9 Best Cybersecurity Podcasts for Security Pros

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

Cybersecurity podcasts are an easy way to immerse yourself in the world of SecOps. Depending on what you’re looking for, you can catch up on the latest news and hear analysis from experts in the field or take a deep dive into a major cybersecurity story or concept. The best part? You can listen while doing tasks that require little concentration such as washing dishes or folding laundry.

The following podcasts are great options if you’re looking to try cybersecurity podcasts. They each have a minimum of 4.5 stars and 100 ratings on Apple Podcasts, and they’re available on multiple streaming platforms.

Darknet Diaries logo.Darknet Diaries

4.9 stars, 6.3k ratings

@DarknetDiaries on Twitter

If you’ve listened to investigative reporting podcasts like Serial or Reply All and wanted something that was specific to cybersecurity, Darknet Diaries is the perfect podcast for you. Since 2017, host Jack Rhysider has investigated some of the most noteworthy stories related to the darkside of the internet, specifically hacking, data breaches, and cybercrime. His style of storytelling is captivating and easy to follow for technical and non-technical listeners alike.

New episodes of Darknet Diaries usually air bi-weekly on Tuesdays and are usually about 60 minutes long. There are currently over 100 episodes of Darknet Diaries. The podcast is currently on a break but will return in April 2023, and existing episodes are still available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify. 

Highlighted episode: Maddie, which aired November 1, 2022. In this episode, Rhysider interviews security researcher Maddie Stone, who works for Google’s Project Zero. They discuss combatting zero-day vulnerabilities. Learning more about fighting common enterprise threats may help IT and security teams better understand what active security looks like.

Security NowSecurity Now Logo

4.6 stars, 1.8k ratings

@TwiT on Twitter

Beginning in 2005, Security Now has been providing weekly episodes to keep you up to date on the latest breaches, exploits, and other technical developments in the world of cybersecurity. Hosts Steve Gibson and Leo Laporte cover a wide variety of cybersecurity topics including malware, data privacy, device security, and so much more. Both hosts talk knowledgeably about the subjects at hand without getting too bogged down in jargon. Whether you’re a tech genius or a total novice, there is plenty of interesting, informative content for you to dive into.

New episodes of Security Now air live weekly on Tuesdays, in both audio and visual form, and are uploaded later that evening. There are over 30 episodes of the podcast. Episodes are usually around 100 minutes long and are available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: Leaving LastPass, which aired January 3, 2023. This episode highlights some of the concerns surrounding popular password management system LastPass, options for businesses, and suggestions for LastPass users to protect themselves. Note that this episode recommendation isn’t a call to immediately move to another password manager if your organization uses LastPass, but rather information to be aware of to protect your sensitive data better.

Is your business trying to hire and train employees experienced in cybersecurity? Read Cybersecurity Employment: How to Solve the Skills Gap.

CyberWire Daily Logo.CyberWire Daily Podcast

4.8 stars, 880 ratings

@thecyberwire on Twitter

The CyberWire is a cybersecurity-focused news service, and the CyberWire Daily Podcast delivers a rundown of the top cyber news each day of the week. In this podcast, Dave Bittner summarizes the latest stories you need to know with clear and concise reporting. He also provides some analysis through interviews with leading industry experts. It requires some baseline industry knowledge, but it’s a great way to stay on top of InfoSec current events.

New episodes of CyberWire Daily Podcast air at least each weekday morning (if not more frequently) and are usually less than 30 minutes long. CyberWire Daily currently has more than 1,900 episodes. They’re available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: Flagging firmware vulnerabilities, which aired January 28, 2023. This is a research episode that covers BMC firmware vulnerabilities in Lanner devices, which are network appliances that include Internet of Things solutions. IoT devices are already notorious for their security vulnerabilities, and your IT team may benefit from learning more about these weaknesses if you use Lanner devices for your IoT network.

Malicious Life logo.Malicious Life

4.8 stars, 833 ratings

@MaliciousLife on Twitter

For history buffs, Malicious Life by Cybereason chronicles some of the most influential untold cybersecurity stories around the world. Host Ran Levi takes listeners on a journey through the history of cybersecurity through the lens of real hackers, security experts, journalists, and politicians. Through interviews and research, Ran connects the dots between the early days of cybercrime and today’s stories of data hacks and breaches.

New episodes of Malicious Life air weekly on Mondays and are usually 30-40 minutes long. Malicious Life currently has over 200 episodes. They’re available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: What the LinkedIn Hack Taught Us about Storing Passwords, which aired May 24, 2022. This episode covers a breach that occurred in 2012, but the topics — unsafely encrypted passwords and how large corporations store personal data — are plenty relevant for the current day. Insufficient encryption is still a problem for many large businesses, and this episode might provide deeper exposure to cryptography weaknesses, as well as raise awareness about data protection.

The Privacy, Security, & OSINT ShowPrivacy, Security, & OSINT Logo

4.8 Stars, 696 ratings

@IntelTechniques on Twitter

If privacy, security, and open source intelligence topics are at the top of your mind, you won’t want to miss what Michael Bazzell has to say on his podcast, appropriately named The Privacy, Security, & OSINT Show. Not only does he provide a roundup of the most relevant news items, but he also looks at seemingly unrelated headlines and explains how they can be interpreted from a privacy, security, or OSINT perspective. His recommendations for personal privacy and security might make you paranoid, and Bazzell would likely argue that’s entirely the point.

New episodes of The Privacy, Security, & OSINT Show air every few weeks on Fridays and are usually about 60 minutes long. There are currently more than 40 episodes of the podcast. They’re available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: Password Managers & 2FA Revisited, which aired on November 18, 2022. Password managers are critical technology for most businesses because they provide one of the only secure methods of storing and sharing account credentials. In this episode, the host covers the importance of using password managers and implementing two-factor authentication, another secure login technology.

Risky Business logo.Risky Business

4.7 stars, 326 ratings

@riskybusiness on Twitter

Risky Business is one of the longest-running podcasts in the cybersecurity industry. Since 2007, before podcasting in general had really taken off, Patrick Gray and his co-host Adam Boileau have covered a wide range of InfoSec topics with insight from fellow industry leaders. You’ll get in-depth analysis each week of the latest stories and how they impact security trends on a global scale.

New episodes of Risky Business air weekly on Tuesdays and are usually about 60 minutes long. There are currently 20 episodes. They’re available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: 2023 will be a rough year for critical online services, which aired January 10, 2023. This episode addresses a predicted increase in attacks on top business services, including Okta, LastPass, and Slack. These are all extremely popular, frequently used solutions for many organizations. Gray thinks that they’ll see more attacks in 2023. If your company uses any of those tools, listening to this episode might serve as a helpful starting point to then better protect those services.

Hacking Humans logo.Hacking Humans

4.7 stars, 254 ratings

@HackingHumansCW on Twitter

If you’re particularly interested in the connection between cybersecurity and human psychology, you may like Hacking Humans, CyberWire’s podcast division specifically dedicated to social engineering. Dave Bittner, who also hosts a number of other CyberWire podcasts, and Joe Carrigan discuss the world of social engineering, phishing attempts, insider threats, and similar criminal exploits. They talk about new scams as well as the measures companies and individuals can take to avoid them.

New episodes of Hacking Humans air weekly on Thursdays and are usually 30-50 minutes long. The podcast currently has more than 400 episodes. They’re available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify. Other series within Hacking Humans include Word Notes, a short episode that defines a common security term or acronym, and Hacking Humans Goes to the Movies, where the hosts break down common social engineering techniques shown in film scenes.

Highlighted episode: Human errors and why they’re made, which aired July 7, 2022. Each Hacking Humans episode covers multiple topics, but one of the discussions in this episode centers around a report about the major cybersecurity mistakes employees make. This information is relevant to businesses trying to understand their workforces’ thought processes and to stem the tide of avoidable security breaches.

Read more about training your employees on cybersecurity best practices through training courses

Smashing Security logo.Smashing Security

4.6 stars, 261 ratings

@SmashinSecurity on Twitter

Cybersecurity topics are usually no laughing matter, but on Smashing Security, co-hosts Graham Cluley and Carole Theriault bring a sense of levity to the conversation. Each week, these two computer security experts and a variety of guests talk through some of the top headlines surrounding cybercrime, hacking, and online privacy. Their humorous, laid-back tone creates an approachable atmosphere for learning about the latest cybersecurity news. Note that most episodes are rated E for potential language and adult themes.

New episodes of Smashing Security air weekly on Wednesdays (with occasional additional episodes on other days). The podcast currently has over 300 episodes. They’re usually 45-60 minutes long and are available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: Norton unlocked, and police leaks, which aired January 18, 2023. Smashing Security is much more lighthearted than the other podcasts on this list, but this episode in particular covers credential stuffing and the dangers of applications handling users’ sensitive data carelessly.

Unsupervised Learning logo.Unsupervised Learning

4.6 stars, 116 ratings

@DanielMiessler on Twitter

On Unsupervised Learning, host Daniel Miessler condenses 5-20 hours of research into a concise summary of the most interesting things happening in the news related to cybersecurity, technology, and society at large. He pairs this news with commentary and analysis of how current affairs might affect future events. This podcast is extremely succinct, so some listeners may find it a bit dry. However, Miessler covers such a wide scope of topics and connects them so masterfully that it’s no wonder he’s accumulated a massive following.

New episodes of Unsupervised Learning air weekly on Mondays and are usually 20 minutes or less. There are currently over 370 episodes. They’re available on Apple Podcasts, Google Podcasts, Stitcher, and Spotify.

Highlighted episode: News & Analysis | NO. 348 | Spearmishing, Patreon Security, and Triple-Threat Ransomware, which aired September 12, 2022. Episodes cover each topic mentioned very briefly, so this episode doesn’t go into a lot of detail, but it highlights spearmishing, a type of social engineering targeted at business employees, and three-fold ransomware strategies. Large enterprises in particular may want to learn more about these topics after hearing Miessler’s brief coverage of them, as they’re relevant for IT and security teams.

Bottom Line: Cybersecurity Podcasts

These podcasts and their hosts receive high ratings because they discuss security topics in an interesting and accessible way. Whether you’re a junior InfoSec team member, a senior IT manager, or just a casual learner interested in cybersecurity, you’ll gain something from one or more of the podcasts.

Podcasts are also a good way for auditory learners to grasp cybersecurity concepts that might otherwise be difficult to learn while just staring at a screen or book. If you’re a newer member on an IT team and your role involves more manual tasks, listening to one of these podcasts can be a great way to learn during repetitive work.

Learning more about cybersecurity requires familiarity with attack and prevention strategies. Listening to a podcast provides expert insights that may shape and mature your views on managing different vulnerabilities and protective strategies.

Looking for more cybersecurity news and knowledge? Check out Top Cybersecurity Accounts to Follow on Twitter.

Get the Free Cybersecurity Newsletter

Strengthen your organization’s IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices.

Kaiti Norton Avatar

Subscribe to Cybersecurity Insider

Strengthen your organization’s IT security defenses by keeping abreast of the latest cybersecurity news, solutions, and best practices.




Top Cybersecurity Companies

Top 10 Cybersecurity Companies

See full list

Get the Free Newsletter!

Subscribe to Cybersecurity Insider for top news, trends & analysis