ConversingLabs Podcast brings you conversations with the best and brightest minds in malware analysis, threat hunting, and software supply chain security. Hosted by Paul Roberts, director of editorial and content at ReversingLabs, ConversingLabs digs into cutting edge topics that are most pressing in the world of cybersecurity.
…
continue reading
Cyber Threat Hunting Podcasts
The CYSA+ Audio Course is your complete, exam-focused companion for mastering the CompTIA Cybersecurity Analyst (CYSA+) certification. Designed for learners who are always on the move, this Audio Course transforms the official exam objectives into clear, structured, and easy-to-follow lessons. Each episode helps you understand, retain, and apply key cybersecurity analysis skills—covering threat detection, vulnerability management, security architecture, and incident response. Whether you’re ...
…
continue reading
Intel 471's podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag bunch of threat hunters as they come out of the woods to explore some of the most burning issues related to cyber security. The Out of the Woods podcast is a casual talk covering the topics of threat hunting, security research, and threat intelligence, and some ranting and raving along the way, all over a cocktail ...
…
continue reading
The Cyber Riddler is a podcast that discusses interesting topics in the field of information security. It explores different areas and situations in real-life cyber security engagements and activities. Episodes feature guests from different backgrounds such as hackers, security analysts, cyber security managers, bug bounty hobbyists and more.
…
continue reading
Join us for Simply Defensive, a podcast dedicated to exploring the world of defensive cybersecurity through the lens of real-world experts. In each episode, we'll interview leading professionals from the cybersecurity industry, delving into their experiences, challenges, and innovative solutions. Whether you're a seasoned cybersecurity veteran or just starting to learn about the field, Simply Defensive offers valuable insights and practical advice to help you stay ahead of the curve. Tune in ...
…
continue reading
Cyber Security can be a difficult field to not only understand but to also navigate. Joe South is here to help with over a decade of experience across several domains of security. With this podcast I hope to help more people get into IT and Cyber Security as well as discussing modern day Cyber Security topics you may find in the daily news. Come join us as we learn and grow together!
…
continue reading
Cyber security is dynamic and fast changing. Keep up-to-date with the latest news, vulnerabilities, threats and new research. For latest cyber security blogs, visit https://rasoolirfan.com and tweet @ → twitter.com/rasoolirfan
…
continue reading
Guardians of Innocence is a powerful and informative podcast designed to equip parents, teachers, and communities with the knowledge and tools needed to protect children from the growing threat of trafficking. Each episode dives deep into the tactics traffickers use to target vulnerable children—both online and in real life—and provides actionable advice on how to recognize the warning signs. Through expert interviews with cyber safety professionals, law enforcement, and survivors, we uncove ...
…
continue reading
It’s easy to get lost in the space that is cybersecurity which encompasses dozens of specialty areas that can be further segmented into more than 50 career roles. Andrew Hoffritz, a cybersecurity enthusiast and professional, interviews a diverse selection of cybersecurity-minded professionals worldwide each month and pulls back the curtain on how to break into the cybersecurity field, discussing unique skills and why cybersecurity is a continuously growing field. Each episode contains powerf ...
…
continue reading
Since 2005, BlueHat has been where the security research community, and Microsoft, come together as peers; to debate, discuss, share, challenge, celebrate and learn. On The BlueHat Podcast, Microsoft and MSRC’s Nic Fillingham and Wendy Zenone will host conversations with researchers and industry leaders, both inside and outside of Microsoft, working to secure the planet’s technology and create a safer world for all.
…
continue reading
1
Building Forensics Tools That Last | Brian Carrier (Autopsy, Sleuth Kit)
31:40
31:40
Play later
Play later
Lists
Like
Liked
31:40Josh Mason and Wade Wells sit down with Brian Carrier, the creator of Sleuth Kit and Autopsy, two of the most widely used digital forensics tools in the world. They dig into how Brian got his start in the early days of computer forensics, how open source shaped his career, and what he’s building now with Cyber Triage. From stories about government …
…
continue reading
1
The FUTURE of Device Authentication is Here NOW
45:43
45:43
Play later
Play later
Lists
Like
Liked
45:43Send us a text We explore why most breaches are identity failures and how to flip the model with hardware-backed, device-bound credentials that never move. Jason shares global threat trends, startup lessons, and a blueprint for preventing credential theft across people, agents, and machines. • life on the road, burnout signals and recovery • global…
…
continue reading
*[LIVE] Out of the Woods: The Threat Hunting Podcast – Guess Who Edition November 19, 2025 | 12:00 - 1:30 PM ET Sign Up: https://www.intel471.com/resources/podcasts/guess-who-the-adversary-edition-2 ---------- Top Headlines: Secure Annex | SleepyDuck malware invades Cursor through Open VSX: https://secureannex.com/blog/sleepyduck-malware/ Arctic Wo…
…
continue reading
In this episode of ConversingLabs, host Paul Roberts interviews Casey John Ellis, founder of Bugcrowd, about the state of vulnerability management and bug bounties in 2025. Casey shares his insights on current changes impacting both the threat landscape and the cybersecurity industry, such as matters at the federal level and increased AI usage. Loo…
…
continue reading
1
Balancing Education and Real-World Cybersecurity with a SOC Analyst Student
31:50
31:50
Play later
Play later
Lists
Like
Liked
31:50In this episode of Simply Defensive, host Josh Mason and co-host discuss their experiences and challenges in cybersecurity, along with guest Victoria, a student and SOC analyst at UNLV. The conversation covers the complexities of building a Security Operations Center (SOC) and compares academic learning with real-world applications. Victoria shares…
…
continue reading
1
The Future Hides In Plain Sight: Will We See It In Time?
56:53
56:53
Play later
Play later
Lists
Like
Liked
56:53Send us a text We explore how to prepare for a post‑quantum world while dealing with today’s outages and social engineering risks. From zero trust on satellites to multi‑region cloud design, we share practical ways to trade brittle efficiency for real resilience. • mapping careers toward emerging security domains • zero trust for satellites and pat…
…
continue reading
1
🎃 Halloween Safety Tips for Kids & Parents
25:54
25:54
Play later
Play later
Lists
Like
Liked
25:54Halloween is a night full of costumes, candy, and excitement — but for predators and traffickers, it can also be an opportunity. In this special Halloween episode of Guardians of Innocence, we dive deep into how to keep kids safe both on the streets and online this spooky season. Join Commander Dennis Diaz and the Diaz Task Force team as they share…
…
continue reading
1
Inside Offensive AI: From MCP Servers To Real Security Risks
1:06:01
1:06:01
Play later
Play later
Lists
Like
Liked
1:06:01Send us a text Security gets sharper when we stop treating AI like magic and start treating it like an untrusted user. We sit down with Eric Galinkin to unpack the real-world ways red teams and defenders are using language models today, where they fall apart, and how to build guardrails that hold up under pressure. From MCP servers that look a lot …
…
continue reading
*Threat Hunting Management Workshop: The Business Value of Threat Hunting October 29, 2025 | 12:00 - 12:30 PM ET Sign Up: https://www.intel471.com/resources/webinars/threat-hunting-management-workshop-the-business-value-of-threat-hunting *[LIVE] Out of the Woods: The Threat Hunting Podcast – Guess Who Edition November 19, 2025 | 12:00 - 1:30 PM ET …
…
continue reading
1
From Help Desk to SOC: How KevTech Broke Into Cybersecurity Without Certs
29:40
29:40
Play later
Play later
Lists
Like
Liked
29:40What happens when you go from fixing executives’ laptops at Goldman Sachs to defending against cyber threats in a SOC? In this episode of Simply Defensive, hosts Josh Mason and Wade Wells sit down with Kevin Apolinario — better known as KevTech — to unpack his journey from IT support to cybersecurity analyst, all without a single certification. Kev…
…
continue reading
1
What If AI Took Over Your Data Security Tomorrow?
50:37
50:37
Play later
Play later
Lists
Like
Liked
50:37Send us a text In this episode, Joe sits down with Gidi Cohen, a cybersecurity expert with a rich background in the Israeli 8200 unit, to explore the evolving landscape of data security. They delve into the challenges of managing large data sets, the impact of AI on cybersecurity, and the innovative solutions offered by Bonfy AI. Whether you're a s…
…
continue reading
*Threat Hunting Management Workshop: The Business Value of Threat Hunting October 29, 2025 | 12:00 - 12:30 PM ET Sign Up: https://www.intel471.com/resources/webinars/threat-hunting-management-workshop-the-business-value-of-threat-hunting ---------- Top Headlines: Cisco Talos | Velociraptor Leveraged in Ransomware Attacks: https://blog.talosintellig…
…
continue reading
In this episode of ConversingLabs, host Paul Roberts interviews Abigail Cabunoc Mayes, who is responsible for Open Source Maintainer Programs at GitHub – the world’s leading development platform – about the uncertainty of open source’s future. This uncertainty is caused by a steady decline in Gen Z maintainers, which presents a major software suppl…
…
continue reading
1
Top SAP Security Threat Hunting Strategies Used by Elite Researchers
52:48
52:48
Play later
Play later
Lists
Like
Liked
52:48Send us a text A curiosity-fueled career moves from Atari and BBS days to leading research on a live SAP zero-day, with candid lessons on people skills, breaking into security, and holding the line when pressure spikes. We unpack how a benign SAP endpoint became an RCE chain and what it takes to defend complex systems at scale. • early path from Co…
…
continue reading
By Dr. Jason Edwards
…
continue reading
1
Detection Engineering Tutorial: Cloud Security, Kubernetes Logging & SOC Career Path
34:44
34:44
Play later
Play later
Lists
Like
Liked
34:44In this episode of Simply Defensive, we sit down with JB, a Senior Cybersecurity Engineer working in detection engineering. JB shares his journey from SOC analyst to detection engineer, diving deep into the challenges of cloud-native security, Kubernetes logging, and building a sustainable career in cybersecurity. What We Cover: What detection engi…
…
continue reading
1
Hands-On Defense: Markus Schober on DFIR, Labs, and Building Better Blue Teamers
30:31
30:31
Play later
Play later
Lists
Like
Liked
30:31In this episode of Simply Defensive, Josh Mason and Wade Wells sit down with Markus Schober, founder of Blue Cape Security, to talk all things digital forensics, incident response (DFIR), and why hands-on training beats theory every time. We dig into: 🔹 The hidden value of building your own cyber range 🔹 How IR pros train using real attacks (and wh…
…
continue reading
1
From Apple’s Inside to a New Kind of Phone: Privacy, Free Speech, and Building a Third Platform
49:13
49:13
Play later
Play later
Lists
Like
Liked
49:13Send us a text We trade last‑minute schedules and kid chaos for a deep dive into how modern phones leak data, why “Ask App Not to Track” isn’t enforcement, and what a third platform built for privacy and free speech looks like. Joe shares his Apple-to-Unplugged journey, the Raxxis findings, and practical features that make privacy usable. • zero‑to…
…
continue reading
*Threat Hunting Management Workshop: The Business Value of Threat Hunting October 29, 2025 | 12:00 - 12:30 PM ET Sign Up: https://www.intel471.com/resources/webinars/threat-hunting-management-workshop-the-business-value-of-threat-hunting ---------- Top Headlines: LastPass | Large-Scale Attack Targeting Macs via GitHub Pages Impersonating Companies …
…
continue reading
1
Your AI is not as secure as you think it is, and here's why
51:24
51:24
Play later
Play later
Lists
Like
Liked
51:24Send us a text David Brockler, AI security researcher at NCC Group, explores the rapidly evolving landscape of AI security and the fundamental challenges posed by integrating Large Language Models into applications. We discuss how traditional security approaches fail when dealing with AI components that dynamically change their trustworthiness base…
…
continue reading
1
S3 Ep44: If You Build It... Backdoors Will Open
57:32
57:32
Play later
Play later
Lists
Like
Liked
57:32Top Headlines: LastPass Labs | Large-Scale Attack Targeting Macs via GitHub Pages Impersonating Companies to Attempt to Deliver Stealer Malware: https://blog.lastpass.com/posts/attack-targeting-macs-via-github-pages Cisco Talos Blog | How RainyDay, Turian and a new PlugX variant abuse DLL search order hijacking: https://blog.talosintelligence.com/h…
…
continue reading
1
Cloud, AI, and the Future of Identity Access Management
45:51
45:51
Play later
Play later
Lists
Like
Liked
45:51Send us a text Art Poghosyan shares his journey from IT security consultant to CEO of Britive, a cloud-native identity and access management company. His experience during economic downturns shaped his understanding of how cybersecurity services remain resilient through various market cycles. • Started in IT security right after completing a master…
…
continue reading
Dive into the hidden world of Windows Event Logs — where SOC analysts uncover patterns, trace intrusions, and expose how attackers exploit the very logs meant to catch them. Learn how to spot the signals, build timelines, and stay one step ahead of the breach. X: @almorabea X: @CyberRiddler Website: https://thecyberriddler.com…
…
continue reading
*Threat Hunting Workshop: Hunting for Persistence - Level 2 September 24, 2025 | 12:00 - 1:00 PM ET Sign Up: https://www.intel471.com/resources/webinars/threat-hunting-workshop-16-hunting-for-persistence-level-2 ---------- Top Headlines: Jamf Threat Labs | Learn about ChillyHell, a modular Mac backdoor: https://www.jamf.com/blog/chillyhell-a-modula…
…
continue reading
1
S3 Ep42: [LIVE] AI for Security Teams: Scaling Impact Without Losing Control
1:30:39
1:30:39
Play later
Play later
Lists
Like
Liked
1:30:39In this episode of Out of the Woods, we explored how AI is reshaping security operations beyond threat hunting. We highlighted real progress in insider threat detection, faster triage, and incident response while underscoring the ongoing need for human judgment. We also addressed integration challenges, tool sprawl, skill gaps, and risks such as ha…
…
continue reading
1
Cyber Threat Intelligence for Blue Teams with Jordan Kalm (Morado COO)
32:50
32:50
Play later
Play later
Lists
Like
Liked
32:50From Army recon missions to building Morado, COO Jordan Kalm reveals how military intelligence tactics translate into modern cyber threat intelligence. In this Simply Defensive episode, Josh Mason and Wade Wells dive into what really works for blue teams and SOC analysts — and what’s just noise. 👉 If you’ve ever wondered how to turn raw intel into …
…
continue reading
1
Hack Your Way to Achievement: One Small Step at a Time
43:22
43:22
Play later
Play later
Lists
Like
Liked
43:22Send us a text Ted Harrington shares insights about achieving difficult goals through disciplined habits rather than relying on fleeting inspiration. He explains how the hacker mindset—being curious, non-conforming, committed, and creative—can help anyone overcome challenges and find overlooked opportunities. • Breaking big goals into smaller, mana…
…
continue reading
1
How a Detective Became the Ginger Hacker: SOC Life, Job Hunts & Blue Team Wisdom
36:02
36:02
Play later
Play later
Lists
Like
Liked
36:02From the streets to the SOC. 💻 In this episode of Simply Defensive, Josh Mason and Wade Wells talk with Andrew Crotty — aka Ginger Hacker. A former detective turned Tier 3 SOC analyst and Army reservist, Andrew shares his journey into cyber, the struggles of breaking in, and the lessons he’s learned (including the rookie mistake that accidentally d…
…
continue reading
1
The Future of AI: Security, Ethics, and Human Augmentation
40:04
40:04
Play later
Play later
Lists
Like
Liked
40:04Send us a text Artificial intelligence is developing at unprecedented speed, becoming a transformative force that may rival nuclear technology in its impact on human civilization. The rapid evolution of AI capabilities presents both extraordinary opportunities and profound challenges that we're only beginning to understand. • AI development is acce…
…
continue reading
*[LIVE] Out of the Woods: The Threat Hunting Podcast - AI for Security Teams: Scaling Impact Without Losing Control September 11, 2025 | 12:00 - 1:30 PM ET Sign Up: https://www.intel471.com/resources/podcasts/ai-for-security-teams-scaling-impact-without-losing-control …
…
continue reading
1
Automating the Blue Team | Kevin Mata (Swimlane) on SOAR & AI in Cybersecurity
32:43
32:43
Play later
Play later
Lists
Like
Liked
32:43Automation is changing the way defenders work. In this episode of Simply Defensive, we sit down with Kevin Mata, Director of Cloud Operations at Swimlane, to talk about his journey from flipping burgers at In-N-Out to flipping SOC alerts with automation, SOAR, and AI. Kevin shares how he got started in cybersecurity, how Swimlane helps Blue Teams s…
…
continue reading
1
Breaking the Sky: How Vulnerable Are Our Satellites?
56:10
56:10
Play later
Play later
Lists
Like
Liked
56:10Send us a text Grant McCracken shares his groundbreaking PhD research on satellite security, revealing how vulnerable our orbital infrastructure is to cyberattacks and the urgent need for better security measures before quantum computing renders current encryption obsolete. • Satellites face unique security challenges with limited patching windows …
…
continue reading
1
Inside Hack Defender Academy: Gamified Malware Training for Blue Teamers
29:27
29:27
Play later
Play later
Lists
Like
Liked
29:27Ready to level up your defensive cybersecurity skills? In this episode of Simply Defensive, Josh Mason and Wade Wells sit down with Dan Regalado and Belem — the founders of Hack Defender Academy — to explore how they’re using CTF-style challenges, real malware cases, and gamification to prepare the next generation of defenders. 💡 We cover: Why gami…
…
continue reading
Send us a text In this episode, we delve into the transformative journey of artificial intelligence and its profound impact on job markets worldwide. From automation to innovation, AI is reshaping industries, creating new opportunities, and challenging traditional employment paradigms. Join us as we explore how AI is redefining work, the skills nee…
…
continue reading
In this episode of ConversingLabs, host Carolynn van Arsdale interviews Kadi McKean, Community Manager at ReversingLabs, to discuss a new initiative aimed at securing the open source software supply chain: the Spectra Assure Community Badge. As a result of threat actors continuing to target open source software (OSS) platforms like PyPI and npm, it…
…
continue reading
*[LIVE] Out of the Woods: The Threat Hunting Podcast - AI for Security Teams: Scaling Impact Without Losing Control September 11, 2025 | 12:00 - 1:30 PM ET Sign Up: https://www.intel471.com/resources/podcasts/ai-for-security-teams-scaling-impact-without-losing-control …
…
continue reading
1
Rob Allen (ThreatLocker) on Zero Trust, Proactive Security, and Ransomware Prevention
25:27
25:27
Play later
Play later
Lists
Like
Liked
25:27In Season 4, Episode 4 of Simply Defensive, hosts Josh Mason and Wade Wells sit down with Rob Allen, Chief Product Officer at ThreatLocker, to dive deep into the world of Zero Trust security, proactive cybersecurity strategies, and ransomware prevention. Rob shares expert insights on: Proactive vs. Reactive cybersecurity — why a balanced security s…
…
continue reading
1
Finding Your Niche: How Specialization Drives Success in a Crowded Market
44:43
44:43
Play later
Play later
Lists
Like
Liked
44:43Send us a text Carlos Corrador shares his journey from aspiring lawyer to founding Condor Agency, a specialized marketing firm for B2B tech services companies. We explore how deep specialization, personal branding, and adapting to AI are critical for survival in today's rapidly changing business landscape. • Started as a sports journalist in Venezu…
…
continue reading
*[LIVE] Out of the Woods: The Threat Hunting Podcast - AI for Security Teams: Scaling Impact Without Losing Control September 11, 2025 | 12:00 - 1:30 PM ET Sign Up: https://www.intel471.com/resources/podcasts/ai-for-security-teams-scaling-impact-without-losing-control …
…
continue reading
1
From Russia with Code: A Malware Analyst's Journey
48:00
48:00
Play later
Play later
Lists
Like
Liked
48:00Send us a text Sergey Novikov shares his fascinating journey from early days at Kaspersky Lab through his evolution as a malware analyst and cybersecurity expert, offering unique insights into the changing threat landscape and ethical considerations of security research. • Started at Kaspersky in 2002 when it was a small startup with fewer than 100…
…
continue reading
1
Why Your CISO Needs a “Shut Up, Boss” Button
34:09
34:09
Play later
Play later
Lists
Like
Liked
34:09What if GitHub sucks for security detections—and AI is finally good enough to replace it? Join Josh Mason and Wade Wells as they sit down with Aaron Mog, the outspoken founder of Detections.ai, to unpack why detection engineering is broken—and how his new platform signed up 4,000+ users in just two weeks. Aaron doesn’t hold back. From ranting about…
…
continue reading
1
Finding Zero Days in Salesforce Industry Clouds
46:13
46:13
Play later
Play later
Lists
Like
Liked
46:13Send us a text SaaS platforms represent a significant security blind spot for many organizations, with misconceptions about the shared responsibility model leaving sensitive data vulnerable to exposure. Aaron Costello, Chief of SaaS Security Research at AppOmni, shares insights from his research uncovering five zero-day vulnerabilities in Salesforc…
…
continue reading
Scott Poley and Tom Kostura are joined by Ben McGavin, Threat Hunting Team Lead at RSM Defense, and Justin Dolgos, Senior Threat Hunter at RSM Defense, for a conversation on what it takes to build and run a threat hunting program inside an MSSP. They walk through how their team prioritizes hunts, manages detection logic across multi-tenant environm…
…
continue reading
1
Why Jack in the Box Might Have the Best Security Team in Fast Food
29:58
29:58
Play later
Play later
Lists
Like
Liked
29:58How does a Navy fire control tech who once wrangled a six-barrel death robot become the head of security operations at Jack in the Box? In this episode of Simply Defensive, we sit down with Chris Julio — SOC Manager, veteran, and self-proclaimed lover of both metrics and munchie meals. Chris shares his journey from Windows NT and dot-matrix printer…
…
continue reading
1
Zero Trust Architecture: The Future of Cybersecurity
50:11
50:11
Play later
Play later
Lists
Like
Liked
50:11Send us a text Cybersecurity expert Bob Kochan from Beyond Identity discusses the evolution of security from network defense to identity-first approaches. He shares insights on how AI is transforming security operations while creating new threat vectors, emphasizing the need for phishing-resistant authentication solutions in today's threat landscap…
…
continue reading
1
S3 Ep37: Be Effective, Not Just Subjective
54:26
54:26
Play later
Play later
Lists
Like
Liked
54:26*Intel-Driven Threat Hunting Workshop: Analyzing Malware Behaviors July 31, 2025 | 11:00 AM - 1:00 PM ET Sign Up: https://intel471.com/resources/webinars/intelligence-driven-threat-hunting-workshop-analyzing-malware-behaviors *Meet with Intel 471 at Black Hat 2025 at Booth #5742 More info & events: https://intel471.com/lp/black-hat-usa-2025 -------…
…
continue reading
1
Coffee Is Your Top Supply Chain Risk: A Conversation with Kyle Kelly
28:56
28:56
Play later
Play later
Lists
Like
Liked
28:56SOC analysts, detection engineers, and pentesters—you’re not imagining it: software supply chain security is a dumpster fire 🔥. In this episode of Simply Defensive, we sit down with Kyle Kelly, engineering manager at GitHub and author of Crime Hacks, to unpack the chaos. We cover: - Why malicious packages are sneaking past defenders - The truth abo…
…
continue reading
*Intel-Driven Threat Hunting Workshop: Analyzing Malware Behaviors July 31, 2025 | 11:00 AM - 1:00 PM ET Sign Up: https://intel471.com/resources/webinars/intelligence-driven-threat-hunting-workshop-analyzing-malware-behaviors *Meet with Intel 471 at Black Hat 2025 at Booth #5742 More info & events: https://intel471.com/lp/black-hat-usa-2025 -------…
…
continue reading
1
S3 Ep35: [LIVE] The Intersection of AI and Threat Hunting: What Problems Emerge, What Problems Get Solved
1:30:51
1:30:51
Play later
Play later
Lists
Like
Liked
1:30:51In this episode of Out of the Woods: The Threat Hunting Podcast, we explored how AI is being used in threat hunting, from generating hypotheses to enriching data and shaping detection logic. We talked through some of the challenges teams are facing, including false positives and tool limitations, and discussed where human expertise is still essenti…
…
continue reading
1
Episode 130: Root Cause Analysis and Incident Performance Metrics
13:59
13:59
Play later
Play later
Lists
Like
Liked
13:59Every incident response process must end with two critical questions: What went wrong? And how do we prevent it next time? In this final episode of Domain 4, we explore the structure and value of root cause analysis (RCA) and the metrics analysts use to evaluate incident response performance. You'll learn techniques for identifying the initial fail…
…
continue reading