Ahorra 5 meses con 1 año de Premium al 35% dto ¡Lo quiero!
This Week in Enterprise Tech (MP3)

podcast

Suscribirse

This Week in Enterprise Tech (MP3)

TWiET 393: The Once and Future Database

Artificial intelligence can't yet learn common sense A new project aims to unmask disinformation...

Añadir a ... 

TWiET 392: Vulnerability & Threat Management With Digital Defense

Did C-19 change cybersecurity? Bye Bye Amazon - Treat people better! Malicious bots infiltrate...

Añadir a ... 

TWiET 391: C-19 changes MDM for BYOD

Frontier's bankruptcy reveals why big ISPs choose to deny fiber to so much of America Healthcare...

Añadir a ... 

TWiET 390: Hypervisor Security with VMware

Hackers leak thousands of Coronavirus research papers White-Hat hackers help 'Fold' COVID-19...

Añadir a ... 

TWiET 389: Log Data Mining with LogDNA

Github is free for teams! COVID-19 tests are going unused due to hospital IT challenges Sales...

Añadir a ... 

TWiET 388: TWiET Remote Access Roundtable

IT and User Remote Access Roundtable the TWiET hosts talk about best practices, things to watch...

Añadir a ... 

TWiET 387: Can NetOps and SecOps Live in Harmony?

NetOps+SecOps 1 pane of glass and Tim Titus of PathSolutions talks about the trials and...

Añadir a ... 

TWiET 386: Continuously Delivering Everything with Qentelli

Google sent users 40,000 warnings of nation-state hack attacks in 2019 Cyber version of 'Justice...

Añadir a ... 

TWiET 385: IBM's AI Analyzes the Coronavirus

Weakness in Netflix's infrastructure on your local network should have stayed private VPN usage...

Añadir a ... 

TWiET 384: The Zen of CRM

New scams using COVID19 prey on fear Gender equality in cybersecurity could drive economic boost...

Añadir a ... 

TWiET 383: SecOps, AT&T's Management and Detection Response

Critical PPP Daemon Flaw Opens Most Linux Systems to Remote Hackers Attackers distributing...

Añadir a ... 

TWiET 382: AI Ops and the Hybrid Cloud

RSA Red Team exercise highlights election threats from deepfakes and fake news CloudSnooper is...

Añadir a ... 

TWiET 381: Grand Theft Tesla

Phone carriers shared location data illegally, according to the FCC Dozens of popular document...

Añadir a ... 

TWiET 380: Tissue Paper Security

Android Malware resistant to hardware resets FBI says business email compromise cost businesses...

Añadir a ... 

TWiET 379: VMware Crystal Ball

Cisco Phones and Routers vulnerable to attacks. 90% of CISOs would take less salary for a better...

Añadir a ... 

TWiET 378: Connect The Engine to the Steering Wheel

Apple and Broadcom ordered to pay 1.1 billion in patent dispute with Caltech Android malware...

Añadir a ... 

TWiET 377: Brussels Sprout Taxation

Jeff Bezos' phone hacked Ransomware attacks are targeting oil and gas operations on the OT side...

Añadir a ... 

TWiET 376: Tiers For Fears

Augmented Reality: From your eye contacts? Mobile banking malware up 50% in first half of 2019...

Añadir a ... 

TWiET 375: Kari's Law Is Changing 911

SNAKE ransomware is the next threat targeting business networks Homomorphic encryption could...

Añadir a ... 

TWiET 374: Deep Fake Crystal Balls

It's a New Year so it's time for the annual TWiET enterprise predictions! Lou Maresca, Brian...

Añadir a ...