Remove application-security zoom-changes-course-on-end-to-end-encryption
article thumbnail

The Hacker Mind Podcast: Hacking Charity

ForAllSecure

And of course now I'm unemployed and living off of donations, and most importantly pretty happy. Whether it is in Africa or rural Arkansas, hackers find ways to use their skills for good reasons. From BSides, to DerbyCon, to Shmoocon, even on the Apple App Store you can find evidence of their hard work. Today Jinja is known for its tourism.

Hacking 52
article thumbnail

EP 49: LoL

ForAllSecure

Kyle Hanslovan CEO of Huntress Labs joins The Hacker Mind to discuss recent LoL attacks, specifically the Microsoft Follina attack and the Kaseya ransomware attack, and how important it is for small and medium sized businesses to start using enterprise grade security, given the evolving nature of these attacks. Think of it as a Trojan horse.