Artwork

Content provided by Armchair Investigators, Christian Dietrich, and Lars Wallenborn. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Armchair Investigators, Christian Dietrich, and Lars Wallenborn or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://ro.player.fm/legal.
Player FM - Aplicație Podcast
Treceți offline cu aplicația Player FM !

#9 Cyber Threat Intelligence – Snake Oil oder nicht?

1:12:45
 
Distribuie
 

Manage episode 362136903 series 2885187
Content provided by Armchair Investigators, Christian Dietrich, and Lars Wallenborn. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Armchair Investigators, Christian Dietrich, and Lars Wallenborn or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://ro.player.fm/legal.
Was ist Cyber Threat Intelligence? Nur Marketing-Buzz oder sinnvoll? Spätestens seit dem Angriffskrieg Russlands auf die Ukraine spielt Cyber Threat Intelligence Sharing im Cyber-Konflikt eine zentrale Rolle und viele Staaten bauen gerade Kapazitäten auf, um damit umzugehen. Zeit also, das mal genauer anzusehen. Zusammen mit Matthias von Percepticon gehen wir Fragen rund um Cyber Threat …

„#9 Cyber Threat Intelligence – Snake Oil oder nicht?“ weiterlesen

  continue reading

9 episoade

Artwork
iconDistribuie
 
Manage episode 362136903 series 2885187
Content provided by Armchair Investigators, Christian Dietrich, and Lars Wallenborn. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by Armchair Investigators, Christian Dietrich, and Lars Wallenborn or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://ro.player.fm/legal.
Was ist Cyber Threat Intelligence? Nur Marketing-Buzz oder sinnvoll? Spätestens seit dem Angriffskrieg Russlands auf die Ukraine spielt Cyber Threat Intelligence Sharing im Cyber-Konflikt eine zentrale Rolle und viele Staaten bauen gerade Kapazitäten auf, um damit umzugehen. Zeit also, das mal genauer anzusehen. Zusammen mit Matthias von Percepticon gehen wir Fragen rund um Cyber Threat …

„#9 Cyber Threat Intelligence – Snake Oil oder nicht?“ weiterlesen

  continue reading

9 episoade

Усі епізоди

×
 
Loading …

Bun venit la Player FM!

Player FM scanează web-ul pentru podcast-uri de înaltă calitate pentru a vă putea bucura acum. Este cea mai bună aplicație pentru podcast și funcționează pe Android, iPhone și pe web. Înscrieți-vă pentru a sincroniza abonamentele pe toate dispozitivele.

 

Ghid rapid de referință