エピソード

  • Next-Gen Email Security: Mick Leach on AI, Phishing, and QR Codes
    2024/09/09

    In this episode of The Audit, we’re joined by Mick Leach from Abnormal to discuss the evolving landscape of email security and how AI is transforming both the threats and defenses in this space.

    From QR code phishing to the rise of sophisticated AI-driven attacks, Mick shares insights on how organizations can stay ahead of these challenges, leveraging AI for good. We also touch on the latest trends in SaaS security and what the future of cybersecurity might look like.

    We'll cover:

    • The rise of AI-driven phishing attacks
    • How CrowdStrike’s recent issues tie into broader security concerns
    • The evolving role of security tools like Abnormal in email protection
    • The growing threat of QR code phishing and how to mitigate it
    • Insights on SaaS applications and their vulnerabilities
    • Strategies for organizations to combat AI-generated threats

    Stay ahead of emerging email threats and learn how AI can protect your organization by subscribing today!

    #CyberSecurity #EmailSecurity #EmailCybersecurity #AI #Phishing #Quishing

    続きを読む 一部表示
    52 分
  • Cybersecurity News – CrowdStrike, TikTok, and Ransomware Trends
    2024/08/26

    Stay informed with The Audit, your go-to podcast for the latest in cybersecurity insights, best practices, news and trends. In this month's news episode, we tackle the most significant developments shaping the industry today.

    We'll cover:

    • The latest insights from CrowdStrike on evolving cybersecurity threats
    • The impact of the Supreme Court ruling on cybersecurity regulations
    • The massive 10 billion password leak and how to protect your organization
    • Guard Zoo malware targeting military personnel in the Middle East
    • How AI is transforming proactive cybersecurity measures
    • Best practices for password management and multi-factor authentication
    • The role of AI in optimizing and simplifying policy management in organizations

    New episodes air every 2 weeks -- Don't miss out on expert insights that will help fortify your defenses against emerging cyber threats.

    #Cybersecurity #AI #TechNews #ITSecurity #Malware

    続きを読む 一部表示
    51 分
  • Mastering Open Source Intelligence (OSINT): AI, Tradecraft, and Future Trends
    2024/08/12

    Discover the fascinating world of OSINT (Open Source Intelligence) with expert insights from Melisa Stivaletti on this episode of The Audit!

    Hosted by Eric Brown and Nick Mellem from IT Audit Labs, we sit down with Melisa Stivaletti, Chair at Epic and OSINT Director at GuideHouse. Melisa shares her remarkable journey from working at the Department of Commerce to the Department of the Army. We dive deep into the world of OSINT, discussing the nuances of open source research, tradecraft, and the transformative power of AI. Plus, Melisa shares valuable advice for those looking to break into the OSINT field and highlights the importance of lifelong learning.

    In this episode, we cover:

    ▪ The difference between open source research and OSINT
    ▪ The tradecraft involved in OSINT, including the use of sock puppets
    ▪ How AI is transforming OSINT and the guardrails needed to manage its use
    ▪ The critical role of data governance and compliance in OSINT
    ▪ The future of OSINT and the importance of lifelong learning in this field
    ▪ Personal stories and advice for those looking to enter the OSINT community

    Don’t miss out on Melisa's unique insights and experiences. Listen now and elevate your understanding of cybersecurity and OSINT.

    #Cybersecurity #OSINT #InformationSecurity #ITSecurity #SecurityInnovation

    続きを読む 一部表示
    54 分
  • Cybersecurity News: Military Malware, UFOs, and More Passwords Leaked
    2024/07/29

    Join us for the July 2024, live news episode of 'The Audit', where we cover the latest cybersecurity threats, ransomware updates, and AI advancements.

    In this news episode, we tackle some of the most pressing cybersecurity issues of the month. Ever wondered how a ransomware attack could shut down a public library? We dive into the recent attack on the Seattle Public Library and explore a massive $37 million phishing scam that hit Coinbase Pro users. We also unravel the sophisticated gift card fraud by the Moroccan cybercrime group Storm 0539.

    But that's not all. We discuss the potential threat of DNS bomb DDoS attacks and the intriguing use of Flipper Zero devices to hijack event wristbands. And for those interested in the intersection of law and cybersecurity, we examine the implications of the Supreme Court's recent ruling on cybersecurity regulation.

    Amidst all the tech talk, we find time to ponder the existence of UFOs and share some personal stories about unexplained phenomena.

    In this episode we’ll cover:

    • Seattle Public Library ransomware attack and its impact
    • $37 million phishing scam targeting Coinbase Pro users
    • Moroccan cybercrime group Storm 0539's gift card fraud
    • Potential threat of DNS bomb DDoS attacks
    • Flipper Zero devices hijacking event wristbands
    • Supreme Court's ruling on cybersecurity regulation

    Stay ahead of cyber threats and AI innovations by watching the full episode. Don’t forget to like, subscribe, and share your thoughts in the comments!

    #Cybersecurity #Ransomware #AI #TechNews #Phishing #ITSecurity #CyberLaw

    続きを読む 一部表示
    58 分
  • Inside the Hak5 Pineapple: Tools, Tips, and Real-World Applications
    2024/07/01

    Unlock the secrets behind the powerful HAC5 Pineapple tool in this episode of The Audit.

    Hosts Eric Brown and Nick Mellum, joined by Cameron Birkeland, explore the tool's functionalities and features, offering practical insights and real-world applications. Discover how the HAC5 Pineapple can enhance your cybersecurity measures, with discussions on model comparisons, security implications, and best practices.

    In this episode we’ll cover

    • What is the HAC5 Pineapple?
      Comparing the Tetra and Mark 7 models
    • Real-world uses and case studies for the Pineapple
    • Key security implications and best practices
    • Cool features of the Pineapple and a live demo
    • How to generate detailed reports with the Pineapple

    Join us for an engaging discussion packed with valuable information for cybersecurity professionals and enthusiasts alike. Don’t miss out on our latest insights and tips!

    #Cybersecurity #HAC5Pineapple #PenTesting #EthicalHacking #WiFiSecurity #CyberThreats

    続きを読む 一部表示
    34 分
  • Cybersecurity News: DDoS Attacks, Public Library Breach, Phishing and More
    2024/06/17

    Welcome to the latest episode of "The Audit," where we bring you the most pressing news, issues and insights in cybersecurity.

    In this live episode, we cover the recent ransomware attack on the Seattle Public Library, the $37 million theft from Coinbase Pro users, and the sophisticated gift card fraud by the Moroccan cybercrime group, Storm 0539. We share our insights on how these attacks happened, their impacts, and practical advice on how to protect yourself and your organization. We also explore a theoretical DNS bomb DDoS attack and the intriguing use of Flipper Zero devices to control wristbands at large events.

    • Seattle Public Library ransomware attack and its impact
    • $37 million phishing scam targeting Coinbase Pro users
    • Moroccan cybercrime group Storm 0539's gift card fraud
    • Potential threat of DNS bomb DDoS attack
    • Flipper Zero devices hijacking event wristbands

    Thanks for tuning in! Don't forget to like, subscribe, and share your thoughts in the comments.

    #CybersecurityNews #Cybersecurity #Ransomware #Phishing #ITSecurity #TechNews

    続きを読む 一部表示
    52 分
  • Quantum Computing's Impact on Cybersecurity with Bernie Leung
    2024/06/03

    Explore the intriguing intersection of quantum computing and cybersecurity... It’s closer than you think.

    In this episode, special guest Bernie Leung from Autodesk shares his expert insights on how quantum computing is reshaping the cybersecurity landscape. Discover the challenges and breakthroughs in encryption practices as Bernie breaks down complex concepts like the Shor Algorithm and discusses practical steps for adapting to this new era of cybersecurity.

    In this episode, we dive into:

    • The essentials of quantum computing and how it could revolutionize encryption.
    • Current encryption vulnerabilities that quantum computing could exploit.
    • An introduction to post-quantum cryptography and the new standards on the horizon.
    • Practical uses of quantum computing in cybersecurity today and what we might see in the future.
    • How governments and businesses are preparing for quantum threats, including updates in regulations and security protocols.

    This discussion is not just theoretical; it's a guide to understanding and preparing for the quantum leap in data protection.

    #QuantumComputing #FutureOfCybersecurity #Cybersecurity #InfoSec #PostQuantumCryptography

    続きを読む 一部表示
    38 分
  • Securing the Invisible Threats: Insights on IoT Security with Eric Johansen
    2024/05/08

    Discover cutting-edge IoT cybersecurity strategies with insights from expert Eric Johansen.

    Join us as we delve into the world of IoT cybersecurity with Eric Johansen from Phosphorus. Eric discusses the challenges and solutions for managing IoT devices at scale, the critical importance of asset inventory, and the significant risks posed by outdated technology. This episode is perfect for IT pros, cybersecurity experts, and business leaders looking to enhance their cybersecurity knowledge.

    In this episode, we'll cover:

    • Managing IoT devices at scale: Best practices and solutions
    • The importance of asset inventory in IoT security
    • Identifying and mitigating risks from outdated technology
    • Real-world examples of IoT vulnerabilities
    • Innovative solutions from Phosphorus for IoT security

    Eric Johansen's insights provide valuable knowledge for anyone involved in managing and securing connected devices. Don't miss this episode for practical advice and expert perspectives on tackling IoT security challenges.

    #IoT #Cybersecurity #TechTrends #OTSecurity #SmartDevices #IoTSecurity #TechInnovation

    続きを読む 一部表示
    49 分