A curated playlist of Cyber-Physical Systems and ICS Cyber Security related podcast episodes [any language] by ICS Security enthusiasts. Contact Anton Shipulin / @shipulin_anton on Twitter if something is missing.
Podcast: Industrial Cybersecurity InsiderEpisode: Visibility Revisited: Trends Shaping the Future of OT CybersecurityPub date: 2025-05-13Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this special rewind episode we highlight outside influences shaping control system integrity, the impact of AI, emerging technologies, and the dynamics of building a career in OT cybersecurity.Drawing from frontline experiences and industry events like the S4 Conference, the discussion explores the growing organizational shift toward dedicated OT cybersecurity roles.We address the critical need for alignment between capital and operational expenditures, and the importance of selecting technologies that provide actionable visibility across diverse plant environments. Listeners will gain strategic guidance on integrating cybersecurity into capital planning, addressing asset variability across sites, and implementing scalable, non-disruptive security frameworks. From OT-specific IDS deployment to balancing remote access with zero-trust principles, this episode offers practical, forward-looking advice.Whether you're a practitioner or a decision-maker, focused on securing extended IIoT environments while maintaining operational resilience, this episode covers practical and relatable challenges and solutions.Chapters:00:00:00 – A Strategic Rewind: Exploring the Emerging Roles, Budget Realities, and Lessons Learned in OT Cybersecurity00:00:41 - Gartner, DOGE, and the Future of OT Cybersecurity Policy00:12:12 - The Future Looks Bright : Building a Career in OT Cybersecurity00:22:44 - AI, Global Trends, and More: A Glimpse into the Future of OT Cybersecurity with ClarotyLinks And Resources:Industrial Cybersecurity Insider on LinkedInCybersecurity & Digital Safety on LinkedInBW Design Group CybersecurityDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: Building Trust in OT Cybersecurity: Patching, Communication, and Personal Branding for SuccessPub date: 2025-05-12Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow is joined by his longtime friend and fellow OT (Operational Technology) aficionado, Oren Niskin. Oren dives into his unconventional journey from Navy electrician to offshore rig automation, through to OT cybersecurity consulting—sharing the highs, the lessons learned, and the unique perspective gained from crawling through the “belly of the ship” rather than a college lecture hall. Aaron and Oren discuss the real-world value of hands-on experience versus formal education, the evolving relationship between IT and OT teams, and why personal branding and communication skills are key for career growth in the cybersecurity field. They unpack the challenges and misconceptions around patching in the OT environment, and Oren reveals practical advice from his recent presentation on how organizations can dramatically reduce their vulnerability management workload while maintaining operational safety. Tune in for thoughtful reflections, war stories from the rig, and actionable tips for aspiring and seasoned cybersecurity professionals alike—plus a heartwarming nod to inspiring the next generation. Whether you're just getting started in OT or looking to take your cyber game to the next level, this episode is packed with honest advice and community spirit. Key Moments: 05:58 College: Not the Ultimate Answer 08:26 Consulting Perspective Accelerates Career Growth 13:36 "Building Value with Personal Branding" 16:49 "Everyone's a Salesman Everywhere" 19:44 "Patching Essential for System Health" 21:14 Firmware Updates Resolve Most Issues 26:18 Robots Dominate Manufacturing Line 28:08 Prioritizing Critical Drilling Vulnerability Fixes 33:29 "Prioritizing Business-Critical Systems" 36:57 Cyber-Resilient Tech Design 39:20 "Virtualization Best Practices: Snapshot Safety" 41:18 OT Cybersecurity: Focus on Basics 44:37 Unexpected Changes Disrupt Startup Plans 47:44 "Building Trust in Business" 50:52 "IT-OT Collaboration Importance" Oren Niskin – From the Navy to OT Cybersecurity: Bridging the Gap Between the Plant Floor and Secure Operations Oren Niskin is an OT cybersecurity consultant with over two decades of hands-on industrial experience spanning the U.S. Navy, offshore drilling operations, and global OT network management. His career began not in a classroom, but aboard the USS Harry S. Truman, where he served as an electrician and shutdown reactor operator after enlisting in the Navy post-9/11. Since then, he's steadily climbed the OT ranks—from maintaining electrical systems at sea to managing IACS networks for a global fleet of drilling rigs, and now, advising critical infrastructure on how to secure their operational environments. Oren brings a rare combination of deep technical insight and real-world plant floor experience to the evolving challenges of OT cybersecurity. He holds a Bachelor's degree in Nuclear Engineering Technology and a Master's in Information Security Engineering from the SANS Institute. Oren is passionate about translating complex OT security needs into practical outcomes—turning big visions into tangible progress. Connect with Oren on LinkedIn at https://www.linkedin.com/in/orenniskin/ or catch him in person at HouSecCon this September. Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 2/4 Análisis Gestionando Ciberresilienca en un entorno industrialPub date: 2025-05-12Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEn este episodio se analiza el impacto que pueden tener los ciberincidentes en la cadena de valor y la confianza del sistema eléctrico considerando el equilibrio necesario al protegerse frente a ciberamenazas con las exigencias de disponibilidad y eficiencia del negocioThe podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: EPRI CurrentEpisode: 51. Lights out! Understanding the Iberian Peninsula BlackoutPub date: 2025-05-12Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarization More than 52 years after EPRI was born as a result of a massive North American blackout, EPRI Current host Samantha Gilman speaks with Eamonn Lannoye, Director, EPRI Europe and Sean McGuiness Senior Technical Executive, EPRI Europe, to discuss the recent power blackout in Spain, Portugal and parts of France. The whole system went down in five seconds. What do we know about why it happened? What do we not yet know, and why can it take time to fully understand the root causes? Are observers jumping to conclusions before all the data is in? Lannoye has been a frequent contributor to international media stories about the event. He and McGuiness share their expertise on the series of events and caution about drawing conclusions too quickly. For more information about the blackout, see this recorded webinar: EPRI Webcast of Initial Findings from April 28, 2025 Iberia Blackout If you enjoy this podcast, please subscribe and share! And please consider leaving a review and rating on Apple Podcasts/iTunes. Follow EPRI: LinkedIn https://www.linkedin.com/company/epri/ Twitter https://twitter.com/EPRINews EPRI Current examines key issues and new R&D impacting the energy transition. Each episode features insights from EPRI, the world's preeminent independent, non-profit energy research and development organization, and from other energy industry leaders. We also discuss how innovative technologies are shaping the global energy future. Learn more at www.epri.com The podcast and artwork embedded on this page are from EPRI, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Nexus: A Claroty Podcast (LS 32 · TOP 5% what is this?)Episode: Danielle Jablanski on Critical Infrastructure ProtectionPub date: 2025-05-11Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationDanielle Jablanski, Industrial Control Systems Strategist & Subject Matter Expert at CISA, joins the Nexus podcast to discuss her perspectives on critical infrastructure protection and government's role as a cybersecurity partner on implementation guidance and enablement. Danielle touches on a number of areas of CI security and protection, ranging from the challenges arising from the high percentage of private sector ownership of critical infrastructure, to the assistance available from CISA and other agencies to lesser-resourced entities in the 16 CI sectors. Listen and subscribe to the Nexus Podcast on your favorite platform.The podcast and artwork embedded on this page are from Claroty, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Government Information Security Podcast (LS 27 · TOP 10% what is this?)Episode: Mature But Vulnerable: Pharmaceutical Sector's Cyber RealityPub date: 2025-05-09Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationPharmaceutical companies typically have more mature cyber programs than other healthcare factions, but these firms also face unique risks involving their large attack surfaces, complex manufacturing, supply chains and sensitive intellectual property, said Joshua Mullen of Booz Allen Hamilton.The podcast and artwork embedded on this page are from GovInfoSecurity.com, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrie neu gedacht - ein Tech-Podcast von Bosch RexrothEpisode: Cyber Resilience Act (CRA) - no time to waitPub date: 2025-05-06Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationThe CRA is keeping the industrial sector busy. We speak to two experts: Michael Langfinger and Sebastian Krauskopf. They both work for Bosch Rexroth and explain to us what machine builders need to look out for. More about the topic: https://www.boschrexroth.com/en/de/industries/hydrogen/ Do you already know the Rexroth blog If you have any questions, please contact us: vertrieb@boschrexroth.de Produced by Bosch Rexroth AG, Sales Europe Centre Susanne NollThe podcast and artwork embedded on this page are from Bosch Rexroth AG, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Nexus: A Claroty Podcast (LS 32 · TOP 5% what is this?)Episode: Cassie Crossley on Hardware Security, HBOMsPub date: 2025-05-07Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationSchneider Electric Vice President of Supply Chain Security Cassie Crossley joins the Nexus Podcast to discuss the nuances of hardware security and the growing need for hardware bills of materials (HBOMs) within critical infrastructure.Cassie covers the use cases and features that matter most within an HBOM, some of the threats and weaknesses they can illuminate for users, and how they can change the current status quo for CI sectors that have concerns about the provenance of hardware components and the threats they pose. Cassie is an experienced cybersecurity technology executive in information technology and product development and author of “Software Supply Chain Security: Securing the End-to-End Supply Chain for Software, Firmware, and Hardware.”Listen and subscribe to the Nexus Podcast here. The podcast and artwork embedded on this page are from Claroty, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: OT Security Made SimpleEpisode: How to implement Zero Trust in OT environments? | OT Security Made SimplePub date: 2025-05-06Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationZero Trust expert Stefan Sebastian talks us through the process of Zero Trust in critical OT networks like substations - and explains why this will be the make segmentation obsolete.The podcast and artwork embedded on this page are from Klaus Mochalski, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Automation World Gets Your Questions Answered (LS 24 · TOP 10% what is this?)Episode: How Digital Twins and Cybersecurity Impact Safety Risk AssessmentsPub date: 2025-05-06Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationAndrew Harris with system integrator ACS explains how cybersecurity fits in with equipment safety as part of a risk assessment, and the use of digital twin tech and safety PLCs as part of the safety risk assessment process.The podcast and artwork embedded on this page are from Automation World, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrie neu gedacht - ein Tech-Podcast von Bosch RexrothEpisode: Cyber Resilience Act (CRA) - keine Zeit zu wartenPub date: 2025-05-06Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationDer CRA beschäftigt die Industrie. Wie sprechen mit zwei Experten: Michael Langfinger und Sebastian Krauskopf. Sie arbeiten beide für Bosch Rexroth und erklären uns, worauf Maschinenbauer achten müssen, wie Bosch Rexroth unterstützt. Kennen Sie schon den Rexroth-Blog Wenn Sie Fragen haben, dann wenden Sie sich gerne an: vertrieb@boschrexroth.de Produziert von Bosch Rexroth AG, Vertrieb Europa Mitte Susanne NollThe podcast and artwork embedded on this page are from Bosch Rexroth AG, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Open Source Security (LS 38 · TOP 2% what is this?)Episode: Embedded Security with Paul AsadoorianPub date: 2025-05-05Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationRecently, I had the pleasure of chatting with Paul Asadoorian, Principal Security Researcher at Eclypsium and the host of the legendary Paul's Security Weekly podcast. Our conversation dove into the often-murky waters of embedded systems and the Internet of Things (IoT), sparked by a specific vulnerability discussion on Paul's show concerning reference code for the popular ESP32 microcontroller. The show notes and blog post for this episode can be found at https://opensourcesecurity.io/2025/2025-05-embedded-security-with-paul-asadoorian/The podcast and artwork embedded on this page are from Josh Bressers, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrial Cybersecurity InsiderEpisode: Stuxnet to Colonial Pipeline What Have We Learned & What's on the Horizon?Pub date: 2025-05-06Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationDino sits down with Mike Holcomb, Fellow and Director of ICS/OT Cybersecurity at Fluor, to explore the critical, and often overlooked challenges in securing operational technology. From his early fascination with hacking culture to leading OT security for one of the world's largest engineering firms, Mike shares personal insights and lessons learned. The conversation covers the delayed cybersecurity maturity in OT environments and the lasting impact of the Colonial Pipeline breach.They address the crucial role of visibility, engineering partnerships, and cultural buy-in when building secure industrial systems. Whether you're managing pipelines, power grids, or manufacturing floors, this episode delivers actionable insights and strategic foresight for leaders protecting our most vital infrastructure.Chapters:00:00:00 - Why OT Security Still Falls Behind00:01:03 - Mike Holcomb's Unlikely Path to Cybersecurity00:01:23 - Hacking Curiosity and a Love for Breaking Things00:02:16 - From Network Admin to OT Defender00:03:08 - Stuxnet, Colonial, and the Wake-Up Calls We Ignored00:06:18 - When OT and IT Don't Speak the Same Language00:12:14 - Threats Are Getting Smarter — Are We Keeping Up?00:26:29 - Evolving the Culture of Cyber Hygiene00:32:14 - Final Takeaways for Security LeadersLinks And Resources:Mike Holcomb on LinkedInIndustrial Cybersecurity Insider on LinkedInCybersecurity & Digital Safety on LinkedInBW Design Group CybersecurityDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: Beyond Compliance Cybersecurity Insights With Blake Hoge and Aaron CrowPub date: 2025-05-05Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crowe sits down with cybersecurity professional Blake Hoge for an unscripted deep dive into the world of IT, OT, and everything in between. In this engaging conversation, Aaron and Blake share their personal journeys through the cybersecurity landscape—from consulting roots and data center audits, to navigating third-party risk, compliance programs, and even some unforgettable experiences in global call centers and power plants. This episode goes beyond the technicalities, exploring the importance of hands-on assessments, the unexpected vulnerabilities that linger in even the most sophisticated environments, and why fresh eyes are crucial for spotting hidden risks. Aaron and Blake also open up about their favorite use cases for AI—both on and off the job, and how these evolving tools are reshaping everything from incident response planning to everyday productivity. But it's not all about cyber threats and compliance checklists. The conversation takes a thoughtful turn as the two discuss the vital role of mental health, physical wellness, and community in sustaining long careers in high-pressure fields. From rucking at dawn and cycling in Moab to decompressing at cyber shootouts and embracing new technologies, Aaron and Blake remind us that protecting it all starts with taking care of ourselves and each other. Join us for a lively, candid episode packed with actionable insights, relatable stories, and a reminder that cybersecurity is, above all, a people business. Key Moments: 09:47 Power Plant Fire Recovery Chaos 13:36 Infrastructure Maintenance & Security Compliance 16:10 Access Control Testing Concerns 23:22 "Design Process: Theory vs. Reality" 31:22 Dynamic Incident Response Planning 33:07 Commitment to Security and Transparency 39:21 Customized Consultancy for Unique Needs 47:05 "Understanding Contract Essentials" 50:42 In-House AI to Safeguard Data 57:47 AI Simplifies Search and Booking 59:13 Mental Wellness Strategies in Tech 01:03:52 Fitness and Energy Through Activity 01:10:44 "Business is a People Endeavor" About the guest : Blake Hoge leads third-party security at Airbnb, strengthening partnerships, and founded AmplifyGRC to support small businesses in building security and trust. At Instacart, he developed and scaled security and trust programs and compliance programs. At Salesforce, he managed security for global data and call centers. With over a decade in governance, risk, and compliance, Blake holds CISA, CDPSE, and PMP certifications, reflecting his expertise. Blake lives in the greater Austin, Texas area, and enjoys connecting with other professionals locally. How to connect Blake: Linkedin page: https://www.linkedin.com/in/blakehoge/ Company website: https://www.amplifygrc.com/ Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 1/4 Contexto gestionando Ciberresilienca en un entorno industrialPub date: 2025-05-05Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEn este episodio se presenta el contexto del caso: datos del entrevistado y cuáles son los desafíos de la ciberresiliencia en un entorno industrial.The podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Nexus: A Claroty Podcast (LS 32 · TOP 5% what is this?)Episode: Christiaan Beek on Ransomware's Evolution and EconomicsPub date: 2025-04-30Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationRapid7 Senior Director of Threat Analytics Christiaan Beek joins the Nexus Podcast to discuss the technical evolution and economic models that maintain ransomware's viability among threat actors. Ransomware became a for-profit threat more than a decade ago and has progressed into the No. 1 threat facing many critical infrastructure organizations. In this episode, Beek covers extortion characteristics, the stealthiness of some attacks, and how the future may include hardware-based ransomware that maintains indefinite persistence. Follow and subscribe to the Nexus Podcast. The podcast and artwork embedded on this page are from Claroty, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Error Code (LS 27 · TOP 10% what is this?)Episode: EP 61: Applying Zero Trust to OT systemsPub date: 2025-04-30Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationZero Trust is a security model based on default-deny policies and fine-grained access control governed by identity, authentication, and contextual signals. For RSAC 2025, John Kindervag, Chief Evangelist of Illumio and the creator of Zero Trust, talks about introducing a "protect surface" into legacy OT systems —isolating critical data, applications, assets, or services into secure zones for targeted Zero Trust implementation.The podcast and artwork embedded on this page are from Robert Vamosi, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrial Cybersecurity InsiderEpisode: Bridging IT/OT & Securing ICS: Kevin Kumpf, Chief OT / ICS Security Strategist, CyoloPub date: 2025-04-29Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationDino welcomes Kevin Kumpf, Chief OT/ICS Security Strategist at Cyolo to this episode. They discuss the growing challenges and evolving strategies around cybersecurity in industrial environments. Kevin shares a seasoned perspective on bridging the gap between IT and OT, busting myths about Zero Trust certifications, and the dangers of underutilized security tools - or "shelfware." From real-world examples involving breweries, milk production, and energy plants, the conversation uncovers how lack of visibility, broken remote access practices, and aging systems create critical vulnerabilities. Most importantly, Kevin offers actionable advice for CISOs, CTOs, and plant managers on building resilient cybersecurity frameworks without disrupting operations. Don't miss this episode full of practical advice from industry experts.Chapters:00:00:00 - Kicking Off: Why OT Cybersecurity Can't Wait00:01:18 - Meet Kevin Kumpf: From Bank Vaults to Industrial Battlegrounds00:02:56 - Hard Truths About Securing Operational Technology00:06:42 - Shelfware Syndrome: Why Tools Fail Without Strategy00:12:09 - Plant Managers, Vendors, and the Battle for Cyber Resilience00:23:56 - Remote Access Exposed: The Hidden Risks Inside Your Plant00:30:58 - Closing Thoughts: Building Stronger, Smarter Industrial DefensesLinks And Resources:Industrial Cybersecurity Insider on LinkedInCybersecurity & Digital Safety on LinkedInDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: How AI is Transforming the SOC: Automation, Challenges, and the Future of Cybersecurity with Amy TomPub date: 2025-04-28Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow dives deep into the buzzing world of AI in cybersecurity, joined by special guest Amy Tom, Community Manager at D3 Security. With everyone chatting about AI these days, Aaron and Amy cut through the noise to explore how artificial intelligence is shaking up Security Operations Centers (SOCs)—from automating manual processes to transforming traditional analyst roles. Amy shares her unconventional journey into cybersecurity, demystifies what it means to be a "nerd translator," and unpacks how AI-driven platforms like D3's Morpheus are changing the game for SOC teams. Whether you're a student considering a path in cybersecurity, a seasoned pro, or just curious about the future of AI in this field, you'll hear practical advice, real-world examples, and insight into both the promise and challenges of adopting AI in high-stakes security environments. Plus, they touch on hot topics like AI fatigue, the evolving role of junior analysts, and the importance of business and communication skills in tech. Tune in for a candid, informative conversation to get you up to speed on one of cybersecurity's most exciting frontiers! Key Moments: 04:27 "Nerd Translator: Bridging Tech Gaps" 08:29 "Questioning Data Metrics and Value" 10:57 AI Streamlining Security Automation 15:14 "AI and Low-Code Automation Evolution" 17:27 API Management Complexity 22:12 Migrating from Legacy SOAR Platforms 26:55 Streamlining Phishing Response with SOAR 36:05 AI-Driven Incident Remediation 39:49 AI Summaries vs. Human Summaries 41:19 Effective Communication for All Audiences 46:24 AI Transforming SOC Analyst Roles 48:33 Versatile Skills Boost Career Success 51:58 "Explore and Experiment Creatively" About the guest : Amy Tom's journey into cybersecurity is anything but conventional. With no background in IT or security, she started out answering phones, unsure of how to respond to technical questions and heavily relying on engineers for answers. Through curiosity and persistence, Amy asked questions, learned on the job, and gradually built a deep understanding of the cybersecurity landscape. Today, she works on the business side, supporting engineers and helping solve real problems by bridging the gap between business needs and technical solutions. Her path is a testament to learning by doing and growing into expertise through determination and collaboration. How to connect Amy : LinkedIn: https://www.linkedin.com/in/amymtom/ D3 security podcast: https://d3security.com/lets-soc-about-it-podcast/= Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 4/4 Desenlace El Rol del ICSO en el sector de manufacturaPub date: 2025-04-28Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEn este cuarto episodio se muestran errores y lecciones aprendidas al implementar estrategias de ciberseguridad.The podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Schweitzer Drive (LS 39 · TOP 2% what is this?)Episode: Fortifying the Power Grid: The Role of IEC 62443 and Cybersecurity StandardsPub date: 2025-04-25Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationAs our reliance on electric power continues to grow, so does the need to protect the grid from cyber threats. In this episode, guest host Frank Harrill, VP of Security at SEL, talks with cybersecurity expert Andre Ristaino about how industry standards, specifically IEC 62443, are shaping the future of industrial cybersecurity, including their impact on the electric power grid.The podcast and artwork embedded on this page are from Schweitzer Engineering Laboratories, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: OT Security Made SimpleEpisode: The State of Smart Grid Cybersecurity | OT Security Made SimplePub date: 2025-04-24Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationTodd Wiedman, CISO von Landis+Gyr, spricht über staatliche Bedrohungsakteure, die Gefährdung der Lieferkette und darüber, was die Verlagerung der Gesetzgebungsbefugnis in den USA von der Bundes- auf die Landesebene für die Cybersicherheit intelligenter Stromnetze bedeutet.The podcast and artwork embedded on this page are from Klaus Mochalski, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Energy TalksEpisode: #101: Why Should You Talk About Incident Response? | Part 4Pub date: 2025-04-24Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationLearn about containment, eradication and recovery in cybersecurity incident response Welcome to the fourth episode of our Energy Talks miniseries titled, Why Should You Talk About Incident Response? Join OMICRON cybersecurity consultant Simon Rommer as he explores the different process steps involved in cybersecurity incident response alongside other experts from the power industry. In this episode, Simon speaks with Stephan Mikiss, who is Head of Managed Security Services at SEC Consult and a SANS-certified forensics analyst based in Vienna, Austria. Simon and Stephan discuss the steps of containment, eradication and recovery in the incident response process and highlight the need for collaboration between IT and OT teams to effectively manage cybersecurity incidents. Simon and Stephan also explore the iterative nature of incident response, the unique challenges posed by OT environments, and the necessity of understanding both the business model and the attacker's motives to make informed decisions during a crisis. If you haven't already listened to Part 1, Part 2 and Part 3 of this miniseries, be sure to check them out: #85: Why Should You Talk About Incident Response? | Part 1 - OMICRON #95: Why Should You Talk About Incident Response? | Part 2 - OMICRON #97: Why Should You Talk About Incident Response? | Part 3 - OMICRON Learn more about OMICRON's approach to advanced cybersecurity in OT environments. We welcome your questions and feedback. Simply send us an email to podcast@omicronenergy.com. Please join us to listen to the next episode of Energy Talks.The podcast and artwork embedded on this page are from OMICRON electronics GmbH, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrial Cybersecurity InsiderEpisode: Cyber Threats, China, and the Global Wake-Up CallPub date: 2025-04-24Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationDino and Craig address the recent acknowledgment by China of their role in U.S. infrastructure hacks. They explore the urgent cybersecurity challenges facing industrial environments. With rising geopolitical tensions, tariffs, the push to bring more manufacturing back to the U.S. and increasing attacks on critical infrastructure, the stakes have never been higher. From end-of-life PLCs still running core operations, to the disconnect between IT and OT leadership, this conversation identifies the systemic gaps leaving industrial operations exposed. They outline the pressing need for visibility, actionable incident response plans, and a cultural shift toward collaboration across the stack, from plant floor to the boardroom. Whether you're a CISO or an operations lead, this episode offers real-world insights, battle-tested perspectives, and one clear takeaway: in cybersecurity, doing nothing is no longer an option.Chapters:00:00:00 - Kicking Off: Why IT-OT Unity Isn't Optional Anymore00:01:17 - Cyber Threats, China, and the Global Wake-Up Call00:02:16 - CISA's New Role: From Background Player to OT Ally00:05:32 - Still Separate, Still Vulnerable: Why IT & OT Must Sync Up00:09:48 - Blind Spots Kill: Why Visibility Is the Real MVP00:10:43 - Remote Access Realities and the Myth of the Air Gap00:20:29 - Crisis Mode: Are You Ready for the Worst?00:23:50 - Dino & Craig's Parting Shot: Do Something - NowLinks And Resources:Industrial Cybersecurity Insider on LinkedInCybersecurity & Digital Safety on LinkedInDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Bites & Bytes PodcastEpisode: Tracy Brunet on the Realities of Modern Ranching: From Land to Legacy to TechPub date: 2025-04-23Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this compelling episode of the Bites and Bytes Podcast, host Kristin Demoranville sits down with Tracy Brunet, cattle rancher, Canadian Ag media powerhouse, and host of The Impact Farming Show. Broadcasting from her family farm in Southeastern Manitoba, Tracy opens up about the realities of modern agriculture, including land pressures, succession planning, tech adoption, and how family farms are quietly being squeezed out. Together, Kristin and Tracy examine how smart farming and digital innovation are reshaping the industry, for better or worse. They also unpack the rising threat of agroterrorism and cyber-physical attacks, as well as what happens when farm automation goes wrong. This isn't your typical farm chat; it's real talk about the challenges and resilience of today's producers. Whether you're in ag, food, or tech, this conversation is packed with insights on business, legacy, and safeguarding our food system. Tracy's passion for farming is contagious, and her straight-shooting perspective on the future of agriculture will leave you thinking long after the episode ends.
Podcast: The Industrial Security Podcast (LS 35 · TOP 3% what is this?)Episode: Experience & Challenges Using Asset Inventory Tools [The Industrial Security Podcast]Pub date: 2025-04-21Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationAsset inventory tools have become almost ubiquitous as main offerings or add-ons to OT security solutions. In this episode, Brian Derrico of Trident Cyber Partners walks us through what it's like to use these tools - different kinds of tools in different environments.The podcast and artwork embedded on this page are from PI Media, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: Simplifying OT Cybersecurity: Tools and Strategies for Non-Experts in Critical Infrastructure with Steve KissPub date: 2025-04-21Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode of Protect It All, host Aaron Crow sits down with Steve Kiss, founder and CEO of IPMeter, for an eye-opening discussion on the future of OT (Operational Technology) and IT cybersecurity. With over 25 years of hands-on experience, Steve shares his journey from network engineering to designing practical cybersecurity tools for real-world OT environments. They dive into the unique challenges faced by operators in sectors like wastewater treatment, building management, and power utilities—where frontline professionals often shoulder critical cybersecurity responsibilities without formal training or extensive resources. Steve and Aaron emphasize the urgent need for simple, scalable, and reliable tools that empower these “full stack” operators to secure critical infrastructure effectively. From bridging the IT-OT divide to managing legacy system risks and improving procurement practices, this conversation offers actionable insights for municipalities, utilities, and smaller organizations aiming to take greater ownership of their cyber defenses. Packed with real-world examples, strategic advice, and a touch of industry humor, this episode is essential listening for anyone focused on protecting essential services and strengthening community resilience. Key Moments: 10:40 Understanding Factory Acceptance Test (FAT) 16:41 Transitioning to Local Water Management 19:52 Compliance and Cybersecurity Standards 25:03 "Digital Spins on Security Concepts" 32:30 Standardizing Power Systems Configurations 35:00 Basic Security Steps for Operators 40:28 Balancing IoT Features and Control 45:01 Durability and Setup for Rail Tech 48:58 "Basic Network Foundations Needed" 54:35 Wastewater's Overlooked Importance About the guest: Steve Kiss is a seasoned cybersecurity leader with over two decades of experience in engineering, infrastructure security, and strategic leadership. As the inventor of IPMeter™ and a contributor to the NIST 800-53 SP2 standards, he has played a pivotal role in advancing vulnerability management practices. Throughout his career, Steve has been deeply involved in the design, construction, and security of critical infrastructure across sectors such as aviation, defense, data centers, and utilities. His expertise uniquely bridges the worlds of operational technology (OT) and information technology (IT), addressing the evolving challenges of modern network environments. In addition to founding multiple companies focused on infrastructure security, Steve regularly shares his insights at industry events, including the IMRON Security & Safety Summit at SoFi Stadium. He also publishes a weekly newsletter, HOTw (Hack of the Week), spotlighting trends and incidents in OT cybersecurity. Through his latest venture, IPMeter, Steve continues to drive innovation in cybersecurity testing and resilience. How to connect Steve : Website for IPMeter www.ipmeter.net LinkedIn https://www.linkedin.com/in/stevekiss/ Blog (once to twice a month- includes HOTw (IoT hack of the week) https://www.ipmeter.net/blog Contact for IPMeter demos sales@ipmeter.net Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 3/4 Acciones El Rol del ICSO en el sector de manufacturaPub date: 2025-04-21Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationSe revisan las acciones más críticas que realiza un ICSO en su día a día para garantizar la ciberseguridad en una organización de manufactura.The podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Error Code (LS 27 · TOP 10% what is this?)Episode: EP 60: Hacking Solar Power InvertersPub date: 2025-04-15Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationSolar power systems are rapidly becoming essential elements of power grids throughout the world, especially in the US and EU. However, cybersecurity for these systems is often an afterthought, creating a growing risk to grid stability and availability. Daniel de Santos, Head of Research at ForeScout, talks about his recent research into vulnerabilities associated with solar panel investors, how they might affect the power grid or the end-user, and what we can do about it. The podcast and artwork embedded on this page are from Robert Vamosi, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: ICS Cyber Talks PodcastEpisode: IoT Meetup #4: Mati Epstein Head of IoT & ICS Tech Sales @Checkpoint on IoT Security and EnforcementPub date: 2025-04-15Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationהאם מכשירי האיי.או.טי שלך מאובטחים? אכיפה אוטומטית עם למידת מכונה מרצה: מתי אפשטיין, ראש מכירות טכנולוגיות האיי.או.טי ואיי.סי.אס , צ'ק פוינט ההרצאה זו מתמקדת בהיבט הרצוי ביותר של אבטחת "מכשירים מחוברים" - אכיפה! בהנחה שמכשירי האיי.או.טי ואיי.סי.אס פגיעים, קלים לפריצה ומקור לתנועה רוחבית זדונית ברשתות איי.טי ואוו.טי, צ'ק פוינט יוצרת באופן אוטונומי (ואוטומטי) מדיניות אבטחה בחומת האש בהתבסס על למידת מכונה, וכך מספקת אבטחה לכל נכס Are Your IoT Devices Secure? Automated Enforcement with Machine Learning Speaker: Mati Epstein, Head of IoT and ICS Technology Sales, CheckPoint This lecture is focused on the most desired aspect of “connected devices” security – Enforcement! Assuming IoT and ICS devices are vulnerable, easy to hack, and a source for malicious lateral movement in IT and OT networks, we will demonstrate how Check Point autonomously (and automatically) creates security policies in the perimeter (and segmentation) FWs, based on machine learning, and provides the best security per asset.The podcast and artwork embedded on this page are from Nachshon Pincu, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrial Cybersecurity InsiderEpisode: Zero Trust in OT: A Look Back at Lessons Across IT and OTPub date: 2025-04-15Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this special rewind episode, Dino Busalachi and Jim Cook address the messy but critical reality of implementing Zero Trust in operational technology (OT) environments. Drawing from years of hands-on experience, they break down why traditional IT frameworks often fail on the plant floor, especially when facing flat OT networks, legacy assets, and limited change windows. They introduce a "bucket approach" to segmenting and securing OT networks from the ground up. With real-world insights into asset inventory, process integrity, remote access challenges, and cross-functional collaboration, this episode is invaluable.Whether you're a CISO, CTO, an OT engineer, or IT expert; this episode offers solid advice on navigating the convergence of IT and OT in complex industrial systems and environments.Chapters:00:00:00 – Why Zero Trust Doesn't Fit the Plant Floor (Yet)00:00:45 - Zero Trust : IT versus OT with Dino Busalachi and Jim Cook00:15:59 - Zero Trust in OT: Adapting IT's Playbook for Enhanced SecurityLinks And Resources:Industrial Cybersecurity InsiderLinkedIn Cybersecurity Group PageDino Busalachi on LinkedInJim Cook on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: Navigating Cybersecurity Challenges in State Agencies with Joshua KuntzPub date: 2025-04-14Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEpisode 53 gets into the intricate world of IT and OT cybersecurity with host Aaron Crow and guest Joshua Kuntz, the Chief Information Security Officer for a state agency in Texas. With a comprehensive background spanning two decades and involvement with seven state agencies, Joshua shares his journey from the Marine Corps to leading security programs in the public sector. The episode covers a range of topics, including the transition from military to government cybersecurity roles, the intricacies of budget allocation, and the significance of mastering both technical and business soft skills in cybersecurity leadership. Joshua provides insights into navigating legislative changes, adapting to rapid technological advances, and the essential task of balancing cybersecurity risks with operational priorities. Listeners are treated to an engaging conversation that offers practical strategies and real-world experiences aimed at protecting critical assets in today's dynamic cyber landscape. Key Moments: 05:46 Ownership Alters Risk Perception 09:39 Technical Leaders Developed Through Soft Skills 11:52 "Value of MBA Over Technical Expertise" 14:29 Navigating Ambiguity in Future Planning 19:46 "Questioning Budget Cuts Amid Surplus" 21:05 Efficient Resource Sharing in Texas 25:31 Remote Work Cybersecurity Challenges 27:36 VPN Secure Access for Remote Work 33:21 Prioritizing Critical Executive Decisions 34:45 Understanding Cyber Risk Impact 38:16 CISO Role: Beyond "Yes Men" 41:05 "Exploring IT and OT Cybersecurity" About the guest : Joshua Kuntz is a dedicated professional who successfully transitioned from a military career as an electronics technician to a role with the Texas Department of Public Safety. Embracing the paramilitary structure of the department, Joshua leveraged his military experience to adapt to the law enforcement environment, focusing on protecting citizens. While he found comfort in the familiar rank structure and chain of command, Joshua faced challenges in adjusting to personnel management outside the military realm. Despite the loss of certain disciplinary tools common in the military, Joshua continues to evolve as a leader, emphasizing adaptability and commitment to public service. How to connect Joshua - https://www.linkedin.com/in/joshua-kuntz-cissp-35a825176/ Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 2/4 Análisis El Rol del ICSO en el sector de manufacturaPub date: 2025-04-14Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEn este episodio se analizan las competencias clave que debe tener un ICSO en el sector manufactura y como se gestiona la ciberseguridad en la cadena de suministro.The podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Critical Assets PodcastEpisode: From CISO to Startup: OT Security, Leadership, and Lessons from the FieldPub date: 2025-04-13Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode of the Critical Assets Podcast, Patrick Miller interviews Darren Highfill, former CISO of Norfolk Southern, for a candid look behind the curtain of life as a security executive. Darren shares hard-won lessons from building and leading a cybersecurity program in a critical infrastructure environment, including how to gain executive buy-in, scale a team, and align security with business priorities. He reflects on the challenges of translating cyber risk into business risk, managing real-world incidents, and the evolving expectations of the CISO role. Whether you're in the chair now or working toward it, this conversation is packed with practical insights for anyone navigating cybersecurity leadership.Show links:Darren Highfill LinkedIn Profile - https://www.linkedin.com/in/darrenhighfill/NIST Cyber Security Framework (CSF) - https://www.nist.gov/cyberframeworkAnkrd website - https://www.ankrd.com/The podcast and artwork embedded on this page are from Patrick Miller, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: OT Security Made SimpleEpisode: Die Rolle des CISO in der OT | OT Security Made SimplePub date: 2025-04-08Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEileen Walther, General Manager von Northwave Cyber Security, und Klaus Mochalski gehen der Frage auf den Grund, wie sich die Rolle des CISO in der OT-Security verändert hat und was KMUs daraus lernen können. The podcast and artwork embedded on this page are from Klaus Mochalski, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Hack the Plant (LS 35 · TOP 3% what is this?)Episode: Bridging the Cybersecurity Resource GapPub date: 2025-04-08Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationBryson Bort welcomes Sarah Powazek, Program Director of Public Interest Cybersecurity at the UC Berkeley Center for Long-Term Cybersecurity, to discuss the organization's work providing cybersecurity resources for the public, and CyberCAN, a project to connect cities and nonprofits providing critical services. How can cities play a larger role in protecting their communities? What are the biggest cybersecurity challenges facing nonprofits? What innovative solutions are being developed to address the cybersecurity resource gap? “It's never going to be enough to have one federal agency help every single organization in a country. We're just too large,” Sarah said. “I think the solution is to create more infrastructure at the state, local, and regional level.”Join us for this and more on this episode of Hack the Plan[e]t. Hack the Plan[e]t is brought to you by ICS Village and the Institute for Security and Technology.The podcast and artwork embedded on this page are from Bryson Bort, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Advanced Manufacturing Now (LS 35 · TOP 3% what is this?)Episode: Protecting the Cyber World with Gabriela CiocarliePub date: 2025-04-08Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationThe Cybersecurity Manufacturing Innovation Institute (CyManII) wants to solve the biggest challenges facing cybersecurity in the U.S manufacturing industry. Gabriela Ciocarlie, Chief Technology Officer of CyManII, speaks with Lead Contributing Editor Amy Bryson about cybersecurity considerations for manufacturers of all sizes. The podcast and artwork embedded on this page are from SME Media, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrial Cybersecurity InsiderEpisode: Cybersecurity by Design: Building OT Security Into Your Manufacturing Plant FloorPub date: 2025-04-08Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, Dino and Craig address the practicalities of building cyber resilience directly into manufacturing environments - rather than after the fact. Using real-world analogies and field-tested insights, they break down why treating OT security like physical safety is crucial. They challenge the outdated mindset of retrofitting cybersecurity protection after deployment of industrial plant floor equipment.This episode covers all the key elements of protecting your plant floor. From the importance of designing cybersecurity upfront, to implementing the SANS 5 Critical Controls, specific to cybersecurity in operational technology (OT) environments. Whether you're planning a greenfield build or managing legacy systems, this episode equips mid-to-senior leaders with actionable strategies to align IT and OT teams, boost visibility across XIoT assets, and future-proof operational environments in high-risk industries.Chapters:00:00:00 - Kicking Off: Why Cybersecurity Can't Be an Afterthought in Manufacturing00:01:52 - Dino's Five Must-Have OT Security Controls You Should Already Be Using00:03:45 - When IT and OT Collide: Real Talk on Silos, Strategy, and Responsibility00:06:08 - You Can't Protect What You Can't See: The Visibility Wake-Up Call00:11:24 - Build It In, Don't Bolt It On: Making Cybersecurity Part of the Machine00:19:26 - Lost Docs and Retiring Experts: Managing Risk Across the Lifecycle00:20:41 - Dino and Craig's Final Word: Start Now, Start Smart—Security Is the New SafetyLinks And Resources:Industrial Cybersecurity Insider on LinkedInCybersecurity Insider NewsletterDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Industrial Cybersecurity Insider, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Automation World Gets Your Questions Answered (LS 24 · TOP 10% what is this?)Episode: What Should Manufacturers Understand About Open Control Systems?Pub date: 2025-04-08Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationWe connect with Ken Crawford, senior director of automation at Weidmuller, to explore the differences between open control systems and proprietary control systems, the security and reliability of open control technologies, and the process of adopting open systems for manufacturers who are using either proprietary control system technologies or those that are part of a vendor/partner ecosystem.The podcast and artwork embedded on this page are from Automation World, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Pipeliners Podcast (LS 39 · TOP 2% what is this?)Episode: Episode 383: What Every Pipeliner Should Know about Cybersecurity (Re-run of Episode 237)Pub date: 2025-04-08Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationThis week's Pipeliners Podcast episode is a rebroadcast of Episode 237 featuring host Russel Treat walking through how each individual pipeliner should think about pipeline cyber security as it relates to supporting their operation. The episode centers on three key areas of threats, understanding, and mitigation. Russel goes into deep detail about cybersecurity threats, the importance of understanding what the nature of the environment is, and how to have healthy cyber hygiene. In this episode, you will learn the language of cybersecurity professionals, as well as how to reduce your chances of being cyber attacked by controlling your personal risk and personal mitigations by identifying phishing, using VPNs, and having proper password management.The podcast and artwork embedded on this page are from Russel Treat, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: A Year in Cyber Podcasting: Building Trust and Community in CybersecurityPub date: 2025-04-07Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow celebrates the first anniversary of this insightful podcast. Over the past year, Aaron has delved deep into the world of cybersecurity, bringing listeners compelling stories and expert insights from across the globe, including guests from the United States, Iraq, South Africa, and New Zealand. In this milestone episode, Aaron reflects on the journey so far, recounting pivotal moments and important lessons learned. The podcast has covered a wide range of topics, from AI and cloud technology to IT/OT convergence, always aiming to provide real value and foster a community of learners and protectors. Listeners can expect a continuation of this engaging content, with plans for more panel discussions, live events, and an ongoing focus on building trusted relationships in the cybersecurity field. As Aaron emphasizes, the podcast isn't just about defending digital assets; it's about empowering individuals, fostering dialogue, and driving innovation in the industry. Join Aaron in celebrating this landmark and look forward to the exciting path ahead. Key Moments: 06:21 Building Trust in Cybersecurity Careers 08:36 Candid Cybersecurity Conversations 13:16 Unified IT and OT Collaboration 16:03 "Embrace Salesmanship and Global Insights" 19:22 "Podcast Topic Suggestions Welcome" Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 1/4 Contexto El Rol del ICSO en el sector de manufacturaPub date: 2025-04-07Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationEn este episodio se presentará el contexto del caso: datos del entrevistado y cuál es el contexto del sector manufactura y cuáles son los desafíoThe podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Bites & Bytes PodcastEpisode: Securing Food Systems with a Defense Mindset with Brian SchleiferPub date: 2025-04-02Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarization
Podcast: Error Code (LS 27 · TOP 10% what is this?)Episode: EP 59: Automotive Hacking In Your Own GaragePub date: 2025-04-01Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationGone are the days when you could repair your own car. Even ICE cars have more electronics than ever before. Alexander Pick is an independent hardware hacker specializing in automotive systems. He says if you start off small, like looking at ECUs, there's a lot of great research yet to be done by both hobbyists and professionals alike.The podcast and artwork embedded on this page are from Robert Vamosi, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Automation Chat (LS 26 · TOP 10% what is this?)Episode: 5 Strategies to Strengthen Industrial CybersecurityPub date: 2025-04-01Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, The Journal's Digital Editor Maggie MacHale brings the written word to life by reading the article, “5 Strategies to Strengthen Industrial Cybersecurity.” It's written by Kamil Karmali, Senior Global Commercial Manager of Cybersecurity Services at Rockwell Automation. You'll learn how a three-phase protection strategy and mandatory regulatory reporting requirements can help safeguard manufacturing systems from evolving cyber threats. Resources from this episode: Read the article online: “5 Strategies to Strengthen Industrial Cybersecurity.” Subscribe to our 4 digital magazines and monthly e-newsletter at http://rok.auto/thejournal-subscribe. Please share this episode with someone else who would benefit from the information. And kindly give us a 5-star rating and a review. Automation Chat is brought to you by The Journal From Rockwell Automation and Our PartnerNetwork magazine. Find us on YouTube. Find us on LinkedIn. Find us on Facebook. Got a topic you want us to cover? Questions or comments? Email Executive Editor Theresa Houck at thouck@endeavorb2b.com. ** Named “Best Podcast” for 3 Consecutive Years! 2022 - 2024 Apex Awards of Publication Excellence.The podcast and artwork embedded on this page are from The Journal From Rockwell Automation and Our PartnerNetwork, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Industrial Cybersecurity InsiderEpisode: The CISO & Talent Crisis: Turnover Meets OT Cybersecurity GapsPub date: 2025-04-01Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, Dino and Craig dive deep into the disturbing talent exodus in cybersecurity. The discussion is sparked by Gartner's prediction that 25% of cybersecurity professionals will leave the field in the next year. They explore the growing gap between IT and OT teams, the lack of CISO influence in executive leadership, and the friction between cybersecurity goals and operational uptime. With real-world anecdotes and hard-hitting insights, they unpack everything from rogue assets and malware in OT environments to the challenges of implementing EDR tools in live production lines. Whether you're a CISO, CIO, or plant manager, this episode offers a candid look at the complex dynamics of securing industrial environments — and how collaboration is the only path forward.Chapters:00:00:00 – Kicking Off with a Brutal Reality Check on Cybersecurity00:01:06 – Gartner Says 25% of Cyber Pros Are Leaving — Here's Why That Matters00:03:15 – IT vs OT: The Culture Clash Still Killing Cyber Progress00:09:35 – Why the Wrong Service Partner Could Be Your Biggest Risk00:14:05 – Malware, Rogue Assets, and the Ugly Truth About Your Plant Floor00:18:22 – Real Strategies for Fixing the IT/OT Disconnect (Without Killing Uptime)00:24:06 – Stop Talking. Start Acting. What Cyber Leaders Need to Do TodayLinks And Resources:Industrial Cybersecurity Insider on LinkedInCybersecurity Insider NewsletterDino Busalachi on LinkedInCraig Duckworth on LinkedInThanks so much for joining us this week. Want to subscribe to Industrial Cybersecurity Insider? Have some feedback you'd like to share? Connect with us on Spotify, Apple Podcasts, and YouTube to leave us a review!The podcast and artwork embedded on this page are from Velta Technology, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Casos de Ciberseguridad IndustrialEpisode: 4/4 Desenlace del Rol de la Comunicación en la Ciberseguridad IndustrialPub date: 2025-03-31Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationSe muestran las recomendaciones para mejorar la comunicación en ciberseguridad industrial.The podcast and artwork embedded on this page are from Centro de Ciberseguridad Industrial, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: PrOTect It All (LS 25 · TOP 10% what is this?)Episode: Chemistry to Cybersecurity: Oakley Cox's Unique JourneyPub date: 2025-03-31Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this episode, host Aaron Crow dives deep into the world of OT cybersecurity alongside guest Oakley Cox, the director of product for Darktrace OT. They explore the unique journey of how Oakley transitioned from a chemistry background to cybersecurity, highlighting the role of AI and machine learning in evolving OT environments. With a focus on strategies for tackling cybersecurity challenges in critical infrastructure, the conversation covers the innovative ways AI is being used to enhance security measures and prepare for future threats. Tune in for insights on how Darktrace is redefining security through AI, and the importance of adapting and innovating in the ever-evolving landscape of OT and IT cybersecurity convergence. Key Moments: 05:49 Bridging IT and OT Skills 11:00 AI's Practical Use and Future Prospects 13:28 Rethinking Tabletop Exercises 16:39 Self-Learning AI for Network Security 21:37 "Security Vendor: Adapting to Cloud Risks" 26:22 OT Environment Change Awareness 35:28 Embracing Ambiguity in Data Analysis 38:52 AI-Assisted Unusual Activity Blocking 41:51 Enhancing Security with Smarter Tools 44:50 Power Utility Data Management Constraints About the guest : Oakley Cox embarked on an academic journey in chemistry, completing an undergraduate degree which led to a PhD position. During their doctoral studies, Oakley discovered a passion not for the hands-on lab work typically associated with chemistry, but rather for the emerging field of machine learning and big data. Their PhD research focused on integrating these computational tools to streamline laboratory processes, thus bridging the gap between traditional chemistry and modern technology. Recognizing that his genuine interest lay in the computational aspects, Oakley shifted his career focus post-PhD, seeking opportunities that allowed them to apply machine learning and big data solutions outside of the chemistry lab. How to connect Oakley Cox : https://www.linkedin.com/in/oakley-c-73aa27111/ Resources Mentioned: The AI Arsenal (Darktrace White Paper): https://www.darktrace.com/resources/the-ai-arsenal Comparing AI Approaches for anomaly based threat detection (Research Journal): https://hstalks.com/article/7177/anomaly-based-threat-detection-behavioural-fingerp/ Connect With Aaron Crow: Website: www.corvosec.com LinkedIn: https://www.linkedin.com/in/aaronccrow Learn more about PrOTect IT All: Email: info@protectitall.co Website: https://protectitall.co/ X: https://twitter.com/protectitall YouTube: https://www.youtube.com/@PrOTectITAll FaceBook: https://facebook.com/protectitallpodcast To be a guest or suggest a guest/episode, please email us at info@protectitall.co Please leave us a review on Apple/Spotify Podcasts: Apple - https://podcasts.apple.com/us/podcast/protect-it-all/id1727211124 Spotify - https://open.spotify.com/show/1Vvi0euj3rE8xObK0yvYi4The podcast and artwork embedded on this page are from Aaron Crow, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: Nexus: A Claroty Podcast (LS 32 · TOP 5% what is this?)Episode: Florence Hudson on the IEEE/UL 2933 Clinical IOT Cybersecurity StandardPub date: 2025-03-30Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationFlorence Hudson, working group chair of the IEEE/UL 2933 standard and framework for Clinical IOT Data and Device Interoperability with TIPPSS, joins the Nexus Podcast. Published last September, the standard establishes a framework for secure data exchanges between clinical IoT and medical devices and systems. The frameworks is based on TIPPSS principles (trust, identity, privacy, protection, safety, and security) clinical IoT such as in-hospital devices, wearable devices, investigational devices.Follow and subscribe to the Nexus Podcast.The podcast and artwork embedded on this page are from Claroty, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: (CS)²AI Podcast Show: Control System Cyber SecurityEpisode: Why OT Cybersecurity Isn't a One-Tool Problem: Insights to be discussed at Level ZeroPub date: 2025-03-27Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationIn this insightful episode of the (CS)²AI Podcast, host Derek Harp welcomes Jay Gignac, Vice President of Sales at FoxGuard Solutions, (CS)²AI Fellow and a passionate OT cybersecurity evangelist. The conversation centers around some of the most pressing challenges in the control systems industry—asset visibility, patch management, and community collaboration. Jay, who will be speaking at the upcoming Level Zero OT Cybersecurity Conference, offers expert-level advice for professionals navigating the complex world of operational technology security.Listeners will hear real-world examples of how OT differs from IT, particularly in areas like patching and compliance. Jay shares how asset discovery and lifecycle management remain fundamental hurdles, even after over a decade of cybersecurity initiatives. The discussion explores the nuances across industry verticals—energy, manufacturing, oil & gas—and underscores why tailored approaches are critical when securing diverse OT environments.This episode is a must-listen for OT professionals, cybersecurity leaders, and anyone attending Level Zero or looking to deepen their understanding of control systems security. Discover why collaboration, not just technology, is key to long-term success in the OT space. Whether you're an engineer, a procurement officer, or a seasoned CISO, there's valuable insight here for everyone working to protect the core of their company's operations.The podcast and artwork embedded on this page are from Derek Harp, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.
Podcast: OT Security Made SimpleEpisode: ISO 27001 für OT: Mehrwert oder Overhead? | OT Security Made SimplePub date: 2025-03-27Get Podcast Transcript →powered by Listen411 - fast audio-to-text and summarizationKlaus Kilvinger, Managing Director bei den Sicherheitsexperten von Opexa Advisory, berichtet aus seinen vielfältigen Erfahrungen zur ISO 27001. Während diese in der IT bereits ein alter Hut ist, wird sie in industriellen Umgebungen - der OT - häufig mit einer Mischung aus Argwohn und Überforderungen begrüßt. Im Podcast kommen wir dem Mehrwert auf die Spur. The podcast and artwork embedded on this page are from Klaus Mochalski, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.