Risky Business

Un podcast de Patrick Gray - Les mercredis

Les mercredis

Catégories:

328 Épisodes

  1. Snake Oilers: Truffle Security, KSOC and Snyk

    Publié: 19/10/2022
  2. Snake Oilers: Tines, Code42 and Kroll

    Publié: 14/10/2022
  3. Risky Business #682 -- Starlink goes dark on Ukraine's front line

    Publié: 12/10/2022
  4. Risky Business #681 -- It's Exchangehog Day

    Publié: 05/10/2022
  5. Risky Biz Soap Box: Why Microsoft's Smart Application Control is very strange

    Publié: 29/09/2022
  6. Risky Business #680 -- Uber, Rockstar Games hacker arrested

    Publié: 28/09/2022
  7. Risky Business #679 -- A look at Uber's very bad week

    Publié: 21/09/2022
  8. Risky Biz Soap Box: Haroon Meer on "sensitive command tokens"

    Publié: 15/09/2022
  9. Risky Business #678 -- Iranians Gone Wild

    Publié: 14/09/2022
  10. Risky Business #677 -- A day late and a dollar short: China doxxes NSA op

    Publié: 07/09/2022
  11. Risky Business #676 -- Okta, Authy users among Twilio hack targets

    Publié: 31/08/2022
  12. Risky Business #675 -- The problem with Mudge's whistleblowing complaint

    Publié: 24/08/2022
  13. Risky Biz Soap Box: Okta's Brett Winterford on session cookie theft and mitigations

    Publié: 09/08/2022
  14. Risky Business #674 -- "Free money" exploit spawns $150m blockchain feeding frenzy

    Publié: 03/08/2022
  15. Risky Business #673 -- When throwing computers into a woodchipper is standard IR

    Publié: 27/07/2022
  16. Risky Business #672 -- "Expected behaviour" is in the eye of the beholder

    Publié: 20/07/2022
  17. Risky Business #671 -- The case for an American-owned NSO Group

    Publié: 13/07/2022
  18. Risky Biz Soap Box: Running a global vulnerability management program

    Publié: 11/07/2022
  19. Risky Business #670 -- China's world record data breach

    Publié: 06/07/2022
  20. Risky Business #669 -- Finally, an ICS attack that made stuff explode!

    Publié: 29/06/2022

7 / 17

Risky Business is a weekly information security podcast featuring news and in-depth interviews with industry luminaries. Launched in February 2007, Risky Business is a must-listen digest for information security pros. With a running time of approximately 50-60 minutes, Risky Business is pacy; a security podcast without the waffle.

Visit the podcast's native language site