Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable
Podcasts

Research Podcast
March 28 · 51 minutes
Security Research: How to Get the Job, and What to Expect

Have you ever sat in the audience at a conference, watched a video of a presentation, or listened to an interview on a podcast or TV, and seen a researcher and thought ‘how do I get to do that?’

Tenable now has a wide selection of researchers, covering security response, zero day research, audit and compliance and writing software plugins.

With more companies employing full time researchers now, we talked to two from Tenable about what the job entails, what you need to know to get hired, and what a typical day or week looks like. Joining this month are research senior managers Ivan Belyna and Jesus Garcia Galan.

 

Show References

 

Follow along for more from Tenable Research:

Research Podcast
March 21 · 24 minutes
The Remaining Top Vulnerabilities, and Important Patches

This month we look at newly-released, important-rated patches from Microsoft, and a new blog from Tenable's Security Response Team where more vulnerabilities from 2021 were discussed, and why they did not make the final top five in our Threat Landscape Retrospective.

Show References

Follow along for more from Tenable Research:

Hacker Chronicles
March 9 · 15 minutes
The Hacker Chronicles - Episode 4: Go Fish

Alice starts assembling her Ransomware as a Service (RaaS) package. Her first mission: launch phishing attacks against unsuspecting targets. But one step deeper into the dark web means two steps back from a much-needed ransom…

  • Google Podcasts
  • Spotify
  • Stitcher
  • iTunes
  • Amazon Music