Podcasts

Subscribe
Discarded

DISCARDED

DISCARDED: Tales from the Threat Research Trenches is a podcast for security practitioners, intelligence analysts, and threat hunters looking to learn more about the threat behaviors and attack patterns.

Confidence, confusion, cashout: How pig butchering is blindsiding victims

In this episode of Discarded, Selena Larson and Crista Giering are joined by Proofpoint team members: Tim Kromphardt, Email Fraud Researcher, and Genina Po, Threat Analyst, to discuss socially engineered attacks and how victims are tricked. 
Jan 10, 2023
00:43:00

Holiday Happy Hour: 12 Faves of Threat Research

As the end of year is rapidly approaching, it’s important to reflect back on some of the top learnings for the year.
Jan 3, 2023
00:33:00

AMA Answers From the Threat Research Trenches

In this highly entertaining episode of DISCARDED, Selena Larson and Crista Giering host a wild round of “Ask Me Anything,” with Sherrod DeGrippo, VP of Threat Research and Detection, and Daniel Blackford, Threat Researcher at Proofpoint. 
Dec 13, 2022
00:52:00

The Many-Faced Threat: Multi-Persona Impersonation (MPI) In Your Inbox

Josh Miller and Sam Scholten join this episode to share their experiences with the evolving intellect of attackers and their multifaceted breach strategies. Using multi-persona impersonation (MPI), attackers establish multiple accounts and increase trust by manipulating social validation — a psychological tool.
Nov 29, 2022
00:27:00

Machine Learning Is a Party With Camp Disco!

In this episode, Dr. Zachary Abzug, Manager and Tech Lead of Data Science at Proofpoint joins the show to discuss a machine-learning enabled tool called Camp Discovery, AKA Camp Disco and the importance of the human interaction required for making use of machine learning in malware detection.
Nov 8, 2022
00:40:00

Reservation Confirmed: Threat Actors Visiting the Hospitality World

In this episode, Joe Wise, Threat Researcher at Proofpoint, joins the show to discuss his and Selena’s research into a small e-crime actor, TA558 and its targeting against the hospitality and travel e-crime sector since at least 2018.
Oct 25, 2022
00:39:00

The Hallow-queen of Cybersecurity: Spooky and Sweet Takes with Sherrod DeGrippo

Cybersecurity doesn't have to be spooky this Halloween. In this episode, Sherrod DeGrippo, VP of Threat Research and Detection at Proofpoint, joins the show to discuss all things cybersecurity awareness so you can be prepared, not scared, this October.
Oct 11, 2022
00:35:00

Investigating Wine Fraud with the Ransomware Sommelier

All for wine, and wine for all. But only if it isn’t fraudulent. In July 2022, Allan Liska, an analyst at Recorded Future and wine expert, released some new research on counterfeit wine, spirits and cheese.
Sep 27, 2022
00:50:00

Hot off the Press: APT Actors Posing as Journalists

In this episode, Joshua Miller and Michael Raggi, Senior Threat Researchers at Proofpoint, join the show to discuss APT groups targeting and impersonating journalists.
Sep 13, 2022
00:30:00

Misfits Managed: Breaking Down Misfit Malware

In this episode, Sarah Sabotka, Senior Threat Researcher on the field-facing team at Proofpoint, joins the show to chat about Misfit Malware.
Aug 23, 2022
00:37:00

Subscribe to Podcasts