Word Notes

A podcast by N2K Networks - Tuesdays

Tuesdays

Categories:

224 Episodes

  1. Domain spoofing (noun)

    Published: 18/10/2022
  2. Secure Web Gateway (noun)

    Published: 11/10/2022
  3. Indicators of Compromise (noun)

    Published: 4/10/2022
  4. Intrusion Detection System (noun)

    Published: 27/09/2022
  5. MFA prompt bombing (noun)

    Published: 20/09/2022
  6. Apple Lockdown Mode (noun)

    Published: 13/09/2022
  7. Simulated Phishing (noun)

    Published: 6/09/2022
  8. Sideloading (noun)

    Published: 30/08/2022
  9. Microsegmentation (noun)

    Published: 23/08/2022
  10. Homograph phishing (noun)

    Published: 16/08/2022
  11. Anti-cheat software (noun)

    Published: 9/08/2022
  12. Pseudoransomware (noun)

    Published: 2/08/2022
  13. Trusted Platform Module (TPM) (noun)

    Published: 26/07/2022
  14. Private Network Access (PNA) (noun)

    Published: 19/07/2022
  15. Web 3.0 (noun)

    Published: 12/07/2022
  16. Encore: Log4j vulnerability (noun)

    Published: 5/07/2022
  17. Identity access management (IAM) (noun)

    Published: 28/06/2022
  18. Policy Orchestration (noun)

    Published: 21/06/2022
  19. Abstraction layer (noun)

    Published: 14/06/2022
  20. Identity Fabric (noun)

    Published: 7/06/2022

6 / 12

A fun and informative cybersecurity audio glossary from N2K.

Visit the podcast's native language site