POPULARITY
Michael López, Vice President of Fraud Solutions, Appgate, discusses the rising tools that enable cyber fraud, the growing threat of AI-driven attacks like deepfakes in Latin America, and the importance of viewing cybersecurity through a lifecycle perspective. He also explores the need for continuous evaluation and the evolving talent requirements in the cybersecurity field.Greetings with Michael López (1:00)Starting his journey in cybersecurity (1:30)There is a growing number of tools that facilitate cyber fraud (2:30)AI is becoming a powerful tool to launch cyberattacks (4:05)Deepfakes, AI are set to become the biggest issue in Latin America (5:15) Institutions need to think about the entire journey (6:30) Distinguish between integration and implementation (7:50)A robust protection is about continuous evaluation (8:30)Appgate aims to shape the future of cybersecurity (9:15)A lifecycle perspective (9:50)Cybersecurity needs in terms of talent (11:05)
Los defraudadores están utilizando tecnologías avanzadas, como inteligencia artificial y deep fakes, para mejorar sus tácticas de fraude. Basado en una encuesta a más de 150 expertos en seguridad de instituciones financieras globales, el estudio Faces of Fraud 2023 analizó las tendencias y desafíos actuales en la lucha contra el fraude en línea, ofreciendo insights importantes para prevenir ataques futuros.
David López Agudelo, Senior Vice President of Sales for Latam & US Fraud Market, Appgate, shares the definition and importance of Zero Trust security principles and highlights awareness as the key aspect to fight fraud, as well as the vital importance of incidence detection and reporting. David path to his current position (1:11) Staying ahead to meet clients' needs in the ever changing cybersecurity landscape (3:33) Cultural and organizational challenges for Zero Trust in Latin America (5:38) Ensuring that secure consumer access aligns with regional privacy expectations (8:39) Ensuring continuous cybersecurity awareness among users and organizations in Latin America (12:43) Mitigating risks from human error (15:31) Biggest challenges in ensuring clients' data and systems are protected (16:26) Taking advantage of AI (19:03) Improving cybersecurity posture (20:30) David's advice (25:49) Book recommendations (26:34)
Show Website: https://mspbusinessschool.com/ Guest Name: Karla Reffold https://www.linkedin.com/in/karlareffold/ Company: Orpheus Cyber https://orpheus-cyber.com/ Hosts Brian Doyle: https://www.linkedin.com/in/briandoylemetathinq/ Robb Rogers: https://www.linkedin.com/in/robb-rogers-07415251/ Tim McNeil: https://www.linkedin.com/in/timmcneil3/ Sponsors vCIOToolbox: https://vciotoolbox.com OSR Manage: https://osrmanage.com Karla is the COO of Orpheus Cyber. Orpheus is a threat intelligence company with a SAAS platform that helps organizations manage their own risk, and that of their third parties, with an easy-to-understand cyber risk score. Prior to joining Orpheus, Karla founded the international recruitment business, BeecherMadden before overseeing their acquisition by Nicoll Curtin. As a Director for Nicoll Curtin, she expanded the company further before moving to the US to accelerate the growth of the American business. 2:55 – Karla shares her background and how she got involved with the MSP Marketplace. She made a shout-out to Mark of Appgate saying he is the person who opened the MSP door for her and introduced her to a variety of people, events, and other activities. 7:47 – Brian appreciates Karla's observation. Brian also emphasizes that the MSP market is starting to realize the importance of security. He also poses a question about Third-Party Risk and the matrix to be shared with the customer. 15:16 – Karla states that she was amazed to be able to watch teams go from one head of information security who couldn't obtain a budget to teams of 10 to 20 or more. 18:29 – Brian claims that even threats are constantly evolving, therefore they require the support of someone who can remain on top of it for them since MSP owners and teams already have too many responsibilities. He also asks Karla about MSPs collaborating with customers to help vendors better. 20:15 – Tim mentioned that he and Robb work more on the sales side, and he thinks that it'll be game-changing to find new ways to show vulnerabilities to prospects and ways that they can help.
Appgate's Brian Cederdahl steps up to the One Mic Stand to explain how virtual private network (VPN) technology is stuck in the distant past. Learn how Appgate provides secure access solutions designed for how people actually work and connect. Brian details how Appgate future-proofs technology investments while giving its customers effective, efficient and secure access to the resources they need to succeed. Appgate provides cybersecurity solutions for people, devices and systems based on the principles of Zero Trust and is a recognized leader in Zero Trust Network Access (ZTNA). As Brian says, "Friends don't let friends use VPN."
It's Possible - Conversations with Successful Online Trainers
Jonathan shares the story behind the crapstorm that happened after the soft launch of the paid tier of QuickCoach. He tackles the upset reaction of some users, the app glitch that caused massive panic and shares how to handle when something goes wrong in your business. For more, listen and subscribe to the Goodman Show on your favourite podcast app. The Goodman Show is presented by Quickcoach.Fit, free professional software for trainers to impress their clients. Register your free account today at www.QuickCoach.Fit
According to PwC, “only 33% of directors say they think their board understands the company's cybersecurity vulnerabilities very well.” This comes as no surprise given 63% of CISOs don't report to the board at all, according to a Ponemon Institute report. This general lack of top-down cybersecurity knowledge, or even desire to understand, makes a CISO's job extraordinarily difficult. So, vulnerabilities amass and organizations are left flat footed when those vulnerabilities get exploited. Now is the time to bridge the gap between CISOs and the board by elevating the security and operational benefits of Zero Trust principles across the greater organization to build a culture of readiness and resilience.Guests:Jawahar Sivasankaran, President and COO, Appgate; Leo Taddeo, CISO, Appgate President, Appgate FederalModerator:George Wilkes, VP of Demand Generation, Appgate
A new Ponemon Institute study reveals that, as cloud adoption grows across diverse environments, 60% of IT and security leaders aren't confident that their organization can ensure secure access to cloud environments. Dr. Larry Ponemon, the institute's founder and chairman, illuminates key findings from the Global Study on Zero Trust Security for the Cloud including factors that make cloud security complex and how Zero Trust security can mitigate distributed infrastructure risks and accelerate cloud transformation objectives.Get a copy of the Global Study on Zero Trust Security for the Cloud here.Guest:Larry Ponemon, Chairman and Founder of the Ponemon InstituteModerator:George Wilkes, VP of Demand Generation, Appgate
Many have embraced Zero Trust security principles, but haven't fully mapped out their journeys or don't know where to start. Whether you're a Zero Trust zealot, skeptic or somewhere in between, you should know the four stages of the Zero Trust Maturity Model. Recorded from the floor of RSA® Conference 2022, we dig into each stage and how organizations can bake Zero Trust security into their IT and business ecosystems.Get the Zero Trust Maturity Model Roadmap guide referred to in the episode by clicking here.Guests:Jason Garbis, Chief Product Officer, Appgate; Jim Anthony, Senior Vice President, Cybersecurity, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateFor more information on Zero Trust security, visit ww.appgate.com.
Aaron is a DevOps engineer, solution architect, and all-around cybersecurity expert. He works for a global cybersecurity services company, is a member of the Cloud Security Alliance, and is a co-author of the up-and-coming Software Defined Perimeter Specification Version 2. Since last time (episode 18), Aaron was 1.5 years overseas supporting the Army and moved back to the U.S. last year to join Appgate as a Senior Solutions Architect. Topics of Discussion: [4:11] What types of things has Aaron observed that programmers don't typically gravitate towards, but they need to give some attention to in just the overall IT and security space? [9:42] Should developers be thinking about zero trust just for their production environments, or should they be thinking about it for their own working environments, as well? [13:30] Is there a standard set of tags that someone could use from day one? [15:15] A core tenet of Zero Trust is Enterprise Identity Governance. [17:35] Do the cloud providers already have this mechanism of automatically discovering via tags and/or is there something that needs to be added to what they provide? [22:36] What are the pros and cons of working with smaller vs. bigger companies? [24:41] What does Aaron see for the future? Mentioned in this Episode: Architect Tips — New video podcast! Azure DevOps Clear Measure (Sponsor) .NET DevOps for Azure: A Developer's Guide to DevOps Architecture the Right Way, by Jeffrey Palermo — Available on Amazon! Jeffrey Palermo's YouTube Jeffrey Palermo's Twitter — Follow to stay informed about future events! Appgate — The leader in Zero Trust Network Access solutions Zero Trust Thirty EO 14028 — Executive Order on Improving the Nation's Cybersecurity Presidential memo on Moving the U.S. Government Toward Zero Trust Cybersecurity Principles CISA's focus on Zero Trust — 508 search results CISA's Zero Trust Maturity Model document NIST — Implementing Zero Trust Architecture Cloud Security Alliance — Software Defined Perimeter and Zero Trust Platform One — “An official DoD DevSecOps Enterprise Services team for the DoD” leveraging CNAP for secure remote access to cloud resources. Department of Defense (DoD) Cloud Native Access Point (CNAP) Reference Design (RD) Want to Learn More? Visit AzureDevOps.Show for show notes and additional episodes.
On today's episode of The Daily Scoop Podcast, the Army is looking to bring on more civilian cyber talent. The Department of Veterans Affairs will add the Login.gov identity management tool to its website. Jeremy Grant, managing director of technology business strategy at Venable and former senior executive advisor for National Strategy for Trusted Identities in Cyberspace at NIST, discusses the integration of identity management tools across government. CFO Act agencies will choose two workforce priorities to support over the next four years. Terry Gerton, president and CEO of the National Academy of Public Administration, explains how human capital leaders will start implementing these priorities. Federal agencies are almost four months in on the work they have under the Office of Management and Budget's memo on implementing zero trust. Leo Taddeo, CISO and president of Appgate Federal Division and former special agent in charge of special operations cyber office of the New York office of the FBI, breaks down where agencies are today on their zero trust journeys. This interview is underwritten by Appgate. The Daily Scoop Podcast is available every weekday afternoon. If you want to hear more of the latest from Washington, subscribe to The Daily Scoop Podcast on Apple Podcasts, Google Podcasts, Spotify and Stitcher. And if you like what you hear, please let us know in the comments.
Zero Trust isn't a pre-packaged solution you buy off the shelf, and each organization's approach and existing system is different. The principles of Zero Trust harden security postures, remove complexity and unlock vast operational benefits. But it takes a village of solution integrations to get there. From identity, SIEM, endpoint, threat intelligence and ITSM to everything in between, what integrations are beneficial and how do API-rich solutions get you to a full Zero Trust access ecosystem faster?Guests:Tony Zirnoon, Sr. Director, Technology Alliances, Appgate; Wayne Geils, Director, Technical Integrations, Appgate Moderator:George Wilkes, VP of Demand Generation, AppgateFor more Zero Trust security resources, visit www.appgate.com.
In a world where a $200 billion cybersecurity economy is dwarfed by a $6 trillion dollar hacker economy, Zero Trust is a vitally important framework for staying safe online. But it takes a lot of trust to build Zero Trust — because it's partnerships leading the charge in the cybersecurity industry. Today's guest is Tony Zirnoon, Head of Strategic Alliances at Appgate, who joins the show to discuss how he's building trust with partners to deliver Zero Trust cybersecurity for customers. Join us as we discuss: Why Zero Trust matters for cybersecurity How partners make Zero Trust possible The key ingredients for a successful GTM strategy with partners Here are some additional episodes featuring other ecosystem leaders that might interest you: #121 Aligning Ecosystem Strategy with Your Customer as the North Star with Lara Caimi, Chief Partner Officer, ServiceNow #122 There's No Easy Button For Partnering with Nicole Napiltonia, VP Of Alliances and OEM Sales, at Barracuda #106 The Secrets to Managing Alliances Like Microsoft with David Totten, Chief Technology Officer, US Partner Ecosystem at Microsoft #97 Why Quality Always Beats Quantity in Software Ecosystems with Tom Roberts, Senior Vice President at the Global Partner Organization over at SAP. Links & Resources Learn more about how WorkSpan helps customers accelerate their ecosystem flywheel through Co-selling, Co-innovating, Co-investing, and Co-marketing. Subscribe to the Ecosystem Aces Podcast on Apple Podcast, Spotify, Stitcher, Google Podcast. Join the WorkSpan Community to engage with other partner ecosystem leaders on best practices, news, events, jobs, and other tips to advance your career in partnering. Find insightful articles on how to lead and get the most out of your partner ecosystem on the WorkSpan blog. Download the Best Practices Guide for Ecosystem Business Management Download the Ultimate Guide for Partner Incentives and Market Development Funds To contact the host, Chip Rodgers, with topic ideas, suggest a guest, or join the conversation about modern partnering, he can be reached on Twitter, LinkedIn, or send Chip an email at: chip@workspan.com This episode of Ecosystem Aces is sponsored by WorkSpan. WorkSpan is the #1 ecosystem business management platform. We give CROs a digital platform to turbocharge indirect revenue with their partner teams at higher win rates and lower costs. We connect your partners on a live network with cross-company business applications to build, market, and sell together. We power the top 10 business ecosystems in the technology and communications industry today, managing over $50 billion in the joint pipeline.
Many organizations have abandoned insecure VPNs for Zero Trust Network Access to secure their fully remote workforces. But the fundamental “never trust, always verify” Zero Trust principle applies to more than remote users. As offices and corporate campuses re-open, ZTNA is not just for remote access and should extend secure access to local area networks (LANs) and wide area networks (WANs) for all users, devices and workloads, regardless of location. We discuss how security teams and network teams can work together to provide a unified policy engine and enhanced visibility to an entire company's ecosystem.Guests:Chris Scheels, VP, Product Marketing, Appgate; Greg Shields, Director, Product ManagementModerator:George Wilkes, VP of Demand Generation, AppgateFor more Zero Trust security resources, visit www.appgate.com.
2021 saw the highest average cost of a data breach in 17 years. With cyber attacks and their resulting cost increasing exponentially, cybersecurity insurance has become commonplace not only for businesses but for consumers as well. Good cybersecurity hygiene and preventative measures will always be the best defense against cybercrime, but just in case, cyber insurance is a protective safety net--right? Think again. That policy may not cover as much as you think it does. This week, join me, Tina Gravel, SVP Global Channels and Alliances at Appgate, and Bill Mew, CEO of CrisisTeam.co.uk, as we discuss what you need to know right now about your cyber insurance policy and what steps to take in the event of a cyber attack crisis.
More enterprises are moving to a cloud-native and containerized world to drive productivity, agility and scale for software development. And the biggest DevOps breakthrough is the CI/CD pipeline. It's now time for a similar revolution in enterprise network security automation between services. So how does Zero Trust for the cloud secure access to, from and within containerized workloads without hindering the DevOps race to win?Guests:Kurt Glazemakers, Chief Technology Officer, Appgate; Aaron Palermo, Senior Solutions Architect, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateFor more Zero Trust security resources, visit www.appgate.com.
According to CISA, there are 16 critical infrastructure sectors, including emergency services, healthcare, financial institutions, IT, water, transportation, manufacturing and government facilities. Globally, cyberthreats against critical infrastructure are at an all-time high and breaches can lead to debilitating security, health and economic crises. So how can federal agencies and supporting public sector organizations use Zero Trust to ensure stronger security continuity, consistency and efficiency to guard against cyberattacks on vital ecosystems comprising IT, IoT and OT technologies? Guest:Jim Anthony, SVP, Sales Engineering, Appgate; Michael Friedrich, VP, Federal Technical Strategy and InnovationModerator:George Wilkes, VP of Demand Generation, AppgateFor more Zero Trust security resources, visit www.appgate.com.
Cybercrime is a lucrative business with high rewards and low risk perpetrated by skilled threat actors. Many factors complicate protecting data and assets, including ever-growing attack vectors, flat network topologies, outdated perimeter-based solutions, overprivileged users, hybrid infrastructure and connect, then verify architectures. How does Zero Trust close the gaps to defend against escalating cyberthreats? Guests:Chris Scheels, VP, Product Marketing, Appgate; Greg Shields, Director, Product Management, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
Today we explore prevailing threat landscape and Zero Trust security trends in Latin America. What are the greatest cyberthreats? How quickly have organizations adopted Zero Trust principles? What stands in the way of greater adoption? What can the rest of the world learn from LATAM's experience with Zero Trust? Guests:Felipe Duarte Domingues, Security Researcher, Appgate; Florencia Martin, Regional Sales Director Argentina, Chile and Uruguay, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
2021 saw the highest average cost of a data breach in 17 years. With cyber attacks and their resulting cost increasing exponentially, cybersecurity insurance has become commonplace not only for businesses but for consumers as well. Good cybersecurity hygiene and preventative measures will always be the best defense against cybercrime, but just in case, cyber insurance is a protective safety net--right? Think again. That policy may not cover as much as you think it does. This week, join me, Tina Gravel, SVP Global Channels and Alliances at Appgate, and Bill Mew, CEO of CrisisTeam.co.uk, as we discuss what you need to know right now about your cyber insurance policy and what steps to take in the event of a cyber attack crisis.
How cloud resources are architected and utilized is different for every organization, but whether cloud native or cloud traditionalist – security risk and complexity are problems. Concerns over account takeover, overprivileged access and the struggle to keep pace with the dynamism of the cloud are driving demand for a better way to secure access. Hear Colby Dyess, Director of Product at Appgate, discuss how the principles of Zero Trust strengthen and simplify access controls across varying cloud architectures. We'll address everything from users connecting to multi-cloud resources, secure service-to-service communication and running security as code. In the leadership and communications section, no, we're not discussing log4j, 2021 recaps or lessons learned, or 2022 new year's resolutions or predictions! Show Notes: https://securityweekly.com/bsw245 This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
How cloud resources are architected and utilized is different for every organization, but whether cloud native or cloud traditionalist – security risk and complexity are problems. Concerns over account takeover, overprivileged access and the struggle to keep pace with the dynamism of the cloud are driving demand for a better way to secure access. Hear Colby Dyess, Director of Product at Appgate, discuss how the principles of Zero Trust strengthen and simplify access controls across varying cloud architectures. We'll address everything from users connecting to multi-cloud resources, secure service-to-service communication and running security as code. In the leadership and communications section, no, we're not discussing log4j, 2021 recaps or lessons learned, or 2022 new year's resolutions or predictions! Show Notes: https://securityweekly.com/bsw245 This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
How cloud resources are architected and utilized is different for every organization, but whether cloud native or cloud traditionalist – security risk and complexity are problems. Concerns over account takeover, overprivileged access and the struggle to keep pace with the dynamism of the cloud are driving demand for a better way to secure access. Hear Colby Dyess, Director of Product at Appgate, discuss how the principles of Zero Trust strengthen and simplify access controls across varying cloud architectures. We'll address everything from users connecting to multi-cloud resources, secure service-to-service communication and running security as code. This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw245
How cloud resources are architected and utilized is different for every organization, but whether cloud native or cloud traditionalist – security risk and complexity are problems. Concerns over account takeover, overprivileged access and the struggle to keep pace with the dynamism of the cloud are driving demand for a better way to secure access. Hear Colby Dyess, Director of Product at Appgate, discuss how the principles of Zero Trust strengthen and simplify access controls across varying cloud architectures. We'll address everything from users connecting to multi-cloud resources, secure service-to-service communication and running security as code. This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw245
As we head into 2022, let's take a deep dive into the state of the channel and how channel partners perceive Zero Trust. In a conversation that takes us from North America to LATAM and EMEA and APJ, we explore the value and importance of channel partners in spreading adoption of Zero Trust.Guests:Fiona Doak, Director of Channel Sales EMEA, Appgate; Tina Gravel, SVP of Global Channels and Alliances, AppgateModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
Licencias OnLine formalizó su alianza con Appgate, compañía mundial en seguridad tecnológica y de prevención del fraude transaccional, con el fin de fortalecer su presencia y su oferta han los asociados en los diferentes países de Latino América.
Moving workloads from legacy infrastructure to agile cloud environments is no small feat. But that's only half the battle. Too many times, securing access to cloud environments is an afterthought instead of being embedded in overall digital transformation strategies. Let's look at how Zero Trust security is a force multiplier for even greater agility and DevOps productivity as organizations accelerate cloud initiatives.Guests: Jim Anthony, SVP of Cybersecurity, Appgate; Michael Friedrich, VP of Federal Technology, Strategy and InnovationModerator:George Wilkes, VP of Demand Generation, AppgateVisit www.appgate.com for more Zero Trust security resources.
Zero Trust is one of the most misunderstood and misused concepts in security right now. That's no surprise given the level of hype and marketing around it. Let's break it down to its core. What actually is Zero Trust and what isn't? We'll explain its origin, how we got here and how you can start to frame Zero Trust within your organization. Guests: Jerry Chapman, Engineering Fellow, Identity and Access Management, Optiv; and Jason Garbis, Chief Product Officer, Appgate. Jerry and Jason are co-authors of the book Zero Trust: An Enterprise GuideModerator: George Wilkes, VP of Demand Generation, Appgate Visit www.appgate.com for more Zero Trust security resources.
This episode is dedicated to understanding the emerging SASE and Zero Trust paradigms. What are they designed to solve? How are they similar? What can they achieve? Let's break them down to their simplest forms.Guests: Colby Dyess, Director of Product Management, Appgate; and Aaron Palermo, Senior Solutions Architect, AppgateModerator: George Wilkes, VP of Demand Generation, Appgate Visit www.appgate.com for more Zero Trust security resources.
Abstract: It is easier for an external or internal threat actor to gain unauthorized access to assets or data through using valid user credentials than through "hacking" the environment. There are many ways to covertly obtain access to user accounts, including: week passwords, accounts still valid after a user leaves the organization, dormant or lingering test accounts, shared accounts that have not been changed in months or years, service accounts embedded in applications for scripts, a user having the same password as the one they use for an online account which was compromised in a public password dump. Listen as our hosts break down the people, process and technology to implement effective and secure account management.Sponsor: Appgate interview with Tina Gravel, SVP Channels and Alliances at minute 37:20. Learn more here: https://www.appgate.com/ Tina Gravel: https://www.linkedin.com/in/tinagravel/Co-hosts:Ryan Weeks: https://www.linkedin.com/in/ryanweeks/Phyllis Lee: https://www.linkedin.com/in/phyllis-lee-21b58a1a4/Wes Spencer: https://www.linkedin.com/in/wesspencer/
Conversamos con David López Agudelo, vicepresidente de ventas para Latinoamérica de Appgate, Appgate es la empresa de acceso seguro que ofrece soluciones de ciberseguridad para personas, dispositivos y sistemas basadas en los principios de la seguridad Zero Trust. Appgate actualiza los sistemas de TI para hacer frente a las ciberamenazas de hoy y de mañana. Mediante un conjunto de productos especializados de seguridad híbrida y en la nube, Appgate hace posible que las empresas se blinden fácil y eficazmente contra ciberamenazas. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app --- Send in a voice message: https://anchor.fm/it-news-latinoamerica/message Support this podcast: https://anchor.fm/it-news-latinoamerica/support
Zero Trust has quickly become a cybersecurity mandate and also the most abused term in the industry. The core tenants of Zero Trust are rooted in the ability to deliver secure access, which is arguably the foundation and fundamentals of any Zero Trust architecture. Hence the rise of Zero Trust Network Access and demise of legacy access solutions like VPNs. In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today's hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency. This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw236
Zero Trust has quickly become a cybersecurity mandate and also the most abused term in the industry. The core tenants of Zero Trust are rooted in the ability to deliver secure access, which is arguably the foundation and fundamentals of any Zero Trust architecture. Hence the rise of Zero Trust Network Access and demise of legacy access solutions like VPNs. In this episode, we discuss the role of Zero Trust Network Access in strengthening and simplifying access controls for today's hybrid workforce as they connect from anywhere to multi-cloud, on-premises and even legacy applications. This includes how to reduce the attack surface due to digital sprawl and even reduce complexity for improved user-experience and operational efficiency. This segment is sponsored by Appgate. Visit https://securityweekly.com/appgate to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw236
With the increasing lack of anonymity on the internet, users and organisations alike are looking to implement a VPN setup within their system in order to gain a stronger sense of security. In countries with strong firewalls such as China, businesses prioritise the use of VPNs in order to open themselves up to the global market. With that said, a weak VPN setup can often cause severe security problems within their organisation. Companies are now forcing their workforce to work from home, and while it's granted a huge amount of flexibility and has yielded some overwhelmingly positive results for organisations, it comes with security risks. When organisations implement VPNs, it means that they are extending their full network into their home device and are actually allowing more entry points for potential adversaries to commit security offenses. Rejecting the VPN Setup in Favour of Zero Trust Network Access ModelsMore modern practices are favouring Zero Trust Network Access models, or ZTNAs, as a way to assist organisations with hybrid working. ZTNA is an architecture that is fundamentally different from a VPN setup and allows users to operate on a separate network. In this podcast, our Head of Content Max Kurton speaks to Kurt Glazemakers, Chief Technology Officer at Appgate. They talk about the future of the ZTNA industry, the problems organisations have in switching from a VPN setup to a ZTNA and the drawbacks of using a VPN.
Kim discusses how the industry has been a bit short sighted and how to adjust our outlook for better success Connect with Kim: https://www.linkedin.com/in/kim-possible/ Visit Appgate: https://www.appgate.com/ Visit our website: https://www.shortarmsolutions.com/ You can also find us at: Linked In: https://www.linkedin.com/company/shortarmsolutions YouTube: https://www.youtube.com/channel/UCjUNoFuy6d1rouj_SBg3Qkw/featured Twitter: https://twitter.com/ShortArmSAS
Kim discusses how the industry has been a bit short sighted and how to adjust our outlook for better success Connect with Kim: https://www.linkedin.com/in/kim-possible/ Visit Appgate: https://www.appgate.com/ Visit our website: https://www.shortarmsolutions.com/ You can also find us at: Linked In: https://www.linkedin.com/company/shortarmsolutions YouTube: https://www.youtube.com/channel/UCjUNoFuy6d1rouj_SBg3Qkw/featured Twitter: https://twitter.com/ShortArmSAS
Tina discusses the benefits of a zero trust model
In this episode, Daniel Graff-Radford sits down with Tina Gravel from AppGate and Dan Tomaszewski from AppGate to discuss how to activate a security channel. They dive into lessons learned in 2020 and also discuss the changing role of MDFs in partner engagement.
Welcome to The Kayleigh O'Keefe Show! In this episode, Kayleigh interviews Tina Gravel, SVP at Appgate, where she shares her experience dropping into a major depression at the beginning of the pandemic - and what it's taught her as a leader. In our conversation we also explore: how she realized that she is not her job & the importance of addressing mental health issues. how she was able to connect with her team on a whole new level as a result of her transformation the importance of setting intentions for yourself, because they do come true! the difference between being motivated by fear versus being motivated by excellence Her pup Sully makes a guest appearance and we also hear the ways in which Tina's story is touching so many lives! Schedule a call with Kayleigh to explore your solo or corporate book: https://calendly.com/kayleigh-okeefe/solo-book-writing-publishing Purchase Leading Through the Pandemic on Amazon https://www.amazon.com/dp/B08SQWKXQ2 Connect with Kayleigh on LinkedIn: https://www.linkedin.com/in/kayleighokeefe/ Connect with Tina on Linkedin: https://www.linkedin.com/in/tinagravel/
The Next Generation Leadership podcast is a weekly show that brings interviews with relevant and motivating leaders in telecommunications. Each podcast highlights & showcases communication, leadership principles, and tell stories that illustrate putting those principles into practice in business and in your personal life. Hosted by Telesystem Executive Bruce Wirt and Channel Partners/Alliance of Channel Women Board member Mayka Rosales Peterson. This week: We talk to sales executive and author Tina Gravel from Appgate about leading organizations through the pandemic, and being a woman in the C-Suite. - What is the future of business post pandemic? - Being authentic - The good and bad of working with friends - The best advice she can give Subscribe on your favorite podcast app! Follow Telesystem on Twitter @telesystemus Follow Bruce Wirt on Twitter @bwirtleadership Visit telesystem.us for your business communication needs! Learn more about your ad choices. Visit podcastchoices.com/adchoices
In this episode of the OKRs Q&A Podcast, Tim Meinhardt interviews Brigadier General Gregory Touhill. This is a must listen to episode if you are a business owner or part of your organization's executive leadership! Gregory and Tim discuss how OKRs can be applied in large business enterprises, as well as in the federal government. Their discussion also includes personal and incredible OKR application stories from Greg and discussion on how OKRs are the key to your organization's success. This is an extraordinary podcast episode filled with incredible insight. Brigadiere General Gregory Touhill is currently the president of AppGate Federal Group, an organization focused on cybersecurity and advanced solutions. Gregory's military career has spanned over 30+ years and his biography can be found here - https://www.af.mil/About-Us/Biographies/Display/Article/108360/brigadier-general-gregory-j-touhill/If you interested in working with the Atruity team or downloading our free e-book The Seven C's To OKR Success - click this link: https://linktr.ee/atruity
Tina Gravel is an award-winning executive with more than 27 years of experience in the IT outsourcing, cloud, data center, security and SaaS industries. She is currently SVP of Global Channels and Alliances with Appgate, the leader in security and analytics products and services for zero trust. A highly rated public speaker, her talks are often memorable and sparked with humor and personal stories. Tina has a knack for making topics that are highly technical easier for those not technically inclined to understand. Scott Schober is a #cybersecurity and wireless technology expert, author of Hacked Again and Cybersecurity is Everybody's Business, host of 2 Minute CyberSecurity Briefing video podcast and CEO of Berkeley Varitronics Systems who appears regularly on Bloomberg TV, Fox Business & Fox News, CGTN America, Canadian TV News, as well as CNN, CBS Morning Show, MSNBC, CNBC, The Blaze, WPIX as well as local and syndicated Radio including Sirius/XM & Bloomberg Radio and NPR.
Tina Gravel is an award-winning executive with more than 27 years of experience in the IT outsourcing, cloud, data center, security and SaaS industries. She is currently SVP of Global Channels and Alliances with Appgate, the leader in security and analytics products and services for zero trust. A highly rated public speaker, her talks are often memorable and sparked with humor and personal stories. Tina has a knack for making topics that are highly technical easier for those not technically inclined to understand. Scott Schober is a #cybersecurity and wireless technology expert, author of Hacked Again and Cybersecurity is Everybody's Business, host of 2 Minute CyberSecurity Briefing video podcast and CEO of Berkeley Varitronics Systems who appears regularly on Bloomberg TV, Fox Business & Fox News, CGTN America, Canadian TV News, as well as CNN, CBS Morning Show, MSNBC, CNBC, The Blaze, WPIX as well as local and syndicated Radio including Sirius/XM & Bloomberg Radio and NPR.
The most inexpensive, highly destructive and highly deniable weapon known today is a cyberattack. In this episode with Gregory Touhill, current president of AppGate and formerly the federal government's first CISO, we discuss cybersecurity from a national security standpoint and how to securely approach the transition in administrations.
Brian talks with Tina Gravel, SVP of Channel and Alliances with appgate, about the importance of Zero Trust policies and tools with remote work forces. There was a mad scramble to get businesses set-up remotely and keeping business operating. Now is the time to review what we have implemented and are systems configured to properly manage identities in the new landscape.
https://www.engati.com/ Engati is the world's leading no-code, multi-lingual chatbot platform. https://open.spotify.com/show/3G0uQwPnQib22emRi9VhUg Blog link: https://blog.engati.com/ | Subscribe now. Tina Gravel, SVP Global Channels and Alliances, Appgate talks about zero trust and application of AI against cybercrime. She says that organisations should have a zero trust policy to protect themselves from cybercriminal. She also believes that AI in right hands might save us against cybercrime. If you like the video, please subscribe to the channel, so we could keep producing more content like this! Follow us on Facebook: http://s.engati.com/157 LinkedIn: http://s.engati.com/158 Twitter: http://s.engati.com/156 Instagram: https://www.instagram.com/getengati/ #TinaGravel #EngatiCX #CyberSecurity
Peggy and Tina Gravel, SVP global channels and alliances, AppGate, talk about how to protect individuals, companies, and government at a time when we are most vulnerable. She says we are so worried about our families and jobs and nefarious people will take advantage. They also: Identify how to go above and beyond to protect ourselves today. Define zero trust and why it is important today. Talk about why new networks are like Swiss cheese and how new technology can help. appgate.com (04.21.20 - #664) IoT, Internet of Things, Peggy Smedley, artificial intelligence, machine learning, big data, digital transformation, cybersecurity, blockchain, 5G cloud, sustainability, future of work, podcast
Peggy and Tina Gravel, SVP global channels and alliances, AppGate, talk about how to protect individuals, companies, and government at a time when we are most vulnerable. She says we are so worried about our families and jobs and nefarious people will take advantage. They also: Identify how to go above and beyond to protect ourselves today. Define zero trust and why it is important today. Talk about why new networks are like Swiss cheese and how new technology can help. appgate.com (04.21.20 - #664) IoT, Internet of Things, Peggy Smedley, artificial intelligence, machine learning, big data, digital transformation, cybersecurity, blockchain, 5G cloud, sustainability, future of work, podcast