POPULARITY
Andy is the founder of Artisanal Ventures and Artisanal Talent, one of Silicon Valley's top search firms. He's helped build leadership teams at companies like Databricks, Snowflake, Confluent, Abnormal Security, AcuityMD, and many more.In this episode, he shares…- How founders can differentiate in the talent war today- Maximizing the success rate of executive hires- Why interviews are a waste of time- The best ways to do references- How to choose the right search firm& more (00:00) Intro(02:02) Andy Price's Background and Career Journey(03:20) The Role of Founders in Hiring(04:32) Challenges in Early Stage Hiring(10:08) Importance of Venture Capital Brand(12:14) Effective Search Processes and Candidate Evaluation(23:27) Backchannel References and Networking(29:10) Identifying Key Players in Sales Growth(29:44) The Importance of Minimal Disruption(30:40) Effective Founder-Executive Relationships(30:57) The Role of Soak Time in Differentiation(31:52) Hiring Strategies for Rapid Growth(33:42) Common Failure Modes in Hiring(34:32) Aligning Founder and Executive Expectations(38:26) Building a Strong Talent Acquisition Team(40:51) The Talent Wars and Hiring Choke Points(44:24) Balancing Skill Sets and Company Culture(47:29) Evaluating and Upleveling Team Members(49:59) The Importance of Forecasting and Planning(51:34) Handling Executive Transitions Smoothly(59:09) The Art of Firing: Best Practices(59:32) Handling Employee Terminations with Dignity(01:02:19) Negotiating with Candidates: Tips and Tricks(01:06:31) Understanding Compensation Trends(01:08:18) Avoiding Common Founder Mistakes(01:11:28) Scaling Operations in Hypergrowth(01:15:00) Navigating the Current VC and Talent Ecosystem(01:23:34) The Importance of Specialized Search Firms(01:28:03) Adapting to the New Market Realities(01:30:46) Final Thoughts and Reflections Executive Producer: Rashad AssirProducer: Leah ClapperMixing and editing: Justin Hrabovsky Check out Unsupervised Learning, Redpoint's AI Podcast: https://www.youtube.com/@UCUl-s_Vp-Kkk_XVyDylNwLA
While cybercriminals can (and do) infiltrate organizations by exploiting software vulnerabilities and launching brute force attacks, the most direct—and often the most effective—route is via the inbox. As the front door of an enterprise and the gateway upon which employees rely to do their jobs, the inbox represents an ideal access point for attackers.And it seems that, unfortunately, cybercriminals aren't lacking when it comes to identifying new ways to sneak in. Abnormal Security's Field CISO, Mick Leach, will discuss some of the sophisticated threats we anticipate escalating in the coming year—including cryptocurrency fraud, AI-generated business email compromise, and more.Mick and I dove into a lot of great topics, including:The evolution of email based attacks and why traditional tooling may fall shortHow attackers are leveraging GenAI and LLM's to make more compelling email-based attacksHow defenders can utilize AI to improve their defensive capabilitiesThe role of tooling such as Secure Email Gateways and more, and how they still play a role but fail to meet the latest threat landscapeHow Abnormal is tacking email-based attacks and the outcomes they are helping customers achieve with streamlined integration and use
Top 5 Phishing Exploits of 2024: Abnormal Security Report and More | Cybersecurity Today In this episode of Cybersecurity Today, host Jim Love delves into Abnormal Security's end-of-year report outlining the top five phishing exploits of 2024 and their predictions for 2025. The episode covers cryptocurrency fraud, weaponized file sharing services, multi-channel phishing, business email compromise, and email account takeovers. Additionally, it highlights the alarming rise of text-based job scams, the takedown of a major vishing ring in Spain and Peru, and a $5 million U.S. reward to disrupt North Korean IT schemes. Stay informed on the latest cybersecurity threats and protections. 00:00 Introduction to Cybersecurity Today 00:27 Top Phishing Exploits of 2024 00:37 Cryptocurrency Fraud and File Sharing Scams 01:54 Multi-Channel Phishing and Business Email Compromise 03:10 Email Account Takeover and Future Predictions 04:39 Rise of Task Scams 06:53 Massive Vishing Operation Busted 08:42 North Korean IT Worker Fraud 11:15 Conclusion and Final Thoughts
AI Hustle: News on Open AI, ChatGPT, Midjourney, NVIDIA, Anthropic, Open Source LLMs
In this episode, Jamie and Jaeden discuss the latest AI startups that have raised significant funding, highlighting companies like Grok, Abnormal Security, Dev Rev, and Glean. They explore the implications of AI in various sectors, including chip technology, anti-fraud solutions, customer support automation, and coding platforms. The conversation emphasizes the transformative power of AI in business and the importance of staying informed about emerging technologies. Our Skool Community: https://www.skool.com/aihustle/about Get on the AI Box Waitlist: https://AIBox.ai/ Jamies's YouTube Channel: https://www.youtube.com/@JAMIEANDSARAH 00:00 Introduction to AI Funding Trends 04:27 Emerging AI Companies and Their Innovations 08:01 The Role of AI in Security and Fraud Prevention 11:25 AI in Customer Support and Automation 13:27 Controversial AI Ventures and Their Implications 14:58 Future of AI and Closing Thoughts
The Twenty Minute VC: Venture Capital | Startup Funding | The Pitch
Saam Motamedi is a General Partner at Greylock, where he has led investments in Abnormal Security (incubated at Greylock), Apiiro Security and Opal Security, as well as AI companies like Adept, Braintrst, Cresta, Predibase, Snorkel, and more. Before Greylock, Saam founded Guru Labs, a machine learning-driven fintech startup, and worked in product management at RelateIQ, one of the first applied AI software companies. In Today's Conversation We Discuss: 1. Seed Today is Frothier than 2021: How does Saam evaluate the seed market today? With seed pricing being so high, how does he reflect on his own price sensitivity? When does he say too much and does not do it? Despite seed pricing being higher than ever before, why does Saam believe it is rational? How has the competition at seed changed in the last few years? 2. Series B and Growth are not a Viable Asset Class Today: Why does Saam believe that you cannot make money at Series B today? Why has pricing gone through the roof? Who is the new competition? When does it make sense to "play the game on the field" vs say this is BS and do something else? What would need to happen in the public markets for Series B to be a viable asset class again? 3. Markets vs Founders: The Billion Dollar Mistake and Lessons: How does Saam prioritise between founder vs market? What have been Saam's biggest lessons when it comes to market sizing and timing? What is Saam's biggest miss? How did it change his approach and company evaluation? Which other VC would Saam most like to swap portfolios with? Why them? 4. Saam Motamedi: AMA: What does Saam know now that he wishes he had known when he got into VC? Saam has had a meteoric rise in Greylock, what advice does Saam have for those younger investors look to really scale within a firm? Sourcing, selecting and servicing: Where is he best? Where is he worst? Why does Saam believe that most VCs do not add value? 20VC: Why We Are in a Bubble & Now is Frothier Than 2021 | Why $1M ARR is a BS Milestone for Series A | Why Seed Pricing is Rational & Large Seed Rounds Have Less Risk | Why Many AI Apps Have BS Revenue & Are Not Sustainable with Saam Motamedi @ Greylock
To answer the question, yes, it seems so. There are announcements of data breaches at least weekly and the amount of data exfiltrated affects all levels of society. But before we get into how desperate the situation is, we met with Mike Britton, chief information security officer for Abnormal Security, one of a growing number of companies that will search our text, phone, and email communications, scan them for likely criminal intent and lessen the potential damage to individuals. This is a two part series. --- Support this podcast: https://podcasters.spotify.com/pod/show/crucialtech/support
In this episode, we speak with the Co-Founder and CEO of Armada, Dan Wright. Armada is the world's first full-stack edge computing platform, revolutionizing connectivity, compute, and AI solutions. Armada enables companies to rapidly deploy, operate and monitor a complete modular data center to the remote corners of the world. Before Armada, Dan was the CEO of DataRobot and COO of AppDynamics. He is invested in the future of technology as an investor, advisor, and board member for various visionary startups, including Abnormal Security, Avi Networks (acquired by VMware), and Embrace. Dan is a Board Member of JDRF. To learn more about this organization click here. I am your host RJ Lumba. We hope you enjoy the show. If you like the episode click to follow.
Watch Carol and Tim LIVE every day on YouTube: http://bit.ly/3vTiACF. Steve Huffman, Co-Founder & CEO at Reddit, shares the company releasing new policies governing data posted on its social network, including a ban on sending advertisements to users without consent. Tushar Ahluwalia, CEO at Razor Group and Evan Reiser, CEO of Abnormal Security, talk about their companies and being named to the Businessweek Ones to Watch in Tech list. Bloomberg News Space Reporter Loren Grush and Kam Ghaffarian, Co-Founder & Executive Chairman at Quantum Space, discuss building the new space economy. Hosts: Carol Massar and Tim Stenovec. Producer: Paul Brennan. See omnystudio.com/listener for privacy information.
How should businesses prioritize emerging technology? How does a company successfully adopt AI?Travelers EVP and Chief Technology & Operations Officer Mojgan Lefebvre recently joined the Enterprise Software Innovators (ESI) podcast to answer these questions and more.In this special Travelers Institute Risk & Resilience episode, we're sharing the conversation Mojgan had with ESI hosts Evan Reiser, from Abnormal Security, and Saam Motamedi, from Greylock Partners. They discussed integrating emerging technology into enterprise operations, prioritizing the customer experience through data-driven insights and the importance of culture for successful AI adoption.Referenced in the show:Learn more about ESI: https://www.enterprisesoftware.blog/esi-podcastRead “Radical Candor” by Kim Scott: https://www.radicalcandor.com/the-book/Read “Why We Sleep” by Matthew Walker: https://www.simonandschuster.com/books/Why-We-Sleep/Matthew-Walker/9781501144325Connect with Evan on LinkedIn: https://www.linkedin.com/in/evanreiser/Connect with Saam on LinkedIn: https://www.linkedin.com/in/saammotamedi/---Visit the Travelers Institute® website: http://travelersinstitute.org/Join the Travelers Institute® email list: https://travl.rs/488XJZM Connect with Joan on LinkedIn: https://www.linkedin.com/in/joan-kois-woodward/
The state government of Connecticut is using AI technology provided by companies like CrowdStrike and Abnormal Security to protect itself from cyber attacks. CrowdStrike's AI system utilizes machine learning to detect and respond to cyber threats in real-time, while Abnormal Security's AI system analyzes incoming emails for anomalies that may indicate sophisticated attacks. Connecticut has contracts worth $1.3 million with CrowdStrike and $372,363 with Abnormal Security. The use of AI and its potential regulation have become subjects of scrutiny as the legislative session nears its end. Governor Ned Lamont has expressed concerns about ensuring appropriate regulation without hindering innovation. --- Send in a voice message: https://podcasters.spotify.com/pod/show/tonyphoang/message
According to Verdict, Abnormal Security's Georgia Bell boasts a story that makes her a role model not only for women runners, but for women in IT, and especially in cybersecurity. In this episode, host Paul John Spaulding is joined by Steve Morgan, Founder of Cybersecurity Ventures and Editor-in-Chief at Cybercrime Magazine, to discuss. The Cybercrime Magazine Update airs weekly and covers the latest news, interviews, podcasts, reports, videos, and special productions from Cybercrime Magazine, published by Cybersecurity Ventures. For more on cybersecurity, visit us at https://cybersecurityventures.com
Jake Seid is the Co-Founder and General Partner at Ballistic Ventures, a VC firm focused on early-stage cybersecurity and security-related venture investments, with a debut fund of $300M. Before working at Ballistic, Jake was a Managing Director at Lightspeed Venture Partners and founder and Managing Director at Stone Bridge Ventures—his portfolio includes Blend, Brex, Bolt, Abnormal Security, Carta, Cresta.ai, Drata, and more. You can learn more about: Investing trends in the cybersecurity space Starting and building a successful fund How to attract the best founders ===================== YouTube: @GraceGongCEO Newsletter: @SmartVenture LinkedIn: @GraceGong TikTok: @GraceGongCEO IG: @GraceGongCEO Twitter: @GraceGongGG ===================== Join the SVP fam with your host Grace Gong. In each episode, we are going to have conversations with some of the top investors, superstar founders, as well as well-known tech executives in silicon valley. We will have a coffee chat with them to learn their ways of thinking and actionable tips on how to build or invest in a successful company.
Mick Leach is Field CISO of Abnormal Security, an AI-native email security company that uses behavioral AI to prevent business email compromise, vendor fraud, and other socially-engineered attacks. At Abnormal, he is responsible for threat hunting and analysis, engaging with customers, and is a featured speaker at global industry conferences and events. Previously, he led security operations organizations at Abnormal, Alliance Data, and Nationwide Insurance, and also spent more than 8 years serving in the US Army's famed Cavalry Regiments. A passionate information security practitioner, Mick holds 7 SANS/GIAC certifications, coupled with 20+ years of experience in the IT and security industries. When not digging through logs or discussing operational metrics, Mick can typically be found on a soccer field, coaching one of his 13 kids.Abnormal Security: https://abnormalsecurity.com/unfilteredAbnormal Security Abnormal Security provides the leading behavioral AI-based email security platform Disclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.Support the showAffiliate Links:NordVPN: https://go.nordvpn.net/aff_c?offer_id=15&aff_id=87753&url_id=902 Follow the Podcast on Social Media!Instagram: https://www.instagram.com/secunfpodcast/Twitter: https://twitter.com/SecUnfPodcastPatreon: https://www.patreon.com/SecurityUnfilteredPodcastYouTube: https://www.youtube.com/@securityunfilteredpodcastTikTok: Not today China! Not today
Building a thriving business certainly has a lot to do with hard work, but it's just as much about having a strong network and leveraging those relationships. Today's guest has gathered incredible insights and connections in his long career to build a platform that facilitates these critical partnerships. Today we sit down with Chad Cardenas, Founder and CEO of The Syndicate Group. The Syndicate Group is pioneering a new evolution of venture capital investing, helping startups scale faster by organizing exclusive investment access for strategics who commit capital, and support a company's go-to-market strategy.With 25 years in the enterprise technology sector, Chad maintains a wealth of experience in sales, leadership, business transformation, innovation, distribution channels, investing and go-to-market strategies. He previously co-founded Trace3 where he served as President and Chief Innovation Officer studying macro trends and their effects in the IT industry. He helped build the tech reseller and integrator to 400 people and over $500 million in revenue before a private equity event in 2017. The Syndicate Group was born out of these experiences based on the realization that startup founders need more than just capital. They need partners who can deliver economies of scale by selling or buying the startups, products, and services. The Syndicate Group aggregates those partners, and gives them skin in the game with pre-IPO investment access. The company's investment portfolio includes high flyers such as AppDynamics, CrowdStrike, Nutanix, Abnormal Security, and Cohesity, where Chad played a key role in driving an aggregate market value of over $30 billion. Highlights: How TSG developed their unique business model (3:30) How The Syndicate Group's network opportunities are valuable to businesses (5:39) Chad describes the relationship between TSG and a startup in their network (7:53) Chad explains what came first: building syndicate or attracting deal flow (11:52) How TSG attracted initial investors to their business (13:15) How The Syndicate Group vets their potential investment companies (14:39) More about the specific sectors and business TSG focuses their work on (16:21) How TSG manages cap tables with startups that have numerous investors (17:53) Why investors are attracted to TSG's deal flow (19:52) How TSG maintains scaling and growth despite the complexity of the business (21:08) The growth and potential of TSG's business model and unique software platform (23:27) Chad describes the state of competition in the field (24:21) Chad explains the effects of a choppy economy and social climate on business in the VC sector (25:30) Up and coming companies in the Syndicate Group portfolio (27:27) Future pursuits and goals (28:42) Links:Chad Cardenas on LinkedInTSG on LinkedInTSG WebsiteICR LinkedInICR TwitterICR WebsiteFeedback:If you have questions about the show, or have a topic in mind you'd like discussed in future episodes, email our producer, marion@lowerstreet.co.
Dr. Dan Shiebler, Head of ML at Abnormal Security, joins Jon Krohn this week and unveils the intricacies of cybercrime detection and email protection, and the role of AI in future challenges. This episode is brought to you by Grafbase (https://grafbase.com), the unified data layer, by ODSC (https://odsc.com/), the Open Data Science Conference, and by Modelbit (https://modelbit.com), for deploying models in seconds. Interested in sponsoring a SuperDataScience Podcast episode? Visit JonKrohn.com/podcast for sponsorship information. In this episode you will learn: • The heuristic and “intermediate” ML models that they develop at Abnormal Security [07:08] • How Dan uses LLMs at Abnormal Security [15:46] • How false negatives are individually the biggest classification error to avoid in cybersecurity [20:49] • How head-to-head competitor analysis helps refine models [34:34] • Resilient ML in cybersecurity [38:36] • Abnormal Security's routine for updating their models [52:37] • AI's impact on the urban world [1:09:57] • How to stay updated in data science and AI [1:13:46] Additional materials: www.superdatascience.com/717
Patch Tuesday notes. Silicon Valley Bank's collapse and its effects on the cybersecurity sector. SVR's APT29 used a Polish state visit to the US as phishbait. Regularizing hacktivist auxiliaries. Our guest is Crane Hassold from Abnormal Security with a look at threats to email. Grayson Milbourne from OpenText Cybersecurity addresses chaos within the supply chain. And LockBit claims to have compromised an aerospace supply chain. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/50 Selected reading. March 2023 Patch Tuesday: Updates and Analysis (CrowdStrike) Microsoft Releases March 2023 Security Updates (Cybersecurity and Infrastructure Security Agency CISA) Adobe Releases Security Updates for Multiple Products (Cybersecurity and Infrastructure Security Agency CISA) Mozilla Releases Security Updates for Firefox 111 and Firefox ESR 102.9 (Cybersecurity and Infrastructure Security Agency CISA) SAP Security Patch Day for March 2023 (Onapsis) March Patch Tuesday review. (CyberWire) What the collapse of Silicon Valley Bank means for cyber and the tech startup ecosystem. (CyberWire) NOBELIUM Uses Poland's Ambassador's Visit to the U.S. to Target EU Governments Assisting Ukraine (BlackBerry) Ukraine Tracks Increased Russian Focus on Cyberespionage (Bank Info Security) Ukraine scrambles to draft cyber law, legalizing its volunteer hacker army (Newsweek) Ransomware Group Claims Theft of Valuable SpaceX Data From Contractor (SecurityWeek)
Abnormal Security is revolutionizing cloud email security with its behavioral AI-based platform. Using machine learning, the platform detects and stops sophisticated inbound email attacks and dangerous email platform attacks that traditional solutions often miss. The anomaly detection engine analyzes the risk of every cloud email event, preventing inbound email attacks, detecting compromised accounts, and remediating emails in milliseconds, all while providing visibility into configuration drifts across your environment. The company has recently launched Security Posture Management, a product that monitors each entity for potentially risky configuration changes. This includes changes like the escalation of administrator privileges or the integration of new unverified applications with read-write access to mailboxes. When changes occur, Security Posture Management alerts administrators so they can understand the impact and take appropriate downstream action to protect their cloud email platform from insider threats or attacker infiltration. CISO at Abnormal Security, Mike Britton, shares the company's mission to redefine cloud email security and protect against email platform attacks. Mike shares why he belives that with Abnormal Security, organizations can have peace of mind knowing their cloud email platform is protected from sophisticated attacks.
Crane Hassold is a threat researcher at Abnormal Security who specializes in discovering and analyzing malicious email campaigns targeting enterprises. He also works closely with law enforcement agencies to help bring these bad actors out into the open. Before joining Abnormal Security, Hassold was a senior investigator at the Federal Bureau of Investigations (FBI), where he worked for over eleven years. While there, he focused on identifying and tracking emerging threats such as sophisticated spearphishing attacks against government organizations. Crane stops by to discuss BEC attacks, romance scams, “Active Defense”, his 1on1 with the Demonware Ransomware gang, empathy for cybercriminals and more.SYMLINKSLinkedinTwitterAbnormal Securityintelligence.abnormalsecurity.comCybernews: Baiting the scammersFBI Behavioral analysis unitWhat is BECHUSHPUPPIDEMONWARE ENGAGEMENT2022 Verizon DBIRDeepfake Audio in BECDRINK INSTRUCTIONJAGERBOMB1 1/2 ounces Jägermeister1/2 (8.4-ounce) can Red Bull energy drinkFill a shot glass with Jägermeister. Pour half a can of Red Bull into a pint glass. Drop the shot glass into the taller glass drink immediately and enjoy.EPISODE SPONSORCenter For Internet Security (CIS)CONNECT WITH USBecome a SponsorSupport us on PatreonFollow us on LinkedInTweet us at @BarCodeSecurityEmail us at info@thebarcodepodcast.com Thanks for listening, and we will see you next round!
In this episode I have a 1 on 1 conversation with the one and only Brian 'Schneebs' Schneble about Advanced Email Security. Brian is a Senior Enterprise Account Executive for Abnormal Security. Brian is not only an active member of the Michigan cybersecurity community but he has extensive knowledge of the automotive industry. Talking Points:In a break from the traditional talking points, for this episode we break down a real world use case where a company was hit by a very creative 'double whammy'. Both a compromised email account and a look-a-like domain were used in this attack.Brian and I walk through what happened, how it could happen and how you can do things to avoid this in your company.Compromised Email AccountsHow Malicious Actors 'Learn' Your WorkflowsLook Alike DomainsDefensive DomainsDMARCThis was a highly informative episode and don't mind the state of security talk about the beginning. Listen/View the whole episode, as it will definitely be worth spending your time on! Podcast Sponsor:This episode is sponsored by Abnormal Security. Abnormal Security is an Email Security Solutions provider that is known for using Machine Learning to detect non-traditional email attacks. Parts of the proceeds from this sponsorship will be going towards a 2023 InfoSec scholarship at my alma matter Grand Rapids Community College.
In this episode of the RH-ISAC podcast, Ira Winkler, author of "You Can Stop Stupid", shares how we can start designing systems with controls in place to limit the damage caused by human error. Then, Mike Britton, CISO of Abnormal Security, shares how they're using automation to stop the next generation of email threats. Thank you to Fortinet for their sponsorship of the RH-ISAC podcast.
DDoS remains the most characteristic mode of cyber ops in Russia's hybrid war against Ukraine. A leaked LockBit 3.0 builder is being used in ransomware attacks. Meta takes down Russian disinformation networks. Lazarus Group is spearphishing with bogus job offers. Joe Carrigan looks at SNAP benefit scams. Our guest is Crane Hassold of Abnormal Security with the latest in advanced email attack trends. And the cloud…is complicated. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/11/187 Selected reading. Adversaries Continue Cyberattack Onslaught with Greater Precision and Innovative Attack Methods According to 1H2022 NETSCOUT DDoS Threat Intelligence Report (NETSCOUT) Leaked LockBit 3.0 builder used by ‘Bl00dy' ransomware gang in attacks (BleepingComputer) Removing Coordinated Inauthentic Behavior From China and Russia (Meta) Russia is spoofing mainstream media to smear Ukraine, Meta says (Protocol) Operation In(ter)ception: social engineering by the Lazarus Group. (CyberWire) How cloud complexity affects security. (CyberWire)
This week, we had a fun chat with Brian "Schneebs" Schneble of Abnormal Security and The Great Security Debate podcast fame. Immediately, we jumped into a couple of personal stories about email phishing that made us laugh, but then things got serious as we talked about companies that have been hit with spoofed emails which cost them well into 6-figures. Brian is a wealth of knowledge in the email security space and this episode is well worth the listen—hope you enjoy it! This episode is sponsored by The Official Cyber Security Summit Detroit 2022. The Cyber Security Summit connects cutting-edge solution providers with Sr. Executives to analyze & diagnose cybersecurity flaws through interactive panels & roundtable discussions. This all-day event takes place on August 16, 2022 at the Detroit Marriott at the Renaissance Center. Get 8 CPE/CEUs for attending all day! Listen closely to this episode to get a discount code for a free ticket to attend either in-person or virtually.
On this week's dose, (1:34) we discuss Anja Health, an early-stage startup that preserves placentas and umbilical cords for treatment purposes, and their recent $4.5M seed round. (6:02) Next, we breakdown Walnut's healthcare now, pay later model and their aspirations to make healthcare more affordable, fueled by their recent $110M Series A. (12:35) Then, we dive into a discourse on Pachama's $55M Series B and how the company hopes to save the environment by standardizing Carbon Credits. (18:35) Last, we close out this week's episode with an energetic conversation on Abnormal Security's massive $210 Series C, and the company's innovative approach to email-based cybersecurity. Sources: https://www.anjahealth.com/ https://www.prnewswire.com/news-releases/anja-health-raises-4-5m-seed-funding-round-to-make-cord-blood-stem-cell-banking-accessible-and-affordable-for-all-301542209.html https://twitter.com/sevensevensix/status/1523696313615159296 https://www.hellowalnut.com/ https://news.crunchbase.com/news/walnut-affrim-bnpl-funding-gradient/ https://pachama.com/ https://twitter.com/PippaLamb/status/1523702314900799488 https://www.reuters.com/business/sustainable-business/carbon-credit-platform-pachama-raises-55-mln-latest-funding-round-2022-05-05/ https://www.wsj.com/articles/abnormal-security-raises-210-million-in-series-c-funding-round-11652180400?tpl=vc https://abnormalsecurity.com/ https://abnormalsecurity.com/blog/series-c-investment-protect-customers
We have spent a lot of time talking about Ransomeware, and a main attack vector is phishing emails, but there is another very large problem that comes from malicious emails and that is BEC or Business Email Compromise. In fact, the FBI's IC3 reported that there were more than 4.2 billion in losses tied to cyber crime in 2020, and BEC accounted for 60% of that. Hey everybody, this is Chris Brandt with Sandesh Patel, welcome to another FUTRtech video podcast.Business Email Compromise is hitting businesses and consumers hard. I'm sure everyone has seen these types of attacks in their inbox. Everything from fraud and romance scams to crypto scams and everything in-between. It is a lucrative business. Today we have with us Mike Britton, CISO for Abnormal Security, a platform that uses a human behavior security engine for blocking email attacks, including phishing, malware, ransomware, social engineering, executive impersonation, supply chain compromise, internal account compromise, spam, and graymail. Mike is here to tell us about Business email compromise and how to protect against it.Welcome MikeFUTRtech focuses on startups, innovation, culture and the business of emerging tech with weekly video podcasts where Chris Brandt and Sandesh Patel talk with Industry leaders and deep thinkers.Occasionally we share links to products we use. As an Amazon Associate we earn from qualifying purchases on Amazon.
Managing firewall rule reviews, especially for PCI-DSS, can be complex but it doesn't have to be. Hear from Jeff Styles as he talks about how you can automate this process to keep you compliant and secure. There's a LOT of noise in the security industry. We've catalogued over 10,000 cybersecurity products and each of the companies behind these products has a marketing team, a twitter account, a blog, and a ton of content to blast at enterprise security buyers. There's an interesting connection between GreyNoise's product, founder, and principles. While building a product that filtered out the noise that wastes most security operations teams' time, Andrew was dead set against building a startup that resembled the typical security startup. We'll discuss Andrew's unique path to market, the latest features of GreyNoise, and where the lines are drawn between malicious and benign scanning. In the Enterprise Security News for this week: Google intends to acquire Mandiant HelpSystems to pick up Alert Logic - at least their 11th security acquisition in the past 3 years, Rumor that Abnormal Security could be our next security unicorn, Axonius raises a $200M Series E, A number of AppSec and cloud security startups raise their first big rounds, SEC requires public companies to report breaches within 4 days,Did we mention Google is buying Mandiant? All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw264 Segment Resources: GreyNoise Visualizer (free web tool for researching scanner IPs): https://www.greynoise.io/viz/query/?gnql=last_seen%3A1d GreyNoise Trends for Apache Log4j Exploit Attempts: https://www.greynoise.io/viz/tag/apache-log4j-rce-attempt Visit https://securityweekly.com/firemon to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
Managing firewall rule reviews, especially for PCI-DSS, can be complex but it doesn't have to be. Hear from Jeff Styles as he talks about how you can automate this process to keep you compliant and secure. There's a LOT of noise in the security industry. We've catalogued over 10,000 cybersecurity products and each of the companies behind these products has a marketing team, a twitter account, a blog, and a ton of content to blast at enterprise security buyers. There's an interesting connection between GreyNoise's product, founder, and principles. While building a product that filtered out the noise that wastes most security operations teams' time, Andrew was dead set against building a startup that resembled the typical security startup. We'll discuss Andrew's unique path to market, the latest features of GreyNoise, and where the lines are drawn between malicious and benign scanning. In the Enterprise Security News for this week: Google intends to acquire Mandiant HelpSystems to pick up Alert Logic - at least their 11th security acquisition in the past 3 years, Rumor that Abnormal Security could be our next security unicorn, Axonius raises a $200M Series E, A number of AppSec and cloud security startups raise their first big rounds, SEC requires public companies to report breaches within 4 days,Did we mention Google is buying Mandiant? All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw264 Segment Resources: GreyNoise Visualizer (free web tool for researching scanner IPs): https://www.greynoise.io/viz/query/?gnql=last_seen%3A1d GreyNoise Trends for Apache Log4j Exploit Attempts: https://www.greynoise.io/viz/tag/apache-log4j-rce-attempt Visit https://securityweekly.com/firemon to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
In the Enterprise Security News for this week: Google intends to acquire Mandiant HelpSystems to pick up Alert Logic - at least their 11th security acquisition in the past 3 years, Rumor that Abnormal Security could be our next security unicorn, Axonius raises a $200M Series E, A number of AppSec and cloud security startups raise their first big rounds, SEC requires public companies to report breaches within 4 days,Did we mention Google is buying Mandiant? All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw264
In the Enterprise Security News for this week: Google intends to acquire Mandiant HelpSystems to pick up Alert Logic - at least their 11th security acquisition in the past 3 years, Rumor that Abnormal Security could be our next security unicorn, Axonius raises a $200M Series E, A number of AppSec and cloud security startups raise their first big rounds, SEC requires public companies to report breaches within 4 days,Did we mention Google is buying Mandiant? All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw264
22:33 false Dek: Crane Hassold, former FBI analyst turned director of threat intel at Abnormal Security, shares stories from his undercover work with cyberattackers.
In a podcast discussion with Lindsey O'Donnell-Welch, Crane Hassold with Abnormal Security discusses how business email compromise attackers are getting savvier and best practices to defend against BEC attacks.
In this week's episode of From Vendorship to Partnership, Ross talks to Lisa Wallace, co-founder of Assemble. Assemble is a compensation management platform that enables companies to make strategic, equitable compensation decisions. Lisa started her career at a couple early-stage cybersecurity startups, where she and her now co-founder, Enrique Esclusa, were struck by how difficult it was to manage compensation even at a small company, and to ensure that everyone was being compensated fairly. That led them down the path to starting Assemble together. Listen to the full episode to hear about Lisa's journey with Assemble. About Lisa: Lisa Wallace is a Co-Founder of Assemble. Assemble is a compensation management platform that helps companies make systematic compensation decisions to attract, motivate, and retain employees while eliminating inequitable pay. Prior to founding Assemble, Lisa served on the executive team of Abnormal Security where she was the first business leadership hire. She started her career as the first business hire at Expanse (acquired by Palo Alto Networks) and holds a B.S. from Stanford University.
New exploit for DDE explained that bypasses antivirus with .ics links New Windows Exploit Phishing Appointment Links Bypass Anti Virus Checks Every day Big Tech and Mass Media make it hard to find out what is going on with the internet. The suppression of information is a danger to all of us. Social media attempts to shape news and information by over-amplification of disinformation. Join our community!! Subscribe to the Insecurity Brief podcast now on every platform we can find Follow me on Twitter @trip_elix Links Our Website: https://www.tripelix.com/insecurity/new-windows-exploit-phishing-appointment-links-bypass-anti-virus-checks/ Youtube: https://youtu.be/dbxiL_ptNcY Rumble: https://rumble.com/vqm7aw-new-windows-exploit-phishing-appointment-links-bypass-anti-virus-checks.html iTunes: https://podcasts.apple.com/us/podcast/new-windows-exploit-phishing-appointment-links-bypass/id1583788677?i=1000544780894 Spotify: https://open.spotify.com/episode/6yFE2zXNZm0V8vlD9jK7Ri Trip’s books https://www.tripelix.com/merch Hashtags go here Attackers Disguise Malware as Calendar Invite Attachment Meeting invites are one of the most common types of emails sent today, so it should come as no surprise that attackers have found a way to manipulate them. Multiple organizations that utilize Abnormal Security recently received emails which contained a .ics attachment—an invitation file commonly used to populate online calendar applications with meeting and event information. https://abnormalsecurity.com/blog/calendar-invite-malware-attack
Mike shares his insights and experience on the role of the fundamentals of patch management and access management during these highly innovative times in technology. Connect with Mike: https://www.linkedin.com/in/mrbritton/ Visit Abnormal Security: https://abnormalsecurity.com/ Follow Abnormal Security on Facebook: https://www.facebook.com/Abnormal-Security-114676830085640 Check out Abnormal Security's YouTube Channel: https://www.youtube.com/channel/UC1fyvuD4cexRKmozwp5AbaQ Visit Short Arms website: https://www.shortarmsolutions.com/ You can also find us at: Linked In: https://www.linkedin.com/company/shortarmsolutions YouTube: https://www.youtube.com/channel/UCjUNoFuy6d1rouj_SBg3Qkw/featured Twitter: https://twitter.com/ShortArmSAS
Mike shares his insights and experience on the role of the fundamentals of patch management and access management during these highly innovative times in technology. Connect with Mike: https://www.linkedin.com/in/mrbritton/ Visit Abnormal Security: https://abnormalsecurity.com/ Follow Abnormal Security on Facebook: https://www.facebook.com/Abnormal-Security-114676830085640 Check out Abnormal Security's YouTube Channel: https://www.youtube.com/channel/UC1fyvuD4cexRKmozwp5AbaQ Visit Short Arms website: https://www.shortarmsolutions.com/ You can also find us at: Linked In: https://www.linkedin.com/company/shortarmsolutions YouTube: https://www.youtube.com/channel/UCjUNoFuy6d1rouj_SBg3Qkw/featured Twitter: https://twitter.com/ShortArmSAS
Abnormal Engineering Stories explores what it's like leading engineering teams and systems featuring tech industry leaders with real world, hands-on operating experience. Hosted by Kevin Wang, VP of Engineering at Abnormal Security. In our fourth episode of Abnormal Engineering Stories, Kevin Wang and Sean Xie, Director of Engineering at Front, discuss the tips and tricks of scaling cloud infrastructure to run on multiple data centers and the role of an engineering leader in the process. Abnormal Engineering Stories is a product of Abnormal Security, where we protect some of the world's largest corporations from cyber crime.
Abnormal Engineering Stories explores what it's like leading engineering teams and systems featuring tech industry leaders with real world, hands-on operating experience. Hosted by Kevin Wang, VP of Eng at Abnormal Security. In our third episode of Abnormal Engineering Stories, Kevin Wang and John Delaney discuss how to identify 10x startup engineers, building great teams, and the challenges faced recruiting top performers. Kevin is the VP of Engineering at Abnormal Security and John is the Principal on the Core Talent Team at Greylock Partners. Abnormal Engineering Stories is a product of Abnormal Security, where we protect some of the world's largest corporations from cyber crime.
CEO and co-founder of Abnormal Security Evan Reiser joins co-host Andy Bonillo on Episode #186 of Task Force 7 radio to discuss his career journey and his perspective on lessons learned in each stage of his company's growth. We also discussed how and why Business Email Compromise is cybercrime's most lucrative attack type and what companies can do to fight against it. Reiser also weighed in on the future of artificial intelligence and enterprise software, and finished with his advice for new entrepreneurs. All this and much more on Episode # 186 of Task Force 7 Radio.
CEO and co-founder of Abnormal Security Evan Reiser joins co-host Andy Bonillo on Episode #186 of Task Force 7 radio to discuss his career journey and his perspective on lessons learned in each stage of his company's growth. We also discussed how and why Business Email Compromise is cybercrime's most lucrative attack type and what companies can do to fight against it. Reiser also weighed in on the future of artificial intelligence and enterprise software, and finished with his advice for new entrepreneurs. All this and much more on Episode # 186 of Task Force 7 Radio.
Abnormal Engineering Stories explores what it's like leading engineering teams and systems featuring tech industry leaders with real world, hands-on operating experience. Hosted by Jeshua Bratman, Head of Machine Learning at Abnormal Security. In our second episode of Abnormal Engineering Stories, Jeshua Bratman and Nico Koumchatzky and discuss the future of ML platform, the role of an ML Engineer, and the ML challenges faced at Abnormal and Nvidia. Jeshua is Head of Machine Learning at Abnormal Security and Nico is the Senior Director of AI Infrastructure at Nvidia, and before that, he ran Twitter's ML Platform team: Twitter Cortex. Abnormal Engineering Stories is a product of Abnormal Security, where we protect some of the world's largest corporations from cyber crime.
From dealing with the notorious cold start problem of insufficient data to train models, to identifying the right business model for the product and the crucial need for early partnerships, applied ML companies grapple with an additional set of challenges from the beginning. Cresta CTO and co-founder Tim Shi and Abnormal Security Head of Machine Learning Jeshua Bratman join Greylock partner Saam Motamedi to discuss strategies for building applied ML companies.
Greylock partner Saam Motamedi is joined by engineering team leaders to discuss the wide-reaching topic of company culture. Wade Chambers, CTO and SVP of Engineering at Grand Rounds Health; Kevin Wang, VP of engineering at Abnormal Security; and Wei Gan, the co-founder and CTO of Ribbon Home, talk about the various ways they define and apply culture; how they differentiate between company-level and team-level cultural norms; and more.
Abnormal Engineering Stories explores what it's like leading engineering teams and systems featuring tech industry leaders with real world, hands-on operating experience. Hosted by Kevin Wang, Head of Engineering at Abnormal Security. Today's guest is Dobromir Montauk, Head of Engineering at Doxel, an artificial intelligence construction technology company. Prior to Doxel, Dobromir was an engineering leader on Twiitter's Revenue team. Dobromir and Kevin discuss their experiences leading startup engineering teams, and how they needed to adapt their leadership styles. Abnormal Engineering Stories is a product of Abnormal Security, where we protect some of the world's largest corporations from cyber crime.
In this episode with Evan Reiser, CEO of Abnormal Security, we explored how positioning and an understanding of who your ideal customers are and what their needs are can influence technology choices, including which cloud provider you build on. HighlightsHow a seemingly pure technology choice like cloud provider can have serious implications for customer experience. The difference between having a board-level discussion about cloud providers is different from gathering the engineering team to talk about cloud infrastructure Why being integrated in the Microsoft ecosystem was a strategic business decision and how technology decisions in general can be high-level business decisionsWhy technology teams should think more about what the customers need and want instead of just choosing the best tool from a technical perspectiveEvan's hesitations about making the transition to Azure and why they did it anywayWhy they chose to re-architect at the time they didEven though the move to Azure was made to improve customer experience, customers don't necessarily have a different experience since the moveWhy founders should keep in mind that startups rarely fail because their technology doesn't work, but because they don't meet the needs of their customersLinks: Evan on LinkedInAbnormal Security
Meet: Jeshua Bratman is an expert in building technology products powered by artificial intelligence. He's a founding member of Abnormal Security and head of machine learning. Prior to joining Abnormal, Jeshua played a critical role in building Twitter's machine learning platform and detecting and preventing abusive behavior on the Twitter product. Prior to Twitter, Jeshua built the AI engine that powered TellApart's advertising product and bringing it to over $100 million ARR and acquisition by Twitter and integration. His academic experience is in theoretical reinforcement learning and deep learning at the University of Michigan. What you'll learn: Machine learning driving business value Email hackers against machine learning models - the chess match Advice on how to find your next machine learning position If you would like to reach out to Jesh about anything he discussed on the podcast, please reach out to him via his LinkedIn or Twitter: https://twitter.com/nojeshua linkedin.com/in/jeshuabratman/