Ahorra 5 meses con 1 año de Premium al 35% dto ¡Lo quiero!

Podcasts de Mandiant

SN 669: Cellular Location Privacy

This week we examine some new side-channel worries and vulnerabilities, did Mandiant "hack back"...

Añadir a ... 

Episode 9 - Holiday APT Spectacular

In their final episode of 2018, Christopher Glyer and Nick Carr brought the holiday cheer by...

Añadir a ... 

Ep 9 - Holiday APT Spectacular

In their final episode of 2018, Christopher Glyer and Nick Carr brought the holiday cheer by...

Añadir a ... 

Añadir a ... 

FireEye Show Verify Recruitment
Episodio
en NewJobRadio

FireEye Show

Tom Keating, Managing Director of Ireland R&D Operations and Senior Director of Engineering joins...

Añadir a ... 

Episode 04: Illuminating the Adversary

In May we were joined by Andrew Thompson (@QW5kcmV3) of FireEye’s Adversary Pursuit team. We...

Añadir a ... 

Supreme Court Phone Location Decision: Analysis | TWiT Bits

The US Supreme Court limits warrantless cell phone location collection. What does it all mean?...

Añadir a ... 

Episode 05: Down Periscope

In this episode we were joined by Dan Perez (@MrDanPerez) of FireEye’s Adversary Pursuit team. We...

Añadir a ... 

Special Black Hat Edition: Sean Metcalf

“Special Guest Sean Metcalf (@Pyrotek)”: Sean Metcalf is a trailblazer in the InfoSec field who...

Añadir a ... 

Special Black Hat Edition: Matt Graeber

“Special Guest Matt Graeber (@mattifestation)”: Early in Matt Graeber’s professional life he was...

Añadir a ... 

Special Black Hat Edition: Katie Nickels

“Special Guest Katie Nickels (@likethecoins)”: Katie Nickels attended a liberal arts school and...

Añadir a ... 

Episode 06: Black Hat USA 2018 Edition

“FIN7”: It’s a matter of “when, not if” for organizations and breaches, and the same goes for...

Añadir a ... 

Special Edition: Iranian Influence Operation

Christopher Glyer and Nick Carr spoke with FireEye Intel Analyst, Lee Foster on how FireEye...

Añadir a ... 

Special Edition: FLARE vs. Carbanak

In this segment, we sit down with two Staff Reverse Engineers on the FLARE team, Michael Bailey...

Añadir a ... 

Special Edition: Upgrading to APT38

FireEye recently released details on a particularly aggressive threat group that we believe is...

Añadir a ... 

Special Edition: Understanding the GRU Indictments

We had the chance to pick the brains of John Hultquist (@JohnHultquist), Director of Threat...

Añadir a ... 

Facing Forward: Cyber Security in 2019 and Beyond

In this episode, Christopher Glyer and Nick Carr spoke with Steven Booth, Chief Security Officer...

Añadir a ... 

Episode 9 - Holiday APT Spectacular

In their final episode of 2018, Christopher Glyer and Nick Carr brought the holiday cheer by...

Añadir a ... 

S1E05: Down Periscope

In this episode we were joined by Dan Perez (@MrDanPerez) of FireEye’s Adversary Pursuit team. We...

Añadir a ...