Unsupervised Learning podcast

A Conversation With Ismael Valenzuela About AI and Threat Intelligence

0:00
45:46
Manda indietro di 15 secondi
Manda avanti di 15 secondi

In this sponsored standalone episode I speak with Ismael Valenzuela, VP of Threat Research and Intelligence at Blackberry Cylance.

We discuss:

  • Modern Threat Intelligence
  • The shifting attention of attackers
  • GenAI attacks
  • How defenders are adapting to AI attacks
  • And many other topics

Become a Member: https://danielmiessler.com/upgrade

See omnystudio.com/listener for privacy information.

Altri episodi di "Unsupervised Learning"