April 25, 2024, 4 p.m. | ReliaQuest

ShadowTalk powered by ReliaQuest www.digitalshadows.com

In this episode of ShadowTalk, host Chris, along Kim and one of ReliaQuest's CISO's Rick, discuss the latest news in cyber security and threat research. Topics this week include:

  • APT28 Exploit 6 year old CISCO vulnerability
  • ReliaQuest research on Iran/Israel Tensions
  • Ransomware Rebrands
  • Apple notify users impacted by Spyware

Resources:

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens

Cryptography Software Developer

@ Intel | USA - AZ - Chandler

Lead Consultant, Geology

@ WSP | Richmond, VA, United States

BISO Cybersecurity Director

@ ABM Industries | Alpharetta, GA, United States