The Cyber Riddler  By  cover art

The Cyber Riddler

By: Ahmad Almorabea
  • Summary

  • The Cyber Riddler is a podcast that discusses interesting topics in the field of information security. It explores different areas and situations in real-life cyber security engagements and activities. Episodes feature guests from different backgrounds such as hackers, security analysts, cyber security managers, bug bounty hobbyists and more.
    © 2023 The Cyber Riddler
    Show more Show less
Episodes
  • Zero-Day Exploits
    Jun 4 2024


    In this episode of The Cyber Riddler podcast, we venture into the shadowy world of zero-day exploits, one of the most well known threats in the cybersecurity world . Zero-day exploits represent vulnerabilities that can be targeted before they are even known to exist, making them a significant concern for both organizations and individuals. We explore the lifecycle of a zero-day exploit, from discovery and weaponization to delivery and exploitation. Through notable case studies, we illustrate the profound impact these exploits can have. Additionally, we discuss the challenges faced by incident responders in dealing with unknown threats and the strategies that can be employed to defend against them.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    12 mins
  • Threat Hunting
    Mar 26 2024

    In this episode, delve into the world of cyber security through the lens of expert threat hunters. As they navigate the complex digital landscape, these skilled professionals employ advanced techniques and tools to investigate systems meticulously. Their mission: to unearth hidden implants and payloads that lurk undetected, posing significant risks. Through a combination of expertise, intuition, and cutting-edge technology, they reveal how they stay one step ahead of cyber threats, ensuring the digital safety of organizations. Witness the high-stakes game of cyber threat hunting, where every clue uncovered could be the key to thwarting cybercriminals and safeguarding valuable data.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    7 mins
  • Phishing World
    Feb 6 2024

    In this episode of The Cyber Riddler, We dive into the cunning world of phishing scams, focusing on how Normal Users are reacting to these emails and how SOC (Security Operations Center) analysts can expertly analyze suspicious emails. We outline the essential tools and steps for dissecting emails, from examining sender addresses and email headers to scrutinizing links and attachments for malicious content. The episode also stresses the importance of staying updated on phishing trends, collaborative reporting, and fostering a culture of cybersecurity awareness within organizations. It's a must-listen for a normal user and cybersecurity professionals looking to sharpen their skills and anyone curious about the inner workings of email scam detection.

    • Twitter: @almorabea
    • Twitter: @CyberRiddler
    • Website: https://thecyberriddler.com
    Show more Show less
    8 mins

What listeners say about The Cyber Riddler

Average customer ratings

Reviews - Please select the tabs below to change the source of reviews.