An episode of Talking Security with Nimrod Aldaag (Senior Product Manager at Microsoft in the Azure IoT Security area) about Defender for IoT. We have […]
Episode #15 – with Corina Feuerstein about Microsoft 365 Defender
An episode of Talking Security with Corina Feuerstein (Principal Program Manager at Microsoft in the Microsoft 365 Defender team) about Microsoft 365 Defender. We have […]
Episode #14 – with Daniel Naim about Microsoft Defender for Identity
An episode of Talking Security with Daniel Naim (PM at Microsoft in the Defender for Identity team) about Microsoft Defender for Identity. We have talked […]
Episode #13 – with Stefan Schörling about Ignite, HAFNIUM, Solorigate and M365 XDR
An episode of Talking Security with Stefan Schörling (CISSP, Microsoft MVP, MCT, Ninjacat) about Ignite 2021 Spring edition, XDR versus SIEM, HAFNIUM, and Solorigate. We […]
Episode #12 – with Stefan van der Wiele about Azure AD Secure Hybrid Access
A new episode of the Talking Security Podcast with Stefan van der Wiele about Azure AD Secure Hybrid Access. A new episode of Talking Security with […]
Episode #11 – with Sebastien Molendijk about MCAS
A new episode of Talking Security with Sebastien Molendijk Program Manager responsible for Microsoft Cloud App Security (MCAS).. We talked about MCAS, the Microsoft Defender landscape […]
Episode #10 – with Pawel Partyka about Office ATP
A new episode of Talking Security with Pawel Partyka (Customer Experience Engineering (CxE) Program Manager responsible for Office 365 Advanced Threat Protection). We talked about Office […]
Episode #09 – with John Joyner about Okta and Azure Sentinel
A new episode of Talking Security with John Joyner (Senior Director, Technology and Azure Solutions Architect Expert @ AccountabilIT). Also a Microsoft MVP for Cloud […]
Episode #08 – with Stefan van der Wiele about Azure Active Directory
A new episode of Talking Security with Stefan van der Wiele (Senior Program Manager Azure AD @ Microsoft) about Azure Active Directory. We talked about Azure AD, going into a Passwordless world, MultiFactory Authentication, Fido Security Keys, Identity Governance, Privileged Identity Management and Identity Protection.
Episode #07 – with Maarten Goet and Koos Goossens about #Shitrix, Microsoft CVE-2020-0601 and some hacks
This is a recording with Koos Goossens and Maarten Goet about some current news. We’ve talked about several current hacks and vulnerabilities. We discussed for example the hacks against the University of Maastricht and Travelex. We’ve talked about the Citrix vulnerability that is also known as #Shitrix or CVE-2019-19781. Besides these topics we’ve discussed the Microsoft CVE-2020-0601 about some issues in the Windows CryptoAPI and the Data Breach at Microsoft Support.