Explore the evolving world of application delivery and security. Each episode will dive into technologies shaping the future of operations, analyze emerging trends, and discuss the impacts of innovations on the tech stack.
…
continue reading
F5 Podcasts
A podcast about living life to its fullest and making the biggest impact in your Faith, Family, Fitness, Finances, and Friendships.
…
continue reading
After his fifth felony, Adam Martin thought, “There must be more to life than this.” That was the beginning of pursuing change in his own life. Because of his shared experiences, he became a resource for other individuals coming out of jail by providing personalized support to incarcerated individuals to deter repeat offenses. F5 Project Recovery podcast Kirsten, Ricky and Adam launch a new radio show wrapped around recovery, mental health, politics, much much more.
…
continue reading
F5 Series fashion news Providing the latest news in current fashion trends and events!
…
continue reading
Gives a lot of opinion on Julius Caesar story of Act 3. Also funny and interesting.
…
continue reading
Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.
…
continue reading
Hosted by Scott Ertz and Avram Piltch, F5 Live: Refreshing Technology is a livecast covering the worlds of gadgets, gaming, internet, and media. Each weekly show airs live on Sunday nights at 9p eastern time at http://www.f5live.tv/joinus, allowing the audience to chat with the hosts live on the air and ask questions about the topics discussed on the show. After each episode goes off the air, the audio and video are then uploaded and are available for download through any number of services ...
…
continue reading
A podcast for information security defenders (blue team) on best practices, tools, and implementation for enterprise security.
…
continue reading
…
continue reading
5 Bytes Podcast features some of the highlights in enterprise IT for the last week as well as some useful resources for IT Pros and more!
…
continue reading
Daily cybersecurity news for practitioners. Vulnerabilities, defenses, threats, network security insight, research and more to make you sound smarter as you get to the office in the morning. New each weekday.
…
continue reading
Sonia Randhawa is a Senior Technology Executive. She coordinates innovation and functional advancement across organizations and manages key associations, merges and acquisitions, the incorporation of new plans of action, the incubation of new advances, and the development of elite specialized ability. Sonia Randhawa has held several influential positions at IBM, Nokia Networks/Alcatel-Lucent, F5 Networks, and Intel Corporation.
…
continue reading
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
…
continue reading
Join hosts Ned Bellavance and Kyler Middleton as they dive deep into the challenges of DevOps from the perspective of seasoned practitioners. You'll hear from expert guests—technical leaders, trainers, and consultants with years of hands-on experience—discussing the nuances of DevOps. From AWS to Azure, networking to security, automation to modern cloud environments, each weekly episode equips you with the insights to confidently address tech and business challenges such as resilience, cost ...
…
continue reading
A movie podcast with a new guest each show, hosted by ex-video store clerk and Telly Award winner Jason Kleeberg. Each guest comes up with a movie-themed ‘five list’ topic beforehand, and then the picks are discussed on-air. For more show info, head to www.forcefivepodcast.com.
…
continue reading
Cut through the noise with Brutally Honest Security, hosted by Eric Taylor, Founder & Chief Forensics Officer at Barricade Cyber Solutions. From ransomware and BEC to DFIR, dark web activity, and the latest breaches, Eric delivers blunt, no-nonsense insights that anyone in cybersecurity can follow. No script. No limits. If it matters in cyber, it’s fair game.
…
continue reading
It was book Cover art photo provided by Andrew Ridley on Unsplash: https://unsplash.com/@aridley88
…
continue reading
Welcome to Ryan Newbergher, where amazing things happen.
…
continue reading
ePlus helps our clients imagine, implement, and achieve more from technology. Our people are the best in the business — and we're proud to feature them in our podcasts. Our services are backed by thousands of successfully delivered engagements, elite certifications, and awards. And we're pleased to share the talent and perspective of our staff as it relates to today's emerging, transformative technologies. See how we can help you connect the dots between IT investments and business outcomes.
…
continue reading
Ready, set grow — You’re ready to enter a new market, but you don’t speak the language, and don’t know the culture. Don't miss this 15-minute podcast featuring language industry experts as they tackle the biggest challenges in localization, translation, and every aspect of multilingual marketing.
…
continue reading
Test IO Open Mic Podcast Series is about QA testing, manual testing, and the life of Test IO Community. It discusses testing issues and gets the most value from real people, real cases, including technicalities and career tips.
…
continue reading
Hero Recall is an Overwatch focussed Podcast by Level 2 Gamers & TigratoPower. Each episode, we'll talk about game news, check out the latest goings on at professional level play in OWL and chat a little about personal play and experiences. Topping it all off with a deep dive into a Hero, including origin, weaponry, tips, meta chat and much more! Support this podcast: https://podcasters.spotify.com/pod/show/herorecallpodcast/support
…
continue reading
Need your car fix but don't have time for a 1-3 hour long podcast? Hi! This is your host of The Car5 Podcast, Joshua. I created this Podcast to talk about all of the latest and greatest car news that we are all looking for! The cool thing? We're going to talk about all of the newest car info in only around 5-10 minutes per episode! Yes.....around 5-10 Minutes per episode! Perfect for your morning routine, drive to work, on your lunch break, drive home from work, pretty much anytime! New Week ...
…
continue reading
51
Harmonious Mompreneur: Helping Moms Create Harmony with Life and Business Systems
Phylicia Pough, Life & Business Systems Strategist for Moms
You’ve hit your revenue goals. But the peace, margin, and capacity you expected still feel out of reach. You’re serving high-level clients, managing real life at home, and trying to steward it all with grace but behind the scenes, you’re stretched thin and tired of pretending it’s working. Friend, you don’t have to choose between sustainable business growth and the present, peaceful motherhood you were called to. You just need systems that support both. Welcome to Harmonious Mompreneur. I’m ...
…
continue reading
1
Fix your dumb misconfigurations, AI isn't people, and the weekly news - Wendy Nather, Danny Jenkins - ESW #436
1:34:58
1:34:58
Play later
Play later
Lists
Like
Liked
1:34:58Interview with Danny Jenkins: How badly configured are your endpoints? Misconfigurations are one of the most overlooked areas in terms of security program quick wins. Everyone freaks out about vulnerabilities, patching, and exploits. Meanwhile, security tools are misconfigured. Thousands of unused software packages increase remediation effort and a…
…
continue reading
1
SANS Stormcast Monday, December 8th, 2025: AutoIT3 FileInstall; React2Shell Update; Tika Vuln
5:34
5:34
Play later
Play later
Lists
Like
Liked
5:34AutoIT3 Compiled Scripts Dropping Shellcodes Malicious AutoIT3 scripts are usign the FileInstall function to include additional scripts at compile time that are dropped as temporary files during execution. https://isc.sans.edu/diary/AutoIT3%20Compiled%20Scripts%20Dropping%20Shellcodes/32542 React2Shell Update The race is on to patch vulnerable syst…
…
continue reading
1
Toilet Cams, N. Korea, Brickstorm, MCP, React2Shell, Proxmox, Metaverse, Josh Marpet - SWN #535
33:08
33:08
Play later
Play later
Lists
Like
Liked
33:08Toilet Cams, North Korea, Brickstorm, MCP, India, React2Shell, Proxmox, Metaverse, Josh Marpet, and More, on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-535
…
continue reading
1
SANS Stormcast Friday, December 5th, 2025: Compromised Govt System; React Vuln Update; Array Networks VPN Attacks
4:35
4:35
Play later
Play later
Lists
Like
Liked
4:35Nation-State Attack or Compromised Government? [Guest Diary] An IP address associated with the Indonesian Government attacked one of our interns' honeypots. https://isc.sans.edu/diary/Nation-State%20Attack%20or%20Compromised%20Government%3F%20%5BGuest%20Diary%5D/32536 React Update Working exploits for the React vulnerability patched yesterday are n…
…
continue reading
1
Holiday Hack Challenge, AI, Internet of Trash - Ed Skoudis - PSW #903
2:10:41
2:10:41
Play later
Play later
Lists
Like
Liked
2:10:41This week we welcome Ed Skoudis to talk about the holiday hack challenge (https://sans.org/HolidayHack). In the security news: Oh Asus Dashcam botnets Weird CVEs being issued CodeRED, but not the worm Free IP checking Internet space junk and IoT Decade old Linux kernel vulnerabilities Breaking out of Claude code Malicious LLMs Hacker on a plan gets…
…
continue reading
1
SANS Stormcast Thursday, December 4th, 2025: CDN Headers; React Vulnerabiity; PickleScan Patch
6:44
6:44
Play later
Play later
Lists
Like
Liked
6:44Attempts to Bypass CDNs Our honeypots recently started receiving scans that included CDN specific headers. https://isc.sans.edu/diary/Attempts%20to%20Bypass%20CDNs/32532 React Vulnerability CVE-2025-55182 React patched a critical vulnerability in React server components. Exploitation is likely imminent. https://react.dev/blog/2025/12/03/critical-se…
…
continue reading
1
AI Breaking Recruiter Trust! How much RAM is Enough? File Explorer Issues!
17:50
17:50
Play later
Play later
Lists
Like
Liked
17:50On this episode, I cover issues caused by the November Windows Updates, more industry layoffs, a software update from hell story and much more!Reference Links:https://www.rorymon.com/blog/ai-breaking-recruiter-trust-how-much-ram-is-enough-file-explorer-issues/By Rory Monaghan
…
continue reading
1
D2DO288: Technology, Career, and Finding a Purpose with Deana Solis
47:29
47:29
Play later
Play later
Lists
Like
Liked
47:29Ned and Kyler sit down with Deana Solis, a freelance FinOps engineer and mentor. They discuss the undervalued skills of communication, look at the inherent biases and misplaced confidence of AI models, and offer guidance for those starting their careers. Deana also talks about her journey to discover the intersection of technology, career, and find…
…
continue reading
1
Shadow Risks in SaaS, Cybersecurity Market Has Lost Its Mind, and Rise of the CTrO - Mike Puglia - BSW #424
1:06:01
1:06:01
Play later
Play later
Lists
Like
Liked
1:06:01While many businesses rely on Microsoft 365, Salesforce and Google Workspace security features, critical blind spots remain—the recent series of high profile SaaS breaches demonstrate this. So what should you do? Mike Puglia, General Manager of Kaseya Labs, joins Business Security Weekly to discuss the risks in SaaS applications. In this segment, M…
…
continue reading
1
SANS Stormcast Wednesday, December 3rd, 2025: SmartTube Compromise; NPM Malware Prompt Injection Attempt; Angular XSS Vulnerability
6:06
6:06
Play later
Play later
Lists
Like
Liked
6:06SmartTube Android App Compromise The key a developer used to sign the Android YouTube player SmartTube was compromised and used to publish a malicious version. https://github.com/yuliskov/SmartTube/issues/5131#issue-3670629826 https://github.com/yuliskov/SmartTube/releases/tag/notification Two Years, 17K Downloads: The NPM Malware That Tried to Gas…
…
continue reading
1
Risky Business #817 -- Less carnage than your usual Thanksgiving
1:01:06
1:01:06
Play later
Play later
Lists
Like
Liked
1:01:06In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news. It’s a quiet week with Thanksgiving in the US, but there’s always some cyber to talk about: Airbus rolls out software updates after a cosmic ray bitflips an A320 into a dive Krebs tracks down a Scattered Lapsus$ Hunters teen through the usual poor opsec… … as W…
…
continue reading
1
Risky Business #817 -- Less carnage than your usual Thanksgiving
1:01:06
1:01:06
Play later
Play later
Lists
Like
Liked
1:01:06In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news. It’s a quiet week with Thanksgiving in the US, but there’s always some cyber to talk about: Airbus rolls out software updates after a cosmic ray bitflips an A320 into a dive Krebs tracks down a Scattered Lapsus$ Hunters teen through the usual poor opsec… … as W…
…
continue reading
1
AI semantics, Calendly, Teams, Schmaltz, India, Antigravity, Scada, Aaran Leyland... - SWN #534
36:15
36:15
Play later
Play later
Lists
Like
Liked
36:15AI semantics, Calendly, GreyNoise, Teams, Schmaltz, India, Antigravity, Scada, Aaran Leyland, and More... Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-534
…
continue reading
1
Now you see me, now you don't: Ephemeral Auth and AI agents
24:34
24:34
Play later
Play later
Lists
Like
Liked
24:34Agents are popping up everywhere: tiny bots spinning up for a task, then dying off. They shouldn’t carry long-lived credentials any more than you carry a master key everywhere you go. What if each agent got a just-for-this-mission credential—scoped, temporary, context-aware, and gone when its task ends? That’s ephemeral authentication. In this epis…
…
continue reading
1
Making TN Critical Infrastructure the Most Secure in the Nation - T. Gwyddon 'Data' ("Gwee-thin") Owen, James Cotter - ASW #359
59:02
59:02
Play later
Play later
Lists
Like
Liked
59:02For OT systems, uptime is paramount. That's a hard rule that makes maintaining, upgrading, and securing them a complex struggle. Tomas "Data" Owens and James Cotter discuss how Tennessee is tackling the organizational and technical challenges that come with hardening OT systems across the state. Those challenges range from old technology (like RS-2…
…
continue reading
1
SANS Stormcast Tuesday, December 2nd, 2025: Analyzing ToolShell from Packdets; Android Update; Long Game Malicious Browser Ext.
5:49
5:49
Play later
Play later
Lists
Like
Liked
5:49Hunting for SharePoint In-Memory ToolShell Payloads A walk-through showing how to analyze ToolShell payloads, starting with acquiring packets all the way to decoding embedded PowerShell commands. https://isc.sans.edu/diary/%5BGuest%20Diary%5D%20Hunting%20for%20SharePoint%20In-Memory%20ToolShell%20Payloads/32524 Android Security Bulletin December 20…
…
continue reading
1
Holiday Scam Season: Spot It, Share It, Stop It
42:41
42:41
Play later
Play later
Lists
Like
Liked
42:41This week on Brutally Honest Security, host Eric Taylor flags a timely and critical risk: the surge in holiday-season scams. As festive shopping, deliveries, and goodwill ramp up, so do scams targeting unsuspecting shoppers, families, and well-meaning gift-givers. Topics covered: 🎯 The most common holiday scams - from fake retail sites and spoofed …
…
continue reading
1
From Misconfigurations to Mission Control: Lessons from InfoSec World 2025 - Marene Allison, Dr. Ron Ross, Ryan Heritage, Patricia Titus, Perry Schumacher, Rob Allen - ESW #435
1:43:23
1:43:23
Play later
Play later
Lists
Like
Liked
1:43:23Live from InfoSec World 2025, this episode of Enterprise Security Weekly features six in-depth conversations with leading voices in cybersecurity, exploring the tools, strategies, and leadership approaches driving the future of enterprise defense. From configuration management and AI-generated threats to emerging frameworks and national standards, …
…
continue reading
1
SANS Stormcast Monday, December 1st, 2025: More ClickFix; Teams Guest Access; Geoserver XXE Vulnerablity
5:42
5:42
Play later
Play later
Lists
Like
Liked
5:42Fake adult websites pop realistic Windows Update screen to deliver stealers via ClickFix The latest variant of ClickFix tricks users into copy/pasting commands by displaying a fake blue screen of death. https://www.acronis.com/en/tru/posts/fake-adult-websites-pop-realistic-windows-update-screen-to-deliver-stealers-via-clickfix/ B2B Guest Access Cre…
…
continue reading
1
Dealing with loss, phone loss with Aaran, Doug, and Josh. - SWN #533
41:44
41:44
Play later
Play later
Lists
Like
Liked
41:44Are you walking around with a phone in your hand? Probably, are ready for the day when it gets grabbed and disappears. Aaran, Doug, and Josh talk about phone strategies on this episode of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-533…
…
continue reading
1
Vibe Coding For Success and Failure - PSW #902
1:06:52
1:06:52
Play later
Play later
Lists
Like
Liked
1:06:52Tune in for some hands-on tips on how to use Claude code to create some amazing and not-so-amazing software. Paul will walk you through what worked and what didn't as he 100% vibe-coded a Python Flask application. The discussion continues with the crew discussing the future of vibe coding and how AI may better help in creating and securing software…
…
continue reading
1
Is Win11 Completely Broken!? End of Life for WINS! Patch to Fix Issue Caused by November Update!
17:56
17:56
Play later
Play later
Lists
Like
Liked
17:56I cover some upcoming features for Windows 11 that are now in Insider preview, the announcement of WINS end of life and much more!Reference Links:https://www.rorymon.com/blog/is-win11-completely-broken-end-of-life-for-wins-patch-to-fix-issue-caused-by-november-update/By Rory Monaghan
…
continue reading
1
Security Money: The Index is Back Near Highs as AI Leads the Discussion - BSW #423
1:03:20
1:03:20
Play later
Play later
Lists
Like
Liked
1:03:20The Security Weekly 25 index is back near all time highs as the NASDAQ hits another record high. Funding and acquisitions have shifted to AI as the security industry continues to evolve. We also had a new IPO, Netskope. They will replace CyberArk once the Palo Alto Networks acquisition closes, allowing the index to survive another public company ac…
…
continue reading
1
Risky Business #816 -- Copilot Actions for Windows is extremely dicey
58:07
58:07
Play later
Play later
Lists
Like
Liked
58:07In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: Salesforce partner Gainsight has customer data stolen Crowdstrike fires insider who gave hackers screenshots of internal systems Australian Parliament turns off wifi and bluetooth in fear of of visiting Chinese bigwigs Shai-Hulud npm/Github worm is b…
…
continue reading
1
Risky Business #816 -- Copilot Actions for Windows is extremely dicey
58:07
58:07
Play later
Play later
Lists
Like
Liked
58:07In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: Salesforce partner Gainsight has customer data stolen Crowdstrike fires insider who gave hackers screenshots of internal systems Australian Parliament turns off wifi and bluetooth in fear of of visiting Chinese bigwigs Shai-Hulud npm/Github worm is b…
…
continue reading
1
SANS Stormcast Wednesday, November 26th, 2025: Attacks Against Messaging; Passwords in Random Websites; Fluentbit Vuln; #thanksgiving
6:07
6:07
Play later
Play later
Lists
Like
Liked
6:07Spyware Allows Cyber Threat Actors to Target Users of Messaging Applications Spyware attacks messaging applications in part by triggering vulnerabilities in messaging applications but also by deploying tools like keystroke loggers and screenshot applications. https://www.cisa.gov/news-events/alerts/2025/11/24/spyware-allows-cyber-threat-actors-targ…
…
continue reading
1
AI with Dr. Shakour Abuzneid - Shakour Abuzneid - SWN #532
32:17
32:17
Play later
Play later
Lists
Like
Liked
32:17Doug talks about AI with Cybersecurity Expert Dr. Shakour Abuzneid from Roger Williams University. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-532
…
continue reading
Summary In this episode of the Blue Security Podcast, hosts Andy and Adam discuss the major announcements from Microsoft Ignite, focusing on the introduction of Security Copilot for Microsoft 365 E5 customers, innovations in identity management through Entra, and the integration of Defender for Cloud with GitHub. They also explore the new capabilit…
…
continue reading
1
Holiday hiatus: Revisiting tech trends, AI, and more!
0:55
0:55
Play later
Play later
Lists
Like
Liked
0:55Hi everyone! This is Lori MacVittie, host of Pop Goes the Stack. This holiday week, we’re pressing pause to recharge, spend time with loved ones, and maybe even step away from our stacks for a bit (gasp!). But don’t worry—we’ll be back soon with more: ✅ Sharp insights into emerging tech ✅ Expert takes on application delivery & security ✅ And, of co…
…
continue reading
1
Figuring Out Where to Start with Secure Code - ASW #358
46:23
46:23
Play later
Play later
Lists
Like
Liked
46:23What are your favorite resources for secure code? Co-hosts John Kinsella and Kalyani Pawar talk about the reality of bringing security into a business. We talk about the role of the OWASP Top 10 and the OWASP ASVS in crafting security programs. And balance that with a discussion in what's the best use of everyone's time -- developers and appsec fol…
…
continue reading
1
SANS Stormcast Tuesday, November 25th, 2025: URL Mapping and Authentication; SHA1-Hulud; Hacklore
6:11
6:11
Play later
Play later
Lists
Like
Liked
6:11Conflicts between URL mapping and URL based access control. Mapping different URLs to the same script, and relying on URL based authentication at the same time, may lead to dangerous authentication and access control gaps. https://isc.sans.edu/diary/Conflicts%20between%20URL%20mapping%20and%20URL%20based%20access%20control./32518 Sha1-Hulud, The Se…
…
continue reading
1
Aligning teams for effective remediation, Anthropic's latest report, and the news - Ravid Circus - ESW #434
1:38:56
1:38:56
Play later
Play later
Lists
Like
Liked
1:38:56Interview with Ravid Circus Ravid will discuss why security and engineering misalignment is the biggest barrier to fast, effective remediation, using data from Seemplicity’s 2025 Remediation Operations Report. This is costing some teams days of unnecessary exposure, which can lead to major security implications for organizations. Segment Resources:…
…
continue reading
1
SANS Stormcast Monday, November 24th, 2025: CSS Padding in Phishing; Oracle Identity Manager Scans Update;
4:59
4:59
Play later
Play later
Lists
Like
Liked
4:59Use of CSS stuffing as an obfuscation technique? Phishing sites stuff their HTML with benign CSS code. This is likely supposed to throw of simple detection engines https://isc.sans.edu/diary/Use%20of%20CSS%20stuffing%20as%20an%20obfuscation%20technique%3F/32510 Critical Oracle Identity Manager Flaw Possibly Exploited as Zero-Day Early exploit attem…
…
continue reading
1
Emoticons, Sonicwall, Global Protect, Pop ups, WhatsApp, 7Zip, Roblox, Josh Marpet... - SWN #531
33:56
33:56
Play later
Play later
Lists
Like
Liked
33:56Emoticons, Sonicwall, Global Protect, Pop-ups, WhatsApp, 7Zip, Roblox, Josh Marpet, and More on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-531
…
continue reading
1
SANS Stormcast Friday, November 21st, 2025: Oracle Idendity Manager Scans; SonicWall DoS Vuln; Adam Wilson (@sans_edu) reducing prompt injection.
14:09
14:09
Play later
Play later
Lists
Like
Liked
14:09Oracle Identity Manager Exploit Observation from September (CVE-2025-61757) We observed some exploit attempts in September against an Oracle Identity Manager vulnerability that was patched in October, indicating that exploitation may have occurred prior to the patch being released. https://isc.sans.edu/diary/Oracle%20Identity%20Manager%20Exploit%20…
…
continue reading
1
Give Me Liberty or Linux, Badge Hacking Interview - Bryce Owen - PSW #901
2:09:41
2:09:41
Play later
Play later
Lists
Like
Liked
2:09:41In the security news: Cloudflare was down, it was not good Logitech breached The largest data breach in history? Fortinet Fortiweb - the saga continues Hacking Linux through your malware scanner, oh the irony I never stopped hating systemd The ASUS exploit that never existed If iRobot fails, can we deploy our own hacker bot army? Firmware encryptio…
…
continue reading
1
Risky Biz Soap Box: Greynoise knows when bad bugs are coming
37:51
37:51
Play later
Play later
Lists
Like
Liked
37:51In this sponsored Soap Box edition of the podcast, Andrew Morris joins Patrick Gray to talk about how Greynoise can often get a 90 day heads up on serious vulnerabilities. Whether it’s malicious actors doing reconnaissance or the affected vendors trying to understand the scope of the problem, it seems that mass scanning activity lines up pretty nic…
…
continue reading
1
Risky Biz Soap Box: Greynoise knows when bad bugs are coming
37:51
37:51
Play later
Play later
Lists
Like
Liked
37:51In this sponsored Soap Box edition of the podcast, Andrew Morris joins Patrick Gray to talk about how Greynoise can often get a 90 day heads up on serious vulnerabilities. Whether it’s malicious actors doing reconnaissance or the affected vendors trying to understand the scope of the problem, it seems that mass scanning activity lines up pretty nic…
…
continue reading
1
SANS Stormcast Thursday, November 20th, 2025: Unicode Issues; FortiWeb More Vulns; DLink DIR-878 Vuln; Operation WrtHug and ASUS Routers
6:34
6:34
Play later
Play later
Lists
Like
Liked
6:34Unicode: It is more than funny domain names. Unicode can cause a number of issues due to odd features like variance selectors and text direction issues. https://isc.sans.edu/diary/Unicode%3A%20It%20is%20more%20than%20funny%20domain%20names./32472 FortiWeb Multiple OS command injection in API and CLI A second silently patched vulnerability in FortiW…
…
continue reading
1
Microsoft Ignite Announcements! Patch Tuesday News! Win10 ESU Issues!
33:19
33:19
Play later
Play later
Lists
Like
Liked
33:19On this episode, I cover many of the announcements made during Microsoft Ignite 2025, I do a roundup of Patch Tuesday news, dive into the latest in AI skepticism and more!Reference Links:https://www.rorymon.com/blog/microsoft-ignite-announcements-patch-tuesday-news-win10-esu-issues/By Rory Monaghan
…
continue reading
Ever wonder what it takes to level up your career in data science? Senior Data Scientist Darya Petrashka joins Ned and Kyler to share her personal journey from management and linguistics into data science, the real difference between a junior and a senior role, and helps us get under the “data science umbrella” to see... Read more »…
…
continue reading
1
Health and Wellness of the CISO as They Crack Under Pressure and Need a BISO to Scale - Dr. Yonesy Núñez - BSW #422
56:46
56:46
Play later
Play later
Lists
Like
Liked
56:46It's a topic we discuss often on Business Security Weekly: CISO Burnout. It's real, but how should you manage it? Dr. Yonesy Núñez, Global Cybersecurity Executive at Chain Bridge Bank and former Managing Director, Chief Cybersecurity Risk Officer, and Chief Information Security Officer at The Depository Trust & Clearing Corporation (DTCC), joins Bu…
…
continue reading
1
SANS Stormcast Wednesday, November 19th, 2025: Kong Tuke; Cloudflare Outage
4:38
4:38
Play later
Play later
Lists
Like
Liked
4:38KongTuke Activity This diary investigates how a recent Kong Tuke infections evolved all the way from starting with a ClickFix attack. https://isc.sans.edu/diary/KongTuke%20activity/32498 Cloudflare Outage Cloudflare suffered a large outage today after an oversized configuration file was loaded into its bot protection service https://x.com/dok2001 G…
…
continue reading
1
Risky Business #815 -- Anthropic's AI APT report is a big deal
51:24
51:24
Play later
Play later
Lists
Like
Liked
51:24In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: Anthropic says a Chinese APT orchestrated attacks using its AI It’s a day ending in -y, so of course there are shamefully bad Fortinet exploits in the wild Turns out slashing CISA was a bad idea, now it’s time for a hiring spree Researchers brute for…
…
continue reading
1
Risky Business #815 -- Anthropic's AI APT report is a big deal
51:24
51:24
Play later
Play later
Lists
Like
Liked
51:24In this week’s show Patrick Gray and Adam Boileau discuss the week’s cybersecurity news, including: Anthropic says a Chinese APT orchestrated attacks using its AI It’s a day ending in -y, so of course there are shamefully bad Fortinet exploits in the wild Turns out slashing CISA was a bad idea, now it’s time for a hiring spree Researchers brute for…
…
continue reading