Hacked Off

A podcast by Secarma

Categories:

108 Episodes

  1. 068. An Intro: Vulnerability Scanning

    Published: 8/13/2020
  2. 067. Month in Review: Data Stolen and Ransoms Paid

    Published: 8/6/2020
  3. 066. Encryption isn't Magic

    Published: 7/30/2020
  4. 065. PenTesting: Efficiency vs Realism

    Published: 6/18/2020
  5. 064. Mike Jones: Privacy and OpSec

    Published: 6/11/2020
  6. 063. Incentivising the Security Team

    Published: 6/4/2020
  7. 062. Adam Louca: Cutting Through Vendor Noise

    Published: 5/28/2020
  8. 061. - Kevin Fielder: Building Security, Teams, and Culture

    Published: 5/14/2020
  9. 060. Security Strategy

    Published: 5/7/2020
  10. 059. - Mike Jones: Anonymous, Suits, and Building Better Security

    Published: 4/30/2020
  11. 058. Starting Security From Scratch

    Published: 4/23/2020
  12. 057. Lockdown: Final

    Published: 4/16/2020
  13. 056. Lockdown: Part 3

    Published: 4/9/2020
  14. 055. Lockdown: Part 2

    Published: 4/2/2020
  15. 054. Lockdown: Part 1

    Published: 3/26/2020
  16. 053. COVID-19: The Impact on Your Business

    Published: 3/19/2020
  17. 052. An Intro: Wireless Security

    Published: 3/12/2020
  18. 051. The Truth about Cybersecurity Marketing Buzzwords!

    Published: 3/5/2020
  19. 050. Month in Review: The Redcar and Cleveland Borough Breach

    Published: 2/27/2020
  20. 049. James Mckinlay: Why I turned antivirus off!

    Published: 2/20/2020

3 / 6

Hacked Off demystifies the world of cybersecurity. Hosted by Secarma's Managing Director, Holly Grace Williams, it features weekly interviews delving beneath the headlines of the latest hacks, breaches and vulnerabilities, providing expert advice on how to stay safe online. This podcast is brought to you by global cybersecurity and penetration testing company, Secarma.