Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

WatchGuard

A Postmortem of Microsoft's Security Incident - The 443 Podcast

🔈📽️ This week on the podcast, Corey Nachreiner and Marc Laliberte cover a report from the Department of Homeland Security's Cyber Safety Review Board that analyzes Microsoft's Exchange Online 2023 security incident in excruciating detail. Before that, we cover CISA's new rules around cyber incident reporting and an unsealed indictment against 7 Chinese nationals.

Powering your MSP Business by Offering Access Management

The market for managed services is poised for continued growth with cybersecurity being in high demand. Small and midsize businesses (SMBs) are increasingly concerned about protecting their people, data, applications, and Cloud workloads from risks, and many SMBs are now familiar with the MSP model and becoming more selective.

The 443 Podcast - Episode 287 - Ending Session Hijacking

This week on the podcast, we cover a Google initiative to kill off session hijacking attacks once and for all. Before that, we give an analysis of CVE-2023-3400, the Palo Alto zero-day vulnerability currently under active exploit. Additionally, we discuss a recent white paper from CISA on securely deploying artificial intelligence systems. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

The 443 Podcast - Episode 286 - BatBadBut What?

This week on the podcast, we cover a research post that describes a code injection vulnerability caused by the way nearly every high level programming language runs on Windows. We also discuss a series of vulnerabilities in LG televisions that allow remote attackers to root the device before ending with a chat about new adversarial tactics for delivering malware via GitHub. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Top Security Threats Worldwide Q4 2023

Join WatchGuard CSO Corey Nachreiner and Director of Security Operations Marc Laliberte as they discuss key findings from the WatchGuard Threat Lab’s Q4 2023 Internet Security Report. They’ll cover the latest malware and network attack trends targeting small and midsized enterprises and defensive tips you can take back to your organization to stay ahead of modern threat actor tactics.

(Re)Discover the Hidden Value of Single Sign-On

There is no better time to (re)discover the hidden value of single sign-on as part of your journey to zero trust. Single sign-on (SSO) combines simplicity with security by removing friction for users to access applications and reducing the administrative overhead and risks for IT associated to password management.

The 443 Podcast - Episode 285 - A Postmortem of Microsoft's Security Incident

This week on the podcast, we cover a report from the Department of Homeland Security's Cyber Safety Review Board that analyzes Microsoft's Exchange Online 2023 security incident in excruciating detail. Before that, we cover CISA's new rules around cyber incident reporting and an unsealed indictment against 7 Chinese nationals. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.