POPULARITY
Categories
In an industry where technology often takes the spotlight, Deidre Diamond, Founder and CEO of CyberSN, and Carraig Stanwyck, CEO and former Fortune 200 CISO, are making the case for a shift in focus—one where people, not just tools, drive operational success.Deidre's journey began in cyber talent matching, where she saw firsthand the persistent workforce challenges organizations face—burnout, retention struggles, and a lack of career planning. These challenges inspired the creation of a workforce risk management practice designed to quantify and address the human side of cybersecurity. The approach goes beyond staffing—it maps skills, capabilities, and job alignment in real time, enabling leaders to strategically plan their workforce instead of reacting to turnover.Carraig's perspective as a leader building teams across government, startup, and enterprise environments reinforces the message: “If you get the people right, everything else comes together.” Even leaders already committed to employee engagement often lack the visibility to fully understand capability gaps, skill utilization, and role misalignment. Carraig describes how moving from static spreadsheets to a dynamic platform revealed hidden opportunities—such as repositioning talent into roles that better matched their strengths—while also giving executives a clear capability-to-staffing view.This real-time insight changes everything. Leaders can create accurate job descriptions based on actual needs, build stronger business cases for budgets, and proactively plan for growth. The results aren't just operational—employees feel invested in, leading to greater fulfillment, better retention, and improved professional efficacy.Both Deidre and Carraig emphasize that this approach isn't just about solving today's staffing needs. It's about preparing for a future where emotional intelligence, creative collaboration, and adaptability will be more critical than ever. As AI takes on repeatable tasks, the human ability to think strategically, work cohesively, and innovate will define success.The takeaway is clear: cybersecurity's greatest asset isn't a piece of technology—it's a workforce that's understood, empowered, and aligned with the mission.Learn more about CyberSN: https://itspm.ag/cybersn-476941Note: This story contains promotional content. Learn more.Guests:Deidre Diamond, Founder and CEO of CyberSN | On LinkedIn: https://www.linkedin.com/in/deidrediamond/Carraig Stanwyck, CEO at 3 Tree Tech and former Fortune 200 CISO | On LinkedIn: https://www.linkedin.com/in/carraig-stanwyck/ResourcesLearn more and catch more stories from CyberSN: https://www.itspmagazine.com/directory/cybersnLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-storyKeywords: marco ciappelli, deidre diamond, carraig stanwyck, cybersecurity, workforce management, talent retention, job descriptions, skills gap, leadership, employee engagement, career development, black hat, black hat usa, black hat 2025, workforce risk management
Mike Wayne, responsible for global sales at BlinkOps, joins ITSPmagazine host Sean Martin to discuss how organizations can harness agentic AI to transform security operations—and much more.The conversation begins with a clear reality: business processes are complex, and when security is added into the mix, orchestrating workflows efficiently becomes even more challenging. BlinkOps addresses this by providing a platform that not only automates security tasks but also extends across HR, finance, sales, and marketing. By enabling automation in areas like employee onboarding/offboarding or access management, the platform helps organizations improve efficiency, reduce risk, and free human talent for higher-value work.Mike explains that while traditional SOAR tools require heavy scripting and ongoing maintenance, BlinkOps takes a different approach. Its security co-pilot allows users to describe automations in plain language, which are then generated—90% complete—by the system. Whether the user is a SOC analyst or an HR manager, the platform supports low-code and no-code capabilities, making automation accessible to “citizen developers” across the organization.The concept of micro agents is central. Instead of relying on large, complex AI models that can hallucinate or act unpredictably, BlinkOps uses focused, purpose-built agents with smaller context windows. These agents handle specific tasks—such as enriching security alerts—within larger workflows, ensuring accuracy and control.The benefits are tangible. One customer's triage agent processed 400 alerts in just eight days without direct human intervention, while another saved $1.8 million in manual endpoint deployment costs over a single month. Outcomes like reduced mean time to respond (MTTR) and faster time to automation are key drivers for adoption, especially when facing zero-day vulnerabilities where speed is critical.BlinkOps runs as SaaS, hybrid, or in secure environments like GovCloud, making it adaptable for organizations of all sizes and compliance requirements.The takeaway is clear: AI-driven automation doesn't just improve security operations—it creates new efficiencies across the enterprise. As Mike puts it, when a process can be automated, “just blink it.”Learn more about BlinkOps: https://itspm.ag/blinkops-942780Note: This story contains promotional content. Learn more.Guest: Mike Wayne, Vice President, Global Sales at BlinkOps | On Linkedin: https://www.linkedin.com/in/mikejwayne/ResourcesLearn more and catch more stories from BlinkOps: https://www.itspmagazine.com/directory/blinkopsLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-storyKeywords: sean martin, mike wayne, blink ops, ai automation, agentic ai, micro agents, security automation, soc automation, workflow automation, zero day response, alert triage, enrichment agent, low code automation, cyber security ai, enterprise automation, black hat usa, black hat 2025
In an era where organizations depend heavily on commercial applications to run their operations, the integrity of those applications has become a top security concern. Saša Zdjelar, Chief Trust Officer at ReversingLabs and Operating Partner at Crosspoint Capital, shares how protecting the software supply chain now extends far beyond open source risk.Zdjelar outlines how modern applications are built from a mix of first-party, contracted, open source, and proprietary third-party components. By the time software reaches production, its lineage spans geographies, development teams, and sometimes even AI-generated code. Incidents like SolarWinds, Kaseya, and CircleCI demonstrate that trusted vendors are no longer immune to compromise, and commercial software can introduce critical vulnerabilities or malicious payloads deep into enterprise systems.Regulatory drivers are increasing scrutiny. Executive Order 14028, Europe's Cyber Resilience Act, DORA, and U.S. Department of Defense software sourcing restrictions all require greater transparency, such as a Software Bill of Materials (SBOM). However, Zdjelar cautions that SBOMs—while valuable—are like ingredient lists without recipes: they don't reveal if a product is secure, just what's in it.ReversingLabs addresses this gap with a no-compromise analysis engine capable of deconstructing any file, of any size or complexity, to assess its safety. This capability enables organizations to make risk-based decisions, continuously monitor for unexpected changes between software versions, and operationalize controls at points such as procurement, SCCM deployments, or file transfers into critical environments.For CISOs, this represents a true technical control where previously only contractual clauses, questionnaires, or insurance policies existed. By placing analysis at the front of the software lifecycle, organizations can reduce reliance on costly manual testing and sandboxing, improve detection of tampering or hidden behavior, and even influence cyber insurance rates.The takeaway is clear: software supply chain security is a board-level concern, and the focus must expand beyond open source. With the right controls, organizations can avoid becoming the next headline-making breach and maintain trust with customers, partners, and regulators.Learn more about ReversingLabs: https://itspm.ag/reversinglabs-v57bNote: This story contains promotional content. Learn more.Guest: Saša Zdjelar, Chief Trust Officer at ReversingLabs and Operating Partner at Crosspoint Capital | On Linkedin: https://www.linkedin.com/in/sasazdjelar/ResourcesLearn more and catch more stories from ReversingLabs: https://www.itspmagazine.com/directory/reversinglabsLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-storyKeywords: Black Hat 2025, Black Hat USA, sean martin, saša zdjelar, software supply chain security, commercial software risk, binary analysis, software bill of materials, sbom security, malicious code detection, ciso strategies, third party software risk, software tampering detection, malware analysis tools, devsecops security, application security testing, cybersecurity compliance
Black Hat 2025: Crogl's CEO Monzy Merza Explains How AI Can Help Eliminate Alert Fatigue in CybersecurityCrogl CEO Monzy Merza discusses how AI-driven security platforms automate alert investigation using enterprise knowledge graphs, enabling analysts to focus on threat hunting while maintaining data privacy.Security teams drowning in alerts finally have a lifeline that doesn't compromise their data sovereignty. At Black Hat USA 2025, Crogl CEO Monzy Merza revealed how his company is tackling one of cybersecurity's most persistent challenges: the overwhelming volume of security alerts that leaves analysts either ignoring potential threats or burning out from investigation fatigue.The problem runs deeper than most organizations realize. Merza observed analysts routinely closing hundreds of alerts with a single click, not from laziness or malice, but from sheer necessity. "When you look at the history of breaches, the signal of the breach was there. And somebody ignored it," he explained during his ITSPmagazine interview, highlighting a critical gap between alert generation and meaningful investigation.Traditional approaches have failed because they expect human analysts to become "unicorns" - experts capable of mastering multiple data platforms simultaneously while remembering complex query languages and schemas. This unrealistic expectation has created what Merza calls the "human unicorn challenge," where organizations struggle to find personnel who can effectively navigate their increasingly complex security infrastructure.Crogl's solution fundamentally reimagines the relationship between human intuition and machine automation. Rather than forcing analysts to adapt to multiple tools, the platform creates a semantic knowledge graph that maps data relationships across an organization's entire security ecosystem. When alerts arrive, the system automatically conducts investigations using established kill chain methodologies, freeing analysts to focus on higher-value activities like threat hunting and strategic security initiatives.The privacy-first architecture addresses growing concerns about data sovereignty. Operating as a completely self-contained system with no internet dependencies, Crogl can run air-gapped in the most sensitive environments, including defense intelligence communities. The platform connects to existing tools through APIs without requiring data movement, duplication, or transformation.Real-world results demonstrate the platform's versatility. One customer discovered their analysts were using Crogl for fraud detection - an application never intended by the original design. The system's ability to process natural language descriptions and convert them into executable security processes has reduced response times from weeks to minutes for complex threat hunting operations.For security leaders evaluating AI integration, Merza advocates an experimental approach. Rather than attempting comprehensive transformation, he suggests starting with focused pilot programs that address specific pain points. This measured strategy allows organizations to validate AI's value while maintaining operational stability.The broader implications extend beyond security operations. By removing technical barriers and emphasizing domain expertise over tool competency, platforms like Crogl enable security teams to become strategic business enablers rather than reactive alert processors. Organizations gain the flexibility to maintain their preferred data architectures while ensuring comprehensive security coverage across distributed environments.As cyber threats continue evolving, the industry's response must prioritize both technological capability and human potential. Solutions that enhance analyst intuition while automating routine tasks represent a sustainable path forward for security operations at scale. Watch the full interview: https://youtu.be/0GqPtPXD2ik Learn more about CROGL: https://itspm.ag/crogl-103909Note: This story contains promotional content. Learn more.Guest: Monzy Merza, Founder and CEO of CROGL | On Linkedin: https://www.linkedin.com/in/monzymerza/ResourcesLearn more and catch more stories from CROGL: https://www.itspmagazine.com/directory/croglAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
The often-overlooked truth in cybersecurity: Seeing the Unseen in Vulnerability ManagementIn this episode, Sean Martin speaks with HD Moore, Founder and CEO of RunZero, about the often-overlooked truth in cybersecurity: the greatest risks are usually the things you don't know exist in your environment.Moore's career has spanned decades of penetration testing, tool creation, and product development, including leading the creation of Metasploit. That background shapes his approach at RunZero—applying attacker-grade discovery techniques to uncover devices, networks, and vulnerabilities that traditional tools miss. Why Discovery Matters MostThrough repeated penetration tests for high-security organizations, Moore observed a consistent pattern: breaches rarely occurred because defenders ignored known issues, but rather because attackers exploited unknown assets. These unknowns often bypassed mitigation strategies simply because they weren't on the organization's radar. Beyond CVEsMoore emphasizes that an overreliance on CVE lists leaves organizations blind to real-world risks. Many breaches stem from misconfigurations, weak credentials, or overlooked systems—problems that can be exploited within days of a vulnerability being announced. The answer, he says, is to focus on exposure and attack paths in real time, not just lists of patchable flaws. Revealing the GapsRunZero's approach often doubles the asset count organizations believe they have, uncovering systems outside existing scanning or endpoint management coverage. By leveraging unauthenticated discovery techniques, they detect exploitable conditions from an attacker's perspective—identifying forgotten hardware, outdated firmware, and network segmentation issues that open dangerous pathways. Changing the GameThis depth of discovery enables security teams to prioritize the small subset of issues that pose the highest business risk, rather than drowning in thousands of low-impact findings. It also helps organizations rebuild their security programs from the ground up—ensuring that every device is accounted for, properly segmented, and monitored. Collaboration and CommunityMoore also shares his ongoing contributions to open source through Project Discovery, integrating and enhancing tools like the nuclei scanner to accelerate vulnerability detection for everyone—not just paying customers. The message is clear: if you want to close the gaps, you first need to know exactly where they are—and that requires a new level of visibility most teams have never had.Learn more about runZero: https://itspm.ag/runzero-5733Note: This story contains promotional content. Learn more.Guest: HD Moore, Founder and CEO of RunZero | On Linkedin: https://www.linkedin.com/in/hdmoore/ResourcesLearn more and catch more stories from runZero: https://www.itspmagazine.com/directory/runzeroAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Advice from experts feels like it's getting aggressive. This is why, and also what we can do to show up better.Happily, this is the difference between constantly pushing and hyping and, instead, actually communicating in ways that get a positive, passionate response despite the noise.MY MESSAGE TO YOU:Don't market more. Matter more. (
Stellar Cyber Revolutionizes SOC Cybersecurity Operations with Human-Augmented Autonomous Platform at Black Hat 2025 A Stellar Cyber Event Coverage of Black Hat USA 2025 Las VegasAn ITSPmagazine Brand Story with Subo Guha, Senior Vice President Product, Stellar Cyber____________________________Security operations centers face an unprecedented challenge: thousands of daily alerts overwhelming analyst teams while sophisticated threats demand immediate response. At Black Hat USA 2025 in Las Vegas, Stellar Cyber presented a revolutionary approach that fundamentally reimagines how SOCs operate in the age of AI-driven threats.Speaking with ITSPmagazine's Sean Martin, Subo Guha, Senior Vice President of Products at Stellar Cyber, outlined the company's vision for transforming security operations through their human-augmented autonomous SOC platform. Unlike traditional approaches that simply pile on more automation, Stellar Cyber recognizes that effective security requires intelligent collaboration between AI and human expertise.The platform's three-layer architecture ingests data from any source – network devices, applications, identities, and endpoints – while maintaining vendor neutrality through open EDR integration. Organizations can seamlessly work with CrowdStrike, SentinelOne, Sophos, or other preferred solutions without vendor lock-in. This flexibility proves crucial for enterprises navigating complex security ecosystems where different departments may have invested in various endpoint protection solutions.What sets Stellar Cyber apart is their autonomous SOC concept, which dramatically reduces alert volume from hundreds of thousands to manageable numbers within days rather than weeks. The platform's AI-driven auto-triage capability identifies true positives among thousands of false alarms, presenting analysts with prioritized "verdicts" that demand attention. This transformation addresses one of security operations' most persistent challenges: alert fatigue that leads to missed threats and burned-out analysts.The revolutionary AI Investigator copilot enables natural language interaction, allowing analysts to query the system conversationally. An analyst can simply ask, "Show me all impossible travel incidents between midnight and 4 AM," and receive actionable intelligence immediately. This democratization of security operations means junior analysts can perform at senior levels without extensive coding knowledge or years of experience navigating complex query languages.Identity threat detection and response (ITDR) emerged as another critical focus area during the Black Hat presentation. With identity becoming the new perimeter, Stellar Cyber integrated sophisticated user and entity behavior analytics (UEBA) directly into the platform. The system detects impossible travel scenarios, credential attacks, and lateral movement patterns that indicate compromise. For instance, when a user logs in from Portland at 11 PM and then appears in Moscow 30 minutes later, the platform immediately flags this physical impossibility.The identity protection extends beyond human users to encompass non-human identities, addressing the growing threat of automated attacks powered by large language models. Hackers now leverage generative AI to create credential attacks at unprecedented scale and sophistication, making robust identity security more critical than ever.Guha emphasized that AI augmentation doesn't displace security professionals but elevates them. By automating mundane tasks, analysts focus on strategic decision-making and complex threat hunting. MSSPs report dramatic efficiency gains, scaling operations without proportionally increasing headcount. Where previously a hundred thousand alerts might take weeks to process, requiring extensive junior analyst teams, the platform now delivers actionable insights within days with smaller, more focused teams.The platform's unified approach eliminates tool sprawl, providing CISOs with real-time visualization of their security posture. Executive reporting becomes instantaneous, with high-priority verdicts clearly displayed for rapid decision-making. This visualization capability transforms how security teams communicate with leadership, replacing lengthy reports with dynamic dashboards that convey risk and response status at a glance.Real-world deployments demonstrate significant operational improvements. Organizations report faster mean time to detection and response, reduced false positive rates, and improved analyst satisfaction. The platform's learning capabilities mean it becomes more intelligent over time, adapting to each organization's unique threat landscape and operational patterns.As organizations face increasingly sophisticated threats powered by generative AI, Stellar Cyber's human-augmented approach represents a paradigm shift. By combining AI intelligence with human intuition, the platform delivers faster threat detection, reduced false positives, and empowered security teams ready for tomorrow's challenges. The company's commitment to continuous innovation, evidenced by rapid feature releases between RSA and Black Hat, positions them at the forefront of next-generation security operations. Learn more about Stellar Cyber: https://itspm.ag/stellar-cyber--inc--357947Note: This story contains promotional content. Learn more.Guest: Subo Guha, Senior Vice President Product, Stellar Cyber | https://www.linkedin.com/in/suboguha/ResourcesLearn more and catch more stories from Stellar Cyber: https://www.itspmagazine.com/directory/stellarcyberLearn more and catch more stories from our Black Hat USA 2025 coverage: https://www.itspmagazine.com/bhusa25Learn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
In today's connected world, corporate executives and board members live in a digital space that extends far beyond their company's networks. Chris Pierson, CEO and Founder of BlackCloak, explains how protecting leaders requires more than traditional enterprise security—it calls for securing their personal digital lives.The threat landscape for high-profile individuals includes everything from compromised personal email accounts and hacked home networks to deepfake attacks and targeted identity theft. These risks not only threaten the individual but can cause significant financial and reputational damage to the companies they represent.BlackCloak addresses this by providing digital executive protection—securing executives, their families, and their homes with a blend of technology, privacy measures, and concierge-level service. This includes monitoring and removing data from brokers, detecting threats in the dark web, safeguarding home IoT devices, and even protecting yachts, jets, and vacation properties. The company also acts as an on-call cybersecurity and privacy advisor 24/7/365.A key component is the BlackCloak app, which serves as a security dashboard and communication hub. Through it, clients can see privacy risks being addressed in real time, receive alerts, and contact their dedicated concierge team. Behind the scenes, deception networks and active monitoring provide an extra layer of defense.Pierson highlights the growing convergence of cyber and physical threats. High-profile attacks and incidents in recent years underscore the importance of integrating cybersecurity with physical security, particularly for executives who are constantly in the public eye. With AI accelerating both the speed and sophistication of attacks, organizations need to consider a holistic approach—protecting not only networks and devices but the digital personas of their people.Ultimately, Pierson sees this as part of a broader shift toward making security a lifestyle component for executives, much like comprehensive healthcare benefits. It's about creating an always-on layer of protection that travels with them—whether they're in the office, at home, or halfway around the world.Learn more about BlackCloak: https://itspm.ag/itspbcwebNote: This story contains promotional content.Learn more.Guest:Chris Pierson, Founder & CEO, BlackCloak | https://www.linkedin.com/in/drchristopherpierson/Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesLearn more and catch more stories from BlackCloak: https://www.itspmagazine.com/directory/blackcloakLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-storyKeywords: Black Hat 2025, zero trust security, cybersecurity conference, ThreatLocker, default deny strategy, endpoint protection, application control, threat detection, enterprise security, network security, cybersecurity solutions, security automation, malware prevention, cyber threats, information security, security platform, Black Hat USA, cybersecurity innovation, managed detection response, security operations
At Black Hat USA 2025, Rupesh Chokshi, Senior Vice President and General Manager at Akamai Technologies, connected with ITSPmagazine's Sean Martin to discuss the dual realities shaping enterprise AI adoption—tremendous opportunity and significant risk.AI is driving a seismic transformation in business operations, with executive teams rapidly deploying proof-of-concept projects to capture competitive advantage. Yet, as Chokshi notes, many of these initiatives race ahead without fully integrating security teams into the process. While budgets for AI are expanding, funding for AI-specific security measures often lags behind, leaving organizations exposed.One of the most pressing concerns is the rise of AI bots—Akamai observes 150 billion such bots traversing networks daily. These bots scrape valuable digital content, train models on it, and, in some cases, replace direct customer interactions with summarized answers. The result? Lost marketing leads, disrupted sales funnels, and even manipulated product recommendations—all without traditional “breach” indicators.This is not just a security problem; it's a business continuity challenge. Organizations must develop strategies to block or manage scraping, including commercial agreements for content usage. Beyond this, the proliferation of conversational AI agents—whether for booking tickets, providing mortgage information, or recommending products—introduces new attack surfaces. Threat actors exploit prompt injections, jailbreaks, and code execution vulnerabilities to compromise these interfaces, risking both customer trust and brand reputation.Akamai's response includes capabilities such as Firewall for AI, providing in-line visibility and control over AI-driven sessions, and bot mitigation technologies that protect high-value content. By offering real-time threat intelligence tailored to customer environments, Akamai helps enterprises maintain agility without sacrificing protection.Chokshi's call to action is clear: every company is now an AI company, and security must be embedded from the outset. Boards should view security not as a budget line item, but as the foundation for innovation velocity, brand integrity, and long-term competitiveness.Learn more about Akamai: https://itspm.ag/akamailbwcNote: This story contains promotional content. Learn more.Guests:Rupesh Chokshi, SVP & General Manager, Application Security, Akamai | https://www.linkedin.com/in/rupeshchokshi/Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesLearn more and catch more stories from Akamai: https://www.itspmagazine.com/directory/akamaiLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
At Black Hat USA 2025, Danny Jenkins, CEO of ThreatLocker, shares how his team is proving that effective cybersecurity doesn't have to be overly complex. The conversation centers on a straightforward yet powerful principle: security should be simple enough to implement quickly and consistently, while still addressing the evolving needs of diverse organizations.Jenkins emphasizes that the industry has moved beyond selling “magic” solutions that promise to find every threat. Instead, customers are demanding tangible results—tools that block threats by default, simplify approvals, and make exceptions easy to manage. ThreatLocker's platform is built on this premise, enabling over 54,000 organizations worldwide to maintain a secure environment without slowing business operations.A highlight from the event is ThreatLocker's Defense Against Configurations (DAC) module. This feature performs 170 daily checks on every endpoint, aligning them with compliance frameworks like NIST and FedRAMP. It not only detects misconfigurations but also explains why they matter and how to fix them. Jenkins admits the tool even revealed gaps in ThreatLocker's own environment—issues that were resolved in minutes—proving its practical value.The discussion also touches on the company's recent FedRAMP authorization process, a rigorous journey that validates both the product's and the company's security maturity. For federal agencies and contractors, this means faster compliance with CMMC and NIST requirements. For commercial clients, it's an assurance that they're working with a partner whose internal security practices meet some of the highest standards in the industry.As ThreatLocker expands its integrations and modules, Jenkins stresses that simplicity remains the guiding principle. This is achieved through constant engagement with customers—at trade shows, in the field, and within the company's own managed services operations. By actively using their own products at scale, the team identifies friction points and smooths them out before customers encounter them.In short, the message from the booth at Black Hat is clear: effective security comes from strong fundamentals, simplified management, and a relentless focus on the user experience.Learn more about ThreatLocker: https://itspm.ag/threatlocker-r974Note: This story contains promotional content. Learn more.Guest: Danny Jenkins, CEO of ThreatLocker | On LinkedIn | https://www.linkedin.com/in/dannyjenkinscyber/ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerLearn more and catch more stories from our Black Hat USA 2025 coverage: https://www.itspmagazine.com/bhusa25Learn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Hast du schon einmal darüber nachgedacht, deine eigene Lebensgeschichte festzuhalten?Nicht nur als lose Erinnerungen oder einzelne Fotos, sondern als vollständige Erzählung – so einzigartig wie du selbst?In dieser Folge spreche ich darüber, wie du deine Geschichte in eine Kurz-Biografie, ein ausführliches Buch oder eine Hör-Biografie verwandeln kannst.Du erfährst:Warum es heute der richtige Moment ist, deine Geschichte zu beginnenWie du das Ziel und die Botschaft deiner Biografie klar definierstWelche Formate es gibt und wie du das passende für dich findestWarum auch du genug zu erzählen hast – und wie ich dir helfe, den roten Faden zu findenIch begleite dich als Buch-Mentorin, schreibe deine Geschichte für dich oder veröffentliche dein fertiges Manuskript in meinem Lebensgeschichten Verlag – damit deine Worte den Rahmen und die Sichtbarkeit bekommen, die sie verdienen.Möchtest du mehr über meine Arbeit und über mich erfahren? Dann schau auf meine Webseite oder vereinbare direkt einen Termin mit mir.Verpasse keine meiner Podcast Folgen und abonniere meinen Podcast auf Spotify oder itunes Hat dir die Folge gefallen? Dann würde ich mich sehr freuen, wenn du meinen Podcast bewertest Vernetze dich mit mir auf LinkedIn und folge mir auf Instagram Link zu den Shownotes Support the show
Send us a textFrom late-night honey butter chicken biscuits to meme-worthy social engagement, Whataburger has cemented itself as a beloved brand with a fiercely loyal fan base. Founded in 1950 by Harmon Dobson in Corpus Christi, Texas, the company was built on a straightforward promise: to serve a burger so big it takes two hands to hold and so good that customers exclaim, "What a burger!" Today, Whataburger is in the midst of a multi-state expansion, combining its storied heritage with innovative technology and personalized digital experiences. At the center of this transformation is Keith McLellan, Group Director of Digital Customer Experience. "As the digital customer experience lead, I'm really focused on leaning into that convenience culture and helping our brand understand the future state of our consumers," McLellan explains. "We're trying to drive the outcome of loyalty through just great food and great service."
Governance, risk, and compliance (GRC) has long been burdened by heavy manual processes, slow assessments, and limited visibility. In this Brand Story episode, Sean Martin and Marco Ciappelli are joined by Anders Søborg, Co-Founder of Eve, and Mark Humphrey, who brings two decades of fraud and cybersecurity experience to the team. Together, they unpack how Eve is challenging traditional GRC tools by offering something entirely different: automation with evidence-based intelligence at its core.Anders shares how his experience as Chief Risk Officer and partner at major firms like Ernst & Young and PwC shaped Eve's mission. He describes a world where compliance doesn't have to mean complexity. Eve's AI engine evaluates more than a thousand controls in under 15 minutes—surpassing manual reviews that could take weeks—and goes a step further by offering recommendations, not just red flags.This isn't about replacing people. It's about helping overwhelmed compliance, risk, and audit teams regain control. Mark emphasizes how Eve operates like a true partner, delivering support with no ego and full transparency. Their approach combines deep regulatory knowledge, contextual AI agents trained on real-world frameworks, and a clear respect for data sovereignty and privacy—an essential requirement for global pharma, financial, and consulting clients already relying on the platform.More than a dashboard, Eve acts as an intelligent engine embedded into existing workflows via API, making it a natural complement—not a competitor—to existing GRC platforms. The platform is customizable, evidence-driven, and built with firsthand knowledge of what compliance professionals actually need: clear guidance, real-time answers, and fewer repetitive tasks.The episode leaves listeners with a compelling question: what if your compliance program could coach your team, reduce audit costs, and provide instant visibility—without sacrificing accuracy or control?Learn more about E-V-E GRC: https://itspm.ag/eve-grc-99Note: This story contains promotional content. Learn more.Guests:Anders Søborg, Co-founder, Director at E-V-E GRC | On LinkedIn: https://www.linkedin.com/in/anders-s%C3%B8borg-3826702/Mark Humphrey, Senior Sales and Channel Director EMEA at E-V-E GRC | On LinkedIn: https://www.linkedin.com/in/m-humphrey-mba-0020192b1/ResourcesRedefine Compliance. Unleash Your Potential with E-V-E GRC. Command Compliance: https://itspm.ag/e-v-e-i1mlLearn more and catch more stories from E-V-E GRC: https://www.itspmagazine.com/directory/evegrcLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
We're presented with a lot of false choices in our work: Quantity or quality? Revenue or social impact? Sweet or savory? But few false choices are more worth challenging than this: Are you more emotional storyteller or data-driven communicator?Our guest today is the perfect person to challenge this assumption. It's Tom Webster! Tom is a legend in the podcast space. He's a partner at Sounds Profitable, an organization which researches and seeks to grow the audio business. For nearly three decades, Tom's insights and advice have helped steer this entire industry forward, and he's led hundreds of audience research projects for organizations spanning six continents and shows ranging from Howard Stern to All Things Considered.Tom's book is called The Audience Is Listening: A Little Guide to Building a Big Podcast, and just before this episode, Tom and Sounds Profitable won an award for Best Data Storytelling from the Content Marketing Institute.It's only fitting that he shares with us in this episode how to tell the stories of numbers, as well as the 3 traits to a podcast or any project capable of finding passionate fans.ABOUT ME, JAY ACUNZO:Subscribe to my free newsletter at jayacunzo.com/newsletterWork with me one-on-one: jayacunzo.com/servicesBook me to speak to your group: jayacunzo.com/keynotesConnect with me on social: LinkedIn, InstagramI help experts differentiate and resonate. Together, I work with you to develop a distinct and memorable premise driving your platform, turn that big idea into signature IP you own, and help you embody it as a speaker and storyteller. Compete on the impact of your thinking, not the volume of your marketing. This makes it easier to win more and better clients.You've done lots of things. Now it's time to [be] a thing. Stop chasing attention and become more highly sought.***TO RATE AND REVIEW THE SHOW:Leave a review on Apple Podcasts Leave a rating on Spotify JOIN MY PUBLIC SPEAKING ACCELERATOR:Enrollment is now open for my 8-week virtual program, with personalized 1:1 support and group coaching calls, along with video lessons, video reviews of your speech, and more. Reserve your spot. Space is limited. Visit jayacunzo.com/signaturetalk — the next cohort starts September 8.
NEW! "The 40's Stretch" - A new season from Stretch Marks Podcast. Meet Liz Kavanagh - a woman from Galway sharing her personal journey with Crohn's & now Colon Cancer. In Ireland, Colon Cancer is the third most common cancer in women. Approximately 1,100 women are diagnosed with colon or bowel cancer each year and the risk increases as we age. For Liz her story goes way back to her teenage years when she was diagnosed with Crohn's disease which led to surgery last year. She woke from surgery with a stoma but also the news that they found a mass. Here we talk about how grateful she feels about the mass being found, removed and treatment kicking in but how difficult it is to have life so suddenly and so severely interrupted with this news. She's been sharing her story on instagram and tiktok to keep her sane but also to connect with other women going through illness, treatment and recovery and to remind us all that we can't assume to take our health for granted.Follow her HEREI recently had my bloods checked by Bloodworks now available at select McCabe's Pharmacy's. Book your test HEREThis test includes genetic screening for heart disease and diabetes, as well as cancer antigen testing for breast, prostate, colon, lung, pancreatic, and ovarian cancers. For more on colon cancer and the symptoms please click here. Supported by McCabe's Pharmacy. Take the first step towards better health and visit one of their 110 McCabes Pharmacies nationwide, visit their website or use my favourite tool for managing prescriptions by downloading the new McCabes Pharmacy App.McCabes Pharmacy - better health for every body."The 40's Stretch" is a Stretch Marks Production,Hosted by Sinéad O'Moore, produced by The Brand Story and sound edited by Alan Breslin.Contact: stretchmarkspod@gmail.comFollow along on:https://www.instagram.com/stretchmarkspodcast/ Hosted on Acast. See acast.com/privacy for more information.
When it comes to brand storytelling, your About page is just the first step. Your story should guide your marketing strategy and the way you show up for your audience - and a killer story can help you build connection, trust, and an engaged community that wants to work with you!As Senior Creative Director at global children's entertainment company Spin Master, Philip Ginther has helped shape the stories of big-name brands such as Paw Patrol and Rubik's Cube. In this episode of Marketing Sucks, I sit down with Phil to tackle some of the biggest FAQs around copywriting for brands. Tune in to learn Phil's top tips for easy, consistent brand storytelling that connects, including a simple celeb-themed writing exercise that'll help you master the tone of your brand voice without overthinking it!Marketing sucks. Let's learn together. Hit play to discover: Easy ways to weave your story into your marketing without making it about sellingHow to lean into your brand's pillars and avoid stepping out of your lane The secret to turning user-generated content into marketing GOLD!The brands that are CRUSHING it right now (and what you can learn from them)Please rate, review, and subscribe!Guest bio: Phil Ginther is a Creative Director & Copywriter with over 14 years experience. He's currently a Senior Creative Director at Spin Master leading global brands such as Rubik's Cube and Hatchimals, and spends most of his day at play.Timestamps: 00:12 Meet Phil Ginther01:32 Phil's business journey03:15 Leaving the daily grind05:22 Joining Spin Master08:11 Know thyself & thy lane10:23 Weaving story into marketing13:29: UGC, Red Bull & Liquid Death17:10 Brand voice exercise22:09 Your action item25:04 Quick-fire questions26:06 Headphone story & outro—
Digital risk is no longer confined to the enterprise perimeter. Executives and board members—along with their families—are increasingly targeted outside of work, in personal settings, and online. Dr. Chris Pierson, Founder and CEO of BlackCloak, joins Sean Martin and Marco Ciappelli to discuss the current state of digital executive protection and why a piecemeal approach is insufficient.Chris outlines how threats to privacy, cybersecurity, and physical safety intersect across personal and professional domains. A breached home network, a deepfake circulating online, or a targeted social engineering campaign could all become entry points back into a company's infrastructure—or lead to reputational or financial fallout. That's why BlackCloak takes a holistic view, combining identity protection, device hardening, social listening, concierge response, and physical risk monitoring into a single service.One of the key resources discussed is the vendor-agnostic Digital Executive Protection Framework. Free to download and use, it offers CISOs and CSOs a 14-point checklist covering areas like financial data protection, social media monitoring, physical threats, and personal cyber hygiene. According to Chris, it's designed to be practical, actionable, and easy to integrate into quarterly reviews and budget planning cycles.While many security vendors promise protection through tools alone, BlackCloak emphasizes relationships—human connection is built into the service. The platform includes real-time threat response and one-on-one interaction, going far beyond 1-800 numbers or chatbots.Whether you're managing executive risk for a Fortune 500 company or navigating new board-level cyber obligations, this conversation outlines the real gaps in current corporate protections—and a solution that meets executives where they are.Learn more about BlackCloak: https://itspm.ag/itspbcwebNote: This story contains promotional content.Learn more.Guest:Chris Pierson, Founder & CEO, BlackCloak | https://www.linkedin.com/in/drchristopherpierson/Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesLearn more and catch more stories from BlackCloak: https://www.itspmagazine.com/directory/blackcloakLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-storyKeywords: Black Hat 2025, zero trust security, cybersecurity conference, ThreatLocker, default deny strategy, endpoint protection, application control, threat detection, enterprise security, network security, cybersecurity solutions, security automation, malware prevention, cyber threats, information security, security platform, Black Hat USA, cybersecurity innovation, managed detection response, security operations
In meinem Interview mit Heike Ochel-Herwig dreht sich alles um mentale und körperliche Gesundheit. Heike ist Gesundheitsstrategin, Unternehmerin und pferdebegeisterter Mensch durch und durch. Sie begleitet Menschen und Unternehmen dabei, die Lebensqualität ganzheitlich zu verbessern – mit einem besonderen Fokus auf Ernährung, Persönlichkeitsentwicklung und die Arbeit mit Pferden.Pferde spielen in Heikes Leben seit frühester Kindheit eine zentrale Rolle. Ihr erstes Pferd bekommt sie mit 13 – mit 17 stehen bereits fünf Pferde im Stall. Sie träumt davon, Tierärztin zu werden, doch der Weg verläuft anders. Stattdessen beginnt sie eine Ausbildung zur Köchin in einem Altenheim.Später macht sie sich mit ihrem Mann in der Baubranche selbstständig, wird Mutter, arbeitet weiterhin in der Gastronomie – sogar im Sternebereich – und findet bei ihren Pferden Ruhe und Ausgleich. Doch trotz all der Aktivität fehlt etwas. Heike beginnt, mit Essen zu kompensieren, und wiegt irgendwann 147 Kilogramm bei einer Körpergröße von 1,70 m.2007 passiert etwas, das ihr ganzes Leben auf den Kopf stellt: Sie und ihre Familie verlieren durch eine Fehlentscheidung Haus und Hof. Ein massiver Umbruch, der jedoch auch den Beginn eines neuen Lebensabschnitts markiert. Heike findet Lösungen, ihr Mann startet neu durch. Gemeinsam entwickeln sie ein neues Verständnis für ihr Leben: weg vom „Haben“, hin zum „Sein“.Neun Jahre beschließt Heike, etwas zu verändern nicht nur äußerlich, sondern tiefgreifend. Sie stellt ihre Ernährung um, entdeckt die Ernährungstypisierung als Gamechanger für sich und findet zu einem gesunden Körper und neuen Selbstwert. Heute verbindet Heike all ihre Erfahrungen – Kochen, Pferde, Gesundheit, Unternehmertum – zu einer klaren Mission: Den Menschen ganzheitlich in den Mittelpunkt stellen.Im Gespräch erfährst du:Wie Heike ihre eigene Transformation erlebt hat.Warum Ernährung keine Frage von Diät, sondern von Typ ist.Was Pferde mit innerer Balance und Persönlichkeitsentwicklung zu tun habenUnd warum die Gründung einer BVMID-Geschäftsstelle in Siegen-Wittgenstein ein logischer Schritt warEine Folge über Krisen, Klarheit und den Mut, sich selbst neu zu erfinden.Erfahre mehr über Heike und vernetz dich mit ihr auf LinkedIn und folge ihr auf Instagram Möchtest du mehr über meine Arbeit und über mich erfahren? Dann schau auf meine Webseite oder vereinbare direkt einen Termin mit mir.Verpasse keine meiner Podcast Folgen und abonniere meinen Podcast auf Spotify oder itunes Hat dir die Folge gefallen? Dann würde ich mich sehr freuen, wenn du meinen Podcast bewertest Vernetze dich mit mir auf LinkedIn und folge mir auf Instagram Hier geht's zu den Shownotes Support the show
When most brands struggle to break through the noise online, Chris Lang and Fresh Chili Company cracked the code by doing something radically different: they started with story, not sales. In this episode, discover how a small New Mexico chili company became a top 1% Shopify store with explosive 85% year-over-year growth, a 4.96% conversion rate, and 3.74% ROAS—all while building an engaged community that devours their content faster than NBA games get views.Chris reveals the exact strategies behind their meteoric rise, from leveraging organic social as a testing ground for paid ads to creating "addictive" content that turns customers into brand evangelists. This isn't another generic growth story—it's a masterclass in building authentic connections that drive real business results.—Sponsored by OMG Commerce - go to (https://www.omgcommerce.com/contact) and request your FREE strategy session today!—Chapters: (00:00) Introduction to Fresh Chile Company(02:30) History of The Chili Capital of the World(07:03) Keys to Success: Storytelling & Community(11:20) Balancing Organic and Paid Strategies(16:57) Creative Content & Testing Philosophy(21:47) Building a Brand Story(24:22) Search Visibility(27:46) SEO Strategies & Content Plans(34:20) How Fresh Chile Builds Community—Connect With Brett: LinkedIn: https://www.linkedin.com/in/thebrettcurry/ YouTube: https://www.youtube.com/@omgcommerce Website: https://www.omgcommerce.com/ Relevant Links:Chris' LinkedIn: https://www.linkedin.com/in/chrislangsocial/Fresh Chile Website: https://freshchileco.com/_Past guests on eCommerce Evolution include Ezra Firestone, Steve Chou, Drew Sanocki, Jacques Spitzer, Jeremy Horowitz, Ryan Moran, Sean Frank, Andrew Youderian, Ryan McKenzie, Joseph Wilkins, Cody Wittick, Miki Agrawal, Justin Brooke, Nish Samantray, Kurt Elster, John Parkes, Chris Mercer, Rabah Rahil, Bear Handlon, JC Hite, Frederick Vallaeys, Preston Rutherford, Anthony Mink, Bill D'Allessandro, Jeff Oxford, Bryan Porter and more
In episode 93 of Brand Story, we sit down with John McNeil, Founder & CEO of John McNeil Studio, for a candid conversation about what it really means to build a brand. From his early days in traditional agencies to pioneering the studio model, John shares how his team helps brands move beyond deliverables to a system where everything from strategy to media to brand experience works together.This is Brand Story, a podcast celebrating the stories of real people who are making an impact on brands, business, and the world around them. Episodes feature guests from a variety of backgrounds who bring their own unique perspectives to the conversation.Brand Story is created and produced by Gravity Group, a full-service brand and marketing agency, and is hosted by Gravity Group President, Steve Gilman.Links and Information From the Episode Here: https://www.gravitygroup.com/podcast/creativity-in-business/https://www.linkedin.com/in/johnmcneil/https://www.johnmcneilstudio.com/Continue the conversation on social:For more of Brand Story, check out our LinkedIn (https://www.linkedin.com/company/gravitygroupmarketing), where we'll post previews and highlights of shows, behind-the-scenes sneak peeks, plus other marketing news you can use.We're also on: Instagram — https://www.instagram.com/gravitygroupFacebook — https://www.facebook.com/gravitygroupmarketing(00:00) John's Early Agency Years(04:43) Breaking into Creativity(09:04) Founding John McNeil Studio(11:50) Everything is Media(16:00) Rethinking the Brand Process(18:25) The Promise and Pitfalls of AI(24:25) Authenticity as a Differentiator(29:23) Strategy + Creativity as One(48:45) The Power of Brand Labs(51:55) Looking Ahead: The Studio Model
Send us a textMitch Walden, Senior Director of Digital and Loyalty at Scooter's Coffee, isn't just overseeing a rewards program—he's steering a loyalty transformation rooted in long-term growth, customer-centric innovation, and operational alignment. With nearly three decades of experience spanning e-commerce, CRM, and digital strategy, Walden brings a cross-disciplinary lens to an industry that is evolving as rapidly as consumer preferences.Founded in Bellevue, Nebraska, in 1998, Scooter's Coffee has grown from a Midwest favorite into a rapidly expanding drive-thru specialty beverage chain. With a footprint built on convenience and friendly service, Scooter's aims to deliver "amazing people, amazing drinks, amazingly fast" through 650-square-foot kiosks across the country. The company's culture of hospitality underpins its approach to loyalty—one that Walden has helped evolve to meet the expectations of modern consumers.
This week on The Home Builder Digital Marketing Podcast, Monaca Onstad of OnPlace joins Greg and Kevin to discuss how home builders can build a brand story around the communities they build in and connect more authentically with home buyers. https://www.buildermarketingpodcast.com/episodes/279-building-a-brand-story-around-community-monaca-onstad
Your Amazon Brand Story module might be costing you sales. In this episode of Built by Business, Andy breaks down why most sellers use the Brand Story feature wrong and how to fix it to build trust, drive conversions, and increase your listing performance. Learn the three reasons your Brand Story isn't working, and follow Andy's simple 3-block fix to turn it into a high-converting sales asset. From proof-driven visuals to smart layout decisions, this episode will show you how to unlock the real potential of Brand Story and A+ Content. Claim your Free Amazon Brand Audit at www.weavos.io
As digital infrastructure becomes increasingly interwoven with third-party code, APIs, and AI-generated components, organizations are realizing they can't ignore the origins—or the risks—of their software. Theresa Lanowitz, Chief Evangelist at LevelBlue, joins Sean Martin and Marco Ciappelli to unpack why software supply chain visibility has become a top concern not just for CISOs, but for CEOs as well.Drawing from LevelBlue's Data and AI Accelerator Report, part of their annual Futures Report series, Theresa highlights a striking correlation: 80% of organizations with low software supply chain visibility experienced a breach in the past year, while only 6% with high visibility did. That data underscores the critical role visibility plays in reducing business risk and maintaining operational resilience.More than a technical concern, software supply chain risk is now a boardroom topic. According to the report, CEOs have the highest awareness of this risk—even more than CIOs and CISOs—because of the direct impact on brand reputation, stock value, and partner trust. As Theresa puts it, software has become the “last mile” of digital business, and that makes it everyone's problem.The conversation explores why now is the time to act. Government regulations are increasing, adversarial attacks are intensifying, and organizations are finally beginning to connect software vulnerabilities with business outcomes. Theresa outlines four critical actions: leverage CEO awareness, understand and prioritize vulnerabilities, invest in modern security technologies, and demand transparency from third-party providers.Importantly, cybersecurity culture is emerging as a key differentiator. Companies that embed security KPIs across all business units—and align security with business priorities—are not only more secure, they're also more agile. As software creation moves faster and more modular, the organizations that prioritize visibility and responsibility throughout the supply chain will be best positioned to adapt, grow, and protect their operations.Learn more about LevelBlue: https://itspm.ag/levelblue266f6cNote: This story contains promotional content. Learn more.Guest: Theresa Lanowitz, Chief Evangelist of AT&T Cybersecurity / LevelBlue [@LevelBlueCyber]On LinkedIn | https://www.linkedin.com/in/theresalanowitz/ResourcesTo learn more, download the complete findings of the LevelBlue Threat Trends Report here: https://itspm.ag/levelbyqdpTo download the 2025 LevelBlue Data Accelerator: Software Supply Chain and Cybersecurity report, visit: https://itspm.ag/lbdaf6iLearn more and catch more stories from LevelBlue: https://www.itspmagazine.com/directory/levelblueLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
ThreatLocker to Unveil Game-Changing Zero Trust Innovations at Black Hat 2025 | Visit Them at Booth #1933 | A ThreatLocker Pre-Event Coverage of Black Hat USA 2025 Las Vegas | Brand Story with John LillistonJoin ITSP Magazine's Marco Ciappelli and Sean Martin as they preview ThreatLocker's exciting Black Hat 2025 presence with Detect Product Director John Lilliston. Discover upcoming major announcements, hands-on hacking demos, and how ThreatLocker's default deny approach is revolutionizing enterprise cybersecurity through comprehensive zero trust implementation.As Black Hat USA 2025 approaches, cybersecurity professionals are gearing up for one of the industry's most anticipated events. ITSP Magazine's Marco Ciappelli and Sean Martin recently sat down with John Lilliston, ThreatLocker's Detect Product Director, to preview what promises to be an exciting showcase of zero trust innovation at booth 1933.ThreatLocker has become synonymous with the "default deny" security approach, a philosophy that fundamentally changes how organizations protect their digital assets. Unlike traditional security models that allow by default and block known threats, ThreatLocker's approach denies everything by default and allows only approved applications, network communications, and storage operations. This comprehensive strategy operates across application, network, and storage levels, creating what Lilliston describes as a "hardened system that stops adversaries in their tracks."The company's rapid growth reflects the industry's embrace of zero trust principles, moving beyond buzzword status to practical, enterprise-ready solutions. Lilliston, who joined ThreatLocker in February after evaluating their products from the enterprise side, emphasizes how the platform's learning mode and ring fencing capabilities set it apart from competitors in the application control space.At Black Hat 2025, ThreatLocker will demonstrate their defense-in-depth strategy through their Detect product line. While their primary zero trust controls rarely fail, Detect provides crucial monitoring for applications that must run in enterprise environments but may have elevated risk profiles. The system can automatically orchestrate responses to threats, such as locking down browsers exhibiting irregular behavior that might indicate data exfiltration attempts.Visitors to booth 1933 can expect hands-on demonstrations and on-demand hacking scenarios that showcase real-world applications of ThreatLocker's technology. The company is preparing major announcements that CEO Danny Houlihan will reveal during the event, promising game-changing developments for both the organization and its client base.ThreatLocker's Black Hat agenda includes a welcome reception on Tuesday, August 5th, from 7-10 PM at the Mandalay Bay Complex, and Houlihan's presentation on "Simplifying Cybersecurity" on Thursday, August 7th, from 10:15-11:05 AM at Mandalay Bay J.The convergence of practical zero trust implementation, cutting-edge threat detection, and automated response capabilities positions ThreatLocker as a key player in the evolving cybersecurity landscape, making their Black Hat presence essential viewing for security professionals seeking comprehensive protection strategies.Keywords: Black Hat 2025, zero trust security, cybersecurity conference, ThreatLocker, default deny strategy, endpoint protection, application control, threat detection, enterprise security, network security, cybersecurity solutions, security automation, malware prevention, cyber threats, information security, security platform, Black Hat USA, cybersecurity innovation, managed detection response, security operationsLearn more about ThreatLocker: https://itspm.ag/threatlocker-r974Note: This story contains promotional content.Learn more.Guests:John LillistonCybersecurity Director | Threat Detection & Response | SOC Leadership | DFIR | EDR/XDR Strategy | GCFA, GISP | https://www.linkedin.com/in/john-lilliston-4725217b/Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerThreatLocker® Welcome Reception | Don't gamble with your security! Join us at Black Hat for a lively Welcome Reception hosted by ThreatLocker®. Meet our Cyber Hero® Team and dive into discussions on the latest advancements in ThreatLocker®Endpoint Security. It's a great opportunity to connect and learn together! Time: 7PM - 10PM | Location: Mandalay Bay Complex RSVP below and we'll send you a confirmation email with all the details.[ Welcome Reception RSVP ]Learn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
NEW! "The 40's Stretch" - A new season from Stretch Marks Podcast. This week I'm with founder of the latest Irish Make Up Brand thriving here and in the UK, Hildun Beauty, Suzy Griffin Dunne.With 3 young kids at home, Suzy left her job as a producer at RTE to take this huge risk and it's paying off. We talk about giving birth on the day lockdown was announced, and another just a year later. What motivates her chase her dreams and the genuine support other irish female founders pour into each other.Irish beauty and their founders are having a real moment right now and are the perfect inspiration for why you can't play small and that huge success is here for us in our 40's. Supported by McCabe's Pharmacy. Take the first step towards better health and visit one of their 110 McCabes Pharmacies nationwide, visit their website or use my favourite tool for managing prescriptions by downloading the new McCabes Pharmacy App.McCabes Pharmacy - better health for every body."The 40's Stretch" is a Stretch Marks Production,Hosted by Sinéad O'Moore, produced by The Brand Story and sound edited by Alan Breslin.Contact: stretchmarkspod@gmail.comFollow along on:https://www.instagram.com/stretchmarkspodcast/ Hosted on Acast. See acast.com/privacy for more information.
Work with Deirdre to find, win and keep more of your ideal clients by creating your uniquely uncopyable brand strategy, story, offer, experience and more. —--6 Stories Every Business Owner Needs to Attract More ClientsEver freeze when someone asks,“So, what do you do?”Yeah… I used to too!If your message feels fuzzy, hard to explain, or like it changes every week, this episode will fix that.I'm walking you through six essential stories every coach, consultant, or service-based founder needs to show up with clarity, connect with the right people, and confidently attract premium clients, without second-guessing yourself every time you open your mouth.Most people don't know there are different types of stories. As a result, sometimes, they share the wrong one at the wrong time, and it costs them trust, traction, and sales.By the end of this episode, you'll not only know the difference, you'll know exactly how to use each story with purpose and power.In this episode, you'll learn:(00:00) Why your story, not your pitch, is your greatest sales tool(01:12) What a “Conversational One-Liner” is and how to use it(05:52) The must-have “I Help” statement that turns heads and builds trust(07:48) The difference between your Founder Story and your Brand Story(12:34) How to craft a Product Story that sells without being salesy(14:09) The Media/Press Story that gets you booked and seen(03:13) Real-life examples of how to use each story in business conversations(05:06) Hollywood pitch formulas to explain what you do more clearly(08:18) Why your message feels hard to articulate and how to fix it(12:57) How to avoid over-posting and underperforming on LinkedIn(15:00) What happens when your stories finally start working for youThis episode is for you if:You're a coach, consultant, or small business owner trying to explain what you doYou're growing your business using platforms like LinkedInYou've outgrown vague content and need messaging that convertsYou want to replace rollercoaster revenue with consistent client attractionYou're ready to lead with confidence, not confusionWant to grow your business without burning out?Start with your story.
Ahead of Black Hat USA 2025, Sean Martin and Marco Ciappelli sit down once again with Rupesh Chokshi, Senior Vice President and General Manager of the Application Security Group at Akamai, for a forward-looking conversation on the state of AI security. From new threat trends to enterprise missteps, Rupesh lays out three focal points for this year's security conversation: protecting generative AI at runtime, addressing the surge in AI scraper bots, and defending the APIs that serve as the foundation for AI systems.Rupesh shares that Akamai is now detecting over 150 billion AI scraping attempts—a staggering signal of the scale and sophistication of machine-to-machine activity. These scraper bots are not only siphoning off data but also undermining digital business models by bypassing monetization channels, especially in publishing, media, and content-driven sectors.While AI introduces productivity gains and operational efficiency, it also introduces new and uncharted risks. Agentic AI, where autonomous systems operate on behalf of users or other systems, is pushing cybersecurity teams to rethink their strategies. Traditional firewalls aren't enough—because these threats don't behave like yesterday's attacks. Prompt injection, toxic output, and AI-generated hallucinations are some of the issues now surfacing in enterprise environments, with over 70% of organizations already experiencing AI-related incidents.This brings the focus to the runtime. Akamai's newly launched Firewall for AI is purpose-built to detect and mitigate risks in generative AI and LLM applications—without disrupting performance. Designed to flag issues like toxic output, remote code execution, or compliance violations, it operates with real-time visibility across inputs and outputs. It's not just about defense—it's about building trust as AI moves deeper into decision-making and workflow automation.CISOs, says Rupesh, need to shift from high-level discussions to deep, tactical understanding of where and how their organizations are deploying AI. This means not only securing AI but also working hand-in-hand with the business to establish governance, drive discovery, and embed security into the fabric of innovation.Learn more about Akamai: https://itspm.ag/akamailbwcNote: This story contains promotional content. Learn more.Guests:Rupesh Chokshi, SVP & General Manager, Application Security, Akamai | https://www.linkedin.com/in/rupeshchokshi/Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesLearn more and catch more stories from Akamai: https://www.itspmagazine.com/directory/akamaiLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
What ideas haunt you? What can't you stop thinking about, you care about it that much? As public voices and experts, we all have those ideas that chase us around and color how we see everything. The thing is, our audience might not "get it" the way we do, nor care. So we have to work overtime to show them why they would. This in turn creates a sense of urgency in the audience: to care, share, subscribe, buy, or take action of some kind.That kind of urgency is the role of the story we'll hear today for my friend, Mark Schaefer. It's a story from his keynotes and his new book, AUDACIOUS: How Humans Win in an AI Marketing WorldMark is a globally-touring keynote speaker and the author of more than 10 books on marketing, technology, and business growth. He's worked with clients like Adidas, Johnson & Johnson, and Dell, and has appeared on CNN and in The Wall Street Journal and The New York Times. In addition to his speaking and services, Mark is also faculty member of the graduate program at Rutgers University, and hosts the popular podcast The Marketing Companion—where I appear as co-host every few months!Today we talk about how to tell stories that show others something important you already see, so they care. Plus, signs you've rehearsed your speech enough to nail it and communication tripwires which can cause the audience to object to your ideas (and how to avoid them).This is a fun one, with my friend, Mark Schaefer.Find and follow Mark at businessesgrow.com and on LinkedIn. Get a copy of AUDACIOUS at businessesgrow.com/audacious***ABOUT ME, JAY ACUNZO:Subscribe to my free newsletter at jayacunzo.com/newsletterWork with me one-on-one: jayacunzo.com/servicesBook me to speak to your group: jayacunzo.com/keynotesConnect with me on social: LinkedIn, InstagramI help experts differentiate and resonate. Together, I work with you to develop a distinct and memorable premise driving your platform, turn that big idea into signature IP you own, and help you embody it as a speaker and storyteller. Compete on the impact of your thinking, not the volume of your marketing. This makes it easier to win more and better clients.You've done lots of things. Now it's time to [be] a thing. Stop chasing attention and become more highly sought.***TO RATE AND REVIEW THE SHOW:Leave a review on Apple Podcasts Leave a rating on Spotify Thanks for listening!
Send us a textIn an industry where innovation is often measured by specs and screen size, Echelon is taking a different approach—one rooted in accessibility, adaptability, and authentic member connection. As the fitness technology brand expands its AI capabilities and scales its omnichannel footprint, it remains firmly committed to one mission: supporting people on their fitness journey, whatever that may look like.For John Santo, Co-Founder and Chief Product & Technology Officer, customer loyalty at Echelon isn't a KPI—it's a relationship. One that's nurtured through thoughtful product design, personalized engagement, and an ecosystem that truly follows members wherever they go.
As Black Hat USA 2025 approaches, the cybersecurity world is buzzing with innovation—and Dropzone AI is right at the center of it. With roots in Seattle and a mission to bring true intelligence into the security operations center (SOC), the Dropzone AI team is gearing up for a packed week in Las Vegas, from BSides to the AI Summit, and finally at Startup City (booth #6427).Founded by Edward Wu, former Head of AI/ML at ExtraHop Networks, Dropzone AI was built on a key realization: the last thing SOCs need is another flood of alerts. Instead, they need help processing and acting on them. That's where Dropzone comes in—offering an AI-powered security analyst that doesn't just detect threats, but investigates, correlates, and takes action.During a recent pre-event chat with ITSPmagazine's Sean Martin and Marco Ciappelli, Edward explained the core philosophy behind the platform. Unlike hype-driven claims of “fully autonomous SOCs,” Dropzone takes a practical, tiered approach to automation. Their agentic AI system performs full investigations, determines the nature of alerts (true vs. false positives), and recommends or executes containment actions depending on risk tolerance and policy.The tech has found particular traction with lean security teams, or those expanding toward 24/7 coverage without adding headcount. Rather than replacing humans, the platform augments them—freeing analysts from the drudgery of low-priority alert triage and giving them space to focus on strategic work. As Edward put it, “Nobody wants to be a tier-one analyst forever.” Dropzone helps make sure they don't have to be.The platform integrates across existing security stacks and data sources, drawing from threat intel, logs, and endpoint signals to build a full picture of every alert. Security teams retain full control, with human-in-the-loop decision-making remaining the standard in most use cases. However, for low-risk assets and off-hours scenarios, some customers are already authorizing autonomous action.With conversations at Black Hat expected to revolve around the reality of AI in production—not just the vision—Dropzone is entering the perfect arena. From demonstrating real-world impact to sharing insights on agentic design and trust boundaries, their presence will resonate with everyone from analysts to CISOs.Whether you're building out your SOC, questioning your MDR provider, or simply overwhelmed with alert fatigue, this may be your signal. Dropzone AI isn't selling buzzwords. They're delivering results. Visit them at Startup City, booth #6427, and see for yourself what the future of alert triage and SOC efficiency looks like—one investigation at a time. Note: This story contains promotional content. Learn more.Guests:Edward Wu, Founder/CEO at Dropzone AI On LinkedIn: https://www.linkedin.com/in/edwardxwu/DROPZONE AI: https://itspm.ag/dropzoneai-641Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesVisit the DROPZONE Website to learn more: https://itspm.ag/dropzoneai-641Learn more and catch more stories from Dropzone on ITSPmagazine: https://www.itspmagazine.com/directory/dropzoneaiLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
If your marketing feels scattered or isn't converting, your brand story might be the missing piece. In this episode, I talk with branding strategist and copywriter Amy McGann about how equestrian entrepreneurs can move beyond surface-level messaging to build a brand rooted in real substance. You'll learn how to communicate what makes your business unique and create marketing that actually connects. If you've ever struggled to explain what you do—or why someone should choose you—this conversation will help you show up with clarity and confidence.Show Notes (also known as “Where to read a quick summary of what we talked about here and get links I mentioned.”) are over at Stormlily.com/183
The HITRUST 2025 Trust Report sheds light on a critical question organizations continue to ask: can you really rely on a certification to mean what it says? According to Vincent Bennekers, Vice President of Quality, and Bimal Sheth, Executive Vice President of Standards Development and Assurance Operations at HITRUST, the answer comes down to one word: reliability.The conversation highlights how HITRUST goes beyond a simple checklist by layering in both threat intelligence and maturity modeling. Their framework isn't just built on abstract risk—it incorporates real-world attack techniques, aligning controls to the MITRE ATT&CK framework. This means that the certification reflects actual adversarial tactics rather than hypothetical risk scenarios.Bennekers shares that 99.41% of HITRUST-certified organizations did not report a breach in the last year, and that consistency over two annual reports points to meaningful outcomes—not just marketing claims. Sheth explains how each certification is reviewed in full by HITRUST, not just sampled, and every control is assessed for maturity—not pass/fail. It's a model that helps companies continuously improve, while also giving relying parties better information.For executive teams and boards, the report surfaces where organizations commonly struggle, including access control, vulnerability management, and third-party risk. It also highlights a growing use of external inheritance—leveraging cloud service providers' security posture—as a strategic move for organizations with tighter budgets.Looking ahead, the conversation points to continuous assurance and the evolving role of AI—both as a source of new risks and a tool to enhance security operations. HITRUST is already exploring certification models that reduce drift and increase visibility year-round.For organizations wanting to build more than just a paper shield, this episode unpacks how certification—done right—can be a strategic, measurable advantage.Note: This story contains promotional content. Learn more.Guests:Bimal Sheth, Executive Vice President of Standards Development and Assurance Operations at HITRUST | On LinkedIn: https://www.linkedin.com/in/bimal-sheth-248219130/Vincent Bennekers, Vice President of Quality at HITRUST | On LinkedIn: https://www.linkedin.com/in/vincent-bennekers-a0b3201/Host:Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | https://www.seanmartin.com/______________________Keywords: sean martin, bimal sheth, vincent bennekers, hitrust, trust report, cybersecurity, compliance, certification, quality assurance, risk management, brand story, brand marketing, marketing podcast, brand story podcast______________________ResourcesHITRUST 2025 Trust Report: https://itspm.ag/hitrusz49cWebinar: Beyond the Checkbox: Rethinking SOC 2, Cybersecurity, and Third-Party Risk in 2025 — An ITSPmagazine Webinar with HITRUST (https://www.crowdcast.io/c/beyond-the-checkbox-rethinking-soc-2-cybersecurity-and-third-party-risk-in-2025-an-itspmagazine-webinar-with-hitrust)Visit the HITRUST Website to learn more: https://itspm.ag/itsphitwebLearn more and catch more stories from HITRUST on ITSPmagazine: https://www.itspmagazine.com/directory/hitrustLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
NEW! "The 40's Stretch" - A new season from Stretch Marks Podcast. This week I'm a woman who has just stepped into her last year before she turns 40.Emma Kehoe is an Empowerment Coach & Mindfulness Mentor but she's also gained a following for her beauty, style and connecting with woman who might not be on the trajectory of married with kids that life tells us we should be on by now. She is single, she's independent and she's embracing where her life is taking her, with its own plan, in its own time. Supported by McCabe's Pharmacy. Take the first step towards better health and visit one of their 110 McCabes Pharmacies nationwide, visit their website or use my favourite tool for managing prescriptions by downloading the new McCabes Pharmacy App.McCabes Pharmacy - better health for every body."The 40's Stretch" is a Stretch Marks Production,Hosted by Sinéad O'Moore, produced by The Brand Story and sound edited by Alan Breslin.Contact: stretchmarkspod@gmail.comFollow along on:https://www.instagram.com/stretchmarkspodcast/ Hosted on Acast. See acast.com/privacy for more information.
Alexandra Mason is the SVP of Marketing for Ames Watson, a private holding company with over $2 billion in revenue and whose portfolio includes iconic sports brands, like Lids, Champion Teamwear, Ebbets Field and South Moon Under.In this episode, Alex discusses her unexpected path into sports business, where a job at a beloved kids' retail store gave her the skills to scale brands and unlock consumer motivation.Alex then uses Ebbets Field as a case study for listeners to explore:How to build a brand beloved by celebrities and awide range of consumers;How to curate and uphold brand authenticity;What goes into creating a capsule collection;Whether marketing and brand decisions reallystart with “why?”; andHow brands can find and tell stories that engageaudiences, with a deep dive into Lids' partnership with MLB star, Juan Soto.Learn more about Ebbets Field.Learn more about Ames Watson.Get the Ruling Sports Newsletter: https://rulingsports.com/newsletter/Follow Ruling SportsInstagram: www.Instagram.com/RulingSportsTwitter: www.Twitter.com/RulingSportsFacebook: www.Facebook.com/RulingSportsLinkedIn: www.linkedin.com/company/RulingSportsTikTok: www.tiktok.com/@RulingSports
In episode 92 of Brand Story, we welcome back Rand Fishkin, Cofounder & CEO of SparkToro, to talk about brand vs. algorithm, the value of real audience research, and the dangers of chasing attention without purpose. He shares the story behind SparkToro, why so many marketers don't actually know their audience, and how optimizing for vanity metrics can lead you astray.This is Brand Story, a podcast celebrating the stories of real people who are making an impact on brands, business, and the world around them. Episodes feature guests from a variety of backgrounds who bring their own unique perspectives to the conversation.Brand Story is created and produced by Gravity Group, a full-service brand and marketing agency, and is hosted by Gravity Group President, Steve Gilman.Links and Information From the Episode Here: https://www.gravitygroup.com/podcast/branding-beyond-algorithms/Continue the conversation on social:For more of Brand Story, check out our LinkedIn (https://www.linkedin.com/company/gravitygroupmarketing), where we'll post previews and highlights of shows, behind-the-scenes sneak peeks, plus other marketing news you can use.We're also on: Instagram — https://www.instagram.com/gravitygroupFacebook — https://www.facebook.com/gravitygroupmarketingChapters:(00:00) The Birth of SparkToro: Audience Intelligence Unleashed(08:44) Inertia in Marketing: The Resistance to Change(21:20) Brand Over Algorithm: The Difference Between Gaming the System and Optimization(28:37) Building Real Value vs. Surface Engagement(35:36) Brand Story Podcast Engagement - Short vs. Long Clips(39:48) Entrepreneurship: Risk vs. Control(49:40) Exploring Possible Futures
Send us a textEG America is reshaping how convenience stores engage with their customers. As the fourth-largest chain in the U.S., with familiar brands like Cumberland Farms, Turkey Hill, and Fast Track, it's leading the charge in integrating technology and personalization into its loyalty strategy. At the helm of this transformation is Whitney Johnson, Senior Vice President of Marketing, who is redefining the company's approach to customer loyalty by blending AI-driven insights with hyper-local, tailored experiences that resonate with today's on-the-go consumer.
On episode 556 of Delivering #MarketingJoy, Kristen Sweeney joins us to talk about what most companies get wrong when telling their brand story, why "nobody cares" what you do, and 1 marketing trend that is both over AND under hyped! Watch now!
NEW! "The 40's Stretch" - A new season from Stretch Marks PodcastAre you ready to Light your Soul all the way back UP with today's guest Miriam Hussey, co founder of the Soul Space movement, pharmacist, mother, integrative health advocate and NOW author of her first book Light Up. Light Up explores the intricate connections between mind, body, and soul, with a profound emphasis on the soul as the focal point of our overall well-being.Written for those who feel they are struggling with our ‘always on' culture, this book offers a pause to prioritise our own needs so that we can shine brightly and live purposefully once again.We talk about motherhood, the distress our bodies feel as we consciously awaken to all the distress in the world right now, and she shares really accessible ways to light up within - because closing ourselves down right now is not an option. And If you love this conversation join Miriam and husband Gerry Hussey in the Armada Hotel this October for their Light Up retreat, and keep an eye for their annual Christmas event on their socials. Click to: Preorder Miriam's Book Light Up Click for: Light Up Retreat in the ArmadaClick to: Join Soul SpaceSupported by McCabe's Pharmacy. Take the first step towards better health and visit one of their 110 McCabes Pharmacies nationwide, visit their website or use my favourite tool for managing prescriptions by downloading the new McCabes Pharmacy App.McCabes Pharmacy - better health for every body."The 40's Stretch" is a Stretch Marks Production,Hosted by Sinéad O'Moore, produced by The Brand Story and sound edited by Alan Breslin.Contact: stretchmarkspod@gmail.comFollow along on:https://www.instagram.com/stretchmarkspodcast/ Hosted on Acast. See acast.com/privacy for more information.
Today, experts, consultants, and others who share advice content and thought leadership concepts need to embrace a tough truth. Our guest is the perfect person to help me deliver it. Erin Halper is the founder of the community business for independent consultants, The Upside. In our episode, we talk about vulnerability in storytelling and how to navigate it well, and we look at a signature story of hers that she uses everywhere but which she debated NOT using for a long time. You'll hear why, and you'll walk away with some ideas to apply to your own communication to have a greater impact. As Erin says, everyone has a version of the story she tells, even though all the details are different. And that's why it's so effective. Understanding that one concept can transform how deeply you resonate wherever you show up to write or speak.Find and follow Erin at betheupside.com or connect with her on LinkedIn.***ABOUT MY WORK:Don't market more. Matter more.I help experts resonate deeper. I work with you 1:1 as your peer-level advisor, coach, and strategist on your public speaking, messaging, storytelling, and thought leadership.You've done lots of things. Now it's time to [be] a thing. Sharing scattered thinking → Exploring a big idea"Wall of smarts" talks → Unforgettable speechesConstantly chasing attention → Being highly soughtSubscribe to my free newsletter at jayacunzo.com/newsletterWork with me one-on-one: jayacunzo.com/servicesBook me to speak to your group: jayacunzo.com/keynotesConnect with me on social: LinkedIn, Instagram***TO RATE AND REVIEW THE SHOW:Leave a review on Apple Podcasts Leave a rating on Spotify
Send us a textFor Merz Aesthetics, customer loyalty is more than a marketing initiative; it's a guiding philosophy that influences every aspect of the brand's identity and operations. As a global medical aesthetics company with a strong family-owned heritage, Merz Aesthetics places deep emphasis on building trust and delivering meaningful experiences that resonate with both healthcare providers and patients. In a category where confidence and care intersect, the company recognizes that loyalty must be rooted in both emotional connection and practical value. At the center of this strategy is Xperience+, Merz Aesthetics' award-winning U.S. loyalty platform designed to be both impactful and effortless. While the program is celebrated for its simplicity, it's underpinned by a thoughtful, evolving strategy that adapts to the needs of a diverse and dynamic audience. From streamlining the user journey to ensuring that rewards feel genuinely valuable, Merz Aesthetics is committed to making loyalty easy without sacrificing depth. The brand's approach is led by Donnarie Hales, Director of Loyalty Strategy and Experience, who plays a key role in shaping how the brand balances innovation with simplicity. Hales emphasizes the importance of designing a platform that not only meets the practical needs of providers and patients but also reflects the emotional core of the aesthetics experience. With a focus on listening, evolving, and staying ahead of consumer expectations, Merz is working to create deeper connections with the next generation and building loyalty in an industry grounded in beauty, trust, and transformation.
NEW! "The 40's Stretch" - A new season from Stretch Marks PodcastThis week I'm with one of my favourite, honest, mid life and mid size, fashion and beauty influencers Sinead from the Beaut Truth.Like me, Sinead is in her early 40's she has kids and a career and like many many other women I know has recently gone through a bit of a dark night of the soul and new direction - new priorities - new boundaries - new woman. We talk about everything here from body image to physical health to breast reduction surgery. And how after losing her dad a few years ago that none of this self judgement means a damn thing. Being well is all that matters. And another thing that shouldnt mean a thing - are the opinions of others especially those that have written about Sinead in tattle threads, some even commenting on how she looked at school dropoffs - because ya know that's a measure of her as a woman! Supported by McCabe's Pharmacy. Take the first step towards better health and visit one of their 110 McCabes Pharmacies nationwide, visit their website or use my favourite tool for managing prescriptions by downloading the new McCabes Pharmacy App.McCabes Pharmacy - better health for every body."The 40's Stretch" is a Stretch Marks Production,Hosted by Sinéad O'Moore, produced by The Brand Story and sound edited by Alan Breslin.Contact: stretchmarkspod@gmail.comFollow along on:https://www.instagram.com/stretchmarkspodcast/ Hosted on Acast. See acast.com/privacy for more information.
Getting a start in cybersecurity has never been easy — but for today's aspiring pen testers, the entry barriers are even higher than they were a decade ago. In this conversation, Sean Martin and Marco Ciappelli sit down with Greg Hatcher and John Stigerwalt from White Knight Labs to unpack why they decided to flip the script on entry-level offensive security training.Greg, a former Army Special Operations communicator, and John, who got his break as a self-taught hacker, agree that the traditional path — expensive certifications and theoretical labs — doesn't reflect the reality of the work. That's why White Knight Labs is launching the Entry Level Pen Tester (ELPT) program. The idea is straightforward: make high-quality, practical training accessible to anyone, anywhere.Unlike other courses that focus purely on the technical side, the ELPT emphasizes the full skill set a junior pen tester needs. This means not just breaking into systems, but learning how to write clear reports, communicate effectively with clients, and operate as part of a real engagement team. John explains that even the best technical find is worthless if it's not explained properly or delivered with clear guidance for fixing the issue.Greg points out that the team culture at White Knight Labs borrows from his Special Forces days — small, specialized teams where each individual goes deep on a specific domain but works in tight coordination with others. Their goal for trainees mirrors this: to develop focused, practical skills while understanding how their piece fits into bigger, complex attack scenarios.Affordability and global access are key parts of the mission. The team wants the ELPT to open doors for people who might not have thousands to spend on training. By combining hands-on labs, in-depth modules, real-world scenarios, and a tough final exam, they aim to ensure that passing the ELPT means you're truly job-ready.For anyone considering a start in offensive security, this episode is a glimpse into a program designed to create more than just hackers — it's building adaptable, communicative professionals ready to hit the ground running.Learn more about White Knight Labs: https://itspm.ag/white-knight-labs-vukrGuests:John Stigerwalt | Founder at White Knight Labs | Red Team Operations Leader | https://www.linkedin.com/in/john-stigerwalt-90a9b4110/Greg Hatcher | Founder at White Knight Labs | SOF veteran | Red Team | https://www.linkedin.com/in/gregoryhatcher2/______________________Keywords: sean martin, marco ciappelli, greg hatcher, john stigerwalt, cybersecurity, pentesting, training, certification, whiteknightlabs, hacking, brand story, brand marketing, marketing podcast, brand story podcast______________________ResourcesVisit the White Knight Labs Website to learn more: https://itspm.ag/white-knight-labs-vukrLearn more and catch more stories from White Knight Labs on ITSPmagazine: https://www.itspmagazine.com/directory/white-knight-labsLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Send us a textMost Amazon sellers miss this hidden spot to help their listings rank higher. It's a simple way to add extra keywords without changing your title or bullets. Used right, it helps with visibility, search relevance, and long tail phrases.Stop leaving ranking opportunities on the table. Book a strategy call and fix your hidden SEO gaps now: https://bit.ly/4jMZtxu#AmazonSEO #AplusContent #AmazonSellers #AmazonListingTips #ecommerceseo Watch these videos on YouTube:Improve Search Rank and Drive Growth: https://www.youtube.com/watch?v=wyeMk5p-oww&list=PLDkvNlz8yl_b9RMGmU9XeqkI9D7QDOAI8&index=2The Easy Way to Find Amazon Keywords That Rank: https://www.youtube.com/watch?v=3kmBZPid_iA&list=PLDkvNlz8yl_b9RMGmU9XeqkI9D7QDOAI8&index=3-----------------------------------------------Having trouble with SEO, PPC, or listing issues? Send it to us: https://bit.ly/4kRnPa7Grab the SEO Toolkit Amazon sellers use to rank faster and find missed keyword gaps: https://bit.ly/457zjSlTimestamps00:00 – Why Most Sellers Miss This SEO Tip00:18 – How A+ Content Impacts Your Amazon Rankings00:49 – Using Alt Text in A+ Images for SEO01:58 – Adding Misspellings and Other Languages for Search02:45 – Where to Add Long Tail Keywords03:56 – Common Mistakes Sellers Make with Alt Text04:54 – Add Alt Text to Brand Story for Extra Visibility05:39 – Real Examples and Final SEO Advice05:59 – Why My Amazon Guy Exists (Closing Message)06:05 – Scan the QR Code or Click the Link----------------------------------------------Follow us:LinkedIn: https://www.linkedin.com/company/28605816/Instagram: https://www.instagram.com/stevenpopemag/Pinterest: https://www.pinterest.com/myamazonguys/Twitter: https://twitter.com/myamazonguySubscribe to the My Amazon Guy podcast: https://podcast.myamazonguy.comApple Podcast: https://podcasts.apple.com/us/podcast/my-amazon-guy/id1501974229Spotify: https://open.spotify.com/show/4A5ASHGGfr6s4wWNQIqyVwSupport the show
Join us on Spaghetti on the Wall episode #251 as we welcome Kyle Gray, founder of The Story Engine, bestselling author, and expert in content marketing strategy for startups and small businesses. Kyle has helped hundreds of brands grow using repeatable systems and brand storytelling that actually converts.
Looking back on my own career as a speaker, storyteller, and communicator across projects and mediums, I realize: every time I developed a signature story capable of resonating with others, I went through the same process. It wasn't intentional, but it worked. Today, I want to codify that process into a more conscious process you can follow. I'm calling it Six-Way Stories:1. Make a messy draft.2. Find the 4 building blocks of the story.3. Build up the story from the building blocks.4. Arrive at an insight using a particular phrase.5. Tell it again, but shorter.6. Tell it again, but arriving at a different insight.The goal isn't to "learn story." The goal is to become a storyteller. This process can help you get to work with clarity and confidence.***ABOUT MY WORK:Don't market more. Matter more.When your expertise sounds like everyone else's, you're forced to compete on price instead of value. I help established experts transform scattered thinking into a distinctive premise, signature stories, and unforgettable speeches. Stop creating "content." Create IP that makes you the obvious choice. Let's make your ideas clear, repeatable, powerful, yours.You've done lots of things. Now it's time to [be] a thing. Move from:Sharing scattered thinking → Exploring a big idea"Wall of smarts" talks → Unforgettable speechesConstantly chasing attention → Being highly sought[What you know] matters. But [what you say] + [how you say it] determine whether [they care.]Subscribe to my free newsletter at jayacunzo.com/newsletterWork with me one-on-one: jayacunzo.com/servicesBook me to speak to your group: jayacunzo.com/keynotesConnect with me on social: LinkedIn, Instagram, Threads***TO RATE AND REVIEW THE SHOW:Leave a review on Apple Podcasts Leave a rating on Spotify
In today's digital landscape, marketers are being asked to do more with less—less clarity, less control, and often, less trust in what's actually working. To explore this shift, we sat down with Rand Fishkin, Cofounder & CEO of SparkToro, to unpack what's changing, what's still true, and what marketers need to relearn to build brands that actually resonate. From zero-click search to the surprising power of so-called “vanity metrics,” this episode challenges the way we think about digital success and makes the case for more thoughtful, audience-first marketing.This is Brand Story, a podcast celebrating the stories of real people who are making an impact on brands, business, and the world around them. Episodes feature guests from a variety of backgrounds who bring their own unique perspectives to the conversation.Brand Story is created and produced by Gravity Group, a full-service brand and marketing agency, and is hosted by Gravity Group President, Steve Gilman.Links and Information From the Episode Here: gravitygroup.com/podcast/marketing-in-a-zero-click-world/Continue the conversation on social:For more of Brand Story, check out our LinkedIn (https://www.linkedin.com/company/gravitygroupmarketing), where we'll post previews and highlights of shows, behind-the-scenes sneak peeks, plus other marketing news you can use.We're also on: Instagram — https://www.instagram.com/gravitygroupFacebook — https://www.facebook.com/gravitygroupmarketingChapters:(00:00) Introduction to Brand Story and Rand Fishkin(03:55) The Importance of Understanding Your Audience(09:34) Navigating the Zero-Click Search Era(17:45) The Shift in Marketing Attribution and Measurement
Cyber threats are not static—and HITRUST knows assurance can't be either. That's why HITRUST's Michael Moore is leading efforts to ensure the HITRUST framework evolves in step with the threat environment, business needs, and the technologies teams are using to respond.In this episode, Moore outlines how the HITRUST Cyber Threat Adaptive (CTA) program transforms traditional assessment models into something far more dynamic. Instead of relying on outdated frameworks or conducting audits that only capture a point-in-time view, HITRUST is using real-time threat intelligence, breach data, and frameworks like MITRE ATT&CK and MITRE ATLAS to continuously evaluate and update its assessment requirements.The E1 and I1 assessments—designed for organizations at different points in their security maturity—serve as flexible baselines that shift with current risk. Moore explains that by leveraging CTA, HITRUST can add or update controls in response to rising attack patterns, such as the resurgence of phishing or the emergence of AI-driven exploits. These updates are informed by a broad ecosystem of signals, including insurance claims data and AI-parsed breach reports, offering both frequency and impact context.One of the key advantages Moore highlights is the ability for security teams to benefit from these updates without having to conduct their own exhaustive analysis. As Moore puts it, “You get it by proxy of using our frameworks.” In addition to streamlining how teams manage and demonstrate compliance, the evolving assessments also support conversations with business leaders and boards—giving them visibility into how well the organization is prepared for the threats that matter most right now.HITRUST is also planning to bring more of this intelligence into its assessment platform and reports, including showing how individual assessments align with the top threats at the time of certification. This not only strengthens third-party assurance but also enables more confident internal decision-making—whether that's about improving phishing defenses or updating incident response playbooks.From AI-enabled moderation of threats to proactive regulatory mapping, HITRUST is building the connective tissue between risk intelligence and real-world action.Note: This story contains promotional content. Learn more.Guest: Michael Moore, Senior Manager, Digital Innovation at HITRUST | On LinkedIn: https://www.linkedin.com/in/mhmoore04/Hosts:Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | https://www.seanmartin.com/Marco Ciappelli, Co-Founder at ITSPmagazine and Host of Redefining Society Podcast & Audio Signals Podcast | https://www.marcociappelli.com/______________________Keywords: sean martin, marco ciappelli, michael moore, hitrust, cybersecurity, threat intelligence, risk management, compliance, assurance, ai security, brand story, brand marketing, marketing podcast, brand story podcast______________________ResourcesVisit the HITRUST Website to learn more: https://itspm.ag/itsphitwebLearn more and catch more stories from HITRUST on ITSPmagazine: https://www.itspmagazine.com/directory/hitrustLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Send us a textIn this episode of the Private Practice Survival Guide, we discuss the power of storytelling in building an emotional connection with your audience and turning your brand into a memorable experience. We explore the essential components of a compelling brand story and how to use it across marketing channels to increase engagement and client loyalty. The episode highlights how authentic storytelling can differentiate your practice from competitors and deepen client relationships. Discover how to craft a narrative that not only communicates your mission but also inspires trust and action. Welcome to Private Practice Survival Guide Podcast hosted by Brandon Seigel! Brandon Seigel, President of Wellness Works Management Partners, is an internationally known private practice consultant with over fifteen years of executive leadership experience. Seigel's book "The Private Practice Survival Guide" takes private practice entrepreneurs on a journey to unlocking key strategies for surviving―and thriving―in today's business environment. Now Brandon Seigel goes beyond the book and brings the same great tips, tricks, and anecdotes to improve your private practice in this companion podcast. Get In Touch With MePodcast Website: https://www.privatepracticesurvivalguide.com/LinkedIn: https://www.linkedin.com/in/brandonseigel/Instagram: https://www.instagram.com/brandonseigel/https://wellnessworksmedicalbilling.com/Private Practice Survival Guide Book
In this episode of Ambitious, we uncover why many brands fail to make a lasting impression - they don't make people feel anything. Learn how developing a powerful brand story can help bypass logistical resistance and forge emotional connections with your audience. Using Donald Miller's seven-part story brand framework, I guide you through the importance of defining your character, addressing their problems, and positioning yourself as their guide. Discover how to increase conversion rates, attract the right clients, and ensure your brand is consistent across all touchpoints. 00:44 Introduction 03:09 The Impact of Brand on Consumer Behavior04:37 The Importance of Consistent Brand Messaging07:54 The Role of Emotional Connection in Branding14:35 The Consequences of Inconsistent Branding24:10 Introducing Donald Miller's Story Brand Framework26:03 The Hero's Journey: Making Clients the Protagonist26:21 Donald Miller's Seven-Step Framework26:47 Step 1: Identifying the Character27:27 Step 2: Defining the Problem28:21 Step 3: Meeting the Guide29:49 Step 4: Creating a Plan32:54 Step 5: Calling to Action33:30 Step 6: Avoiding Failure34:40 Step 7: Ending in SuccessResources Mentioned: Building a StoryBrand by Donald Miller To join the Ambitious Network for free, click HERE. To connect with Kate on Instagram, click HERE.To apply for ITI, click HERE.To submit a question to be answered on the podcast, click HERE.