Logo

    defense strategies

    Explore " defense strategies" with insightful episodes like "Chinese Diplomacy at the Munich Security Conference", "The Unthinkable Crimes Against Channon Christian and Christopher Newsom: A Forensic Dive", "Overcoming Safetyism & the Plaintiff Media Machine", "The Five Most Dangerous New Attack Techniques | Demystifying The Top Emerging Cyber Threats | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with SANS Instructors Katie Nickels and Johannes Ullrich" and "The Five Most Dangerous New Attack Techniques | Demystifying The Top Emerging Cyber Threats | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with SANS Instructors Katie Nickels and Johannes Ullrich" from podcasts like ""All Things Policy", "Body Bags with Joseph Scott Morgan", "IMS Insights Podcast", "ITSPmagazine" and "Redefining CyberSecurity"" and more!

    Episodes (5)

    Chinese Diplomacy at the Munich Security Conference

    Chinese Diplomacy at the Munich Security Conference

    The 2024 Munich Security Conference has recently concluded on February 18, and key discussions surrounded both traditional and non-traditional security issues such as China's military capabilities, the Russia-Ukraine war, leaps in technology, and climate change. In this episode of All Things Policy, Anushka Saxena quizzes Manoj Kewalramani on the important insights from the Conference, and what they say about Europe's vision for its own role in the contemporary global order. Manoj also discusses China's role at the Conference, highlighting key aspects of Wang Yi's statements, especially during his bilateral meetings with representatives from the US, UK and Ukraine.

    Do check out Takshashila’s public policy courses: https://school.takshashila.org.in/courses

    We are @‌IVMPodcasts on Facebook, Twitter, & Instagram.

    https://twitter.com/IVMPodcasts

    https://www.instagram.com/ivmpodcasts/?hl=en

    https://www.facebook.com/ivmpodcasts/

    You can check out our website at https://shows.ivmpodcasts.com/featured

    Follow the show across platforms:

    SpotifyGoogle PodcastsApple PodcastsJioSaavnGaanaAmazon Music

    Do share the word with your folks

     

     

    See omnystudio.com/listener for privacy information.

    The Unthinkable Crimes Against Channon Christian and Christopher Newsom: A Forensic Dive

    The Unthinkable Crimes Against Channon Christian and Christopher Newsom: A Forensic Dive

     

    Two horrific murders shake a university town to its core, as Channon Christian and Christopher Newsom fall prey to a monstrous crime. In a dilapidated house in East Knoxville, Tennessee, the young couple are kidnapped and tortured in an environment that can only be described as hellish. In this gripping episode, Joseph Scott Morgan and Dave Mack unravel the gruesome details, chilling forensics, and unfathomable cruelty behind the case. With firsthand experience and unsettling revelations, they bring you closer to understanding the harrowing ordeal these victims went through. The episode delves into forensic complexities, offers insights into the minds of the perpetrators, and discusses the pivotal moments that led to their capture. Brace yourselves for a haunting journey through one of the darkest chapters of true crime.

     

    Time-coded Highlights:

    00:00:20 — Joseph Scott Morgan sets the stage for the episode’s chilling focus: two horrific murders in a university town, considered among the most horrifying covered by Morgan.

    00:01:20 — The names of the victims, Channon Christian and Christopher Newsom, are introduced alongside the setting—a rundown house in East Knoxville.

    00:01:40 — Joseph Scott Morgan discloses his personal involvement in covering the Eric Boyd trial.

    00:03:00 — A visceral account of the kidnapping and the setting is provided by Dave Mack.

    00:04:40 — It's revealed that the atrocities committed against Channon and Christopher are akin to acts of “Satan himself."

    00:07:31 — The suffering endured by Christopher Newsom, including torture and being set on fire, is hauntingly detailed by Dave Mack.

    00:08:04 — The agonizing torment Channon Christian went through is elaborated upon by Joseph Scott Morgan.

    00:08:46 — The seclusion and inaccessibility of railway tracks as common dumping grounds for victims are discussed.

    00:10:02 — Dave Mack specifies that Christopher was not killed at the house but was later taken to the railway tracks.

    00:10:54 — Dave Mack reveals that unusual activities at the house on the night of the crime were noticed by a dump truck driver.

    00:11:27 — Treatment of the victims is equated to "torture," akin to how prisoners of war are treated.

    00:15:04 — The crime scene’s dehumanizing aspects and the extreme physical abuse suffered by the victims are dissected.

    00:23:05 — Psychological manipulation used on the victim by promising release is exposed.

    00:30:27 — The discovery of the female victim's body in a garbage can, constricted into a fetal position, adds another layer of horror to the narrative.

    See omnystudio.com/listener for privacy information.

    Overcoming Safetyism & the Plaintiff Media Machine

    Overcoming Safetyism & the Plaintiff Media Machine

    Our podcast guests, Jill Leibold, PhD, IMS Senior Jury Consulting Advisor and Dave Poston, Esq., CEO, General Counsel, and Co-Managing Partner at Poston Communications explain how safetyism, social inflation, and the plaintiff media machine are impacting juror perspectives and driving damage awards. They also offer strategies for corporate defendants to navigate and overcome these trends.

    Be sure to subscribe to the IMS Insights Podcast on YouTube or your favorite listening platform. Visit our website for more podcasts and articles featuring top litigators, consultants, and industry experts.

    IMS has delivered strategic litigation consulting and expert witness services to leading global law firms and Fortune 500 companies for more than 30 years, in more than 43,000 cases. IMS consultants become an extension of your legal team from pre-suit investigation services to discovery and then on to arbitration and trial. Learn more at expertservices.com.

    The Five Most Dangerous New Attack Techniques | Demystifying The Top Emerging Cyber Threats | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with SANS Instructors Katie Nickels and Johannes Ullrich

    The Five Most Dangerous New Attack Techniques | Demystifying The Top Emerging Cyber Threats | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with SANS Instructors Katie Nickels and Johannes Ullrich

    Guests: 

    Katie Nickels, Certified Instructor and Director of Intelligence Operations at SANS Institute [@sansforensics] and Red Canary [@redcanary]

    On LinkedIn | https://www.linkedin.com/in/katie-nickels/

    On Twitter | https://twitter.com/likethecoins

    On Mastodon | https://infosec.exchange/@likethecoins

    Johannes Ullrich, Dean of Research at SANS Technology Institute [@sansforensics]

    On LinkedIn | https://www.linkedin.com/in/johannesullrich/

    On Twitter | https://twitter.com/sans_isc

    On Mastodon | https://infosec.exchange/@jullrich

    ____________________________

    Host: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    Brinqa | https://itspm.ag/brinqa-pmdp

    SandboxAQ | https://itspm.ag/sandboxaq-j2en

    ____________________________

    Episode Notes

    In this new RSA Conference Coverage podcast episode with ITSPmagazine, cybersecurity experts and SANS instructors, Katie Nickels and Johannes Ullrich, delve into the "Five Most Dangerous New Attack Techniques" panel, a discussion they've been part of for the past few years. They shed light on how they identify these top techniques by examining their increasing prevalence and potential impact. Joined by an outstanding panel of experts, including Heather Mahalik, a mobile technology specialist, and Steve Sims, an offensive security guru, they offer unique insights from different sides of the industry while also highlighting the importance of practical, hands-on advice and defense strategies against these threats.

    The panel emphasizes the importance of practical, hands-on advice and defense strategies to combat these emerging threats. Furthermore, Johannes shares valuable information about the Internet Storm Center's role in monitoring attacks and disseminating knowledge within the cybersecurity community.

    Tune in to this must-listen episode for a sneak peek of the latest attack techniques, evolving defense mechanisms, and the collaborative efforts of the cybersecurity community that will be presented during the panel so you can stay one step ahead of the attackers.

    Don't forget to share and subscribe to ITSPmagazine's RSA Conference Coverage to keep up with the latest trends in technology and cybersecurity.

    ____________________________

    Resources

    Session | The Five Most Dangerous New Attack Techniques: https://www.rsaconference.com/USA/agenda/session/The%20Five%20Most%20Dangerous%20New%20Attack%20Techniques

    Internet Storm Center Diaries: https://isc.sans.edu/

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?

    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Be sure to share and subscribe!

    The Five Most Dangerous New Attack Techniques | Demystifying The Top Emerging Cyber Threats | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with SANS Instructors Katie Nickels and Johannes Ullrich

    The Five Most Dangerous New Attack Techniques | Demystifying The Top Emerging Cyber Threats | ITSPmagazine Event Coverage: RSAC 2023 San Francisco, USA | A Conversation with SANS Instructors Katie Nickels and Johannes Ullrich

    Guests: 

    Katie Nickels, Certified Instructor and Director of Intelligence Operations at SANS Institute [@sansforensics] and Red Canary [@redcanary]

    On LinkedIn | https://www.linkedin.com/in/katie-nickels/

    On Twitter | https://twitter.com/likethecoins

    On Mastodon | https://infosec.exchange/@likethecoins

    Johannes Ullrich, Dean of Research at SANS Technology Institute [@sansforensics]

    On LinkedIn | https://www.linkedin.com/in/johannesullrich/

    On Twitter | https://twitter.com/sans_isc

    On Mastodon | https://infosec.exchange/@jullrich

    ____________________________

    Host: 

    Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]

    On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin

    ____________________________

    This Episode’s Sponsors

    BlackCloak | https://itspm.ag/itspbcweb

    Brinqa | https://itspm.ag/brinqa-pmdp

    SandboxAQ | https://itspm.ag/sandboxaq-j2en

    ____________________________

    Episode Notes

    In this new RSA Conference Coverage podcast episode with ITSPmagazine, cybersecurity experts and SANS instructors, Katie Nickels and Johannes Ullrich, delve into the "Five Most Dangerous New Attack Techniques" panel, a discussion they've been part of for the past few years. They shed light on how they identify these top techniques by examining their increasing prevalence and potential impact. Joined by an outstanding panel of experts, including Heather Mahalik, a mobile technology specialist, and Steve Sims, an offensive security guru, they offer unique insights from different sides of the industry while also highlighting the importance of practical, hands-on advice and defense strategies against these threats.

    The panel emphasizes the importance of practical, hands-on advice and defense strategies to combat these emerging threats. Furthermore, Johannes shares valuable information about the Internet Storm Center's role in monitoring attacks and disseminating knowledge within the cybersecurity community.

    Tune in to this must-listen episode for a sneak peek of the latest attack techniques, evolving defense mechanisms, and the collaborative efforts of the cybersecurity community that will be presented during the panel so you can stay one step ahead of the attackers.

    Don't forget to share and subscribe to ITSPmagazine's RSA Conference Coverage to keep up with the latest trends in technology and cybersecurity.

    ____________________________

    Resources

    Session | The Five Most Dangerous New Attack Techniques: https://www.rsaconference.com/USA/agenda/session/The%20Five%20Most%20Dangerous%20New%20Attack%20Techniques

    Internet Storm Center Diaries: https://isc.sans.edu/

    Learn more, explore the agenda, and register for RSA Conference: https://itspm.ag/rsa-cordbw

    ____________________________

    For more RSAC Conference Coverage podcast and video episodes visit: https://www.itspmagazine.com/rsa-conference-usa-2023-rsac-san-francisco-usa-cybersecurity-event-coverage

    Are you interested in telling your story in connection with RSA Conference by sponsoring our coverage?

    👉 https://itspm.ag/rsac23sp

    Are you interested in sponsoring an ITSPmagazine Channel?

    👉 https://www.itspmagazine.com/podcast-series-sponsorships

    To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:

    https://www.itspmagazine.com/redefining-cybersecurity-podcast

    Be sure to share and subscribe!

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io