Podcasts

Subscribe
Discarded

DISCARDED

DISCARDED: Tales from the Threat Research Trenches is a podcast for security practitioners, intelligence analysts, and threat hunters looking to learn more about the threat behaviors and attack patterns.

The Art of Threat Detection Engineering

In this episode, Konstantin Klinger, Senior Security Research Engineer at Proofpoint, joins the show to chat about his role on the threat research team, focusing on DDX (Detonation, Detection, and Extraction).
Aug 9, 2022
00:30:00

APT Attribution: Trials and Tribulations From the Field

In this episode, Joshua Miller and Zydeca Cass, Senior Threat Researchers at Proofpoint, join the show to discuss attribution, specifically APT actor attribution.
Jul 26, 2022
31:13

The Dark-Side of Cryptocurrency

In this episode, Jared Peck, Senior Threat Researcher at Proofpoint, explains cryptocurrency and how bad actors are causing trouble with these new decentralized, anonymous currencies.
Jul 12, 2022
00:33:00

A Day in the Life of a Threat Researcher: Emerging Threats Edition

Tony Robinson, Threat Researcher, joins the podcast to share his expertise as a member of the Emerging Threats team at Proofpoint. 
Jun 21, 2022
00:33:00

The Buzz on Bumblebee Malware

In this episode, Kelsey Merriman, Threat Research Analyst, and Pim Trouerbach, Senior Reverse Engineer, both with Proofpoint, share their insights from their research of the new malware downloader called Bumblebee.
Jun 7, 2022
00:30:00

Social Engineering: How Threat Actors Manipulate Their Targets

In this episode, Daniel Blackford, Threat Researcher at Proofpoint, explains how bad actors capitalize on our humanity to attack us.
May 24, 2022
00:31:00

Paying Attention to BEC: The Most Costly Threat by Individual Losses

When you think about the most costly threat to individual losses, most people will assume ransomware.
May 10, 2022
00:39:00

Web Bugs & the Tubthumping Tactics of Chinese Threat Actor TA416

Chinese Threat Actor TA416, otherwise known as Mustang Panda, has been active for a long time, and every time they get knocked down, they get up again.
Apr 26, 2022
00:36:00

Defending Against Cyber Criminals: Emotet’s Resurrection & Conti’s Implosion

In this episode, we hear from Andrew Northern, Senior Threat Researcher at Proofpoint, about the resurrection of the Emotet malware, the Conti implosion, and advice to cyber defenders. 
Apr 12, 2022
00:27:00

Threat Actor 2541: The Latest Tricks & Patterns

In this episode, we hear from Joe Wise, Threat Researcher at Proofpoint, about the latest tricks from TA2541 (and why it’s so fun to research that group).
Mar 29, 2022
00:24:00

Subscribe to Podcasts