podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
Tod Beardsley
Shows
Podsothoth: A Lovecraft Book Club
BONUS: From Beyond The Bar!
In this episode, we present a lecture and discussion on issue spotting and the nightmarish legal landscape that Lovecraft and his characters occupy. Featuring a barely audible Tod, and a very audible Claire and Harley, presenting their findings in Vanitas Horrendum Lex: From Beyond The Bar.This was recorded live at NecoronomiCon Providence on August 16, 2024, in the beautiful Omni Hotel.You can text us now. Why? That’s between you and your Elder God. Support the showLike the show? Say so with money! Or just hang out with us on Ma...
2024-09-25
22 min
Paul's Security Weekly (Video)
The Known Exploited Vulnerability catalogue, aka the KEV - Tod Beardsley - PSW #843
Gain insights into the CISA KEV straight from one of the folks at CISA, Tod Beardsley, in this episode of Below the Surface. Learn how KEV was created, where the data comes from, and how you should use it in your environment. This segment is sponsored by Eclypsium. Visit https://securityweekly.com/eclypsium to learn more about them! Show Notes: https://securityweekly.com/psw-843
2024-09-19
56 min
Paul's Security Weekly (Audio)
Exploding Pagers - Tod Beardsley - PSW #843
Apple drops a lawsuit to avoid exposing secrets, what does it mean for the security industry if MS locks down the kernel?, exploding pagers, more things from the past: Adobe Flash exploits, robots get rid of your data, PKFail is still a thing, Android TV malware is back: now with conspiracy theories, DMA attacks, gamers are not nation-state attackers, the story of a .MOBI Whois server, a better bettercap, and when not to trust video baby monitors. Gain insights into the CISA KEV straight from one of the folks at CISA, Tod Beardsley, in this episode of...
2024-09-19
2h 53
Security Weekly Podcast Network (Audio)
Exploding Pagers - Tod Beardsley - PSW #843
Apple drops a lawsuit to avoid exposing secrets, what does it mean for the security industry if MS locks down the kernel?, exploding pagers, more things from the past: Adobe Flash exploits, robots get rid of your data, PKFail is still a thing, Android TV malware is back: now with conspiracy theories, DMA attacks, gamers are not nation-state attackers, the story of a .MOBI Whois server, a better bettercap, and when not to trust video baby monitors. Gain insights into the CISA KEV straight from one of the folks at CISA, Tod Beardsley, in this episode of...
2024-09-19
2h 53
Below the Surface (Audio) - The Supply Chain Security Podcast
The Known Exploited Vulnerability catalogue, aka the KEV - Tod Beardsley - BTS #35
Gain insights into the CISA KEV straight from one of the folks at CISA, Tod Beardsley. Learn how KEV was created, where the data comes from, and how you should use it in your environment. This segment is sponsored by Eclypsium. Visit https://securityweekly.com/eclypsium to learn more about them! Resource: https://cisa.gov/kev Show Notes: https://securityweekly.com/bts-35
2024-07-31
55 min
Below the Surface (Video) - The Supply Chain Security Podcast
The Known Exploited Vulnerability catalogue, aka the KEV - Tod Beardsley - BTS #35
Gain insights into the CISA KEV straight from one of the folks at CISA, Tod Beardsley. Learn how KEV was created, where the data comes from, and how you should use it in your environment. This segment is sponsored by Eclypsium. Visit https://securityweekly.com/eclypsium to learn more about them! Resource: https://cisa.gov/kev Show Notes: https://securityweekly.com/bts-35
2024-07-31
55 min
Storm Watch by GreyNoise Intelligence
CrowdStrike, Azure, SolarWinds and Special Guest Tod Beardsley
2024-07-23
1h 12
FIRST Impressions Podcast
Episode 46: Tod Beardsley, CISA, FIRSTCON24 Speaker
Join us on the First Impressions podcast for an exclusive interview with Todd Beardsley from CISA, recorded live at the 36th annual FIRST Conference in Fukuoka, Japan. Todd delves into the Known Exploited Vulnerability (KEV) list, explaining its critical role in cybersecurity and how even years-old vulnerabilities continue to be exploited. Learn about the detective work involved in validating exploitations and the importance of public-private partnerships. Don't miss this insightful episode—tune in now to stay ahead of cyber threats!
2024-07-12
00 min
We Speak CVE
Meet the 3 New CVE Board Members
In this episode — recorded live at “CVE/FIRST VulnCon 2024” — CVE Board member and CVE podcast host Shannon Sabens of CrowdStrike chats with the three newest CVE Board members: Madison Oliver of GitHub Security Lab, Tod Beardsley of Austin Hackers Anonymous (AHA!), and MegaZone of F5 who joins as the new CVE Numbering Authority (CNA) Liaison to the Board.Topics include how and why each new member joined the board, the impact that participating in CVE Working Groups had on their decisions to become Board me...
2024-04-09
25 min
Podsothoth: A Lovecraft Book Club
41: The Horror At Martin's Beach / The Invisible Monster
Just in time for Halloween! In this episode of Podsothoth, a Lovecraft book club, Tod Beardsley reads to you The Horror at Martin's Beach by HP Lovecraft, which is also sometimes known as The Invisible Monster by Sonia H Greene. It was first published as the latter in the November, 1923 issue of Weird Tales.Please note, this is a horror podcast, so this episode might not be for everyone. This story contains depictions of fish monsters, Yankee capitalism, marine hypnosis, a decadent beachside hotel, and a mass oceanic drowning. If such things are likely to bother you...
2023-10-31
16 min
Podsothoth: A Lovecraft Book Club
39: The Shunned House
In which Tod Beardsley reads The Shunned House, by HP Lovecraft, first published in the October, 1937 issue of Weird Tales. Since this is a horror podcast, it may not be for everyone. This reading contains detailed descriptions of 17th, 18th, and 19th Century architecture, a meandering genealogy, several child maladies and deaths, including stillbirth, an infectious madness, eerie fungi and vapors, a vampiric presence, and a rental property which certainly would not meet modern residential building codes. If any of these elements are likely to disturb you unduly, you are urged to skip this episode.Ambience provided...
2023-08-02
1h 03
Podsothoth: A Lovecraft Book Club
37: The Nameless City
HP Lovecraft's The The Nameless City, which was first published in the November, 1921 issue of The Wolverine, as read by Tod Beardsley in July of 2023.Please know that this is a horror podcast, and may not be suitable for everyone. This story in particular contains depictions of amateur, penetrative archeology by an imperialistic foreigner; various supernatural winds and sandstorms; claustrophobia and sightless spelunking; a very frightened camel who presumably dies alone in the desert; the mummified remains of prehistoric lizardmen; a portal to the hollow Earth; and an attack of a million ghosts. If these topics are...
2023-07-02
30 min
We Speak CVE
CNA Mentoring Program: Members Helping Members
Host Shannon Sabens of CrowdStrike chats with Tod Beardsley of Rapid7, who is the chair of the CVE Program's CNA Coordination Working Group (CNACWG), about the CNACWG’s "CNA Mentoring Program." Topics discussed include how CVE is a community, how the mentoring program is as little or as much work as you’d like it to be, the many ways in which mentoring can help new CVE Numbering Authorities (CNAs) be successful, the benefits to both organizations, the very simple signup process (a Google form, no login requ...
2022-10-18
21 min
We Speak CVE
An Insider’s View of the CVE Program
Shannon Sabens of CrowdStrike and Tod Beardsley of Rapid7, both of whom are CVE Board members and CVE Working Group chairs, chat about the CVE Program from their insider’s perspectives.Topics include the value of a federated program of CVE Numbering Authorities (CNAs) from around the world for increased assignment of CVE Records; the upside and minimal requirements to becoming a CNA; the types of organizations that are CNAs; how CNAs are a community with a mentoring program; how CNAs assigning CVE Identifiers (CV...
2022-09-27
23 min
News Full Audiobooks in Mystery, Thriller & Horror, Suspense
[German] - Tödliche Töne: Fräulein Meisner ermittelt by Heike Beardsley
Please visit https://thebookvoice.com/podcasts/1/audiobook/670804 to listen full audiobooks. Title: [German] - Tödliche Töne: Fräulein Meisner ermittelt Author: Heike Beardsley Narrator: Esther Barth Format: Unabridged Audiobook Length: 7 hours 36 minutes Release date: December 10, 2021 Genres: Suspense Publisher's Summary: Eine alte Dame, ein Hund und ein mysteriöser Todesfall im Kirchenchor Der Cosy-Krimi für Fans von Mary Ann Fox Lotte Meisner genießt ihr Rentner-Leben inmitten der Weinberge und der Gesellschaft ihrer Hündin Käthe, als die Idylle des ruhigen Örtchens in der Vorderpfalz durch einen Todesfall bei der Probe des Kirchenchors getrübt wird. Fräulein Meisn...
2021-12-10
03 min
Podsothoth: A Lovecraft Book Club
13: The Doom That Came to Sarnath
In which Tod Beardsley reads The Doom that Came to Sarnath, by HP Lovecraft, which was first published in the June, 1920 issue of The Scot. Please be forewarned, this is a horror podcast, so it may not be suitable for all listeners. If you feel that you would be unduly disturbed by crypto-racist descriptions of subhuman people, accounts of wanton revelry, great water-lizards, and difficult to pronounce fantasy place names, then you should skip this episode.This episode uses the ambience sounds of Swamp Sounds at Night and D&D Ambience - Evening Town.If...
2020-11-23
18 min
The Technology Podcast
Episode 001 - Tod Beardsley - Rapid7 - Director of Research
Technology Magazine is the home of Digital Transformation. In this episode we chat with Tod Beardsley, the Director of Research at Rapid7. Tod discusses the cyber-security landscape for digital enterprises, and the company’s latest Threat Report. “March 2020 will be the point we look back and see a fundamental change in how the internet functions, as well as how people and enterprises interact with the internet” To read the full articles visit www.technologymagazine.com
2020-05-28
56 min
The FinTech Podcast
Episode 001 - Rapid 7 - Tod Beardsley - Director of Research
FinTech Magazine meets Tod Beardsley, the Director of Research at Rapid7. Tod manages Rapid7's software vulnerability research efforts, handle vulnerability disclosures, contribute to Rapid7's data science-driven research projects, and incidentally serve as primary spokesperson for Rapid7 on security and research topics in the media.Follow Tod on twitter, always entertaining. @todbwww.fintechmagazine.com
2020-05-02
55 min
Paul's Security Weekly
Wash Your Hands! - ESW #177
This week, we talk Enterprise News, to discuss OWASP Security Knowledge Framework, How to Write an Automated Test Framework in a Million Little Steps, Sumo Logic Selects StackRox to Protect Its Cloud-Native Applications and Services, Sysdig Provides the First Cloud-Scale Prometheus Monitoring Offering, and Windows users under attack via two new RCE zero-days! In our second segment, we welcome Sumedh Thakar, Chief Product Officer at Qualys, to talk about Cybersecurity Challenges Created by a Remote Workforce! In our final segment, we welcome Tod Beardsley, Director of Research at Rapid7, to discuss SMB exposures and User Behavior Analytics failures, using findings...
2020-03-27
1h 12
Security Weekly Podcast Network (Audio)
Wash Your Hands! - ESW #177
This week, we talk Enterprise News, to discuss OWASP Security Knowledge Framework, How to Write an Automated Test Framework in a Million Little Steps, Sumo Logic Selects StackRox to Protect Its Cloud-Native Applications and Services, Sysdig Provides the First Cloud-Scale Prometheus Monitoring Offering, and Windows users under attack via two new RCE zero-days! In our second segment, we welcome Sumedh Thakar, Chief Product Officer at Qualys, to talk about Cybersecurity Challenges Created by a Remote Workforce! In our final segment, we welcome Tod Beardsley, Director of Research at Rapid7, to discuss SMB exposures and User Behavior Analytics failures, using...
2020-03-27
1h 12
Enterprise Security Weekly (Audio)
Wash Your Hands! - ESW #177
This week, we talk Enterprise News, to discuss OWASP Security Knowledge Framework, How to Write an Automated Test Framework in a Million Little Steps, Sumo Logic Selects StackRox to Protect Its Cloud-Native Applications and Services, Sysdig Provides the First Cloud-Scale Prometheus Monitoring Offering, and Windows users under attack via two new RCE zero-days! In our second segment, we welcome Sumedh Thakar, Chief Product Officer at Qualys, to talk about Cybersecurity Challenges Created by a Remote Workforce! In our final segment, we welcome Tod Beardsley, Director of Research at Rapid7, to discuss SMB exposures and User Behavior Analytics failures, using...
2020-03-27
1h 12
Enterprise Security Weekly (Video)
Windows Exploits, Re-Training Your Security Solutions - Tod Beardsley - ESW #177
Tod Beardsley, research director, will discuss some of the trends in Internet scanning and attacker behavior given there are new Windows vulnerabilities and the workforce working from home. Should you re-train your User Behavior Analytics (UBA) and/or rely on other technologies? To learn more about Rapid7 or to get a free trial, visit: https://securityweekly.com/rapid7 Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ESWEpisode177
2020-03-25
21 min
Enterprise Security Weekly (Audio)
Make the Travel Stop - ESW #174
This week, we talk Enterprise News, to talk about CrowdStrike Falcon's expanded visibility protects workloads across all environments, SentinelOne launches container and cloud-native workload protection offering, Forcepoint's Tech Partnership with Amazon Web Services, Ping Identity Announces New Workforce and Customer Authentication Solutions for the Modern Digital Enterprise, and a whole lot more! In our second segment, we air two pre-recorded interviews from RSAC 2020 with Mike Nichols of Elastic and Tod Beardsley of Rapid7! In our final segment, we air two more pre-recorded interviews from RSAC 2020 with Dan DeCloss of PlexTrac and Corey Thuen of Gravwell! S...
2020-03-05
1h 38
Security Weekly Podcast Network (Audio)
Make the Travel Stop - ESW #174
This week, we talk Enterprise News, to talk about CrowdStrike Falcon's expanded visibility protects workloads across all environments, SentinelOne launches container and cloud-native workload protection offering, Forcepoint's Tech Partnership with Amazon Web Services, Ping Identity Announces New Workforce and Customer Authentication Solutions for the Modern Digital Enterprise, and a whole lot more! In our second segment, we air two pre-recorded interviews from RSAC 2020 with Mike Nichols of Elastic and Tod Beardsley of Rapid7! In our final segment, we air two more pre-recorded interviews from RSAC 2020 with Dan DeCloss of PlexTrac and Corey Thuen of Gravwell! S...
2020-03-05
1h 38
Enterprise Security Weekly (Video)
RSAC Micro Interview - Elastic & Rapid7 - Mike Nichols, Tod Beardsley - ESW #174
It is no secret that elections are under constant attack. Attacks take many shapes and forms, from dis-information to malware to denial of service, its all in play as adversaries look to disrupt enemy infrastructure. Tod Beardsley, Director of Research at Rapid 7 brings unique and insightful perspectives on this topic as he is analyzing data from scans of the entire Internet and monitoring over 250 honeypots.Mike Nichols, Head of Product at Elastic, discusses election security and their partnership with the DDC to offer 2020 campaigns free security. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes...
2020-03-04
29 min
Cloud Computing Report Podcast
038: it-sa 2019 Special 001 - Tod Beardsley, Rapid7
Interviewgast in Folge 1 des Cloud Computing Report Podcast Specials zur it-sa 2019 ist Tod Beardsley von Rapid7. Interviewgast in Folge 1 des Cloud Computing Report Podcast Specials zur it-sa 2019 ist Tod Beardsley von Rapid7.
2019-10-14
18 min
Government Information Security Podcast
Cyberattack Risk: Scans Find Big Businesses Exposed
Britain's biggest businesses continue to inappropriately expose servers and services to the internet, putting the organizations and data at risk, according to a study by Rapid7. Tod Beardsley describes the findings, including a widespread lack of phishing defenses as well as cloud misconfigurations.
2019-06-12
00 min
Careers Information Security Podcast
Cyberattack Risk: Scans Find Big Businesses Exposed
Britain's biggest businesses continue to inappropriately expose servers and services to the internet, putting the organizations and data at risk, according to a study by Rapid7. Tod Beardsley describes the findings, including a widespread lack of phishing defenses as well as cloud misconfigurations.
2019-06-12
00 min
Data Breach Today Podcast
Cyberattack Risk: Scans Find Big Businesses Exposed
Britain's biggest businesses continue to inappropriately expose servers and services to the internet, putting the organizations and data at risk, according to a study by Rapid7. Tod Beardsley describes the findings, including a widespread lack of phishing defenses as well as cloud misconfigurations.
2019-06-12
00 min
CyberWire Daily
Shamoon 3 and Charming Kitten. Czech CERT issues warning concerning Huawei, ZTE. Influence ops and a Facebook boycott. PewDiePie’s followers versus the Wall Street Journal.
In today’s podcast, we hear that Shamoon 3 and the renewed activity of Charming Kitty strike observers as the long-expected Iranian cyber retaliation for reimposition of sanctions. The Czech CERT says Huawei and ZTE both represent a threat. Huawei insists it didn’t do nuthin’. Facebook faces a boycott in the wake of Senate commissioned reports on Russian trolling. And PewDiePie’s followers deface a Wall Street Journal page. Craig Williams from Cisco Talos with a look back at 2018. Carole Thieriault speaks with Rapid7's Tod Beardsley about their Industry Cyber Exposure report.
2018-12-18
19 min
Security Weekly Podcast Network (Audio)
The Infinite Window - Paul's Security Weekly #572
This week, Paul and the crew sit down with Tod Beardsley, Director of Research at Rapid7 for an interview! Sven Morgenroth, Security Researcher at Netsparker delivers the Technical Segment on PHP Type Juggling Vulnerabilities! In the Security News this week, The Untold story of NotPetya, New Apache Struts RCE Flaw, How door cameras are creating dilemmas for police, Google gets sued for tracking you even when your location history is off, and Artificial Whiskey is coming, and one company is betting you'll drink up! All that and more on this episode of Paul’s Security Weekly! Fu...
2018-08-25
2h 38
Paul's Security Weekly (Video)
Tod Beardsley, Rapid7 - Paul's Security Weekly #572
Tod Beardsley is the Director of Research at Rapid7. Paul talks to Tod about his recent projects Sonar and Heisenberg. They also discuss Tod's Under the Hoodie pentest report. Full Show Notes: https://wiki.securityweekly.com/Episode572 Subscribe to our YouTube channel: https://www.youtube.com/securityweekly Visit our website: http://securityweekly.com Follow us on Twitter: https://www.twitter.com/securityweekly
2018-08-25
57 min
Paul's Security Weekly (Audio)
The Infinite Window - Paul's Security Weekly #572
This week, Paul and the crew sit down with Tod Beardsley, Director of Research at Rapid7 for an interview! Sven Morgenroth, Security Researcher at Netsparker delivers the Technical Segment on PHP Type Juggling Vulnerabilities! In the Security News this week, The Untold story of NotPetya, New Apache Struts RCE Flaw, How door cameras are creating dilemmas for police, Google gets sued for tracking you even when your location history is off, and Artificial Whiskey is coming, and one company is betting you'll drink up! All that and more on this episode of Paul’s Security Weekly! Fu...
2018-08-25
2h 38
Paul's Security Weekly
The Infinite Window - Paul's Security Weekly #572
This week, Paul and the crew sit down with Tod Beardsley, Director of Research at Rapid7 for an interview! Sven Morgenroth, Security Researcher at Netsparker delivers the Technical Segment on PHP Type Juggling Vulnerabilities! In the Security News this week, The Untold story of NotPetya, New Apache Struts RCE Flaw, How door cameras are creating dilemmas for police, Google gets sued for tracking you even when your location history is off, and Artificial Whiskey is coming, and one company is betting you'll drink up! All that and more on this episode of Paul’s Security Weekly! Full Show Notes: https://wi...
2018-08-25
2h 38
teissPodcast - Cracking Cyber Security
Summer Podcast 4! Is bitcoin the currency of our future?
Should we trust bitcoin? Can we really maintain anonymity using the currency? Questions covered on this week's podcast! As part of our Summer Special Podcast Series, this week we have an interview with Tod Beardsley, Rapid7’s research director who discusses how he thinks the internet should be managed and whether he believes bitcoin will be the currency of our future. Nick Bilogorskiy, former chief malware expert at Facebook and cyber security strategist at Juniper Networks also features and talks about how businesses can use automation wisely to stay ahead of threats, as well as how to tackle the cyber sk...
2018-08-23
20 min
DEF CON 22 [Materials] Speeches from the Hacker Convention.
Jim Denaro and Tod Beardsley - How to Disclose an Exploit Without Getting in Trouble
Slides Here: https://www.defcon.org/images/defcon-22/dc-22-presentations/Denaro-Beardsley/DEFCON-22-Jim-Denaro-Tod-Beardsley-How-to-Disclose-and-Exploit-UPDATED.pdf How to Disclose an Exploit Without Getting in Trouble Jim Denaro CIPHERLAW Tod Beardsley ENGINEERING MANAGER, METASPLOIT PROJECT You have identified a vulnerability and may have developed an exploit. What should you do with it? You might consider going to the vendor, blogging about it, or selling it. There are risks in each of these options. This session will cover the risks to security researchers involved in publishing or selling information that details the operation of hacks, exploits, vulnerabilities and...
2014-12-13
49 min
InfoSec Daily Podcast
InfoSec Daily Podcast Episode 510
Episode 510 - Special Guest Marcus J. Carey (@threatagent), Tod Beardsley (@todb), and Jonathan Cran (@jcran) from Rapid7/Metaploit
2011-11-03
33 min
Black Hat Briefings, Las Vegas 2006 [Video] Presentations from the security conference
Tod Beardsley: Investigating Evil Websites with Monkeyspaw: The Greasemonkey Security Professional's Automated Webthinger
Monkeyspaw is a unified, single-interface set of security-related website evaluation tools. Implemented in Greasemonkey, its purpose is to automate several common tasks employed during the early steps of an incident investigation involving client-side exploits. More generally, Monkeyspaw is also intended to demonstrate some of the more interesting data correlation capabilities of Greasemonkey. Hopefully, its release will encourage more security application development in this easy to use, cross-platform, web-ready scripting environment. About Greasemonkey: Greasemonkey is described as "bookmarklets on crack" by its primary developer, Aaron Boodman. For more details, see his presentation."
2006-06-05
00 min
Black Hat Briefings, Las Vegas 2006 [Audio] Presentations from the security conference
Tod Beardsley: Investigating Evil Websites with Monkeyspaw: The Greasemonkey Security Professional's Automated Webthinger
"Monkeyspaw is a unified, single-interface set of security-related website evaluation tools. Implemented in Greasemonkey, its purpose is to automate several common tasks employed during the early steps of an incident investigation involving client-side exploits. More generally, Monkeyspaw is also intended to demonstrate some of the more interesting data correlation capabilities of Greasemonkey. Hopefully, its release will encourage more security application development in this easy to use, cross-platform, web-ready scripting environment. About Greasemonkey: Greasemonkey is described as "bookmarklets on crack" by its primary developer, Aaron Boodman. For more details, see his presentation."
2006-06-05
00 min