Search a title or topic

Over 20 million podcasts, powered by 

Player FM logo
show episodes
 
Artwork

1
The Data Crunch

Ievgen & Vadym

icon
Unsubscribe
icon
Unsubscribe
Weekly
 
Welcome to the Data Crunch Podcast, brought to you by the OWOX team. Dive into the digital age of data as we talk about data, analytics, new marketing strategies, and the latest trends in tracking and privacy that affects every business. Each week, we bring you an expert, plus a discussion about real-world applications of various strategies to help you navigate the complex landscape of data-informed decision-making. Whether you're a data enthusiast, a marketing professional, or just curious ...
  continue reading
 
Artwork

1
Question Authority

Fairing (formerly EnquireLabs)

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
Question Authority helps DTC brands and marketers absorb best practices (or break bad habits) in the art & science of questions... be it zero-party data, the qualitative layer, ethnography, surveys, behavioral science, or other types of market research. Powered by Fairing (formerly EnquireLabs): zero-party data at speed & scale for Ecommerce brands.
  continue reading
 
Software Engineering Radio is a podcast targeted at the professional software developer. The goal is to be a lasting educational resource, not a newscast. SE Radio covers all topics software engineering. Episodes are either tutorials on a specific topic, or an interview with a well-known character from the software engineering world. All SE Radio episodes are original content — we do not record conferences or talks given in other venues. Each episode comprises two speakers to ensure a lively ...
  continue reading
 
Artwork

1
The Conversion Show

Erik Christiansen, CEO & Co-Founder of Justuno

icon
Unsubscribe
icon
Unsubscribe
Monthly
 
The Conversion Show is a weekly podcast all about - you guessed it - conversion! Everything that gets you to your goal, whether that’s purchase, install, lead capture, content downloads, chat engagement, or demo requests - we’re talking CONVERSIONS. Each week, we interview top Marketing Leaders and Founders who are doing conversion right. From website optimization aka conversion rate optimization (#cro - the holy grail in our opinion!) back to paid media, organic, email, and omnichannel opti ...
  continue reading
 
TPM Talk is an independent podcast from the inside of the Third Party Maintenance world. We interview IT & Data Center Hardware maintainers and discuss the latest news in the TPM space. Created by Alta Technologies, parts supplier to TPMs globally and North America's top stocking refurbished servers, storage & networking supplier. TPM clients choose Alta for our around the clock availability of parts and a fail rate as close to zero as you'll find anywhere. https://www.altatechnologies.com
  continue reading
 
CISO Insights: The Cybersecurity Leadership Podcast Where Security Leaders Shape Tomorrow’s Defenses Join us for CISO Insights, the definitive podcast for cybersecurity executives navigating today’s evolving threat landscape. Each episode delivers exclusive conversations with industry pioneers and practical frameworks from security leaders. CISO Insights provides actionable intelligence for executives building resilient security programs. We cover everything from board-level risk communicati ...
  continue reading
 
Loading …
show series
 
AI agents, programs designed to autonomously collect data and take actions toward specific objectives using LLMs and external tools, are rapidly becoming widespread in applications from customer service to finance. While built on LLMs, they introduce new risks by integrating tools like APIs and databases, significantly expanding their attack surfac…
  continue reading
 
On April 25, 2025, Nova Scotia Power, the province’s primary electricity provider, confirmed what many suspected: a cyber incident involving unauthorized access had compromised customer data. But what looked at first like an isolated disruption is, in reality, a single node in a much broader—and much more dangerous—global pattern. In this episode, …
  continue reading
 
In a rare move, SentinelOne has publicly confirmed that it is under persistent attack from nation-state threat actors and ransomware gangs. This episode breaks down their recent report detailing how these adversaries—some believed to be backed by China and North Korea—are targeting SentinelOne to gain insight into how thousands of environments are …
  continue reading
 
In this episode, we unpack the evolving landscape of Product Lifecycle Management (PLM) and why it's become a strategic cornerstone in modern IT environments. From conception to retirement, managing a product’s lifecycle is now about more than just operations—it's about security, compliance, innovation, and cost. We explore the critical milestones …
  continue reading
 
Drawing on open-source information and eight years of collected data, the CSIS Aerospace Security Project's 2025 Space Threat Assessment explores the key developments in foreign counterspace weapons and the evolving security landscape in Earth orbit. This assessment highlights how space is becoming a more dangerous place and is increasingly woven i…
  continue reading
 
This episode explores the costs associated with implementing essential cyber hygiene as outlined by the CIS Critical Security Controls Implementation Group 1 (IG1). We delve into the different approaches enterprises can take – utilizing on-premises tools, leveraging Cloud Service Providers (CSPs), or partnering with Managed Service Providers (MSPs)…
  continue reading
 
📊 Ever feel like you're spending more time cleaning your data than actually using it? In this episode, Vadym and Helen dig into one of the most common — and costly — problems in analytics: fragmented, unreliable, and inconsistent data. Learn why business-ready data is essential for decision-making and how OWOX BI helps teams automate transformation…
  continue reading
 
LayerX just raised another $11 million — and it’s not to build another antivirus. With $45 million in total funding, the company is betting that your browser is the most vulnerable—and most overlooked—part of your cybersecurity stack. In this episode, we explore how LayerX turns everyday browsers like Chrome and Firefox into intelligent defense age…
  continue reading
 
In this episode, we dive into the story of Pistachio, the Norwegian cybersecurity startup that just raised $7 million in new funding—bringing its total to $10.5 million. Pistachio isn’t building another firewall or antivirus tool; it’s targeting the weakest link in most security systems: people. With AI-powered phishing attacks becoming increasingl…
  continue reading
 
In this episode, we dive deep into AirBorne — a critical set of vulnerabilities in Apple’s AirPlay protocol and SDK, recently uncovered by security researchers at Oligo. These flaws enable zero-click, wormable remote code execution (RCE) attacks across iPhones, Macs, Apple TVs, CarPlay systems, and millions of third-party devices. Even more alarmin…
  continue reading
 
Join us as we dive into Google Threat Intelligence Group's (GTIG) comprehensive analysis of zero-day exploitation in 2024. Drawing directly from the latest research, this episode explores the 75 zero-day vulnerabilities tracked in the wild. While the overall number saw a slight decrease from 2023, the analysis reveals a steady upward trend over the…
  continue reading
 
Eran Yahav, Professor of Computer Science at Technion, Israel, and CTO of Tabnine, speaks with host Gregory M. Kapfhammer about the Tabnine AI coding assistant. They discuss how the design and implementation allows software engineers to use code completion and perform tasks such as automated code review while still maintaining developer privacy. Er…
  continue reading
 
The bots have taken over—and they’re not just crawling your website. In this episode, we dig into the alarming reality that automated bots now generate over half of all internet traffic. Armed with artificial intelligence and cloaked in residential proxies, these bots are evolving beyond simple scripts into highly evasive, persistent threats target…
  continue reading
 
In this episode, we investigate the massive data breach at VeriSource Services, Inc. (VSI), a Houston-based HR outsourcing and employee benefits administrator. Initially reported as affecting fewer than 2,000 individuals, the breach has now ballooned to a confirmed 4 million affected people. We trace the timeline from the initial detection of suspi…
  continue reading
 
Three actively exploited vulnerabilities—CVE-2025-42599 (Qualitia Active! mail), CVE-2025-3928 (Commvault Web Server), and CVE-2025-1976 (Broadcom Brocade Fabric OS)—have been added to CISA’s KEV catalog. The Qualitia flaw is a remote stack-based buffer overflow (CVSS 9.8) allowing code execution without authentication. Commvault's vulnerability pe…
  continue reading
 
Join us as we unpack the critical insights from the Verizon 2025 Data Breach Investigations Report. This episode dives deep into the report's most prominent themes, highlighting the ever-increasing involvement of third parties in data breaches and the persistent influence of the human element, which was involved in 60% of breaches this year. We exp…
  continue reading
 
A wave of critical vulnerabilities in Planet Technology’s industrial switches and network management systems could let attackers hijack devices, steal data, and sabotage industrial networks—with no credentials required. In this urgent episode, we dissect: 🔓 The 5 worst flaws (CVSS 9.3+)—from hard-coded database passwords to pre-auth command injecti…
  continue reading
 
A critical, actively exploited vulnerability (CVE-2025-32432) is wreaking havoc on Craft CMS—allowing attackers to execute arbitrary PHP code on unpatched servers with no authentication required. In this urgent episode, we break down: 💥 Why this flaw scores a perfect 10.0 CVSS—the highest severity rating possible. 🔍 How hackers are exploiting it: F…
  continue reading
 
Recent research by HiddenLayer has uncovered a shocking new AI vulnerability—dubbed the "Policy Puppetry Attack"—that can bypass safety guardrails in all major LLMs, including ChatGPT, Gemini, Claude, and more. In this episode, we dive deep into: 🔓 How a single, cleverly crafted prompt can trick AI into generating harmful content—from bomb-making g…
  continue reading
 
Explore the complex and widespread cybersecurity threat landscape currently facing the European Union. This episode delves into the findings of recent reports, highlighting how geopolitical tensions and the rapid pace of digitisation are fueling a surge in malicious cyber activity. We discuss the substantial threat level assessed for the EU, meanin…
  continue reading
 
Incident response is a critical part of cybersecurity risk management and should be integrated across organizational operations. This episode explores the recommendations and considerations for incorporating cybersecurity incident response throughout an organization’s cybersecurity risk management activities, as described by the new NIST Special Pu…
  continue reading
 
Achieving cyber resilience is a complex and dynamic journey with no one-size-fits-all solution. This episode explores how organizations can significantly improve their cyber resilience posture by leveraging the shared experiences, insights, and front-line practices of their peers and the wider ecosystem. Drawing on insights from the Cyber Resilienc…
  continue reading
 
In this episode, we break down the most urgent cybersecurity developments from late April 2025—including the Lazarus Group’s high-profile “Operation SyncHole” targeting South Korean industries. Discover how attackers are exploiting newly disclosed vulnerabilities faster than ever, with nearly 1 in 3 CVEs weaponized within 24 hours of publication. W…
  continue reading
 
In this episode, we dissect the real-world challenges of securing Microsoft 365 environments—especially for small and medium-sized businesses—amid rising threats and licensing limitations. From Reddit frustrations to official Microsoft documentation, we explore the harsh truth: many essential security features, like alerting on suspicious logins, r…
  continue reading
 
Join us as we delve into the European Data Protection Board's (EDPB) 2024 Annual Report to understand how they championed data protection in a year marked by significant technological and regulatory shifts. This episode will cover the key milestones and priorities outlined in the EDPB's 2024-2027 Strategy, designed to strengthen, modernise, and har…
  continue reading
 
Microsoft has acknowledged a serious issue affecting users of classic Outlook for Windows: CPU usage spikes up to 50% just from typing emails. First appearing in builds released since November 2024, this bug is now hitting users across several update channels—including Current, Monthly Enterprise, and Insider—leading to power drain, sluggish perfor…
  continue reading
 
Join us as we delve into the key findings of the FBI's 2024 Internet Crime Complaint Center (IC3) Annual Report. This year marks the 25th anniversary of IC3, which serves as the primary destination for the public to report cyber-enabled crime and fraud. The report reveals a staggering new record for losses reported to IC3, totaling $16.6 billion in…
  continue reading
 
A newly discovered Android spyware campaign is targeting Russian military personnel by weaponizing a popular mapping app. Disguised as a cracked version of Alpine Quest Pro, this trojanized app delivers Android.Spy.1292.origin—a powerful surveillance tool that steals data, tracks location in real-time, and downloads secondary payloads to extract co…
  continue reading
 
Blue Shield of California has confirmed a data breach affecting 4.7 million members—caused not by hackers, but by a misconfigured Google Analytics setup. Sensitive health information was inadvertently exposed to Google’s ad platforms between April 2021 and January 2024. In this episode, we break down what went wrong, what data was leaked, and what …
  continue reading
 
Cybercrime in the U.S. has reached new, record-breaking heights. In this episode, we dive deep into the FBI's 2024 Internet Crime Complaint Center (IC3) report — a comprehensive look at the economic and human toll of cybercrime in America. With $16.6 billion in reported losses, a 33% increase year-over-year, and 859,532 complaints filed, the data p…
  continue reading
 
🧠 Building a truly data-driven product team takes more than dashboards. In this episode, Vadym and Ruslan break down what it really means to create a product analytics culture – from shared definitions and fast insights to tools your team actually uses. Learn the 5 pillars every SaaS company needs to turn data from a bottleneck into a competitive a…
  continue reading
 
Malcolm Matalka, founder of Terrateam, joins host Giovanni Asproni to talk about the reasoning behind choosing a not-so-widespread language (OCaml) and (almost) totally avoiding frameworks for the development of Terrateam. While discussing the reasons for choosing this specific programming language and the advantages and disadvantages of using exte…
  continue reading
 
Navigate the complex cybersecurity landscape of Q2 and Summer 2025 as we delve into the escalating convergence of AI-driven cyberattacks, the persistent vulnerabilities of the expanding Internet of Things (IoT), and the challenges of establishing robust security and governance frameworks. Based on recent Q1 2025 incident data and expert projections…
  continue reading
 
The FBI has issued a stark warning about a growing scam targeting individuals who’ve already been victimized. In this episode, we unpack how fraudsters are impersonating employees of the FBI's Internet Crime Complaint Center (IC3), promising to help victims recover lost funds — only to scam them again. We’ll break down: How the scam works and why i…
  continue reading
 
The first four months of 2025 witnessed an alarming surge in global cybersecurity incidents, with ransomware attacks reaching unprecedented levels. Join us as we dissect the key trends, including the evolution of ransomware tactics like double extortion, the increasing sophistication of social engineering fueled by AI and deepfakes, and the persist…
  continue reading
 
This podcast delves into the NIST Privacy Framework 1.1, a voluntary tool developed to help organizations identify and manage privacy risk while fostering innovation and protecting individuals' privacy. We explore its three core components: Core, Organizational Profiles, and Tiers, and how they enable organizations to understand, assess, prioritize…
  continue reading
 
Dive into the dynamic world of offensive cybersecurity with insights from leading experts and real-world scenarios. We explore the critical role of techniques like penetration testing, adversary simulation, and red team exercises in proactively identifying vulnerabilities and strengthening defenses against evolving cyber threats. Understand how ado…
  continue reading
 
Explore the rapidly evolving landscape where artificial intelligence intersects with criminality and societal risks. Drawing on expert research, this podcast delves into the transformative potential of AI-enabled crime, from sophisticated financial fraud using deepfakes to the generation of child sexual abuse material, and the challenges this poses…
  continue reading
 
We delve into the urgent need for organizations to prepare for the era of quantum computing, which threatens to break today's standard encryption methods. We examine the "harvest now, break later" (HNDL) threat, where malicious actors are already collecting encrypted data for future decryption by quantum computers. Drawing upon information from sou…
  continue reading
 
Explore the escalating threats posed by artificial intelligence incidents, sophisticated disinformation campaigns like the Doppelgänger network targeting nations from France to Israel, and the cyber espionage activities of threat actors such as UAC-0050 and UAC-0006 as revealed by Intrinsec's analysis. We delve into the tactics, infrastructure, and…
  continue reading
 
🔐 In an era of data breaches and tightening privacy laws, data masking is no longer optional—it’s essential. In this episode, Vadym and Kyrylo break down what data masking really is, how it works, and why every modern business needs it to safeguard sensitive information while keeping analytics and operations running smoothly. 🔍 What you’ll learn in…
  continue reading
 
Cyberattacks are no longer rare shocks—they're a constant drumbeat in the background of our digital lives. In this episode, we take you on a deep dive into some of the most alarming recent data breaches, unpacking how they happened, what went wrong, and what you need to know to stay protected. We kick off with the Western Sydney University breach, …
  continue reading
 
This podcast we are exploring the critical cybersecurity challenges facing today's interconnected urban environments. We delve into the evolving threats arising from smart city infrastructure and the Internet of Things (IoT), including ransomware attacks on critical infrastructure, the expanded attack surface created by interconnected devices, and …
  continue reading
 
Emre Baran, CEO and co-founder of Cerbos, and Alex Olivier, CPO and co-founder, join SE Radio host Priyanka Raghavan to explore “stateless decoupled authorization frameworks. The discussion begins with an introduction to key terms, including authorization, authorization models, and decoupled frameworks. They dive into the challenges of building dec…
  continue reading
 
In this deep-dive episode, we untangle some of today’s most critical cybersecurity threats—from GitHub’s complex quadruple supply chain attack to the rising concerns over Kubernetes vulnerabilities and serious flaws in Next.js. 🧠💻 We kick things off with an inside look at StoneFly’s robust approach to data protection, from immutable air-gapped back…
  continue reading
 
Is your attack surface spiraling out of control with multi-cloud, SaaS, and third-party integrations? Join us as we delve into how AI-powered automation is becoming critical for modern Attack Surface Management (ASM). We'll explore the challenges organizations face in achieving comprehensive visibility and how AI provides viable solutions for enhan…
  continue reading
 
Welcome to Deep Dive, where we tackle complex topics head-on. In this episode, we delve into the fascinating and increasingly concerning world of deepfakes: AI-generated audio and visual content designed to deceive. We'll explore the technology behind deepfakes, from face-swapping to voice cloning the threats they pose to individuals, organizations…
  continue reading
 
Is your web app truly secure? In this episode, we break down a critical NextJS vulnerability (CVE-2025-29927) that could allow attackers to bypass authentication and access sensitive data—impacting millions of websites. We explain what went wrong, what it means for your projects, and exactly how to fix it (even if you can’t upgrade yet). Then, we p…
  continue reading
 
In a world increasingly shaped by digital interactions and artificial intelligence, online scams are becoming more sophisticated and pervasive. Scam Savvy delves into the tactics employed by fraudsters, from exploiting emotions in charity and romance scams to leveraging AI for deepfakes and personalized phishing attacks. We unmask these deceptive p…
  continue reading
 
This podcast dives into the critical world of vulnerability disclosure programs (VDPs), exploring how organizations and security researchers work together to identify and address security weaknesses. We'll examine the core principles that underpin effective VDPs, including establishing clear reporting channels and defined scopes, the importance of …
  continue reading
 
Loading …
Listen to this show while you explore
Play