Podcasts

Discarded

DISCARDED

DISCARDED: Tales from the Threat Research Trenches is a podcast for security practitioners, intelligence analysts, and threat hunters looking to learn more about the threat behaviors and attack patterns.

Reservation Confirmed: Threat Actors Visiting the Hospitality World

In this episode, Joe Wise, Threat Researcher at Proofpoint, joins the show to discuss his and Selena’s research into a small e-crime actor, TA558 and its targeting against the hospitality and travel e-crime sector since at least 2018.
Oct 25, 2022
00:39:00

The Hallow-queen of Cybersecurity: Spooky and Sweet Takes with Sherrod DeGrippo

Cybersecurity doesn't have to be spooky this Halloween. In this episode, Sherrod DeGrippo, VP of Threat Research and Detection at Proofpoint, joins the show to discuss all things cybersecurity awareness so you can be prepared, not scared, this October.
Oct 11, 2022
00:35:00

Investigating Wine Fraud with the Ransomware Sommelier

All for wine, and wine for all. But only if it isn’t fraudulent. In July 2022, Allan Liska, an analyst at Recorded Future and wine expert, released some new research on counterfeit wine, spirits and cheese.
Sep 27, 2022
00:50:00

Hot off the Press: APT Actors Posing as Journalists

In this episode, Joshua Miller and Michael Raggi, Senior Threat Researchers at Proofpoint, join the show to discuss APT groups targeting and impersonating journalists.
Sep 13, 2022
00:30:00

Misfits Managed: Breaking Down Misfit Malware

In this episode, Sarah Sabotka, Senior Threat Researcher on the field-facing team at Proofpoint, joins the show to chat about Misfit Malware.
Aug 23, 2022
00:37:00

The Art of Threat Detection Engineering

In this episode, Konstantin Klinger, Senior Security Research Engineer at Proofpoint, joins the show to chat about his role on the threat research team, focusing on DDX (Detonation, Detection, and Extraction).
Aug 9, 2022
00:30:00

APT Attribution: Trials and Tribulations From the Field

In this episode, Joshua Miller and Zydeca Cass, Senior Threat Researchers at Proofpoint, join the show to discuss attribution, specifically APT actor attribution.
Jul 26, 2022
31:13

The Dark-Side of Cryptocurrency

In this episode, Jared Peck, Senior Threat Researcher at Proofpoint, explains cryptocurrency and how bad actors are causing trouble with these new decentralized, anonymous currencies.
Jul 14, 2022
00:33:00

A Day in the Life of a Threat Researcher: Emerging Threats Edition

Tony Robinson, Threat Researcher, joins the podcast to share his expertise as a member of the Emerging Threats team at Proofpoint. 
Jul 14, 2022
00:33:00

The Buzz on Bumblebee Malware

In this episode, Kelsey Merriman, Threat Research Analyst, and Pim Trouerbach, Senior Reverse Engineer, both with Proofpoint, share their insights from their research of the new malware downloader called Bumblebee.
Jul 14, 2022
00:30:00