Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable
Podcasts

Research Podcast
September 13 · 35 minutes
Understanding and Achieving Exposure Management

The concept of Exposure Management has become more and more prominent in recent months, as users understand how much they are exposed to attack, how they can protect their assets and what it takes to achieve a level of compliance.

 

In this podcast, we talk with Tenable’s senior principal security advocate Nathan Wenzler about the concept of Exposure Management, what it is, and what businesses need to do to adopt it.

 

Follow along for more from Tenable Research:

Research Podcast
August 30 · 33 minutes
Reviewing 90 Day Responsible Disclosure Policies in 2022

In the field of responsible disclosure, a policy of 90 days to publicly disclose vulnerabilities has been created by industry. This time period should allow the researcher to disclose the vulnerability to the recipient company, giving them time to push a fix out before the original flaw can be announced.

 

However are we in a time where this time period still works? Some vulnerabilities can be fixed fairly rapidly as we work in cloud environments, while others can be more challenging to fix - such as in OT. We talked to Tenable’s Ivan Belyna and Nick Miles about the evolution of the 90 day policy, and its present and future, and what use advanced disclosure is to security leaders and to the wider industry. 

Show References

 

Follow along for more from Tenable Research:

Research Podcast
August 1 · 22 minutes
Unsophisticated Extortion - Reflecting on the LAPSUS$ Group

In the first few months of 2022, the LAPSUS$ Group made a major splash in the cybersecurity headlines as it conducted a series of attacks on the likes of Nvidia, Microsoft and Okta. However a few months later, they had disappeared and arrests were reported soon afterwards.

 

In a new blog, Tenable’s senior research engineer Claire Tills looked at the efforts of LAPSUS$ and what its motivations were, and how it is viewed now, and joins us on this podcast to discuss the extortion group further.

Show References

 

Follow along for more from Tenable Research:

Hacker Chronicles
July 1 · 28 minutes
The Hacker Chronicles - Inside the Hack: Midseason Aftershow with the Creators of The Hacker Chronicles

We hope you’ve enjoyed the first seven episodes of The Hacker Chronicles! Stay tuned for the next five episodes – all leading up to a thrilling season finale.

We know you’ve been waiting patiently to hear the rest of the season, and we’re excited to share that new episodes will be released this July.

But while you wait, we wanted to give you a look behind the scenes at how The Hacker Chronicles was made. Caspian Studios CEO and series executive producer Ian Faison leads a roundtable with Jérôme Robert, Tenable’s Senior Marketing Director and the creator of The Hacker Chronicles, Skyler Schmanski, the Head of the Marketing Innovation Lab at Tenable and the author of The Hacker Chronicles novella; and Caspian’s Rex New, who adapted the series for audio.

They’ll break down why a cybersecurity firm decided to create an audio drama, the authenticity of the show, and what’s coming next for the series.

Listen now to The Hacker Chronicles wherever you enjoy your podcasts.

  • Google Podcasts
  • Spotify
  • Stitcher
  • iTunes
  • Amazon Music
  • Simple Podcasts
Research Podcast
June 8 · 29 minutes
Understanding the Ransomware Ecosystem

Beyond the success of its impact, a lucrative criminal ecosystem has been developed for ransomware. This has seen ransomware-as-a-service (RaaS) creating an ecosystem utilizing multiple players, while the concept of double extortion has emerged, which involves exfiltrating data from victim organizations and publishing teasers about these breaches on the dark web.

In this new edition of the Tenable Research podcast, we talk with senior staff research engineer Satnam Narang about a new white paper which explores the working of this ecosystem, how it works and what the economics of the model are.

Show References

Follow along for more from Tenable Research:

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Tenable Vulnerability Management trials created everywhere except UAE will also include Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose your subscription option:

Buy Now