Dec. 16, 2022, 4:19 p.m. | Digital Shadows

ShadowTalk powered by ReliaQuest www.digitalshadows.com

ShadowTalk host Chris alongside guests Ivan give you the latest in threat intelligence. This week they cover: -Recent Vulnerabilities-Clop Ransomware-New Year's ResolutionsGet this week’s intelligence summary at: https://resources.digitalshadows.com/weekly-intelligence-summary/weekly-intelligence-summary-16-dec***Resources from this week’s podcast***Payment Declined: Carding Cyber Criminals Fears for Their Futurehttps://www.reliaquest.com/blog/web-carding-future/ Subscribe to our threat intelligence email: https://info.digitalshadows.com/SubscribetoEmail-Podcast_Reg.htmlAlso, don’t forget to reach out to - shadowtalk@digitalshadows.com - if you have any questions, comments, or suggestions for the next episodes.

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer, Infrastructure Protection

@ Google | Hyderabad, Telangana, India

Senior Security Software Engineer

@ Microsoft | London, London, United Kingdom

Consultor Ciberseguridad (Cadiz)

@ Capgemini | Cádiz, M, ES

Cyber MS MDR - Sr Associate

@ KPMG India | Bengaluru, Karnataka, India

Privacy Engineer, Google Cloud Privacy

@ Google | Pittsburgh, PA, USA; Raleigh, NC, USA