253 episodes

Where timely and relevant security meets puns and witty banter. Our goal is to keep defenders apprised of pertinent news and trends in under forty-five minutes.

Breaking Badness DomainTools

    • Technology
    • 4.9 • 32 Ratings

Where timely and relevant security meets puns and witty banter. Our goal is to keep defenders apprised of pertinent news and trends in under forty-five minutes.

    190. The Weak Security Default in Our Stars

    190. The Weak Security Default in Our Stars

    This week we compromised domains targeting DeFi protocols along with the JFrog research team's findings regarding a leaked access token with admin access to Python repositories

    • 51 min
    Voices from Infosec: Tanya Janca

    Voices from Infosec: Tanya Janca

    We're thrilled Tanya Janca (aka SheHacksPurple) joined us this week on the podcast! She and Kali Fencl discuss secure guardrails, Semgrep Academy, the process of writing two books, gardening, and so much more.

    • 1 hr 2 min
    189. Malware the Wild Things Are

    189. Malware the Wild Things Are

    In this episode of the Breaking Badness Cybersecurity Podcast, Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss vulnerabilities impacting your phone's 5G connection along with the new owner of the popular Polyfill JS project injecting malware into more than 100,000 sites.

    • 46 min
    Voices from Infosec: Jake Bernardes

    Voices from Infosec: Jake Bernardes

    Jake Bernardes, Field CISO of Anecdotes, joins the Breaking Badness Cybersecurity Podcast in this week’s episode! We’re sharing Jake’s background and path within infosec along with what’s intriguing him about the industry currently, how conferences and in-person events can still play a role in community involvement, and we’ll touch briefly on American history.

    • 38 min
    188. Vish Upon a Star

    188. Vish Upon a Star

    This week Kali Fencl, Tim Helming, and Taylor Wilkes-Pierce discuss vishing attacks against CISA along with a threat campaign targeting Snowflake customer database instances.

    • 54 min
    [Mini Series] The Art of the Possible: Aqsa Taylor

    [Mini Series] The Art of the Possible: Aqsa Taylor

    It is the final episode of our mini-series from RSAC 2024! Join Kali as she speaks with Aqsa Taylor, Director of Product Management at Gutsy! They'll discuss Aqsa's path to infosec, the importance of governance strategy and how to achieve a cleaner security posture, women in cybersecurity, and how to break into the field.

    • 29 min

Customer Reviews

4.9 out of 5
32 Ratings

32 Ratings

socnoc ,

Fun and Informative!

The hosts of Breaking Badness obviously enjoy each other’s company and that makes the podcast so much more enjoyable. I always learn something from their in-depth analysis while enjoying myself.

Reiss4life ,

Worthy of the name!!

All-around great podcast. Super relevant information.

Mitpianoman ,

Great podcast!

I love getting part of my weekly security news from the team here

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
The Vergecast
The Verge
TED Radio Hour
NPR

You Might Also Like

DISCARDED: Tales From the Threat Research Trenches
Proofpoint
Risky Business News
risky.biz
Talkin' About [Infosec] News, Powered by Black Hills Information Security
Black Hills Information Security
Risky Business
Patrick Gray
Smashing Security
Graham Cluley & Carole Theriault
Click Here
Recorded Future News