Network Security 公開
[search 0]
もっと
Download the App!
show episodes
 
A brief daily summary of what is important in information security. The podcast is published every weekday and designed to get you ready for the day with a brief, usually 5 minutes long summary of current network security related events. The content is late breaking, educational and based on listener input as well as on input received by the SANS Internet Storm Center. You may submit questions and comments via our contact form at https://isc.sans.edu/contact.html .
  continue reading
 
Artwork

1
Network Security

University of Twente

Unsubscribe
Unsubscribe
月ごとの
 
Through following this course, students will gain a basic understanding of the principles behind network security and the working of the main protocols, mechanisms and techniques in the area of security. The course consists of three parts: security mechanisms within network protocols, systems security and lab sessions. In the first part (security mechanisms within network protocols), the following topics will be discussed: IPSec, SSH, SSL, HTTPS and security for wireless networks. The second ...
  continue reading
 
RADIO FOR THE HEALTHCARE INDUSTRY Healthcare NOW Radio and Podcast Network offers discussions on the latest developments and trends impacting the industry including: health tech, health IT, healthcare innovation, healthcare policy, healthcare data security, telehealth, interoperability, biotech, med tech, value-based care, pharma, healthcare compliance, and much more. Shows are hosted by industry thought leaders. Guests are a "who's who" across the healthcare spectrum. The listening audience ...
  continue reading
 
Loading …
show series
 
This is a great interview with Adam Shostack on all things threat modeling. He's often the first name that pops into people's heads when threat modeling comes up, and has created or been involved with much of the foundational material around the subject. Adam recently released a whitepaper that focuses on and defines inherent threats. Resources: He…
  continue reading
 
TikTok, Flowmon, Arcane Door, Brokewell, RuggedCom, Deepfakes, Non-Competes, Aaran Leyland, and More, on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-381
  continue reading
 
How We Treat Our Most Vulnerable Patient PopulationsDavid W. Johnson and Julie Murchinson break down two new reports on Medicaid disenrollment and health disparities and what we must do to address both chronic failures of the healthcare system on the new episode of the 4sight Health Roundup podcast, moderated by David Burda.Find all of our network …
  continue reading
 
Honeypot Firewalls; Unplugging PlugX; pfsense and GitLab Updates; Blocking LOLBins @sans_edu Does it matter if iptables isn't running on my honeypot? https://isc.sans.edu/forums/diary/Does%20it%20matter%20if%20iptables%20isn't%20running%20on%20my%20honeypot%3F/30862/ Unplugging PlugX: Singholing the PlugX USB worm botnet https://blog.sekoia.io/unpl…
  continue reading
 
We've talked about generative AI in a general sense on our podcast for years, but we haven't done many deep dives into specific security use cases. That ends with this interview, as we discuss how generative AI can improve SecOps with Ely Kahn. Some of the use cases are obvious, while others were a complete surprise to me. Check out this episode if…
  continue reading
 
This week the crew discusses: When TVs scan your network, bad things can happen, PuTTY is vulnerable, Crush FTP, vulnerabilities that will never be fixed, CVEs are for vulnerabilities silly, you can test for easily guessable passwords too, FlipperZero can steal all your passwords, more XZ style attacks, more reasons why you shouldn't use a smart lo…
  continue reading
 
A clear pattern with startups getting funding this week are "autonomous" products and features. Automated detection engineering Autonomously map and predict malicious infrastructure ..."helps your workforce resolve their own security issues autonomously" automated remediation automated compliance management & reporting I'll believe it when I see it…
  continue reading
 
On February 27, 2024, PCAST (President’s Council of Advisors on Science and Technology) sent a report to the President with recommendations to bolster the resilience and adaptability of the nation’s cyber-physical infrastructure resources. Phil was part of the team that worked on the report and comes on the show to talk about what was recommended a…
  continue reading
 
A clear pattern with startups getting funding this week are "autonomous" products and features. Automated detection engineering Autonomously map and predict malicious infrastructure ..."helps your workforce resolve their own security issues autonomously" automated remediation automated compliance management & reporting I'll believe it when I see it…
  continue reading
 
NVD API Updates; Cisco Patches and Backdoor; Keyboard App Vulns; node-mysql2 vulns; API Rug Pull - The NIST NVD Database and API https://isc.sans.edu/diary/API%20Rug%20Pull%20-%20The%20NIST%20NVD%20Database%20and%20API%20%28Part%204%20of%203%29/30868 Cisco Patches Vulnerabilities and Discovers Arcane Backdoor https://blog.talosintelligence.com/arca…
  continue reading
 
On February 27, 2024, PCAST (President’s Council of Advisors on Science and Technology) sent a report to the President with recommendations to bolster the resilience and adaptability of the nation’s cyber-physical infrastructure resources. Phil was part of the team that worked on the report and comes on the show to talk about what was recommended a…
  continue reading
 
During the final episode of Follow the Medical Record, host Don Hardwick interviews MRO's chief commercial officer, Matt Wildman, as they discuss MRO's evolution and transformation from a disclosure management company to a clinical data exchange industry leader. Together, they introduce MRO's newest show, The MRO Exchange: Connecting Healthcare Exe…
  continue reading
 
PayerTalkCE™ Presents: Addressing Unmet Needs in AMD and DMEListen in as host Dr. Steve Kheloussi (Highmark, Inc) and guest Dr. Jordan Graff (BDP Eye Center) discuss unmet needs in age-related macular degeneration (AMD) and diabetic macular edema (DME). Among other topics their conversation covers the challenges of patient compliance due to treatme…
  continue reading
 
struts2 devmode scans; Russian PrinterNightmare; Exchange Server Fix; Flowmon Exploit; GuptiMiner; Struts2 devmode Still a Problem Ten Years Later https://isc.sans.edu/forums/diary/Struts%20%22devmode%22%3A%20Still%20a%20problem%20ten%20years%20later%3F/30866/ Analyzing Forest Blizard's Custom Post-Compromise Tool for exploiting CVE-2022-38028 http…
  continue reading
 
CISA chimes in on the XZ Utils backdoor, PuTTY's private keys and maintaining a secure design, LeakyCLI and maintaining secure secrets in CSPs, LLMs and exploit generation, and more! Show Notes: https://securityweekly.com/asw-282
  continue reading
 
Robofly, CRUSHFTP, Github, Palo Alto, MITRE, Fancy Bear, Deepfakes, Aaran Leyland, and more, on this Edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-380
  continue reading
 
How can open source projects find a funding model that works for them? What are the implications with different sources of funding? Simon Bennetts talks about his stewardship of Zed Attack Proxy and its journey from OWASP to OpenSSF to an Open Source Fellowship with Crash Override. Mark Curphy adds how his experience with OWASP and the appsec commu…
  continue reading
 
How can open source projects find a funding model that works for them? What are the implications with different sources of funding? Simon Bennetts talks about his stewardship of Zed Attack Proxy and its journey from OWASP to OpenSSF to an Open Source Fellowship with Crash Override. Mark Curphy adds how his experience with OWASP and the appsec commu…
  continue reading
 
The new SEC Cyber Security Rules require organizations to be ready to report cyber incidents. But what do you actually need to do? Mike Lyborg, Chief Information Security Officer at Swimlane, joins Business Security Weekly to discuss how to prepare. In this interview he'll discuss the key element of your preparation, including: Quantification Mater…
  continue reading
 
Host Dr. Joshua Liu, Co-founder & CEO of SeamlessMD, and marketing colleague, Alan Sardana, chat with Aaron Miri, Chief Digital & Information Officer at Baptist Health, about "Empowering Clinicians to Develop with Low-Code Tools, When It's Better to Partner with a Startup v. Rely on the EHR, Consolidating Tech Stack for Efficiency, and more."Find a…
  continue reading
 
Since 2016, we been hearing about the impending impact of CMMC. But so far, it's only been words. That looks to be changing. Edward Tourinsky, Founder & Managing Principal at DTS, joins Business Security Weekly to discuss the coming impact of CMMC v3. Edward will cover: The background of CMMC Standardization of CMMC CMMC v3 changes and implementati…
  continue reading
 
Since 2016, we been hearing about the impending impact of CMMC. But so far, it's only been words. That looks to be changing. Edward Tourinsky, Founder & Managing Principal at DTS, joins Business Security Weekly to discuss the coming impact of CMMC v3. Edward will cover: The background of CMMC Standardization of CMMC CMMC v3 changes and implementati…
  continue reading
 
Exposed ICS; Evil XDR; GitLab Comment Bug; Number of Industrial Devices Accessible From Internet Up 30 Thousand over three years https://isc.sans.edu/diary/It%20appears%20that%20the%20number%20of%20industrial%20devices%20accessible%20from%20the%20internet%20has%20risen%20by%2030%20thousand%20over%20the%20past%20three%20years/30860 Evil XDR: Turning…
  continue reading
 
How VillageMD Connects Consumer Insights With MarketingEllen Donahue-Dalton, Chief Marketing Officer at VillageMD, speaks with Jared and guest co-host James Gardner about the connection between understanding consumers and marketing healthcare services to them. Along the way, she shares how she believes that younger consumers’ preferences for quick,…
  continue reading
 
Giving Patients the Tools to Manage their Healthcare Experience: Insights from "Diagnosed"Host: Megan AntonelliGuest: Ed MarxEd Marx's insights from "Diagnosed" provide invaluable guidance for navigating the complexities of the healthcare system, empowering patients, caregivers, and healthcare leaders to drive meaningful change and improve the over…
  continue reading
 
CVE Changes; CrushFTP 0-Day; GitHub Comment Bug; YubiKey Manager Bug; PAN GlobalProtect Update The CVE's They are A-Changing https://isc.sans.edu/diary/The%20CVE%27s%20They%20are%20A-Changing!/30850 CrushFTP 0-Day Vulnerability https://www.crushftp.com/crush11wiki/Wiki.jsp?page=Update https://www.reddit.com/r/crowdstrike/comments/1c88788/situationa…
  continue reading
 
Loading …

クイックリファレンスガイド