harm than good? Our guest for this segment has some interesting views on its impacts!
    Vulnrichment (I just like saying that word), Trustworthy Computing Memo V2, SSID confusion, the Flipper Zero accessory for Dads, the state of exploitation, Hackbat, Raspberry PI Connect, leaking VPNs, exploiting faster?, a new Outlook 0-Day?, updating Linux, and a 16-year-old vulnerability.
    Visit https://www.securityweekly.com/psw for all the latest episodes!
    Show Notes: https://securityweekly.com/psw-829

    • 3 Std 12 Min.

Kundenrezensionen

4,7 von 5
3 Bewertungen

3 Bewertungen

Top‑Podcasts in Technologie

Lex Fridman Podcast
Lex Fridman
Acquired
Ben Gilbert and David Rosenthal
Bits und so
Undsoversum GmbH
c’t uplink - der IT-Podcast aus Nerdistan
c’t Magazin
Apfelfunk
Malte Kirchner & Jean-Claude Frick
Flugforensik - Abstürze und ihre Geschichte
Flugforensik

Das gefällt dir vielleicht auch

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Risky Business
Patrick Gray
CyberWire Daily
N2K Networks
Cyber Security Headlines
CISO Series
Smashing Security
Graham Cluley & Carole Theriault
Security Now (Audio)
TWiT