Adversary Universe Podcast

Un pódcast de CrowdStrike

Categorías:

32 Episodo

  1. Talking OT Security with Fernando Madureira, Global CISO of Cosan

    Publicado: 11/7/2024
  2. How Adversaries Respond to Law Enforcement Takedowns

    Publicado: 27/6/2024
  3. When the Adversary Knows They’re Caught

    Publicado: 13/6/2024
  4. Unpacking China-India Cyber Tensions

    Publicado: 30/5/2024
  5. Understanding Social Engineering with Shelly Giesbrecht, Director, Professional Services

    Publicado: 23/5/2024
  6. Hacktivism and the JACKALs Behind It

    Publicado: 9/5/2024
  7. Building a Strong Threat Hunting Program with Andrew Munchbach

    Publicado: 25/4/2024
  8. Adversary Attribution: What It Means and How It Works

    Publicado: 11/4/2024
  9. LIVE from Gov Threat Summit: A Chat with Morgan Adamski, Chief of the NSA’s Cybersecurity Collaboration Center

    Publicado: 28/3/2024
  10. CrowdStrike CSO Shawn Henry on Election Security, Nation-State Threats and His FBI Career

    Publicado: 14/3/2024
  11. A Human at the Keyboard: CrowdStrike Reports 60% Jump in Interactive Intrusions

    Publicado: 22/2/2024
  12. The Dark Personality Traits Fueling Cybercrime

    Publicado: 15/2/2024
  13. Demystifying North Korea: Why the "Hermit Kingdom" Is a Cyber Threat to Watch

    Publicado: 1/2/2024
  14. AI Through the Defender’s Lens: A Chat with CrowdStrike’s Global CTO

    Publicado: 18/1/2024
  15. Inside Russia’s Laboratory of Cyber Operations — and Beyond

    Publicado: 11/1/2024
  16. Adversary Universe: 2023 Highlights

    Publicado: 28/12/2023
  17. Inside the ”Alphabet Soup” of Incident Reporting Regulations

    Publicado: 14/12/2023
  18. Data Extortion Dethrones Ransomware as the Threat to Watch

    Publicado: 30/11/2023
  19. Urgent Care Required: The State of Healthcare Cybersecurity

    Publicado: 16/11/2023
  20. Iran’s Rise from Nascent Threat Actor to Global Adversary

    Publicado: 9/11/2023

1 / 2

Modern adversaries are relentless. Today’s threat actors target organizations around the world with sophisticated cyberattacks. Who are they? What are they after? And most importantly, how can you defend against them? Welcome to the Adversary Universe podcast, where CrowdStrike answers all of these questions — and more. Join our hosts, a pioneer in adversary intelligence and a specialist in cybersecurity technology, as they unmask the threat actors targeting your organization.

Visit the podcast's native language site