Dark Rhino Security Podcast

Follow Dark Rhino Security Podcast
Share on
Copy link to clipboard

The Dark Rhino Podcast provides weekly interviews and insights into the world of Cybersecurity. Produced entirely in-house by MSSP & global risk management firm Dark Rhino Security.

Dark Rhino Security


    • May 22, 2025 LATEST EPISODE
    • weekdays NEW EPISODES
    • 40m AVG DURATION
    • 207 EPISODES


    Search for episodes from Dark Rhino Security Podcast with a specific topic:

    Latest episodes from Dark Rhino Security Podcast

    S17 E04 (VIDEO) Adapting to AI & Rethinking What We Protect

    Play Episode Listen Later May 22, 2025 53:22


    Henrik Parkkinen is a globally recognized security leader from Sweden with over 20 years in the cybersecurity field. His experience spans both offensive and defensive security, developed through a combination of hands-on technical roles, management and leadership positions. Henrik is known for his strategic thinking, strong leadership, and ability to communicate complex security concepts across all levels of an organization—from engineers to board members. His impact in the industry has earned him numerous accolades, including recognition as a Top 12 GRC Leader in 2025, one of the Top 10 Cybersecurity Leaders in EMEA, and a finalist for Best Cyber Blog of the Year. 00:00 Intro02:36 Love for Technology06:35 Pathway to skills14:38 The contextual aspect of security20:35 What is worth protecting29:00 You are the translator46:10 How is your approach changing to AI?52:34 Free resources from Henrik--------------------------------------------------------------To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com--------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​--------------------------------------------------------------#darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

    S17 E04 Adapting to AI & Rethinking What We Protect

    Play Episode Listen Later May 21, 2025 53:22


    Henrik Parkkinen is a globally recognized security leader from Sweden with over 20 years in the cybersecurity field. His experience spans both offensive and defensive security, developed through a combination of hands-on technical roles, management and leadership positions. Henrik is known for his strategic thinking, strong leadership, and ability to communicate complex security concepts across all levels of an organization—from engineers to board members. His impact in the industry has earned him numerous accolades, including recognition as a Top 12 GRC Leader in 2025, one of the Top 10 Cybersecurity Leaders in EMEA, and a finalist for Best Cyber Blog of the Year. 00:00 Intro02:36 Love for Technology06:35 Pathway to skills14:38 The contextual aspect of security20:35 What is worth protecting29:00 You are the translator46:10 How is your approach changing to AI?52:34 Free resources from Henrik--------------------------------------------------------------To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com--------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​--------------------------------------------------------------#darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

    S17 E03 (VIDEO) Thinking Beyond the Checkbox

    Play Episode Listen Later May 15, 2025 51:18


    Chuck Brooks is a globally recognized cybersecurity thought leader, two-time Presidential appointee, Forbes contributor, and Adjunct Faculty at Georgetown University. Named a "Top 5 Tech Person to Follow" by LinkedIn and a "Top 50 Global Influencer in Risk and Compliance" by Thomson Reuters, Chuck has served in senior roles across government, industry, and academia. With decades of experience shaping cyber policy, risk management, and innovation, he's a trusted voice in cybersecurity, homeland security, and emerging tech.--------------------------------------------------------------To learn more about Chuck visit https://www.linkedin.com/in/chuckbrooks/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com--------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​

    S17 E03 Thinking Beyond the Checkbox

    Play Episode Listen Later May 15, 2025 51:18


    Chuck Brooks is a globally recognized cybersecurity thought leader, two-time Presidential appointee, Forbes contributor, and Adjunct Faculty at Georgetown University. Named a "Top 5 Tech Person to Follow" by LinkedIn and a "Top 50 Global Influencer in Risk and Compliance" by Thomson Reuters, Chuck has served in senior roles across government, industry, and academia. With decades of experience shaping cyber policy, risk management, and innovation, he's a trusted voice in cybersecurity, homeland security, and emerging tech.--------------------------------------------------------------To learn more about Chuck visit https://www.linkedin.com/in/chuckbrooks/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com--------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​

    S17 E02 (VIDEO) Is Your Job Safe From AI?

    Play Episode Listen Later May 1, 2025 46:55


    #SecurityConfidential #DarkRhiinoSecurityAlex Sharpe is a board member, practitioner, speaker, and author known for driving value while managing cyber risk. With a career that began in the intelligence community, Alex has since led strategic transformations across global enterprises, built two startups (including one with a successful IPO), and participated in over 20 M&A transactions. Recognized as a top thought leader in cybersecurity, risk management, cloud, and digital assets, he bridges the worlds of business, cyber, and governance to build stronger organizations and better lives.00:00 Introduction11:00 Machine Learning back in the days of LISP Processing15:00 The man who knows how and the man who knows why23:03 Jobs getting replaced by AI25:57 Do I need a large SOC anymore?35:56 LOCK YOUR CAR38:48 60% of Backups fail to restore45:27 Connecting with Alex-------------------------------------------------------------To learn more about Alex visit https://www.linkedin.com/in/alex-sharpe-3rd/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com--------------------------------------------------------------

    S17 E02 Is Your Job Safe from AI?

    Play Episode Listen Later May 1, 2025 47:11


    Alex Sharpe is a board member, practitioner, speaker, and author known for driving value while managing cyber risk. With a career that began in the intelligence community, Alex has since led strategic transformations across global enterprises, built two startups (including one with a successful IPO), and participated in over 20 M&A transactions. Recognized as a top thought leader in cybersecurity, risk management, cloud, and digital assets, he bridges the worlds of business, cyber, and governance to build stronger organizations and better lives.#SecurityConfidential #DarkRhiinoSecurityAlex Sharpe is a board member, practitioner, speaker, and author known for driving value while managing cyber risk. With a career that began in the intelligence community, Alex has since led strategic transformations across global enterprises, built two startups (including one with a successful IPO), and participated in over 20 M&A transactions. Recognized as a top thought leader in cybersecurity, risk management, cloud, and digital assets, he bridges the worlds of business, cyber, and governance to build stronger organizations and better lives.00:00 Introduction11:00 Machine Learning back in the days of LISP Processing15:00 The man who knows how and the man who knows why23:03 Jobs getting replaced by AI25:57 Do I need a large SOC anymore?35:56 LOCK YOUR CAR38:48 60% of Backups fail to restore45:27 Connecting with Alex--------------------------------------------------------------To learn more about Alex visit https://www.linkedin.com/in/alex-sharpe-3rd/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com--------------------------------------------------------------

    S17 E01 (VIDEO) Why Your Browser Is Your Biggest Risk

    Play Episode Listen Later Apr 25, 2025 41:05


    #SecurityConfidential #DarkRhiinoSecurityJohn Carse is the Field CISO at SquareX and a seasoned cybersecurity leader with over 20 years of experience spanning the U.S. Navy, JPMorgan, Expedia, Dyson, and Rakuten. With a background in securing critical naval systems during his 14 years in the Navy, John has since built and led global security programs across finance, tech, and e-commerce. He holds multiple cloud security patents and is currently helping develop the industry's first Browser Detection and Response (BDR) solution. With hands-on expertise and a global perspective from roles in the U.S., Japan, Singapore, Bahrain, and Europe, John is passionate about tackling emerging threats and sharing real-world insights that blend innovation with practical defense. 00:00 Introduction03:00 Protecting Intellectual Property 10:37 Understand the business, then look at the controls14:18 How different is cybersecurity across the country22:16 Browser Detection Response32:19 Does BDR replace other tools?36:10 What about virtual environments?39:30 More from John---------------------------------------------------------------To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com---------------------------------------------------------------

    S17 E01 Why Your Browser Is Your Biggest Risk

    Play Episode Listen Later Apr 23, 2025 41:05


    John Carse is the Field CISO at SquareX and a seasoned cybersecurity leader with over 20 years of experience spanning the U.S. Navy, JPMorgan, Expedia, Dyson, and Rakuten. With a background in securing critical naval systems during his 14 years in the Navy, John has since built and led global security programs across finance, tech, and e-commerce. He holds multiple cloud security patents and is currently helping develop the industry's first Browser Detection and Response (BDR) solution. With hands-on expertise and a global perspective from roles in the U.S., Japan, Singapore, Bahrain, and Europe, John is passionate about tackling emerging threats and sharing real-world insights that blend innovation with practical defense. 

    S17 E0 (VIDEO) Tracking Cyber Criminals

    Play Episode Listen Later Apr 17, 2025 46:34


    Jon DiMaggio is the Chief Security Strategist at Analyst1 with over 15 years of experience tracking cyber threats. Specializing in enterprise ransomware and nation-state attacks, Jon is best known for infiltrating the LockBit ransomware gang during a two-year undercover operation. His research, including Ransomware Diaries and The Art of Cyberwarfare, has aided law enforcement and been featured by CBS 60 Minutes, The New York Times, and Wired. A frequent speaker at RSA, he has twice received the SANS Difference Makers Award for his groundbreaking work.00:00 Introduction02:34 You don't need an expensive university11:00 In order to be successful in cyber, you need to…17:38 What are the bad guys doing?23:13 What does the government do to help?26:24 Consequences for bad actors41:35 The Art of Cyber Warfare44:05 Jon's new book--------------------------------------------------------------To learn more about Jon visit https://www.linkedin.com/in/jondimaggio/https://www.amazon.com/Art-Cyberwarfare-Investigators-Ransomware-Cybercrime-ebook/dp/B09BKLRH8P?ref_=ast_author_dpTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S17 E0 Tracking Cyber Criminals

    Play Episode Listen Later Apr 16, 2025 46:34


    Jon DiMaggio is the Chief Security Strategist at Analyst1 with over 15 years of experience tracking cyber threats. Specializing in enterprise ransomware and nation-state attacks, Jon is best known for infiltrating the LockBit ransomware gang during a two-year undercover operation. His research, including Ransomware Diaries and The Art of Cyberwarfare, has aided law enforcement and been featured by CBS 60 Minutes, The New York Times, and Wired. A frequent speaker at RSA, he has twice received the SANS Difference Makers Award for his groundbreaking work.00:00 Introduction02:34 You don't need an expensive university11:00 In order to be successful in cyber, you need to…17:38 What are the bad guys doing?23:13 What does the government do to help?26:24 Consequences for bad actors41:35 The Art of Cyber Warfare44:05 Jon's new book

    S16 E10 (VIDEO) Will AI Change the Way We Learn

    Play Episode Listen Later Apr 3, 2025 43:01


    Chris is a professional information technologist, author, trainer, manager, a lifelong learner, and Former Law Enforcement Officer. He has been creating courses for over 25 years and has been working as an author on Plurasight for 11 years. He has created over 80 IT Certification training courses (52 or so with Pluralsight) and his students have watched over 1 million hours of his content. Chris really enjoys helping people advance in their careers through training and personal development.00:00 Introduction05:20 What were some of the cybercrimes you came across?10:30 Deep fake stress13:49 What is the strategy to break up the back up?17:17 Method and Approach for understanding risk24:31 Interactive labs29:57 Will AI change training methods? Will it replace SOC Jobs?38:40 Elevate your career41:00 Check out his Pluralsight courses----------------------------------------------------------------------To learn more about Chris visit https://www.pluralsight.com/authors/chris-reesTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com----------------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​

    S16 E10 Will AI Change the Way We Learn?

    Play Episode Listen Later Apr 2, 2025 43:01


    Chris is a professional information technologist, author, trainer, manager, a lifelong learner, and Former Law Enforcement Officer. He has been creating courses for over 25 years and has been working as an author on Plurasight for 11 years.  He has created over 80 IT Certification training courses (52 or so with Pluralsight) and his students have watched over 1 million hours of his content. Chris really enjoys helping people advance in their careers through training and personal development. 00:00 Introduction05:20 What were some of the cybercrimes you came across?10:30 Deep fake stress13:49 What is the strategy to break up the back up?17:17 Method and Approach for understanding risk24:31 Interactive labs29:57 Will AI change training methods? Will it replace SOC Jobs?38:40 Elevate your career41:00 Check out his Pluralsight courses

    S16 E09 (VIDEO) Phishing, Encryption, and Cybersecurity Training

    Play Episode Listen Later Mar 27, 2025 50:07


    Craig Taylor is a seasoned cybersecurity expert and entrepreneur with nearly 30 years of experience managing risk across industries—from Fortune 500 corporations to SMBs. As the Co-Founder and CEO of CyberHoot, he has pioneered a positive reinforcement approach to cybersecurity education, helping businesses eliminate risky behaviors and build a positive cybersecurity culture. With a background in psychology and extensive experience leading security programs at Chase Paymentech, Vistaprint, and DXC Technology, Craig specializes in incident response, governance, and compliance. A CISSP-certified professional since 2001, he is a recognized thought leader, public speaker, and advocate for making cybersecurity training engaging, fun, and effective. 00:00 Introduction01:16 Our guest08:40 There are two types of companies10:00 We taught them how to Phish12:12 Business Email compromise13:50 Go back to the way your parents ran security16:19 What do I do first?26:12 Changing your passwords is not good for you29:00 Encryption31:30 What to look for in a Password Manager35:17 “Unsubscribe” button mishap46:15 Cyberhoot49:05 Free Training from Cyberhoot-----------------------------------------------------------------To learn more about Cyberhoot visit https://cyberhoot.com/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S16 E09 Phishing, Encryption, and Cybersecurity Training

    Play Episode Listen Later Mar 26, 2025 50:07


    Craig Taylor is a seasoned cybersecurity expert and entrepreneur with nearly 30 years of experience managing risk across industries—from Fortune 500 corporations to SMBs. As the Co-Founder and CEO of CyberHoot, he has pioneered a positive reinforcement approach to cybersecurity education, helping businesses eliminate risky behaviors and build a positive cybersecurity culture. With a background in psychology and extensive experience leading security programs at Chase Paymentech, Vistaprint, and DXC Technology, Craig specializes in incident response, governance, and compliance. A CISSP-certified professional since 2001, he is a recognized thought leader, public speaker, and advocate for making cybersecurity training engaging, fun, and effective. 00:00 Introduction01:16 Our guest08:40 There are two types of companies10:00 We taught them how to Phish12:12 Business Email compromise13:50 Go back to the way your parents ran security16:19 What do I do first?26:12 Changing your passwords is not good for you29:00 Encryption31:30 What to look for in a Password Manager35:17 “Unsubscribe” button mishap46:15 Cyberhoot49:05 Free Training from Cyberhoot-----------------------------------------------------------------To learn more about Cyberhoot visit https://cyberhoot.com/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S16 E08 (VIDEO) Red Flags in Cybersecurity Coaching

    Play Episode Listen Later Mar 20, 2025 45:50


    #SecurityConfidential #DarkRhiinoSecurityStacey Champagne is the Founder & CEO of Hacker in Heels, a community dedicated to advancing women in cybersecurity through coaching, courses, and events. With over a decade of experience leading cybersecurity programs at Fortune 500 companies and startups, she specializes in insider risk management, security investigations, and program management. She has been recognized as a 2024 SANS "Diversity Champion of the Year" finalist and a 2024 Cybersecurity Woman of the World Top 20 Honoree. She holds multiple industry certifications, including CISSP and GSOM, and earned a Master's in Security and Resilience Studies. 00:00 Intro02:26 Making cyber make sense 09:50 Why are cyber programs not working?14:47 How do you motivate folks?29:38 When should you use a mentor or a coach?31:26 The difference between a mentor and a coach34:20 How do you find a great coach?40:47 Connecting with the Hackers In Heels community----------------------------------------------------------------To learn more about Hackers In Heels visit https://www.hackerinheels.comBecome a Hacker In Heels Insider: https://www.hackerinheels.com/insidersTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com----------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​------------------------------------------------------------------

    S16 E08 Red Flags in Cybersecurity Coaching

    Play Episode Listen Later Mar 19, 2025 45:50


    #SecurityConfidential #DarkRhiinoSecurityStacey Champagne is the Founder & CEO of Hacker in Heels, a community dedicated to advancing women in cybersecurity through coaching, courses, and events. With over a decade of experience leading cybersecurity programs at Fortune 500 companies and startups, she specializes in insider risk management, security investigations, and program management. She has been recognized as a 2024 SANS "Diversity Champion of the Year" finalist and a 2024 Cybersecurity Woman of the World Top 20 Honoree. She holds multiple industry certifications, including CISSP and GSOM, and earned a Master's in Security and Resilience Studies. 00:00 Intro02:26 Making cyber make sense 09:50 Why are cyber programs not working?14:47 How do you motivate folks?29:38 When should you use a mentor or a coach?31:26 The difference between a mentor and a coach34:20 How do you find a great coach?40:47 Connecting with the Hackers In Heels community-----------------------------------------------------------------To learn more about Hackers In Heels visit https://www.hackerinheels.comBecome a Hacker In Heels Insider: https://www.hackerinheels.com/insidersTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com-----------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​

    S16 E07 (VIDEO) "Hackers Aren't Breaking In—They're Logging In"

    Play Episode Listen Later Mar 13, 2025 46:23


    #SecurityConfidential #darkrhiinosecurity Darren Mott, author of "Get Cyber Smart", is a retired FBI agent with 20 years of experience in cyber and counterintelligence investigations. He played a key role in strengthening FBI-Russian collaboration on cyber threats and created the FBI's first program blending counterintelligence and cyber disciplines. Now, he owns an investigative and consulting company called Gold Shield Cyber. Mott holds master's degrees in education and cybersecurity policy and hosts The CyBUr Guy Podcast, CyBUr Smart Morning News Update and the Tactical Cyber Podcast. 00:00 Intro02:50 No one gets to where we are at the beginning12:59 Stupid Cyber Criminals19:01 Proactive vs Reactive32:52 How big of an amount until the FBI is involved?40:28 Get CyBUr Smart---------------------------------------------------------------To learn more about Darren visit: https://www.linkedin.com/in/darrenmott/Get Darren's book here: https://www.amazon.com/Get-Cyber-Smart-user-friendly-protecting-ebook/dp/B0D7KPCZZBTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S16 E07 "Hackers Aren't Breaking In—They're Logging In"

    Play Episode Listen Later Mar 13, 2025 46:23


    #SecurityConfidential #darkrhiinosecurity Darren Mott, author of "Get Cyber Smart", is a retired FBI agent with 20 years of experience in cyber and counterintelligence investigations. He played a key role in strengthening FBI-Russian collaboration on cyber threats and created the FBI's first program blending counterintelligence and cyber disciplines. Now, he owns an investigative and consulting company called Gold Shield Cyber. Mott holds master's degrees in education and cybersecurity policy and hosts The CyBUr Guy Podcast, CyBUr Smart Morning News Update and the Tactical Cyber Podcast. 00:00 Intro02:50 No one gets to where we are at the beginning12:59 Stupid Cyber Criminals19:01 Proactive vs Reactive32:52 How big of an amount until the FBI is involved?40:28 Get CyBUr Smart---------------------------------------------------------------To learn more about Darren visit: https://www.linkedin.com/in/darrenmott/Get Darren's book here: https://www.amazon.com/Get-Cyber-Smart-user-friendly-protecting-ebook/dp/B0D7KPCZZBTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S16 E06 (VIDEO) Inside the Mind of a Former Cybercriminal

    Play Episode Listen Later Mar 6, 2025 57:34


    #SecurityConfidential #DarkRhiinoSecurityFormer US Most Wanted turned Good Guy, Brett Johnson, also known as “The Original Internet Godfather,” was a key figure in the cybercrime world for over 20 years, founding ShadowCrew—the first organized cybercrime community. Brett was Convicted of 39 felonies and placed on the U.S. Most Wanted List, his expertise in identity theft, fraud, and hacking was unmatched—until he turned his life around. Now a leading cybersecurity consultant and speaker, Brett uses his past to educate companies, law enforcement, and individuals on how to protect themselves from the criminals he once worked alongside. His journey from cybercriminal to cybersecurity expert has been featured on CNN, NBC, Vice, Wired, and more. 00:00 Intro01:32 Our Guest05:05 “I call myself a criminal”18:40 I like Ebay a LOT24:02 Victims will be judged38:00 What are companies getting wrong?39:58 Why don't we see employers educating employees?55:46 Connect with Brett----------------------------------------------------------------------To learn more about Brett visit https://www.anglerphish.com/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com----------------------------------------------------------------------SOCIAL MEDIA:Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!Instagram: @securityconfidential and @DarkrhiinosecurityFacebook: @Dark-Rhiino-Security-IncTwitter: @darkrhiinosecLinkedIn: @dark-rhiino-securityYoutube: @DarkRhiinoSecurity ​

    S16 E06 Inside the Mind of a Former Cybercriminal

    Play Episode Listen Later Mar 6, 2025 57:34


    #SecurityConfidential #DarkRhiinoSecurityFormer US Most Wanted turned Good Guy, Brett Johnson, also known as “The Original Internet Godfather,” was a key figure in the cybercrime world for over 20 years, founding ShadowCrew—the first organized cybercrime community. Brett was Convicted of 39 felonies and placed on the U.S. Most Wanted List, his expertise in identity theft, fraud, and hacking was unmatched—until he turned his life around. Now a leading cybersecurity consultant and speaker, Brett uses his past to educate companies, law enforcement, and individuals on how to protect themselves from the criminals he once worked alongside. His journey from cybercriminal to cybersecurity expert has been featured on CNN, NBC, Vice, Wired, and more. 00:00 Intro01:32 Our Guest05:05 “I call myself a criminal”18:40 I like Ebay a LOT24:02 Victims will be judged38:00 What are companies getting wrong?39:58 Why don't we see employers educating employees?55:46 Connect with Brett----------------------------------------------------------------To learn more about Brett visit https://www.anglerphish.com/To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    Dark Rhiino Security Attends IEC Business Summit

    Play Episode Listen Later Feb 6, 2025 57:43


    #IECBusinessSummit #DarkRhiinoSecurity Test out our FREE CISO Bot : https://www.darkrhiinosecurity.com ------------------------------------------------------------ Music by Mykola Sosin from Pixabay ------------------------------------------------------------ SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ------------------------------------------------------------ #darkrhiinosecurity #IEC #IndependentElectricalContractors #electical #Business #businessgrowth #Lecture #confrence #cybersecurity #cyberpodcast #ai #artificialintelligence #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

    S16 E5 "My Identity was Stolen"

    Play Episode Listen Later Jan 23, 2025 54:44


    Sandra has over 25 years of experience in Cybersecurity, IT, and Data Privacy. She transformed her personal nightmare of identity theft into inspiration, helping individuals and businesses protect what matters most from hackers, scammers, and Cybermonsters®.  She is a TEDx speaker, podcast host, corporate trainer, and international bestselling author of the Happily Ever Cyber! She focuses is on empowering women, families, and businesses to take control of their cyber safety. Sandra is also the founder of Way2Protect. They believe in a world where everyone can "live Happily Ever Cyber!"—thriving in a tech-driven world, staying safe, and having peace of mind online.   ----------------------------------------------------------- To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ------------------------------------------------------------ SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ -----------------------------------------------------------

    S16 E04 Communicate Properly to Your Team

    Play Episode Listen Later Jan 16, 2025 48:33


    Tammy Klotz is a cybersecurity leader with over 20 years in IT and a decade as a CISO for global manufacturing firms. She has transformed cybersecurity programs, driven cultural change, and championed women in technology through mentorship and active involvement in groups like WiCyS and the Cloud Security Alliance. At Versum Materials, she developed a cloud-centric cybersecurity strategy, and at Covanta, she built a program from scratch, later serving as CTO and IT co-leader. Currently, as CISO at Trinseo, Tammy oversees cybersecurity for 24 manufacturing sites and 11 R&D facilities. She shares leadership insights in her 2024 book, Leading with Empathy and Grace: Secrets to Developing High-Performing Teams. 00:00 Introduction 02:40 Tammy's origin story 05:06 The harsh truth 08:57 Compliant does not mean secure 14:57 AI has always been around 32:00 Empowerment 41:36 How to communicate properly to your team 48:00 Book signings, follow, and connect with Tammy ------------------------------------------------------------- To learn more about Tammy visit https://www.linkedin.com/in/tammyklotz/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S16 E03 "Delete My Data" Doesn't Work

    Play Episode Listen Later Jan 9, 2025 56:30


    #SecurityConfidential #DarkRhiinoSecurity Ken Foster is a highly accomplished Security Expert with over 25 years of leadership experience in cybersecurity, infrastructure, and risk management. As a former CISO, technology leader, and US Navy Veteran, he brings a unique blend of strategic and operational expertise in information risk governance, IT enterprise operations, and security architecture across both the public and private sectors. In addition to his executive roles, He serves as an advisory board member and Chief Compliance Officer Purandar Das is back on our show. For those of you who may not remember, Purandar is a visionary leader in tech, having served as CTO for two of the largest marketing services companies. He is now the CEO of Sotero, a data protection company. His shift from data monetization to security was driven by the alarming rate of cyber threats, like those faced by JP Morgan. He's built systems that have reached millions, and now he's safeguarding a petabyte and a half of critical data. 00:00 Introduction 03:03 What's new in Data Security? 06:20 Laws are changing 10:10 Does ‘forget my data' work? 12:15 Prompting on ChatGPT can reveal hidden data 22:00 Not just a checkbox 30:23 It takes a lot of transactions 41:14 Not impossible but difficult 47:26 Loss of revenue due to a breach 54:21 Learn more about Soltero ---------------------------------------------------------------------- To learn more about Soltero visit https://www.soterosoft.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S16 E02 The DARK SIDE of Online Gaming

    Play Episode Listen Later Jan 2, 2025 30:15


    Allie Hunter is a cybersecurity advocate and the author of Mothers Against Cyber Crime, a book that addresses the challenges parents face in protecting their families online. With a background in psychology, behavioral science, cybersecurity, and marketing, Allie weaves together real-life cyber incidents into compelling stories that offer practical advice for navigating the digital world. Allie collaborates with Savvy Cyber Kids, a nonprofit dedicated to educating families about online safety. Her work focuses on providing resources that empower parents and caregivers to safeguard their loved ones against cyber threats. Through her writing, Allie aims to raise awareness and equip readers with the knowledge they need to combat cybercrime effectively. 00:00 Introduction 01:47 Our Guest 02:13 Your net worth is your Network 07:20 Real-life horror stories for parents 10:37 The Bark Phone 16:20 Minecraft and Roblox 21:25 Protecting Tech Savvy Teens online 23:20 I thought I was safe, until it happened to me 25:37 Workshops with SavvyCyberKids.org 28:59 Takeaways for parents ---------------------------------------------------- To learn more about Savvy Cyber Kids contact them at Info@Savvycyberkids.org To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S16 E01 Breaking Into Cybersecurity: Job Hunting Tips and Ghost Job Realities

    Play Episode Listen Later Nov 21, 2024 48:39


    #SecurityConfidential #DarkRhiinoSecurity Ken is the former CEO, Executive Producer, and Television Host at Cyber Life. He is the Best-Selling Author of “Hack the Cybersecurity Interview: A complete interview preparation guide for jumpstarting your cybersecurity career”. He has been featured in Forbes, Reader's Digest, Tech Republic, Fox, NBC, Dark Reading, and many more places. 00:00 Snippet 00:59 Our Guest 04:22 People are using AI to write books? 11:47 Additional places to look for Cybersecurity jobs 12:32 How to properly reach out to companies for jobs 16:05 Ghost jobs 20:12 Don't create “wish lists” for jobs 25:30 Diversity in our industry 30:00 Fake coaching program scams 31:00 Are Certifications important 37:20 Diversity of Thought 40:20 Make your boss's life easier 45:50 Organizations to follow ------------------------------------------------------------------- Purchase the second edition of "Hack the Cybersecurity Interview" : https://www.amazon.com/Hack-Cybersecurity-Interview-Interviews-Entry-level/dp/1835461298 To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ -------------------------------------------------------------------

    S16 E0 Company Data on ChatGPT: Why What You Share Could Stay Forever

    Play Episode Listen Later Nov 7, 2024 49:49


    Jim Love is a strategic consultant and corporate advisor specializing in AI, technology, marketing, and business strategy. He is an accomplished author, journalist, professor, and podcast host, known for producing the popular shows Hashtag Trending and Cybersecurity Today, and is the publisher of Tech Newsday. Jim served as CIO and Chief Content Officer at IT World Canada, overseeing IT World Canada, CIO Canada, IT Business, Computer Dealer News, Network World Canada, and Direction Informatique, while also leading the company's event initiatives. Before consulting, Jim worked in the financial services industry, covering banking, investments, trust, and insurance. 00:00 Intro 00:58 Our Guest 02:06 Working with Jim Carrey 07:11 The best piece of advice 14:07 Password Reuse 19:48 Holding CISOs criminally responsible 30:11 The dangers of Chat GPT 39:56 Our new normal: Automation 47:46 Connecting with Jim ------------------------------------------------------------ To learn more about Jim visit https://www.technewsday.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ------------------------------------------------------------ SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ------------------------------------------------------------

    S15 E10 AI Innovations and the Future of Automation

    Play Episode Listen Later Sep 26, 2024 56:10


    Sanjay Chopra is the co-founder and CEO of Cognistx, an AI company known for developing innovative products like SQUARE and DQE, used across various industries. With over 30 years of experience in AI and business strategy, Sanjay has led several successful technology ventures. He serves on the Pittsburgh board of the Federal Reserve Bank of Cleveland and is involved in multiple technology councils and advisory boards. Sanjay holds advanced degrees from Carnegie Mellon University and Virginia Tech, and he also teaches e-Commerce as an adjunct professor at Carnegie Mellon. 00:00 Intro 01:04 Our Guest 10:15 Changing the AI threat landscape 17:40 Using AI to complete legal work 27:10 Will AI remove the human element? 47:08 What does CognistX do? 50:00 SQUARY and Dark Rhiino's vCISO Bot Launch -------------------------------------------------------- To learn more about CognistX visit https://www.cognistx.com/To test our vCISO bot visit https://darkrhiinosecurity.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com -------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ --------------------------------------------------------

    S15 E9 How the Role of vCISOs is Changing

    Play Episode Listen Later Sep 19, 2024 29:06


    Greg Schaffer, founder of vCISO Services, LLC and a returning guest on Security Confidential, brings over 35 years of experience in IT and security, with 15 years as a CISO. He hosts the Virtual CISO Moment podcast and is the author of Information Security for Small and Midsized Businesses. 00:58 Our Guest 01:59 What's new with Greg? 03:37 Changes in the vCISO world 11:29 People, Process, and Technology 15:00 Information Security for Small and Midsized Businesses -------------------------------------------------------------- Here's a link for $5 off Information Security for Small and Midsized Businesses exclusively for Security Confidential. Offer expires September 30, 2024. To learn more about Greg visit https://www.linkedin.com/in/gregoryschaffer/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ --------------------------------------------------------------

    S15 E8 AI, Fraud, and the Future of Cybersecurity

    Play Episode Listen Later Sep 13, 2024 59:09


    #SecurityConfidential #DarkRhiinoSecurity Dan Lohrmann is an internationally recognized cybersecurity leader, keynote speaker, and author with over 30 years of experience. He served as Chief Security Officer, CTO, and CISO for Michigan's government and received numerous national awards, including CSO of the Year and Computerworld Premier 100 IT Leader. He has advised top-level government and business leaders, including at the White House and U.S. Department of Homeland Security. Currently, Dan is the Field CISO for Presidio and co-author of Cyber Mayday and the Day After, a guide for managing business disruptions. 00:00 Snippet 01:59 Our Guest 09:13 Was Cybersecurity a term back then? 13:05 Everybody keeps getting breached, Why? 19:00 Creating a culture 32:50 Trust but Verify mentality 45:53 Stopping Online Fraud 52:13 Bring your own AI 57:05 Cyber Mayday ---------------------------------------------------------------------- To read about Dan visit https://www.govtech.com/authors/dan-lohrmann.html To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S15 E7 Why CISOs Must Master Nerd to English Translation

    Play Episode Listen Later Aug 16, 2024 51:40


    #SecurityConfidential #DarkRhiinoSecurity Nick Espinosa is a cybersecurity expert with over 25 years of experience in the field. He founded Windy City Networks, later acquired in 2013, and went on to create Security Fanatics in 2015, specializing in custom cyber defense strategies for medium to enterprise-level corporations. Nick is a board member, advisor, and contributor to several cybersecurity organizations and initiatives, including Roosevelt University, the COVID-19 Cyber Threat Coalition, and the Cyber Peace Institute. He's also an award-winning co-author, TEDx speaker, and host of the nationally syndicated radio show "The Deep Dive." 00:00 snippet 01:20 Our Guest 02:07 Growing up around technology 06:42 What can't companies do right? 14:40 Nerd to English translation 21:07 The 5 laws of Cybersecurity 35:21 Innovating around Systems 49:24 More about Nick ---------------------------------------------------------- To learn more about Nick visit https://www.linkedin.com/in/nickespinosa/ Visit Nick's Youtube Channel:  @NickEspinosa  To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ----------------------------------------------------------

    S15 E6 Navigating Open Source and Distributed Systems

    Play Episode Listen Later Aug 9, 2024 49:13


    #SecurityConfidential #DarkRhiinoSecurity Jake has been an innovator in the cloud-native ecosystem for over 15 years. After engineering roles at Amazon and Google, Jake founded Quay, the first private Docker registry, which was acquired by CoreOS. Jake then became an engineering leader at CoreOS, which was acquired by Red Hat (and then IBM). He is now the co-founder and CEO of AuthZed, the company commercializing SpiceDB, the industry-leading cloud-native permissions database. 00:00 Intro 00:58 Our guest 02:15 The Entrepreneur chip on your shoulder 06:58 The fear of failure 09:46 How do you pay salaries on open source when you use it daily 12:40 The basics of a Distributed Architecture 20:00 Distributed Databases 26:43 What if the platform isn't distributed? 31:38 AuthZed 43:21 What will AI do in your world? 47:01 News from Jake ---------------------------------------------------------------------- Kiteworks enables organizations to effectively manage risk in every send, share, receive, and save of sensitive content. To this end, they created a platform that delivers content governance, compliance, and protection to customers. The platform unifies, tracks, controls, and secures sensitive content moving within, into, and out of their organization, significantly improving risk management while ensuring regulatory compliance on all sensitive content communications. To learn more about Kiteworks, visit https://www.kiteworks.com/ ---------------------------------------------------------------------- To learn more about Jake visit https://kitcaster.com/jake-moshenko/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ----------------------------------------------------------------------

    S15 E5 Understanding Deepfakes

    Play Episode Listen Later Jul 26, 2024 52:21


    #SecurityConfidential #DarkRhiinoSecurity Aaron is a Security Confidential Alumni, Entrepreneur, Author, former VP of Microsoft in China, and the CEO of Nametag Inc, the company that invented “Sign in with ID” as a more secure alternative to passwords. 00:00 Intro 00:57 Our Guest 01:46 Social Engineering trends 04:03 Deep fakes: how does it work? 09:18 Watermarking content 11:30 Deepfake Prevention: Injection attack 13:11: Deepfake prevention: Presentation attack 15:00 How do you verify behind a screen? 27:16 Hidden security in your phones 32:08 Social Engineering and MFA in Healthcare 41:18 How to maintain LOYAL Employees 46:15 China: Friend or Foe? 50:13 Connecting with Aaron ------------------------------------------------------------------ Watch our other episode with Aaron: https://youtu.be/m2PLow9cWSE ------------------------------------------------------------------ To learn more about Nametag visit https://getnametag.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ----------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ------------------------------------------------------------------ #darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

    S15 E4 Data is the New Oil

    Play Episode Listen Later Jul 19, 2024 27:05


    #SecurityConfidential #DarkRhiinoSecurity Purandar Das is a visionary leader in tech, having served as CTO for two of the largest marketing services companies. He is now the CEO of a leading data protection company, pioneering innovative approaches to secure personal data. Transitioning from data monetization to data protection, Purandar was driven by concerns about the inadequacies of existing security products. His unique journey underscores a deep commitment to redefining data security standards in today's digital age. 00:00 Snippet 01:15 Our Guest 02:05 What is the biggest vulnerability for organizations? 03:10 What makes Data valuable? 06:25 What role does AI play in data protection? 12:23 Doing the minimum 13:28 How can Organizations better protect themselves? 17:33 Encrypting data 20:49 Best Practices for SMBs ---------------------------------------------------------------------- To learn more about Purandar visit https://www.linkedin.com/in/purandardas/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ---------------------------------------------------------------------- #darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

    S15 E3 AI's Future: More Than Just Machine Learning

    Play Episode Listen Later Jun 28, 2024 39:59


    Dr. Eric Daimler is a leading authority in robotics and artificial intelligence with over 20 years of experience as an entrepreneur, investor, technologist, and policymaker. He served as a Presidential Innovation Fellow for AI and Robotics under the Obama Administration, driving U.S. leadership in AI research and commercialization. Eric has founded and led several pioneering tech companies and currently serves on the boards of WelWaze Medical and Petuum. His latest venture, Conexus, addresses the critical issue of data deluge in information technology. With a career spanning business, academia, and policy, Eric offers a unique perspective on shaping the future of AI for societal benefit.  00:00 Snippet01:09 Our Guest05:40 AI is much more than Machine Learning10:57 Lisp and data30:54 Conexus 32:53 Type Theory and Quantum compiling34:44 The government's role in AI39:14 Connecting with Eric ------------------------------------------------------------------ To learn more about Eric visit https://www.linkedin.com/in/ericdaimler/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ------------------------------------------------------------------ SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S15 E02 Inside Email Security: Breaking Through Gmail and Outlook's Defenses (VIDEO)

    Play Episode Listen Later Jun 21, 2024 64:09


    #SecurityConfidential #DarkRhiinoSecurity Vivek Ramachandran is a security researcher, author, speaker/trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of⁠ SquareX⁠, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks. Prior to that, he was the founder of Pentester Academy (acquired), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. He has authored multiple books in cybersecurity and spoken at DEFCON, BlackHat multiple times.  00:00 Introduction  01:04 Our Guest 05:55 Advice from Vivek to those who want to follow a passion 09:19 Ransomware payments have gone down  13:37 Why is this still not addressed? 27:55 Should the CISO report to the board or the CIO?  36:55 Vulnerabilities in Gmail, Outlook, and their counterparts 47:14 SquareX + DEFCON   ---------------------------------------------------------------------- To learn more about Vivek visit https://www.linkedin.com/in/vivekramachandran/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S15 E2 Inside Email Security: Breaking Through Gmail and Outlook's Defenses

    Play Episode Listen Later Jun 21, 2024 64:09


    Vivek Ramachandran is a security researcher, author, speaker/trainer, and serial entrepreneur with over two decades of experience in offensive cybersecurity. He is currently the founder of SquareX, building a browser-native security product focused on detecting, mitigating, and threat-hunting web attacks. Prior to that, he was the founder of Pentester Academy (acquired), which has trained thousands of customers from government agencies, Fortune 500 companies, and enterprises from over 140+ countries. He has authored multiple books in cybersecurity and spoken at DEFCON, BlackHat multiple times.  00:00 Introduction  01:04 Our Guest 05:55 Advice from Vivek to those who want to follow a passion 09:19 Ransomware payments have gone down  13:37 Why is this still not addressed? 27:55 Should the CISO report to the board or the CIO?  36:55 Vulnerabilities in Gmail, Outlook, and their counterparts 47:14 SquareX + DEFCON   SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S15 E1 Inside the Mind of a Field CTO

    Play Episode Listen Later Jun 14, 2024 49:42


    Stephen Kowski is a seasoned cybersecurity expert with a robust career spanning over two decades. He is currently the CTO at SlashNext, the leader in Ai-powered cloud email, mobile, and browser messaging security. Stephen has a rich history of leading and implementing comprehensive cybersecurity strategies, ensuring robust protection for organizations against evolving cyber threats. His expertise encompasses risk management, compliance, incident response, and innovative security solutions. Stephen is also a passionate advocate for cybersecurity education and awareness, continuously contributing to the development of the cybersecurity community. 00:00 Introduction 00:32 Our Guest 02:08 What is a field CTO? 03:19 Learning to speak their language 07:26 Why not take the traditional approach? 11:00 Anything made by a human can be broken by a human 15:03 What role does Risk play into product design? 20:35 3D Phishing 25:25 What are you trying to solve? 36:11 Is Email marketing effective anymore? 42:58 Attackers don't care 45:07 Have you become a target? 47:36 Following SlashNext ---------------------------------------------------------------------- To learn more about Stephen visit https://www.linkedin.com/in/jstephenkowski/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S15 E0 Fame, Fortune, and Corporate Espionage

    Play Episode Listen Later May 31, 2024 50:15


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon celebrates 150 episodes with Robert Kerbeck. Robert is a multifaceted storyteller, former corporate spy, actor, acclaimed author, and founder of the Malibu Writers Circle. His award-winning debut book, "Malibu Burning: The Real Story Behind LA's Most Devastating Wildfire," earned him the 2020 IPPY Award and Readers' Favorite Award, among others. One of his stories was adapted into the award-winning film, "Reconnected," showcased at film festivals globally. His latest memoir, "RUSE: Lying the American Dream from Hollywood to Wall Street," offers a thrilling glimpse into his career as a corporate spy. 00:00 Introduction 00:39 Our Guest 02:10 Corporate spy 06:10 Hacking your people 33:04 What's the legal position for companies? 36:06 RUSE 43:30 People want connection 46:26 Getting a signed copy of RUSE ---------------------------------------------------------------------- To learn more about Robert visit https://robertkerbeck.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S14 E10 Unf*ck your Secrets

    Play Episode Listen Later May 10, 2024 48:57


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Brian Vallelunga. Brian is the Founder and CEO of Doppler, which is the first secrets management platform for developers. Doppler empowers tens of thousands of engineering and devops teams to seamlessly orchestrate, govern, and manage their secrets across environments at scale. Brian has been featured in Forbes 30 Under 30, worked at improving overall Safety at Uber, and has won multiple state level science fairs. 00:00 Introduction 00:18 Our Guest 01:03 Building a successful company 07:37 Falling in love with your own idea 11:20 Killing Bad Startups 20:53 What problem are you solving? 26:38 Closing the gap 30:25 The bigger the company, the worse their security is 37:20 Out of Business 6 months after Breach 41:26 Will Machine Learning and Quantum Computing play a role? 46:07 More about Brian ------------------------------------------------- To learn more about Brian visit https://www.linkedin.com/in/vallelungabrian/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ------------------------------------------------ SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ------------------------------------------------------------------

    S14 E9 Insights into the Cryptocurrency Fueling Cybercrime (Part 1)

    Play Episode Listen Later May 3, 2024 60:06


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Max Hillebrand. Max is the CEO at ZKSNACKS and Wasabi Wallet, a pioneering figure in the realm of privacy-focused cryptocurrency wallets. He is a dedicated open-source contributor focused on liberty and digital freedom. He champions non-scarcity in the digital realm, sharing his creations generously. Hillebrand works to build a robust economic ecosystem, empowering individuals for entrepreneurial pursuits. 00:00 Introduction  00:21 Our Guest 03:41 ZKSNACKS and Wasabi Wallet 06:41 The Basics of Bitcoin: How does it work? 13:30 How do bitcoin exchanges fail? 26:46 Changing the rules 33:47 Why do Ransomware actors want their cash in bitcoin? 37:00 How to get your public key on the blockchain? 44:10 Quantum computing and future issues 57:05 Book Recommendations from Max

    S14 E8 Throwing more technology at a problem doesn't solve it

    Play Episode Listen Later Apr 19, 2024 49:21


    #SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Daryl Donley. Daryl is currently a VP at Outcomes responsible for Security and IT. He has a passion for building and solving problems through secure software and embraces secure software development practices. He spent 20 years directly involved as a tester, developer, and architect building end-user solutions. For the last 15+ years, he has been working in Information Security, helping teams build secure and compliant solutions. In his spare time, he enjoys sports and tinkering with technology like blockchain and digital assets. 00:00 Introduction 00:17 Our Guest 06:15 How do you manage 3rd party risk? 07:48 The role of threat intelligence 09:34 Do the stakeholders understand? 12:10 Not replying solely on Open source 18:40 Convenience over security 20:30 It's secure enough 26:20 Throwing technology at a problem doesn't solve it 29:36 Can AI help? 46:50 More about Daryl ---------------------------------------------------------------------- To learn more about Daryl visit https://www.linkedin.com/in/daryl-donley-cissp-873156/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S14 E7 Cracking the Code: Password Manager Insights

    Play Episode Listen Later Apr 12, 2024 54:10


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Troy Hunt. Troy is an Australian Microsoft Regional Director and MVP for Developer Security. He's known for his expertise in web security, as well as his creation of 'Have I Been Pwned?' He's a prolific author for Pluralsight, a sought-after speaker at global conferences, and has been featured in a number of articles with publications including Forbes, TIME magazine, Mashable, PCWorld, ZDNet and Yahoo! Tech. Aside from technology and security, Troy is an avid snowboarder, windsurfer and tennis player 00:00 Introduction 01:17 We're going to outsource you 05:20 Have I Been Pwned? 10:10 Does the value length matter? 15:13 Convenience vs Security 20:20 Recovering an account 34:08 What is the effectivity of 2FA? 37:45 Artificial Intelligence and NLP 443:27 If you're going to do nothing, at least do this 52:25 More about Troy -------------------------------------------- To learn more about Troy visit https://www.troyhunt.com/ https://haveibeenpwned.com/ https://ndcoslo.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S14 E6 Either it works or it doesn't

    Play Episode Listen Later Apr 5, 2024 55:11


    This week on Dark Rhiino Security's Security Confidential podcast, Host Rory Meikle fills in for Manoj Tandon as he talks to Richard Hollis, the Founder and Chief Executive of Risk Crew. Richard is a seasoned cyber security expert and ardent privacy rights advocate who possesses over 30 years of “hands-on” skills and experience in designing, implementing, and testing the security integrity of business information technology systems. He lives and breathes cyber security and understands how to simplify it and make it relevant. 00:00 Introduction 00:17 Our Guest 06:25 People, process, and Technology 08:25 The cybersecurity community takes zero accountability 12:50 Cybersecurity vendors profit from the insecurity of computing 16:15 Either it works or it doesn't 27:40 How do we get nontechnical people to understand? 34:24 Nothing is free 38:20 Until it's personal 46:13 How did we get to this point? 50:25 How business owners can become more aware 54:08 Connecting with Richard ---------------------------------------------------------------------- To learn more about Richard visit https://www.linkedin.com/in/riskexpertrichardhollis/ To learn more about Risk Crew visit https://www.riskcrew.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    S14 E5 Debunking Misconceptions in Cybersecurity

    Play Episode Listen Later Mar 29, 2024 51:08


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom's work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, improved industry-standard testing methodologies, and is an experienced team manager and leader. Tom is also a frequent speaker at security user groups and international cybersecurity conferences including Black Hat, DEF CON, DerbyCon, SANS, InfoSec World, OWASP AppSec, and ShmooCon. 00:00 Introduction 00:20 Our Guest 12:34 The leadership role 14:09 Would you redesign the internet? 18:55 The Golden age of education 22:03 why is it that the hacking community can be better than the OEM? 25:19 Do you think Cybersecurity adds value to the market offering? 29:48 The Hackback program 35:08 Misconceptions of cybersecurity  48:56 More About Tom

    S14 E4 Level up your Online Safety

    Play Episode Listen Later Mar 22, 2024 47:56


    Dorota Wrobel is the Chief Research and Devlopment Officer at G2A.com, the world's largest and most trusted marketplace for games, DLCs, in-game items, as well as software, and e-learning. She has worked in e-commerce for the last 9 years, is passionate about revolutionizing online shopping experiences, and a big advocate of women in tech. Dorota believes that the best work comes from diverse teams with interdisciplinary backgrounds. She is a cycling enthusiast and a big fan of documentaries. 00:00 Introduction 00:10 Our Guest 02:50 Listening to the customers 04:55 Selling to different cultures 08:15 Creating a secure platform on G2A 16:44 How to be safer online 19:06 Regulation for e-commerce 20:59 AI transforming e-commerce 31:40 Why do people game? 33:15 Keeping Personal data safe 35:30 Diversity in a team 43:51 More about Dorota and G2A ---------------------------------------------------------------------- To learn more about Dorota visit https://www.linkedin.com/in/dorota-wr%C3%B3bel-b653823b/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S14 E3 The FOUR truths about Cybersecurity

    Play Episode Listen Later Mar 15, 2024 48:40


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Scott Augenbaum. Scott is a Retired FBI Supervisory Special Agent, Author, Keynote Speaker, and Cybercrime Prevention Trainer. Scott spent most of his 30-year career handling Cybercrime investigations. In January 2019, he released a book called “The Secret to Cybersecurity, A Simple Plan to Protect Your Family and Business from Cybercriminals”. He says “It gave me an opportunity to share my thoughts about Cybercrime prevention with the world and also led to accomplish a major personal goal”. He has been featured on popular News broadcasting programs including Dr. Phil's Talk Show.  00:00 Introduction 00:40 Our Guest 4:57 Did you always want to be an FBI Agent 07:47 “Advanced” computer skills in 1997 13:03 Technology will solve all of our problems 17:41 How long until the FBI is involved?   17:54 The FOUR truths about Cybersecurity 31:24 Magic Software solves our problems 38:45 The biggest takeaways from Scott 46:17 Connecting with Scott

    S14 E2 The Correlation of Extreme Sports and Cyber Security

    Play Episode Listen Later Mar 8, 2024 45:02


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Christian Espinosa. Christian is a bestselling author, certified high-performance coach, powerful keynote speaker, and the founder and CEO of Blue Goat Cyber, an organization designed to combat cybercrime through technical prowess and emotional intelligence. Christian is a US Air Force veteran with a BS in Engineering from the US Air Force Academy and MBA from Webster University. He holds multiple patents related to cybersecurity attack and defense. 00:00 Introduction 00:16 Our Guest 04:48 The Air Force Academy 07:07 The Culture and Operation at Blue Goat Cyber 08:18 Emotional Intelligence and Communicating with non-technical people 14:57 Hiring Personality 19:34 The Checklist should be Organized by Risk 22:33 Extreme Sports and it's Correlation with Cyber 22:55 Translating Cybersecurity 35:50 Where does AI come into view? 42:03 Connecting with Christian ---------------------------------------------------------------------- To learn more about Christian visit https://christianespinosa.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    S14 E1 Lie like a Superhero

    Play Episode Listen Later Mar 1, 2024 52:37


    #SecurityConfidential #darkrhiinosecurity This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Adam Levin. Adam Adam Levin is a nationally recognized expert on cyber security, privacy, identity theft, fraud, and personal finance and has distinguished himself as a fierce consumer advocate for the past 40 years. Former Director of the New Jersey Division of Consumer Affairs, Levin is the founder of CyberScout and co-founder of Credit.com. He is the author of the critically acclaimed book, Swiped: How to Protect Yourself in a World Full of Scammers, Phishers, and Identity Thieves. 00:00 Introduction 00:19 Our Guest 06:50 Agreeing to the terms 09:34 Why haven't regulators caught up? 14:21 What can we do about Data companies? 18:55 Congress won't deal with Privacy policies 27:20 Lie like a superhero 31:53 Virtual Kidnappings + Safe Words 34:26 Get your house in Order 50:25 More about Adam ---------------------------------------------------------------------- To learn more about Adam visit https://adamlevin.com/about-adam-k-levin/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ----------------------------------------------------------------------

    S13 E10 Learning through Experience

    Play Episode Listen Later Feb 16, 2024 52:20


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Troy Fine. Troy is an industry-recognized thought leader (and meme creator) at the intersection of compliance, auditing, and cybersecurity. His expertise spans a range of frameworks, from SOC 2 and ISO 27001 to HIPAA, HITRUST, PCI, FedRAMP, CMMC, and privacy regulations. Through a holistic approach, Troy helps clients navigate the complexities of compliance and fosters a culture of continuous improvement within organizations. 00:00 Introduction 00:15 Our Guest 01:27 Finding a job during an Economic Crisis 06:26 Auditing is not Sexy 09:50 Learning by experience and teaching others 13:44 Top 3 most common questions 17:02 Does this do anything to improve security? 32:30 Why should I be liable? 39:35 Overbearing controls 44:42 Jumping from SOC2 type 1 to type 2 50:01 Book recommendations from Troy ---------------------------------------------------------------------- To learn more about Troy visit https://www.linkedin.com/in/troyjfine/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ -----------------------------------------------------------

    S13 E9 Will the SIEM ever be Automated by AI?

    Play Episode Listen Later Feb 9, 2024 34:09


    This week on Dark Rhiino Security's Security Confidential podcast, Host Manoj Tandon talks to Chandra Pandey. Chandra is an expert with 20+ years of experience in the cybersecurity and networking domain. Chandra has been associated with multiple disruptive innovations for cybersecurity and networking domains. Current innovations at Seceon is already used by 6000+ customers around the globe and make industry's best cybersecurity affordable to organizations of any size and eliminate the need for customers to buy 15+ products like SIEM, SOAR, NBAD, UEBA, MDR, Cloud Security, Container Security, IDS etc. 00:00 Introduction00:16 Our Guest06:57 The Culture at Seceon09:32 The culture one comes from or the culture that one finds oneself in, What's more important?11:23 Transitioning from a technical engineer to a business leader12:45 Adapting to changes in the industry13:34 How to get the most out of Ai21:46 Will we ever be able to get rid of the human in the SOC and have the SIEM be automated by AI?23:40 Why develop a SIEM?27:35 Motivation from Chandra ---------------------------------------------------------------------- To learn more about Chandra visit Seceon.com To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

    Claim Dark Rhino Security Podcast

    In order to claim this podcast we'll send an email to with a verification link. Simply click the link and you will be able to edit tags, request a refresh, and other features to take control of your podcast page!

    Claim Cancel