Is this your podcast?
Sign up to track ranks and reviews from Spotify, Apple Podcasts and more
by Stamus Networks
Blue Team Diaries
Welcome to Blue Team Diaries - the podcast that celebrates and honors the professionals who work tirelessly to defend their organizations and those who build tools to support defenders. In each episode, host Peter Manev invites his guests to share their stories and experiences in a fun and lighthearted conversation. Blue Team Diaries is sponsored by Stamus Network, a global provider of network-based threat detection and response solutions. Learn more at www.Stamus-Networks.com.
Listen now
Recent Episodes
Join us as we explore the shadowy world of malware analysis with this episode featuring Danny Quist, a seasoned security researcher, and host Peter Manev pulls back the curtain on the complex, yet critical, process of reverse engineering malicious code. Danny highlights the challenges malware...
Published 04/04/24
Published 04/04/24
Welcome to episode 11 of the Blue Team Diaries! In this episode, our host Peter Manev engages in a conversation with Dr. Josh Stroschein, Reverse Engineer @ FLARE with Google, as they delve into the world of malware analysis. In this episode, you’ll learn: Essential environments: Explore popular...
Published 03/07/24
Do you host a podcast?
Track your ranks and reviews from Spotify, Apple Podcasts and more.
See hourly chart positions and more than 30 days of history.
Get Chartable Analytics »