Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Podcast

Random but Memorable - Episode 10.0: One Hundredth Episode Special

We're back with a bang with our 100th episode special! 💯🎉 Come and join the podcast gang as we reminisce over the show's random but memorable history. We also discuss THAT LastPass hack in Watchtower Weekly and talk about 1Password's acquisition of Passage and what it means for a passwordless future. Plus, we finally award our 100th Episode giveaway winners and get more random than ever in a game of Rapid Fire Security Questions! 🤪❓

The 443 Episode 226 - Report Roundup

This week on the podcast, we cover key findings from three individual reports published last week. In the first report we'll dive into the world of blockchain analysis looking for illicit transactions. In the second report, we'll cover the state of SMB security. The final report includes a discussion of overall financial crime involving stolen payment card information. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Ex-Military Cyber Security Experts: How Military Training Prepares You for Success in Cyber Security

Today we discuss recruiting in the cyber security field from a forces perspective - what to expect coming out of the military, recruiting people from the forces, and how we can bring people into this particular field to address the cyber security skills gap. In this episode, we cover.

Ransomware in the Construction Industry: How Unregulated Data Makes it a Soft Target | John Goecke

In this session, John Goecke (CEO) discusses with Venky how everything changed for StratusVue after a ransomware attack in 2018. He shares how the construction industry is a soft target as there is no regulatory oversight, unlike in banking and healthcare, and security is always an afterthought for business owners. Along with all this, he explains complex terms like zero-day, zero-trust, FedRAMP, etc., in a highly rudimentary way.

The 443 Episode 225 - The RCE Vulnerability That Wasn't

This week on the podcast we cover a recently-disclosed vulnerability in the popular JavaScript library JsonWebToken. After that, we give an update to weaponizing ChatGPT, the currently free Artificial Intelligence chat bot that has made waves since it's release in November. We round out the episode with a wave farewell to Windows 7 and Windows 8.1 and what the end of extended support means for businesses.

App Security & Compliance for SaaS Companies in the Saudi & MEA | Sangmesh (Founder, Marmin.ai)

In this session, Sangmesh Hiremath (Founder Marmin.AI) talks to Venky about how cybersecurity is a crucial driver for their business to expand and grow in Saudi Arabia, the Middle East, and the European markets. He also shares in detail about how meeting cybersecurity compliance enables them to stay on top of customer needs and serve them in the long run.

The 443 Episode 224 - Reviving a Dead Botnet

This week on the podcast we cover a recent analysis by Mandiant on a Russia-based APT using a decade old botnet to deliver new attacks. Before that, we cover an update from LastPass about their most recent breach as well as the 200 million Twitter accounts leaked last week. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

The 443 Episode 223 - Q3 2022 Internet Security Report

This week on the podcast we discuss key findings from the WatchGuard Threat Lab’s Q3 2022 Internet Security Report. We’ll cover everything from the top malware threats to the latest network attack trends targeting small and midsize enterprises globally and give practical defensive tips that anyone can use to keep their organizations safe. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

The 443 Episode 221 - Apple's New Privacy Expansion

This week on the podcast, we cover Apple's latest announcement of expanded privacy and security features for their users. Before that, we cover a major breach in the Android ecosystem followed by a new Internet Explorer (yes, that still exists) 0-day vulnerability. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.