Podcasts about chief security strategist

  • 59PODCASTS
  • 77EPISODES
  • 35mAVG DURATION
  • 1EPISODE EVERY OTHER WEEK
  • May 16, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about chief security strategist

Latest podcast episodes about chief security strategist

The Government Huddle with Brian Chidester
183: The One with the BeyondTrust Chief Security Strategist

The Government Huddle with Brian Chidester

Play Episode Listen Later May 16, 2025 34:49


Kevin Greene, Chief Security Strategist for the Public Sector at BeyondTrust joins the show for a critical conversation on the evolving cybersecurity landscape in government. Together, we explore the mounting pressures government agencies face from increasingly sophisticated threat actors—and the urgent need for a proactive, threat-informed defense strategy. He also shares his perspectives on the critical role of identity security, the complexities of zero trust adoption, and the emerging role of AI and automation in cyber resilience.

Paul's Security Weekly
CISO Communication and Hiring, as they Combat Threat and Penetration Testing Trends - Gunter Ollmann, Derek Manky - BSW #395

Paul's Security Weekly

Play Episode Listen Later May 14, 2025 66:28


In the leadership and communications section, How CISOs can talk cybersecurity so it makes sense to executives, Firms to spend more on GenAI than security in 2025, Europe leads shift from cyber security ‘headcount gap' to skills-based hiring, and more! Next, pre-recorded interviews from RSAC Conference 2025, including: This segment is sponsored by Fortinet. Visit https://securityweekly.com/fortinetrsac to learn more about them! Unpacking the latest annual report from Fortinet's FortiGuard Labs. We're talking with Derek Manky, Chief Security Strategist and Global VP Threat Intelligence, Fortinet's FortiGuard Labs, to get a snapshot of the active threat landscape and trends from 2024, including a comprehensive analysis across all tactics used in cyberattacks, as outlined in the MITRE ATT&CK framework. The report reveals that threat actors are increasingly harnessing automation, commoditized tools, and AI to systematically erode the traditional advantages held by defenders. Read the full report at https://securityweekly.com/fortinetrsac. This segment is sponsored by Cobalt. Visit https://securityweekly.com/cobaltrsac to learn more about them! In this interview, Gunter Ollmann, Chief Technology Officer at Cobalt, unpacks the findings from the State of Pentesting Report 2025, spotlighting both measurable security progress and the rising challenges introduced by generative AI (genAI). While the report shows that organizations are resolving vulnerabilities faster than ever, genAI systems stand out as a growing security blind spot: only 21% of serious genAI vulnerabilities identified during penetration testing are fixed, compared to over 75% for API flaws and 68% for cloud vulnerabilities. Nearly 32% of genAI-related findings were classified as high risk — more than double the average across other systems. And although 98% of organizations are adopting genAI-powered features, only 66% are running regular security assessments on those systems. Segment Resources: https://www.cobalt.io/blog/key-takeaways-state-of-pentesting-report-2025 https://resource.cobalt.io/state-of-pentesting-2025?gl=1*zwbjgz*gclaw*R0NMLjE3MzcwNTU5ODMuQ2owS0NRaUEtYUs4QmhDREFSSXNBTF8tSDltRlB0X2FmSVhnQnBzSjYxOHlRZ1dhcmRMQ0lHalo3eVgxcTh1cHVnWFVwV0todHFPSDFZZ2FBb0hNRUFMd193Y0I.*gcl_au*MTc4MjQwMTAwNC4xNzQ0NjM0MTgz Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-395

Business Security Weekly (Audio)
CISO Communication and Hiring, as they Combat Threat and Penetration Testing Trends - Gunter Ollmann, Derek Manky - BSW #395

Business Security Weekly (Audio)

Play Episode Listen Later May 14, 2025 66:28


In the leadership and communications section, How CISOs can talk cybersecurity so it makes sense to executives, Firms to spend more on GenAI than security in 2025, Europe leads shift from cyber security ‘headcount gap' to skills-based hiring, and more! Next, pre-recorded interviews from RSAC Conference 2025, including: This segment is sponsored by Fortinet. Visit https://securityweekly.com/fortinetrsac to learn more about them! Unpacking the latest annual report from Fortinet's FortiGuard Labs. We're talking with Derek Manky, Chief Security Strategist and Global VP Threat Intelligence, Fortinet's FortiGuard Labs, to get a snapshot of the active threat landscape and trends from 2024, including a comprehensive analysis across all tactics used in cyberattacks, as outlined in the MITRE ATT&CK framework. The report reveals that threat actors are increasingly harnessing automation, commoditized tools, and AI to systematically erode the traditional advantages held by defenders. Read the full report at https://securityweekly.com/fortinetrsac. This segment is sponsored by Cobalt. Visit https://securityweekly.com/cobaltrsac to learn more about them! In this interview, Gunter Ollmann, Chief Technology Officer at Cobalt, unpacks the findings from the State of Pentesting Report 2025, spotlighting both measurable security progress and the rising challenges introduced by generative AI (genAI). While the report shows that organizations are resolving vulnerabilities faster than ever, genAI systems stand out as a growing security blind spot: only 21% of serious genAI vulnerabilities identified during penetration testing are fixed, compared to over 75% for API flaws and 68% for cloud vulnerabilities. Nearly 32% of genAI-related findings were classified as high risk — more than double the average across other systems. And although 98% of organizations are adopting genAI-powered features, only 66% are running regular security assessments on those systems. Segment Resources: https://www.cobalt.io/blog/key-takeaways-state-of-pentesting-report-2025 https://resource.cobalt.io/state-of-pentesting-2025?gl=1*zwbjgz*gclaw*R0NMLjE3MzcwNTU5ODMuQ2owS0NRaUEtYUs4QmhDREFSSXNBTF8tSDltRlB0X2FmSVhnQnBzSjYxOHlRZ1dhcmRMQ0lHalo3eVgxcTh1cHVnWFVwV0todHFPSDFZZ2FBb0hNRUFMd193Y0I.*gcl_au*MTc4MjQwMTAwNC4xNzQ0NjM0MTgz Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-395

Business Security Weekly (Video)
CISO Communication and Hiring, as they Combat Threat and Penetration Testing Trends - Derek Manky, Gunter Ollmann - BSW #395

Business Security Weekly (Video)

Play Episode Listen Later May 14, 2025 66:28


In the leadership and communications section, How CISOs can talk cybersecurity so it makes sense to executives, Firms to spend more on GenAI than security in 2025, Europe leads shift from cyber security ‘headcount gap' to skills-based hiring, and more! Next, pre-recorded interviews from RSAC Conference 2025, including: This segment is sponsored by Fortinet. Visit https://securityweekly.com/fortinetrsac to learn more about them! Unpacking the latest annual report from Fortinet's FortiGuard Labs. We're talking with Derek Manky, Chief Security Strategist and Global VP Threat Intelligence, Fortinet's FortiGuard Labs, to get a snapshot of the active threat landscape and trends from 2024, including a comprehensive analysis across all tactics used in cyberattacks, as outlined in the MITRE ATT&CK framework. The report reveals that threat actors are increasingly harnessing automation, commoditized tools, and AI to systematically erode the traditional advantages held by defenders. Read the full report at https://securityweekly.com/fortinetrsac. This segment is sponsored by Cobalt. Visit https://securityweekly.com/cobaltrsac to learn more about them! In this interview, Gunter Ollmann, Chief Technology Officer at Cobalt, unpacks the findings from the State of Pentesting Report 2025, spotlighting both measurable security progress and the rising challenges introduced by generative AI (genAI). While the report shows that organizations are resolving vulnerabilities faster than ever, genAI systems stand out as a growing security blind spot: only 21% of serious genAI vulnerabilities identified during penetration testing are fixed, compared to over 75% for API flaws and 68% for cloud vulnerabilities. Nearly 32% of genAI-related findings were classified as high risk — more than double the average across other systems. And although 98% of organizations are adopting genAI-powered features, only 66% are running regular security assessments on those systems. Segment Resources: https://www.cobalt.io/blog/key-takeaways-state-of-pentesting-report-2025 https://resource.cobalt.io/state-of-pentesting-2025?gl=1*zwbjgz*gclaw*R0NMLjE3MzcwNTU5ODMuQ2owS0NRaUEtYUs4QmhDREFSSXNBTF8tSDltRlB0X2FmSVhnQnBzSjYxOHlRZ1dhcmRMQ0lHalo3eVgxcTh1cHVnWFVwV0todHFPSDFZZ2FBb0hNRUFMd193Y0I.*gcl_au*MTc4MjQwMTAwNC4xNzQ0NjM0MTgz Show Notes: https://securityweekly.com/bsw-395

Tech World Human Skills
EP55: AI: The Rise of The Zero-Knowledge Threat Actor with Etay Maor

Tech World Human Skills

Play Episode Listen Later Apr 30, 2025 47:55


In this episode we're talking about the underbelly of AI. About the impact of AI on security, and how AI itself can be hacked. Etay Maor is the Chief Security Strategist at Cato Networks. He's a Professor at Boston College and a regular industry event speaker all over the world. The Tech World Human Skills Podcast is produced by people in the tech world for people in the tech world. Learn tips and best practices that help you thrive in your career. Show Links Ben Pearce LinkedIn - https://www.linkedin.com/in/benpthoughts/ Tech World Human Skills Home - www.techworldhumanskills.com Etay Maor LinkedIn - https://www.linkedin.com/in/etaymaor/ Download the 2025 Cato CTRL Threat Report - https://www.catonetworks.com/resources/2025-cato-ctrl-threat-report-rise-of-zero-knowledge-threat-actor/

Moments with Marianne
GenAI Tools & Cybersecurity with Etay Maor

Moments with Marianne

Play Episode Listen Later Apr 26, 2025 8:39


Is GenAI safe to use or should we be cautious when using these tools? Tune in for an inspiring discussion with Etay Maor, Chief Security Strategist at Cato Networks on the 2025 Cato CTRL Threat Report.Moments with Marianne airs in the Southern California area on KMET1490AM & 98.1 FM, an ABC Talk News Radio affiliate! Etay Maor is the chief security strategist at Cato Networks, a founding member of Cato CTRL, and an industry-recognized cybersecurity researcher.  Prior to joining Cato in 2021, Etay was the chief security officer for IntSights (acquired by Rapid7), where he led strategic cybersecurity research and security services. Etay has also held senior security positions at Trusteer (acquired by IBM), where he created and led breach response training and security research, and RSA Security's Cyber Threats Research Labs, where he managed malware research and intelligence teams. Etay is an adjunct professor at Boston College and is part of the Call for Paper (CFP) committees for the RSA Conference and Qubits Conference. Etay holds a Master's degree in Counterterrorism and Cyber-Terrorism and a Bachelor's degree in Computer Science from IDC Herzliya. www.catonetworks.com/report  For more show information visit: www.MariannePestana.com

Nightside With Dan Rea
NightSide News Update 4/17/25

Nightside With Dan Rea

Play Episode Listen Later Apr 18, 2025 40:25 Transcription Available


We kicked off the program with four news stories and different guests on the stories we think you need to know about!Autism Awareness Month –What the organization Autism Elevated does to transform the way society views autism, providing tools for families, and helping autistic individuals discover their strengths and find work environments where they thrive and succeed.  Clain Udy – Founder of Autism Elevated & Author of Rebranding Autism: A Guide to Seeing Strength on the Spectrum joined Dan.Keira D'Amato, marathoning's unlikely star, leads a stacked Boston field of American women. Amin Touri (pronounced ah-Meen)– Boston Globe Sports Web producer and editor stopped by.Beyond Fake Photos: New Report Reveals How Everyday AI Tools Can Be Taught to Steal Passwords.  Etay Maor - (pronounced: EE-tai MAY-or), Chief Security Strategist of Cato Networks had the scary details.Robert Kraft vs Bill Belichick: Who owns slogans like "No Days Off" and "Ignore the Noise"? John Rizvi – The Patent Professor checked in.Listen to WBZ NewsRadio on the NEW iHeart Radio app and be sure to set WBZ NewsRadio as your #1 preset!

Dark Rhino Security Podcast
S17 E0 (VIDEO) Tracking Cyber Criminals

Dark Rhino Security Podcast

Play Episode Listen Later Apr 17, 2025 46:34


Jon DiMaggio is the Chief Security Strategist at Analyst1 with over 15 years of experience tracking cyber threats. Specializing in enterprise ransomware and nation-state attacks, Jon is best known for infiltrating the LockBit ransomware gang during a two-year undercover operation. His research, including Ransomware Diaries and The Art of Cyberwarfare, has aided law enforcement and been featured by CBS 60 Minutes, The New York Times, and Wired. A frequent speaker at RSA, he has twice received the SANS Difference Makers Award for his groundbreaking work.00:00 Introduction02:34 You don't need an expensive university11:00 In order to be successful in cyber, you need to…17:38 What are the bad guys doing?23:13 What does the government do to help?26:24 Consequences for bad actors41:35 The Art of Cyber Warfare44:05 Jon's new book--------------------------------------------------------------To learn more about Jon visit https://www.linkedin.com/in/jondimaggio/https://www.amazon.com/Art-Cyberwarfare-Investigators-Ransomware-Cybercrime-ebook/dp/B09BKLRH8P?ref_=ast_author_dpTo learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

Unspoken Security
Know Your Enemy, Know Yourself

Unspoken Security

Play Episode Listen Later Apr 17, 2025 61:41 Transcription Available


Ransomware gangs aren't faceless shadows. Jon DiMaggio knows—he's talked to them. In this episode, A.J. Nash sits down with the Chief Security Strategist at Analyst1 to pull back the curtain on the hidden world of cybercriminals. Jon shares how he builds detailed personas, infiltrates ransomware crews like LockBit, and navigates the psychological toll that comes with living a double life.Jon breaks down the tactics behind covert engagements—how ego, language barriers, and criminal alliances can be used to gain access. He also talks through his storytelling process in The Ransomware Diaries and why long-form, evidence-based intelligence reporting still matters. This isn't just threat research—it's human behavior under a microscope.The conversation also dives into attribution, burnout, and the personal risks Jon has faced. He opens up about being targeted, leaning on mental health support, and using fear as fuel. This is a raw, unfiltered look at cyber threat intelligence from the inside.Send us a textSupport the show

Dark Rhino Security Podcast
S17 E0 Tracking Cyber Criminals

Dark Rhino Security Podcast

Play Episode Listen Later Apr 16, 2025 46:34


Jon DiMaggio is the Chief Security Strategist at Analyst1 with over 15 years of experience tracking cyber threats. Specializing in enterprise ransomware and nation-state attacks, Jon is best known for infiltrating the LockBit ransomware gang during a two-year undercover operation. His research, including Ransomware Diaries and The Art of Cyberwarfare, has aided law enforcement and been featured by CBS 60 Minutes, The New York Times, and Wired. A frequent speaker at RSA, he has twice received the SANS Difference Makers Award for his groundbreaking work.00:00 Introduction02:34 You don't need an expensive university11:00 In order to be successful in cyber, you need to…17:38 What are the bad guys doing?23:13 What does the government do to help?26:24 Consequences for bad actors41:35 The Art of Cyber Warfare44:05 Jon's new book

Cybercrime Magazine Podcast
AI-Enhanced Cybercrime. Protecting Organizations From The Growing Threat. Etay Maor, Cato Networks.

Cybercrime Magazine Podcast

Play Episode Listen Later Jan 7, 2025 18:05


Etay Maor is the Chief Security Strategist at Cato Networks and Founding Member of Cato CTRL. In this episode, he joins host David Braue to discuss the development of AI-enhanced cybercrime, including why some cybercriminals are paying pentesters to vet their ransomware, insights from the Q3 2024 Cato CTRL SASE Threat Report, and more. See the full report at https://catonetworks.com/resources/the-cato-ctrl-sase-threat-report-q3-2024. • For more on cybersecurity, visit us at https://cybersecurityventures.com

Colorado = Security Podcast
270 - 1/6 - Richard Staynings, Chief Security Strategist at Cylera

Colorado = Security Podcast

Play Episode Listen Later Jan 5, 2025 62:28


Richard Staynings, Chief Security Strategist at Cylera is our feature interview this week, interviewed by Frank Victory. News from NWSL, Red Rocks, Spekit, Fluid Trucks, Lumen, Red Canary, Swimlane and a lot more. Support us on Patreon! Fun swag available - all proceeds will directly support the Colorado = Security infrastructure. Come join us on the new Colorado = Security Slack channel to meet old and new friends. Sign up for our mailing list on the main site to receive weekly updates - https://www.colorado-security.com/. If you have any questions or comments, or any organizations or events we should highlight, contact Alex and Robb at info@colorado-security.com This week's news: Join the Colorado = Security Slack channel Just for Kicks: Denver Is Getting a National Women's Soccer League Team Colorado once again boasts the world's most-attended amphitheater Denver to Pueblo in 11 minutes? Hyperloop testing will begin soon in southern Colorado. Denver company acquires AI startup Fast-growing Denver company sells for $10 million in bankruptcy Colorado's new hands-free law, which bans cellphone use while driving, goes into effect Jan. 1 Colorado Department of Law Adopts Amendments to Colorado Privacy Act Rules US telco Lumen says its network is now clear of China's Salt Typhoon hackers | TechCrunch A defender's guide to identity attacks | Red Canary Swimlane Named to Inc.'s 2024 Best in Business List Job Openings: Alterra Mountain Co - IT Security Architect PatientNow - Cybersecurity Engineer NBC Universal - Director, Infrastructure Security Services Spectrum - Security Engineer III Scout Clean Energy - Senior Manager of Cybersecurity and Technology S&P Global - Business Information Security Officer - Enterprise Data Organization Bank of America - Cyber Security Product Manager - Third Party Cyber Assurance York Space Systems - Cyber Security Systems Engineer General Atomics - Space Cyber Security Architect NREL - Cybersecurity Engineer Upcoming Events: Check out the full calendar ISACA Denver - January Chapter Meeting (Online) - 1/9 Let's Talk Software Security - Is Software Security a CISO Priority?- 1/16 CSA Colorado - Building Security Automation That Works-- from Alert Overload to Streamlined Response - 1/21 ISSA Pikes Peak - Chapter Meeting - 1/22 ISACA Denver - SheLeadsTech Event - 1/24 Wild West Hackin' Fest @ Mile High 2025 - 2/4-7 View our events page for a full list of upcoming events * Thanks to CJ Adams for our intro and exit! If you need any voiceover work, you can contact him here at carrrladams@gmail.com. Check out his other voice work here. * Intro and exit song: "The Language of Blame" by The Agrarians is licensed under CC BY 2.0

Tech & Main Presents
Medical Device Cybersecurity for Engineers and Manufacturers, Part 2

Tech & Main Presents

Play Episode Listen Later Oct 31, 2024 50:21


In today's episode, we will be talking for a 2nd time with our good friends, Axel Wirth and Chris Gates.  Axel is the Chief Security Strategist at MedCrypt.  Chris is the Director of Product Security at Velentium.  Together, they have authored a second edition of the book Medical Device Cybersecurity for Engineers and Manufacturers (https://www.amazon.com/Medical-Device-Cybersecurity-Engineers-Manufacturers/dp/1630818151). When you go to the site, you can get 25% off using the promo code WIRTH25.You can connect with Axel and Chris in the following way:LinkedIn: https://www.linkedin.com/in/christopher-gates-8912a81aLinkedIn: https://www.linkedin.com/in/axelwirthAt Tech & Main, we want to be YOUR technology partner. Let our 20+ years of expertise help you achieve the outcomes that are best for your business: cybersecurity.  We have engineers and project managers available to assist you. Call our office at 678-575-8515, email us at info@techandmain.com or visit us at http://www.techandmain.com/.  Thanks for listening!

mnemonic security podcast
Episode 100*!

mnemonic security podcast

Play Episode Listen Later Aug 26, 2024 46:32 Transcription Available


In this special, celebratory 100th episode of the mnemonic security podcast, Robby speaks with author and industry legend - Jon DiMaggio.Jon is the Chief Security Strategist at Analyst1 and has over 15 years of experience hunting, researching, and writing about advanced cyber threats. As a specialist in enterprise ransomware attacks and nation-state intrusions, Jon authored several investigative reports, including Robby´s favourite, “The Ransomware Diaries”, and also wrote the award-winning book “The Art of Cyberwarfare.” Jon has gone as far as to go develop relationships with some of the world's most notorious ransomware gangs, for example LockBit, and exposed the interworkings of cartels behind major ransomware attacks. Their conversation explores the operational models of ransomware groups, which often function through a web of partnerships, specialised roles, and profit-sharing structures. DiMaggio provides his unique perspective on building relationships with cybercriminals to gather intelligence while navigating the ethical dilemmas and personal risks. Most importantly, he answers Robby´s burning question: “What's your opinion of the bad guys?”

Cyber Work
Why is Log4J still so successful? | Guest Etay Maor

Cyber Work

Play Episode Listen Later Jul 8, 2024 59:07 Transcription Available


Today on Cyber Work, I talked with Etay Maor, Chief Security Strategist with Cato Networks. Etay is a founding member of the Cato Cyber Threats Research Lab, or CTRL — see what they did there? — and he joins me to talk about their first CTRL report on attack patterns and methods. We're going to talk about the most common attack vectors, why Log4J still rules the roost even against newer and flashier exploits, and we go deep into the many paths you can take to become a threat researcher, threat analyst, reverse engineer, and lots more. That's all on today's episode of Cyber Work! 0:00 - Intro4:10 - First interest in cybersecurity and tech5:15 - Becoming chief security strategist8:15 - Working in cybersecurity project management12:07 - Hacker targets and AI15:04 - The dark web and security access16:03 - The CTRL report in brief20:23 - Health care cybersecurity 22:49 - Different cyberattacks in different industries25:10 - Using security tools as a gateway27:03 - AI-enabled cyberattacks33:14 - Careers as a cybersecurity threat researcher36:09 - Figuring out where to specialize in cybersecurity41:31 - Important cybersecurity skills and experience45:58 - Hiring in cybersecurity49:30 - Future changes in AI and cyber tools55:38 - What is Cato Networks?57:13 - Outro– Get your FREE cybersecurity training resources: https://www.infosecinstitute.com/free– View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcastAbout InfosecInfosec's mission is to put people at the center of cybersecurity. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and phishing training to stay cyber-safe at work and home. More than 70% of the Fortune 500 have relied on Infosec Skills to develop their security talent, and more than 5 million learners worldwide are more cyber-resilient from Infosec IQ's security awareness training. Learn more at infosecinstitute.com.

The CyberWire
International effort dismantles LockBit. [Research Saturday]

The CyberWire

Play Episode Listen Later May 25, 2024 30:59


Jon DiMaggio, a Chief Security Strategist at Analyst1, is sharing his work on "Ransomware Diaries Volume 5: Unmasking LockBit." On February 19, 2024, the National Crime Agency (NCA), a UK sovereign law enforcement agency, in collaboration with the FBI, Europol, and nine other countries under "Operation Cronos," disrupted the LockBit ransomware gang's data leak site used for shaming, extorting, and leaking victim data. The NCA greeted visitors to LockBit's dark web leak site with a seizure banner, revealing they had been controlling LockBit's infrastructure for some time, collecting information, acquiring victim decryption keys, and even compromising the new ransomware payload intended for LockBit 4.0. The research can be found here: Ransomware Diaries Volume 5: Unmasking LockBit

Research Saturday
International effort dismantles LockBit.

Research Saturday

Play Episode Listen Later May 25, 2024 30:59


Jon DiMaggio, a Chief Security Strategist at Analyst1, is sharing his work on "Ransomware Diaries Volume 5: Unmasking LockBit." On February 19, 2024, the National Crime Agency (NCA), a UK sovereign law enforcement agency, in collaboration with the FBI, Europol, and nine other countries under "Operation Cronos," disrupted the LockBit ransomware gang's data leak site used for shaming, extorting, and leaking victim data. The NCA greeted visitors to LockBit's dark web leak site with a seizure banner, revealing they had been controlling LockBit's infrastructure for some time, collecting information, acquiring victim decryption keys, and even compromising the new ransomware payload intended for LockBit 4.0. The research can be found here: Ransomware Diaries Volume 5: Unmasking LockBit Learn more about your ad choices. Visit megaphone.fm/adchoices

The Mike Smyth Show
How criminals are using AI

The Mike Smyth Show

Play Episode Listen Later Mar 5, 2024 8:21


How criminals are using AI GUEST: Derek Manky, Chief Security Strategist & Global VP Threat Intelligence at FortiGuard Labs Learn more about your ad choices. Visit megaphone.fm/adchoices

The CyberWire
Ransomware is coming. [Research Saturday]

The CyberWire

Play Episode Listen Later Feb 10, 2024 30:48


Jon DiMaggio, Chief Security Strategist for Analyst1, is discussing his research on "Ransomware Diaries Volume 4: Ransomed and Exposed - The Story of RansomedVC." While there is evidence to support that RansomedVC runs cybercrime operations, Jon questions the claims it made regarding the authenticity of the data it stole and the methods it used to extort victims. The research states "I uncovered sensitive information about the group's leader, Ransomed Support (also known as Impotent), relating to secrets from his past." In this episode John shares his 6 key findings after spending months engaging with the lead criminal who runs RansomedVC. The research can be found here: Ransomware Diaries Volume 4: Ransomed and Exposed - The Story of RansomedVC Learn more about your ad choices. Visit megaphone.fm/adchoices

Research Saturday
Ransomware is coming.

Research Saturday

Play Episode Listen Later Feb 10, 2024 30:48


Jon DiMaggio, Chief Security Strategist for Analyst1, is discussing his research on "Ransomware Diaries Volume 4: Ransomed and Exposed - The Story of RansomedVC." While there is evidence to support that RansomedVC runs cybercrime operations, Jon questions the claims it made regarding the authenticity of the data it stole and the methods it used to extort victims. The research states "I uncovered sensitive information about the group's leader, Ransomed Support (also known as Impotent), relating to secrets from his past." In this episode John shares his 6 key findings after spending months engaging with the lead criminal who runs RansomedVC. The research can be found here: Ransomware Diaries Volume 4: Ransomed and Exposed - The Story of RansomedVC Learn more about your ad choices. Visit megaphone.fm/adchoices

The Cybersecurity Defenders Podcast
#80 - A look into the cybercriminal underworld with Jon DiMaggio, Chief Security Strategist at Analyst1

The Cybersecurity Defenders Podcast

Play Episode Listen Later Nov 29, 2023 39:34


On this episode of The Cybersecurity Defenders Podcast we take a look into the cybercriminal underworld with Jon DiMaggio, Chief Security Strategist at Analyst1.Jon DiMaggio is the chief security strategist at Analyst1 and has over 15 years of experience hunting, researching, and writing about advanced cyber threats. As a specialist in enterprise ransomware attacks and nation-state intrusions, such as”Ransom Mafia:Analysis of the World's first Ransomware Cartel”,“Nation State Ransomware” and a “History of REvil”. He has exposed the criminal cartels behind major ransomware attacks, aided law enforcement agencies in federal indictments of nation-state attacks, and discussed his work with The New York Times, Bloomberg, Fox, CNN, Reuters, and Wired. You can find Jon speaking about his research at conferences such as RSA. Additionally, in 2022, Jon authored the book “The Art of Cyberwarfare: An Investigator's Guide to Espionage, Ransomware, and Organized Cybercrime” published by No Starch Press.You can buy “The Art of Cyberwarfare: An Investigator's Guide to Espionage, Ransomware, and Organized Cybercrime” here.The Ransomware Diaries: Volume1 & Volume2Jon DiMaggio on LinkedInJon DiMaggio on Twitter

Out of the Woods: The Threat Hunting Podcast
S1 Ep54: [BONUS EPISODE] - Guest Spotlight: Nathan Wenzler from Tenable

Out of the Woods: The Threat Hunting Podcast

Play Episode Listen Later Nov 2, 2023 39:29


Bonus Episode - November 2, 2023 Join host Scott Poley in this exclusive bonus episode as he engages in an enlightening conversation with Nathan Wenzler, Chief Security Strategist at Tenable, recorded live during the Information Security Summit. Nathan's diverse career journey, spanning from government to CISO roles and management consulting, has provided him with a comprehensive understanding of the cybersecurity landscape. He shares insights into common industry challenges and best practices, while also explaining the mission of Tenable and how their innovative solutions benefit organizations. Tune in for a deep dive into the evolving world of cybersecurity, practical guidance, and the transformative impact of Tenable in securing a digital future, all through the lens of Nathan's extensive industry knowledge. *Connect with Nathan - https://www.linkedin.com/in/nathanwenzler/ *Explore Tenable - http://www.tenable.com/ ----- Follow Us! Twitter: https://twitter.com/CyborgSecInc LinkedIn: https://www.linkedin.com/company/cyborg-security/ YouTube: https://www.youtube.com/cyborgsecurity Instagram: https://www.instagram.com/cyborgsecinc/ Facebook: https://www.facebook.com/CyborgSecInc

MONEY FM 89.3 - Prime Time with Howie Lim, Bernard Lim & Finance Presenter JP Ong
Why It Matters: The dark side of emojis, how can emojis pose a security threat to consumers?

MONEY FM 89.3 - Prime Time with Howie Lim, Bernard Lim & Finance Presenter JP Ong

Play Episode Listen Later Oct 6, 2023 10:11


Did you know that July 17 is World Emoji Day? And as we reminisce over our favourites, from laugh-crying faces to adorable animal emojis invoking an abundance of love,  we also need to pay attention to the dark side of emojis. Beneath its cheerful appearance, emojis can conceal a more austere and lesser-known reality. Nathan Wenzler, Chief Security Strategist, Tenable shares more. See omnystudio.com/listener for privacy information.

The Hacker Chronicles
Bonus Episode: How Realistic is The Hacker Chronicles? With Nathan Wenzler, Chief Security Strategist at Tenable

The Hacker Chronicles

Play Episode Listen Later Aug 29, 2023 25:10


The Hacker Chronicles might be fiction.But the hacks behind the drama are closer to reality than you may realize.In this special bonus episode, tune in to hear Nathan Wenzler, Chief Security Strategist at Tenable, sit down with Rex New, showrunner of The Hacker Chronicles, to discuss how Alice and John Doe's operation on the HCV Orca in the Season 2 premiere compares to real-life examples of industrial espionage.Then, prepare for Alice and John Doe to return with all new episodes on Tuesday, September 5.The Hacker Chronicles Presented by Tenable. Learn more at Tenable.com/Alice

The Segment: A Zero Trust Leadership Podcast
What is the Cost of Loss? - with Richard Staynings, Chief Security Strategist, Cylera

The Segment: A Zero Trust Leadership Podcast

Play Episode Listen Later Jul 5, 2023 47:40


In this episode, host Raghu Nandakumara sits down with Richard Staynings, Chief Security Strategist at Cylera, to discuss how the role of the CISO has changed over the past 30 years, the IT challenges facing modern healthcare organizations, and today's cybercrime landscape.--------“I'd like to think that all healthcare organizations are looking at all aspects of Zero Trust, right? But Zero Trust is a journey. It's not something where you can throw a switch on and become Zero Trust certified overnight. It's a mindset. It's a journey.”--------Time Stamps(02:49) The role of the CISO through the years(08:32) Understanding the perpetrators of cybercrime(19:00) The medical OT threat landscape(29:00) Reducing HIoT risk with Zero Trust(39:00) AI and the future of healthcare--------SponsorAssume breach, minimize impact, increase resilience ROI, and save millions in downtime costs — with Illumio, the Zero Trust Segmentation company. Learn more at illumio.com.--------LinksConnect with Richard on LinkedIn

Entangled Things
Conversation about Post Quantum Cryptography, and the need to Roadmap Randomness with Ulf Mattson

Entangled Things

Play Episode Listen Later Jun 27, 2023 38:48


In Episode 63, Patrick and Ciprian speak with Ulf Mattson, Chief Security Strategist at Protegrity.The team discuss post quantum cryptography, the need to roadmap randomness, and homomorphic encryption.Ulf Mattsson is the co-founder and Chief Security Strategist (and former Chief Technology Officer) at Protegrity. Ulf has been in the cybersecurity industry for over 40 years, and for the last 20 years, he has focused on data-centric and quantum-resistant security tactics. Ulf frequently hosts webinars and gives presentations to universities. He also authors books and articles about zero trust, web 3.0 and blockchain, security governance, compliance and data confidentiality and integrity. Ulf holds a master's in physics in Engineering from Chalmers University of Technology in Sweden He is also an inventor of more than 70 issued US patents in data privacy and security. Ulf currently sits as an advisory board member of PACE University and Quantum Computing Inc.

Enterprise Podcast Network – EPN
The security risks faced by the healthcare industry

Enterprise Podcast Network – EPN

Play Episode Listen Later May 24, 2023 16:15


Richard Staynings, the Chief Security Strategist for Cylera, a pioneer in the space of medical device and HIoT security joins Enterprise Radio. The post The security risks faced by the healthcare industry appeared first on Enterprise Podcast Network - EPN.

Breakfast Business
The Job of keeping healthcare systems safe from cyber attacks

Breakfast Business

Play Episode Listen Later May 15, 2023 6:07


It's 2 years since the cyber attack on the HSE which crippled the healthcare system in Ireland and embarrassed the sector and the government. Joining Joe in the studio this morning was Richard Staynings the Chief Security Strategist for Cylera and Lecturer in cybersecurity and healthcare management at the University of Denver advises national healthcare systems all around the world and is an expert on the Internet of Things in this space.

Impulse - Meeting Healthcare Pioneers
#19 - Saving lives through cybersecurity - Richard Staynings - Cylera

Impulse - Meeting Healthcare Pioneers

Play Episode Listen Later Apr 26, 2023 55:54


We all know that medical data is sensitive personal information, which we would not like to have falling into the wrong hands. Along with the progress of digitalisation in healthcare, the number of cyberattacks towards this particular sector has dramatically increased over the past years. The ultimate risk? Slowed or even paralysed hospitals, with lives lost as a consequence. Since all of this happens in the background, it's hard to grasp the severity of the situation, and the majority of us are not equipped with the expertise to understand how those events actually unfold. With decades of experience as a healthcare Chief Information Security Officer and current Chief Security Strategist at Cylera, Richard Staynings has seen firsthand the devastating consequences of such attacks on patients, providers, and organizations. But he's also a firm believer that with the right strategies, tools, and mindset, we can win the war against cyber threats in healthcare. In this episode, we dive headfirst into the high-stakes world of healthcare cybersecurity with one of the industry's most respected voices. You will learn about: The risks cyberattacks carry for health systems The most common types of cyberattacks in this sector The entities behind those threats What health systems can do to ensure their safety A conversation packed with eye-opening perspectives and actionable advice for anyone working in healthcare or concerned about its future! Timeline: 02:14 - introduction on Richard's background and the mission of Cylera 03:26 - why cybersecurity matters in healthcare 07:58 - the example of WannaCry in the UK 10:46 - the main sources of threat for healthcare systems 29:46 - the approach Cylera takes to safeguard its clients What we also talked about with Richard: General Keith Alexander Malware Ransomware Denial-of-service attack Zero-day exploits The Interview The CIA Triad As mentioned in the episode, you can learn more about Cylera through their website and their approach here. You can also follow their activities on LinkedIn or Twitter! For further information about cybersecurity in healthcare, we'd recommend the Blog section from Cylera and the website curated by Richard himself: cyberthoughts.org. If you want to get in touch with Richard, feel free to contact him per email at richard.staynings@cylera.com, on LinkedIn or Twitter. In case you want to give me feedback on the episode or the podcast in general, ask questions or suggest potential guests, feel free to do so through LinkedIn or per email at mathieu@impulsepodcast.com! If you liked the episode, please share it, subscribe to the podcast and leave a 5-star review on streaming platforms! We also invite you to follow our activities through our website, LinkedIn and Instagram!

Brilliance Security Magazine Podcast
What Security Professionals Need to Know About Safeguarding Medical Devices and Hospital IoT

Brilliance Security Magazine Podcast

Play Episode Listen Later Feb 20, 2023 40:56


Medical devices are becoming increasingly interconnected and vulnerable to cyber-attacks. As a security professional, it's crucial that you understand the risks and how to safeguard these devices. This episode will provide an overview of the medical IoT landscape and critical considerations for protecting these devices. Listen in as Richard Staynings, Chief Security Strategist at Cylera and Steve Bowcut discuss what security professionals need to know about the ever-increasing threats against IoT devices in the medical environment. They cover the vulnerable devices, the information threat actors seek, the types of attacks they launch, and effective mitigation strategies. About our Guest Richard Staynings is a globally renowned thought leader, author, public speaker, and international luminary for healthcare cybersecurity. He has helped governments and private providers formulate long-term strategies and tactical action plans for improved cybersecurity and patient safety across the industry and the world. He has served on numerous working groups and boards. Richard serves as Chief Security Strategist for Cylera, a medical device, and Health-IoT security pioneer. He is also the author of Cyber Thoughts, a leading healthcare cybersecurity blog, and teaches postgraduate cybersecurity and health informatics courses at the University of Denver, University College. Take advantage of this informative discussion about medical and hospital IoT devices.

Cyber Crime Junkies
Latest Analysis on LOCKBIT. What to know. Expert John DiMaggio.

Cyber Crime Junkies

Play Episode Listen Later Dec 2, 2022 74:45


Latest Analysis on LOCKBIT. What to know with expert Jon DiMaggio, Chief Security Strategist at ANALYST 1 on cyberwarfare, LOCKBIT RANSOMWARE GANG and REVIL. Jon is the best-selling author of The ART of CYBERWARFARE. Grab your copy here.Thank you for being a CCJ!Protect Your Children without invading their privacy and get alerted when they are at risk of cyber-bullying, suicidal ideation, online predators or need assistance for their safety. We use it to protect our own families.Sign up and Protect your family with Bark using our affiliate Link Here. New Exclusive Content at CCJ PRIME. For less than 1 cup of coffee a month you can have it all. Exclusive videos, in-depth interviews, Premium Resources for Skills training and Brand Building and Brand Protection. CLICK HERE TO SUBSCRIBE to PRIME. https://glow.fm/cybercrimejunkiesprime/. Support the show

Hacker Valley Studio
Something To Say In Cyber With Jon DiMaggio

Hacker Valley Studio

Play Episode Listen Later May 17, 2022 28:29


“If you believe in yourself and you're willing to put in that work, it WILL happen.” - Jon DiMaggio In this episode, Ron and Chris are joined by author and Chief Security Strategist, Jon DiMaggio, to talk about the power of believing in yourself and following through on your dreams. Jon shares the story behind writing his book, The Art of Cyber Warfare, and how he learned to overcome rejection.   Sponsor Links:  Thank you to our sponsors Axonius and Uptycs for bringing this episode to life! Life is complex. But it's not about avoiding challenges or fearing failure. Just ask Simone Biles — the greatest gymnast of all time. Want to learn more about how Simone controls complexity? Watch her video at axonius.com/simone With Uptycs, modern defenders can prioritize, investigate and respond to threats across the entire attack surface—all from a common solution. Check them out at Uptycs.com and be sure to stop by their booth #435 at RSA 2022   Guest Bio: Jon DiMaggio is the chief security strategist at Analyst1 and has over 15 years of experience hunting, researching, and writing about advanced cyber threats. As a specialist in enterprise ransomware attacks and nation-state intrusions, such as”Ransom Mafia: Analysis of the World's first Ransomware Cartel”,“Nation State Ransomware” and a “History of REvil”. He has exposed the criminal cartels behind major ransomware attacks, aided law enforcement agencies in federal indictments of nation-state attacks, and discussed his work with The New York Times, Bloomberg, Fox, CNN, Reuters, and Wired. You can find Jon speaking about his research at conferences such as RSA. Additionally, in 2022, Jon authored the book “The Art of Cyberwarfare: An Investigator's Guide to Espionage, Ransomware, and Organized Cybercrime” published by No Starch Press.   Links: Stay in touch with Jon DiMaggio on LinkedIn and Twitter Connect with Ron Eddings on LinkedIn and Twitter Connect with Chris Cochran on LinkedIn and Twitter Purchase a HVS t-shirt at our shop Continue the conversation by joining our Discord Check out  Hacker Valley Media and Hacker Valley Studio

Cracking Cyber Security Podcast from TEISS

This is the audio-only version of our twice weekly cyber security talk show, teissTalk.  Join us twice a week for free by visiting www.teiss.co.uk/teisstalk On this episode, we focus on the following news story; Cyber-Criminals Exploit Invasion of Ukraine https://www.infosecurity-magazine.com/news/cyber-criminals-invasion-ukraine/ The panel discussion is titled “Maturing the CISO role” https://www.teiss.co.uk/teisstalk/maturing-the-ciso-role  This episode is hosted by Geoff White https://www.linkedin.com/in/geoffwhitetech/  Our Guests are John Rouffas, Chief Information Security Officer, intelliflo https://www.linkedin.com/in/drjohnrouffas/ Matthew Bryant, Chief Information Security Officer, 118 118 Money https://www.linkedin.com/in/matthewbryant/ Stephen Moore, Vice President and Chief Security Strategist, Exabeam https://www.linkedin.com/in/stephenrmoore/ 

The Ransomware Files
Kaseya and REvil

The Ransomware Files

Play Episode Listen Later Apr 4, 2022 46:08


The REvil ransomware gang's attack against the US software company Kaseya in 2021 is not only amongst the largest ransomware attacks of all time, but it's also one of the most intriguing. It involves the use of zero-day software vulnerabilities known only to a handful of people, a race between attackers trying to snare ransom payments and defenders developing a patch, and a secret operation that hacked back against the REvil hackers. And in the end, a rare action happened: Someone was actually arrested. This episode of The Ransomware Files also coincides with the release of new technical information from the Dutch Institute for Vulnerability Disclosure about the software vulnerabilities that were exploited by the ransomware gang. The information, which describes the vulnerabilities in Kaseya's Virtual Systems Administrator software, can be found on DIVD's website. Speakers: Robert Cioffe, Founder, Progressive Computing; Frank Breedijk, Manager, CSIRT, DIVD; Victor Gevers, Chairman, DIVD; Jason Manar, Chief Information Security Officer, Kaseya; Jon DiMaggio, Chief Security Strategist, Analyst1; John Hammond, Senior Security Researcher, Huntress; Espen Johansen, Security Director, Visma Group; Adrian Stanila, Senior Information Security Researcher, Visma Group; George Zamfir, Security Analyst, Visma Group; Jeremy Kirk, Executive Editor, Information Security Media Group. Sources and the transcript for this episode are here. Production Coordinator: Rashmi Ramesh The Ransomware Files theme song by Chris Gilbert/© Ordinary Weirdos Music Music by Uppbeat and Podcastmusic.com Follow The Ransomware Files on Twitter: @ransomwarefiles Follow The Ransomware Files on Instagram: @theransomwarefiles

The CyberWire
Derek Manky: Putting the rubber to the road. [Threat Intelligence] [Career Notes]

The CyberWire

Play Episode Listen Later Mar 20, 2022 9:08


Chief Security Strategist and VP of Global Threat Intelligence at FortiGuard Labs, Derek Manky, shares his story from programmer to cybersecurity and how it all came together. Derek started his career teaching programming because he had such a passion for it. When he joined Fortinet, Derek said putting where it "really started putting the rubber to the road and connecting my previous experience with programming and debugging and knowledge of operating systems and all that with real-world applications." Derek advises that it doesn't need to be complicated getting into the cybersecurity field and that there are many avenues to enter the field. He hopes to have made a real dent, or "hopefully a crater" in cyber crime when he ends his career. We thank Derek for sharing his story with us. 

Career Notes
Derek Manky: Putting the rubber to the road. [Threat Intelligence]

Career Notes

Play Episode Listen Later Mar 20, 2022 9:08


Chief Security Strategist and VP of Global Threat Intelligence at FortiGuard Labs, Derek Manky, shares his story from programmer to cybersecurity and how it all came together. Derek started his career teaching programming because he had such a passion for it. When he joined Fortinet, Derek said putting where it "really started putting the rubber to the road and connecting my previous experience with programming and debugging and knowledge of operating systems and all that with real-world applications." Derek advises that it doesn't need to be complicated getting into the cybersecurity field and that there are many avenues to enter the field. He hopes to have made a real dent, or "hopefully a crater" in cyber crime when he ends his career. We thank Derek for sharing his story with us. 

The CyberWire
The story of REvil: From origin to beyond. [Research Saturday]

The CyberWire

Play Episode Listen Later Mar 12, 2022 33:41


Guest Jon DiMaggio, Chief Security Strategist at Analyst1, joins Dave Bittner to discuss his team's research "A History of REvil" that chronicles the rise and fall of REvil. The REvil gang is an organized criminal enterprise based primarily out of Russia that runs a Ransomware as a Service (RaaS) operation. The core members of the gang reside and operate out of Russia. REvil leverages hackers for hire, known as affiliates, to conduct the breach, steal victim data, delete backups, and infect victim systems with ransomware for a share of the profits. Affiliates primarily stem across eastern Europe, though a small percentage operate outside that region. In return, the core gang maintains and provides the ransomware payload, hosts the victim data leak/auction site, facilitates victim communication and payment services, and distributes the decryption key. In simpler terms, the core gang are the service provider and persona behind the operation, while the affiliates are the hired muscle facilitating attacks. Jon walks us through the team's findings and details REvil's story. The research can be found here: A History of REvil

Research Saturday
The story of REvil: From origin to beyond.

Research Saturday

Play Episode Listen Later Mar 12, 2022 33:41


Guest Jon DiMaggio, Chief Security Strategist at Analyst1, joins Dave Bittner to discuss his team's research "A History of REvil" that chronicles the rise and fall of REvil. The REvil gang is an organized criminal enterprise based primarily out of Russia that runs a Ransomware as a Service (RaaS) operation. The core members of the gang reside and operate out of Russia. REvil leverages hackers for hire, known as affiliates, to conduct the breach, steal victim data, delete backups, and infect victim systems with ransomware for a share of the profits. Affiliates primarily stem across eastern Europe, though a small percentage operate outside that region. In return, the core gang maintains and provides the ransomware payload, hosts the victim data leak/auction site, facilitates victim communication and payment services, and distributes the decryption key. In simpler terms, the core gang are the service provider and persona behind the operation, while the affiliates are the hired muscle facilitating attacks. Jon walks us through the team's findings and details REvil's story. The research can be found here: A History of REvil

Hackwerk
Artificial Intelligence (AI) and Cybersecurity

Hackwerk

Play Episode Listen Later Dec 10, 2021 34:06


Artificial Intelligence (AI) and cybersecurity, what can go wrong? Together with AI cybersecurity expert Pamela Gupta we bring light to super complicated topic: What ist the promise and value of AI and can we build trustworthy and cybersecure AI applications.So, as HAL9000 in Space Odyssey said: "This mission is too important for me to allow you to jeopardize it."Hosting this show: Tyler Cohen Wood and Mirko Ross.About our guest Pamela Gupta:Pamela Gupta, MSc is CEO and President of OutSecure and Chief Security Strategist at Virtual CISO.Pamela earned a Masters in Artificial Intelligence at the University of Bridgeport in 1997. She has certification in CSSLP, CISM, and CISSP.Pamela serves as a Global Chief Information Security Officer and Cyber Security Consultant for clients across industries, working with multinationals and Fortune 500 companies. As CEO of OutSecure, she excels at identifying exposures to current cybersecurity risks for companies. OutSecure's clients rely on them to prioritize risks and develop adequate risk mitigation so that their business can expand and grow. As Founding Member at IoT Security Foundation, she collaborates with users across industries to ensure IoT applications are secure systemwide. Pamela is also Member of Online Trust Alliance, Founder and Board Member of (ISC)2, and Coach at FIRST. Pamela has extensive experience in cybersecurity. She has worked as Global Information Security Officer at Avon, Information Security Officer at Higher One, Director Information Security Risk at Starwood Hotels & Resorts Worldwide, Security Architect at Time Warner, and Security Analyst at Prudential Securities. See acast.com/privacy for privacy and opt-out information.

Lets Talk Leadership Podcast
Lets Talk Leadership:The Culture Edit - Nathan Wenzler, Tenable

Lets Talk Leadership Podcast

Play Episode Listen Later Dec 8, 2021 40:13


In this episode, our host's Sandra Patel Stewart, CEO of Transition Partners, and Elly Nettleton, Managing Director, are joined by Chief Security Strategist at Tenable and tech enthusiast Nathan Wenzler.

The Friendly Futurist: Towards Society 5.0
Are Remote Workers Safe?

The Friendly Futurist: Towards Society 5.0

Play Episode Listen Later Nov 10, 2021 38:03


Since March 2020, for many of us, we have been forced to pivot into remote work. You may be also thinking to yourself at some stage this question is remote workers cyber-safe? It is a very good question to ask and one that every business needs to be aware of. How secure is working remotely? You can be sure that cybercriminals are already thinking about these very questions as well. A new study released from the team at Tenable has found: Nearly 59% of Australian businesses will make remote working permanent in the next 1-2 years, according to a study from Forrester Consulting, commissioned by Tenable. As employees navigate sustained periods of remote working, the study also revealed that remote workers are the target of almost three-quarters of cyberattacks. The majority of remote workers are connecting six or more devices to the home network, expanding the attack surface and, if left unsecured, putting them at greater risk of being the victim of a cyberattack. Today, Tenable released the results from the study, finding: Nine in 10 remote workers are connecting six or more devices to their home networks43% of remote workers access financial records and 51% access customer data from a personal deviceYet, just 29% of Australian remote workers strictly follow their organisations' security guidelines and measures92% of Australian businesses experienced a business-impacting cyberattack in the last year In this episode, we have Nathan Wenzler, Chief Security Strategist from Tenable, where he will discuss: Why remote workers are targeted.Where they are most vulnerableWho is behind the attacks? Here on the good ship SS Tomorrow, we also like to present the solution. So our second guest is Peter Frands Frandsen, from Partisia Blockchain in Denmark. Where we will discuss The security benefits of Blockchain technologySome exciting new projects the team at Partisia have been working on A big thank you to the teams at Sling and Stone, and Wachsmann for organising today's guests To find out more visit https://www.tenable.com/blog https://partisiablockchain.com/ What topics and or trends would you like to hear about? Send in your thoughts to newsdesk@podcastswest.com.au Tweet me direct: @friendlyfutruri1 How to support me :) Join the new Facebook group and connect with fellow big picture thinkers here Support your local independent media with a tip or donation, we love what we do and you can show your appreciation via https://www.buymeacoffee.com/podcastwest See acast.com/privacy for privacy and opt-out information.

Cracking Cyber Security Podcast from TEISS
teissTalk: How do you know if your SOC is relevant?

Cracking Cyber Security Podcast from TEISS

Play Episode Listen Later Nov 10, 2021 47:06


This is the audio-only version of our twice weekly cyber security talk show, teissTalk.  Join us twice a week for free by visiting www.teiss.co.uk/talkOn this episode, we focus on the following news story;Microsoft: Russian SVR hacked at least 14 IT supply chain firms since Mayhttps://www.bleepingcomputer.com/news/microsoft/microsoft-russian-svr-hacked-at-least-14-it-supply-chain-firms-since-may/ The panel discussion is titled “How do you know if your SOC is relevant?”https://www.teiss.co.uk/teisstalk/how-do-you-know-if-your-soc-is-relevant/ This episode is hosted by Geoff White https://www.linkedin.com/in/geoffwhitetech/  Our Guests areStefan Treloar, Chief Information Security Officer, IG Grouphttps://www.linkedin.com/in/stefan-treloar-8156b16/ Sajeed Naseem, Chief Information Security Officer, New Jersey Courtshttps://www.linkedin.com/in/sajednaseem/ Stephen Moore, Vice President and Chief Security Strategist, Exabeamhttps://www.linkedin.com/in/stephenrmoore/

Remote Works
The Realities of Cyber Security Threats

Remote Works

Play Episode Listen Later Oct 20, 2021 22:22


Ransomware and other cyber threats have evolved in recent years , and with that so has cybersecurity. In this episode we'll share stories of modern day cyber attacks that keep IT professionals up at night. We'll hear about a cyber attack that impacted a country's health service, an attack on a legal firm's web server that exposed sensitive client data, and we'll hear how attackers found vulnerable systems in a small company's network and got in.  Experts share advice about best security practices for organizations and individuals alike. It's #CyberSecurityMonth, and this is an episode you won't want to miss.Kurt Roemer, Chief Security Strategist for Citrix, shares his expertise in preventing attacks on IT departments and individuals.Fahmida Rashid is a cybersecurity journalist. She has been writing about information security for 15 years for technology publications such as Dark Reading, Security Week and Infosecurity Magazine.Citrix is supplying you with critical intelligence to write the new work playbook. Explore research and perspectives for a successful hybrid work model on Fieldwork by Citrix. [LINK: https://www.citrix.com/fieldwork/flexible-work/virtual-series.html] filled with research, tools, and best practices to guide, support, and enable the flexible workforce.To learn more about best practices for a secure workforce, visit us here:https://www.citrix.com/fieldwork/secure-workforce/

Hacker Public Radio
HPR3424: Infosec Podcasts Part 6 - Infosec Leadership

Hacker Public Radio

Play Episode Listen Later Sep 16, 2021


Inoffensive in every region of the world. Thank you to everyone who has listened to my previous episodes. This is the final episode in the Infosec Podcasts series. I listen to many, MANY podcasts. The vast majority of these are related to information security. Because there are so many podcasts to list, I have broken them down into 6 different episodes based on topics: Part 1 - News & Current Events - Episode 3324 Part 2 - General Information Security - Episode 3334 Part 3 - Career & Personal Development - Episode 3344 Part 4 - Social Engineering - Episode 3368 Part 5 - Episode 3387 Hacks & Attacks Technical Information & Learning Infosec Community / Social / History Part 6 - Infosec Leadership Preamble Term: CISO Pronounced SEE-so or SAI-so Chief Information Security Officer Sounds like executive leadership position, similar to Chief Executive Officer (CEO), Chief Financial Officer (CFO), etc but this is often not the case Security leadership is changing Old way: Experienced technologists (Usually old white guys) worked way up ranks Usually reported through IT (CIO/CTO) Department of "No" - Block everything bad Slows down business New way: Experienced business professionals with leadership skills and security understanding Can report through: IT (CIO/CTO) Legal (For compliance reasons) Finance (CFO) for governance or compliance reasons Financial impacts of attacks Direct costs Fines CEO - Seat at the table with other C-level execs Direct to board Empowers the business to succeed in a secure way Can still slow down the business, but only when needed Brakes on a race car Infosec Leadership Podcasts CISO Tradecraft - G Mark Hardy (Weekly) Discussion of topics related to becoming a CISO or maturing as a CISO https://www.cisotradecraft.com/ CISO Vendor Relationship Podcast - David Spark & Guests (Weekly) Weekly podcast addressing the challenges experienced by both security professionals and the vendors with whom they interact. https://cisoseries.com/subscribe-podcast/ CISO Talks (Weekly) The talk show series with discussions of current trends in the world of information security with CISOs on the front line. https://www.lepide.com/ciso-talks.html CISO Talk - James Azar (Weekly) Presents the CISO view on cybersecurity, talent development, technology, leadership and much more. https://cisotalk.podbean.com/ The Cyber Ranch Podcast - Allan Alford & Hacker Valley Studios (Weekly) Interviews with security leaders discussing relevant topics https://hackervalley.com/cyberranch/ CISO's Secrets - Currently hosted by Grant Asplund and sponsored by Checkpoint Interviews with security leaders across a wide range of industries Addresses real issues facing security professionals and businesses https://cp.buzzsprout.com/ CISO Stories - Hosted by Todd Fitzgerald and Sam Curry and part of the Security Weekly family of podcasts Based originally on interviews with security leaders who contributed to the book "CISO COMPASS: Navigating Cybersecurity Leadership Challenges with Insights from Pioneers" Episodes are usually only about 20 minutes https://securityweekly.com/category-shows/the-ciso-stories-podcast/ The New CISO - Hosted by Exabeam's Chief Security Strategist, Steve Moore and Sponsored by Exabeam Interviews with industry leading and visionary security leaders How do lead security teams and business Interacting with business leaders https://www.exabeam.com/fr/library-by-type/ciso-podcasts/ That wraps up this series. I welcome any feedback you might have in the comments section for this episode on the HPR site. Thank you very much for listening.

Tech & Main Presents
Medical Device Cybersecurity for Engineers and Manufacturers | Axel Wirth and Chris Gates

Tech & Main Presents

Play Episode Listen Later Sep 6, 2021 58:44


In today's episode, we will be talking with our good friends, Axel Wirth and Chris Gates.  Axel is the Chief Security Strategist at MedCrypt.  Chris is the Director of Product Security at Velentium.  Together, they have authored the book Medical Device Cybersecurity for Engineers and Manufacturers (https://www.amazon.com/Medical-Device-Cybersecurity-Engineers-Manufacturers/dp/1630818151). You can connect with Axel and Chris in the following way: LinkedIn: https://www.linkedin.com/in/christopher-gates-8912a81a LinkedIn: https://www.linkedin.com/in/axelwirth At Tech & Main, we want to be YOUR technology partner. Let our 20+ years of expertise help you achieve the outcomes that are best for your business: cybersecurity.  We have engineers and project managers available to assist you. Call our office at 678-575-8515, email us at info@techandmain.com or visit us at www.techandmain.com.  Thanks for listening! --- Send in a voice message: https://anchor.fm/techandmain/message

Tactical Leadership
Actionable Steps towards Cyber Awareness for Organizations

Tactical Leadership

Play Episode Listen Later Aug 27, 2021 11:37


“The call to action there is you need to at least start your cyber security journey. Security is all relative, it's not absolute.” - Dominic Vogel Welcome to this episode of Tactical Friday! In today's episode, I welcome Dominic Vogel back to talk over the practical steps for organizations in implementing cyber awareness and navigating the environment towards digital literacy. Dominic has an established track record as a cyber security leader. He has a wide-range of experience overseeing numerous projects including security strategy development, policy development, endpoint security, and threat management in a multitude of industries (financial services, logistics, transportation, government, telecommunications, and critical infrastructure). Dominic actively participates in the local Vancouver security community and is a regular cyber security expert for Global BC (TV), CKNW (radio), News1130 (radio), and the Vancouver Sun (newspaper). He has even appeared internationally on BBC News World TV. Dominic is a firm believer in delivering sustainable security that supports and protects business goals. Having worked within large and globally diverse organizations he has extensive security experience that has been forged over the past decade as an information security professional. Currently, in his role as Chief Security Strategist at Cyber.SC, Dominic focuses much of his energy on helping start-ups and small/midsize businesses solve their cyber security challenges. He strives to provide practical cyber security advisory services to his clients. Dominic is actively seeking board of director roles for companies seeking cyber security leadership.   [00:01 - 00:44] Opening Segment If you have a platform and you want to create content that DELIVERS, go over tohttp://knightly.productions/ ( knightly.productions)! For the first part of my interview with Dominic, tune in to last Monday's episode    [00:45 - 7:55] How Should Leaders Enact Cyber Awareness in the Organization? Get started and engage Cyber security is relative; For start-ups and small businesses: Consider cyber security courses Learn to ask the right questions the IT Executives shouldn't be complacent; For large organizations: Assign a cyber security key person or acquire a third person security advisor Embrace the step by step process Consider our reliance to technology; Everything we do is virtual Take advantage of online courses tackling cyber security Dominic discusses the value of his free content   [7:56 - 11:37] Closing Segment   Connect with Dominic (links below)  Visit his website, Linkedin, and podcast to know more about the content he puts out  Closing words    Key Quote/s:  “It's really important that organizations understand that you need to have a level of leadership when it comes to cyber risk. If you think about it, from this perspective, would they [large organizations] not have leadership around finances? Would they not have leadership around operations? Would they not have leadership around human resources? Cyber security and cyber risk are so important that in the absence of having that leadership for large organizations, you are, again, taking steps towards digital failure.” - Dominic Vogel   Connect with Dominic Check out his https://podcasts.apple.com/us/podcast/cyber-security-matters-hosted-by-dominic-vogel-and/id1498103252 (podcast)! Visit his website at https://www.cyber.sc/ (https://www.cyber.sc/). Connect with him at https://www.linkedin.com/in/domvogel/ (https://www.linkedin.com/in/domvogel/).   Did you love the value that we are putting out in the show? LEAVE A REVIEW and tell us what you think about the episode so we can continue on putting out great content just for you! Share this episode and help someone who wants to expand their leadership capacity or clickhttps://podcasts.apple.com/us/podcast/tactical-leadership/id1498567657 ( here) to...

B2B Tech Talk with Ingram Micro
How to Improve Cybersecurity Decision Making | Security Series

B2B Tech Talk with Ingram Micro

Play Episode Listen Later Aug 25, 2021 28:57 Transcription Available


Security professionals have to wear many hats, and on any given day, they may be asked to do any number of different things. To avoid a mad, chaotic dash to get it all done, the industry is looking towards a more structured and programmatic way of accomplishing things. Shelby Skrhak speaks with Nathan Wenzler, Chief Security Strategist at Tenable, about: - The past two years in cybersecurity - 3 levels of security strategy - How the framework improves decision making For more information, reach out to Cole Bauer (cole.bauer@ingrammicro.com). To join the discussion, follow us on Twitter @IngramTechSol #B2BTechTalkListen to this episode and more like it by subscribing to B2B Tech Talk on Spotify, Apple Podcasts, or Stitcher. Or, tune in on our website.

Tactical Leadership
Breaking the Barriers to Digital Literacy and Cyber Security

Tactical Leadership

Play Episode Listen Later Aug 23, 2021 26:24


“We live in a digital economy, we're only becoming increasingly more reliant on technology, both from a personal and business perspective. Everyone needs to have a better understanding of cyber risk.” - Dominic Vogel Welcome to another week of Tactical Leader! In today's episode, we have Dominic Vogel to share the effective approach of introducing cyber security, analysis of the impact of cyber risk,  and the significance of digital literacy both in business and in life. Dominic has an established track record as a cyber security leader. He has a wide-range of experience overseeing numerous projects including security strategy development, policy development, endpoint security, and threat management in a multitude of industries (financial services, logistics, transportation, government, telecommunications, and critical infrastructure). Dominic actively participates in the local Vancouver security community and is a regular cyber security expert for Global BC (TV), CKNW (radio), News1130 (radio), and the Vancouver Sun (newspaper). He has even appeared internationally on BBC News World TV. Dominic is a firm believer in delivering sustainable security that supports and protects business goals. Having worked within large and globally diverse organizations he has extensive security experience that has been forged over the past decade as an information security professional. Currently, in his role as Chief Security Strategist at Cyber.SC, Dominic focuses much of his energy on helping start-ups and small/midsize businesses solve their cyber security challenges. He strives to provide practical cyber security advisory services to his clients. Dominic is actively seeking board of director roles for companies seeking cyber security leadership.   [00:01 - 04:45] Opening Segment If you have a platform and you want to create content that DELIVERS, go over tohttp://knightly.productions/ ( knightly.productions)! I introduce Dominic Vogel Becoming a cybersecurity expert with a mission to humanize cybersecurity Highlighting importance of cybersecurity throughout varying organizations Sharing his love towards speaking engagement Breaking the barriers of learning cybersecurity People refuse to onboard learning about cybersecurity due to its intimidating image   [04:46 - 12:42] Proper Implementation of Cybersecurity in Organizations Reevaluating the concept of cybersecurity Grave missteps of cybersecurity in organizations: Cybersecurity being treated simply as an I.T. issue Lacking acknowledgement of the risk of breached security Not discussing preventive measures often Starting from the top executives in shifting focus Being cyber aware doesn't matter if it's only done in the front lines. The leaders should provide oversight and due diligence. Working backwards for better understanding Considering the worst case scenario pushes us to realize the potential consequences in the organization Frame the threat to a digestible point-of-view to arrive at creating risk-based decisions; Avoid being too technical [12:43 - 14:39] Preventing Negligence through Legally Defensible Security Delving into the cases of companies challenged by lawsuits A lawsuit was thrown out because of the company's proof of taking legally defensible and reasonable steps to ensure security. Courts understand the possibility data breaches and ransomwares; It all boils down to the level of negligence Persisting towards a proactive approach Think of investing in an insurance policy; protecting the organization from risk, but it isn't a get-out-of-jail card   [14:40 - 22:17] Mitigating Human Errors to Implementing Security Awareness Adding the element of social media platforms Two sides to ponder on: An avenue for self-expression and connection Compromising privacy and proneness to wire transfer scams  How companies can prevent such risks Don't allow the “out of sight, out of mind” concept.  Two aspects...

ISACA Podcast
Privacy-Preserving Analytics and Secure Multiparty Computation

ISACA Podcast

Play Episode Listen Later Aug 19, 2021 22:27


Organizations are increasingly concerned about data security in several scenarios, including collecting and retaining sensitive personal information; processing personal information in external cloud environments, and information sharing. Commonly implemented solutions do not provide strong protection from data theft and privacy disclosures.   Privacy and risk management professionals are particularly concerned about the privacy and security of data analytics that are shared externally. Compliance of privacy regulations such as the US State of California Consumer Privacy Act (CCPA), the EU General Data Protection Regulation (GDPR) and other emerging regulations around the world require techniques for secure processing of sensitive data.   Listen in as ISACA's Safia Kazi interviews Chief Security Strategist and data protection expert, Ulf Mattsson on the latest on privacy-preserving techniques.

Cracking Cyber Security Podcast from TEISS
teissTalk: The future role of the CISO

Cracking Cyber Security Podcast from TEISS

Play Episode Listen Later Jun 4, 2021 48:09


Introducing the audio edition of our teissTalk series. Each week we dive into the latest cyber security news with our expert panel and then deep dives into an issue that is vital to the cyber security industry. On this episode: Understand various reporting structures and scopes of responsibility for Information Security LeadersExamine the new “types” of CISOsDiscuss the CISO of 2022 and beyondHost:Jenny RadcliffeGuests:Kathleen Mullin, Chief Information Security Officer, Healthmap SolutionsPaul Raines, Chief Information Security Officer, United Nations Development ProgrammeIan Hill, Global Director of Cybersecurity, Royal BAM GroupSteve Moore, Vice President and Chief Security Strategist, Exabeam----Attend a live teissTalk, for free, by visiting https://www.teiss.co.uk/talk/

Outcomes Rocket
Staying Safe While Working from Anywhere

Outcomes Rocket

Play Episode Listen Later Jun 4, 2021 20:39


In this episode, we are excited to host someone who has a wealth of knowledge in security - Kurt Roemer. Kurt is the Chief Security Strategist for Citrix, a multinational software company that delivers people-centric solutions through secure apps and data on any device, network or digital workspace. Kurt talks about his inspiration in his work in security. He also shares how his company is providing solutions to health professionals so they can deliver the best care without excessive cost. He shares his thoughts on business resilience, cyber-attacks, leveraging technology, cloud applications and services, setbacks, and more. If you want to increase your company or organization's safety and security, this episode is right for you.

Tech & Main Presents
We Love To Protect Our Clients From Ransomware | Greg Edwards

Tech & Main Presents

Play Episode Listen Later Apr 12, 2021 26:41


In today's episode, we will be talking with our good friend, Greg Edwards. He is the CEO of CryptoStopper, a leading cybersecurity firm that detects and stops ransomware. Chief Security Strategist at MedCrypt. MedCrypt is based in San Diego and they are obsessed with Medical Device Security. Greg will be sharing how he went from running a network consulting company to starting CryptoStopper, with a solution that can stop ransomware in a matter of seconds, among other things. You can connect with Greg in the following ways: Email: gedwards@getcrytpostopper.com Website: wwwgetcryptostopper.com. For MSPs, CryptoStopper will be one of the key sponsors at GlueX 2021 to be held on May 4, 2021. Register for GlueX here (http://bit.ly/GlueX2021) and enter for a chance to win a Jeep Gladiator from CryptoStopper. At Tech & Main, we want to be YOUR technology partner. Let our 20+ years of expertise help you achieve the outcomes that are best for your business: cybersecurity, cloud, SD-WAN and data center. We have engineers and project managers available to assist you. Call our office at 678-575-8515, email us at info@techandmain.com or visit us at www.techandmain.com. Thanks for listening! --- Send in a voice message: https://anchor.fm/techandmain/message

Tech & Main Presents
Cybersecurity for Healthcare Devices | Axel Wirth

Tech & Main Presents

Play Episode Listen Later Apr 5, 2021 21:01


In today's episode, we will be talking with our good friend, Axel Wirth. He is the Chief Security Strategist at MedCrypt. MedCrypt is based in San Diego and they are obsessed with Medical Device Security. Axel will be sharing how he landed at MedCrypt and the importance of security for medical devices among other things. You can connect with Axel in the following ways: LinkedIn: linkedin.com/in/axelwirth Website: www.MedCrypt.com. At Tech & Main, we want to be YOUR technology partner. Let our 20+ years of expertise help you achieve the outcomes that are best for your business: cybersecurity, cloud, SD-WAN and data center. We have engineers and project managers available to assist you. Call our office at 678-575-8515, email us at info@techandmain.com or visit us at www.techandmain.com. Thanks for listening! --- Send in a voice message: https://anchor.fm/techandmain/message

Cyber Work
Moving up in cybersecurity: From help desk to FireEye to CEO

Cyber Work

Play Episode Listen Later Feb 1, 2021 47:31


From working the help desk to becoming FireEye's Chief Security Strategist and founding his own company Kolide, Jason Meller has a wealth of experience to share about moving up the cybersecurity ladder. On today's episode, he discusses his security journey, including working one of the best help desk jobs of all time, bluescreening his friends in the Wild West days of the Internet and sharing advice for up-and-coming cybersecurity professionals.0:00​ - Intro 2:22​ - Pixar movie Soul and finding his "spark"6:40​ - The Wild West of cybersecurity7:56​ - Working at the best help desk ever12:13​ - Becoming a cyber threat analyst18:02​ - The importance of soft skills21:23​ - Becoming a chief security strategist at FireEye24:38​ - Working solo vs in a team25:55​ - Adding a new superpower with your talents28:03​ - Should you leave your job?31:10​ - Exploring the psychology of security36:34​ - Security veterans and mentorship40:30​ - What is Kolide?44:30​ - The new work/life balance of security46:40​ - OutroHave you seen our new, hands-on training series called Cyber Work Applied? Tune in as expert Infosec instructors teach you a new cybersecurity skill and show you how that skill applies to real-world scenarios. You'll learn how to carry out different cyberattacks, practice using common cybersecurity tools, follow along with walkthroughs of how major breaches occurred, and more. And it's free! Click the link below to get started.– Learn cybersecurity with our FREE Cyber Work Applied training series: https://www.infosecinstitute.com/learn/ – View Cyber Work Podcast transcripts and additional episodes: https://www.infosecinstitute.com/podcastJason Meller is the CEO and founder of Kolide. Jason has dedicated his career to building products and tools that enable security experts to successfully defend western interests from sophisticated and organized global cyber threats. He started his security and product career at GE's elite computer incident response team, led by Richard Bejtlich (the father of modern network security monitoring). From there, Jason moved to the legendary Mandiant corporation (acquired by FireEye) quickly working his way up from an entry level analyst position to becoming the Chief Security Strategist. As Chief Security Strategist at FireEye, Jason was responsible for rapidly building products and services with an engineering strike team to facilitate and grow high-profile partnerships and key strategic initiatives.About InfosecInfosec believes knowledge is power when fighting cybercrime. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and privacy training to stay cyber-safe at work and home. It's our mission to equip all organizations and individuals with the know-how and confidence to outsmart cybercrime. Learn more at infosecinstitute.com.

KBKAST
Episode 53: Ben Johnson

KBKAST

Play Episode Listen Later Dec 17, 2020 46:31


Ben Johnson is CTO and co-founder of Obsidian Security. Prior to founding Obsidian, he co-founded Carbon Black and most recently served as the company’s Chief Security Strategist. As the company’s original CTO, he led efforts to create the powerful capabilities that helped define the next-generation endpoint security space. Prior to Carbon Black, Ben was an […]

To The Point - Cybersecurity
What is Resiliency?

To The Point - Cybersecurity

Play Episode Listen Later Nov 3, 2020 29:00


Resiliency is a word that has been kicked around government for years, but what does it really mean? former Chief Security Strategist for DoD / Intelligence Community and current Forcepoint Commercial Products CTO Petko Stoyanov shares his perspectives. For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e103 Have a guest you think would be great for the podcast? Please email Carolyn cford@forcepointgov.com.

InSecurity
Ira Winkler: You CAN Stop Stupid

InSecurity

Play Episode Listen Later Oct 5, 2020 85:12


      It tells me that goose-stepping morons like yourself should try reading books instead of BURNING them  -- Henry Jones, Sr – Indiana Jones and the Last Crusade     If you like my opinions, you'll love my latest book. If youdon't like my opinions, I encourage you to buy 3 copies of the book, so you have the satisfaction of burning them.   -- Ira Winkler - LinkedIN     On this week’s InSecurity, Matt Stephenson speaks with Ira Winkler, president of Secure Mentem and author of multiple books, including You CAN Stop Stupid. We take a frank look at the people and systems involved in the world of cybersecurity and look to point out what is stupid about all of it and what can be done to stop stupid behavior and fix stupid systems.     About Ira Winkler     Ira Winkler (@irawinkler) is President of Secure Mentem and Author of the forthcoming books, You Can Stop Stupid and Security Awareness for Dummies. He is considered one of the world’s most influential security professionals and was named “The Awareness Crusader” by CSO magazine in receiving their CSO COMPASS Award. Ira is one of the foremost experts in the human elements of cyber security and is known for the extensive espionage and social engineering simulations that he has conducted for Fortune 500 companies globally. He continues to perform these espionage simulations, as well as assisting organizations in developing cost effective security programs. He and his work have been featured in a variety of media outlets including CNN, The Wall St Journal, USA Today, San Francisco Chronicle, Forbes, among other outlets throughout the world. Ira began his career at the National Security Agency, where he served as an Intelligence and Computer Systems Analyst. After leaving government service, he went on to serve as President of the Internet Security Advisors Group, Chief Security Strategist at HP Consulting, and Director of Technology of the National Computer Security Association. He has also served on the graduate and undergraduate faculties of the Johns Hopkins University and the University of Maryland.      About Matt Stephenson       Insecurity Podcast host Matt Stephenson (@packmatt73) leads the Broadcast Media team at BlackBerry, which puts him in front of crowds, cameras, and microphones all over the world. He is the regular host of the InSecurity podcast and video series at events around the globe.   I have spent the last 10 years in the world of Data Protection and Cybersecurity. Since 2016, I have been with Cylance (now BlackBerry) extolling the virtues of Artificial Intelligence and Machine Learning and how, when applied to network security, can wrong-foot the bad guys. Prior to the COVID shutdown, I was on the road over 100 days a year doing live malware demonstrations for audiences from San Diego to DC to London to Abu Dhabi to Singapore to Sydney. One of the funniest things I've ever been a part of was blowing up a live instance of NotPetya 6 hours after the news broke... in Washington DC... directly across the street from FBI HQ... as soon as we activated it a parade of police cars with sirens blaring roared past the building we were in. I'm pretty they weren't there for us, but you never know...   Every week on the InSecurity Podcast, I get to interview interesting people doing interesting things all over the world of cybersecurity and the extended world of hacking. Sometimes, that means hacking elections or the coffee supply chain... other times that means social manipulation or the sovereign wealth fund of a national economy.   InSecurity is about talking with the people who build, manage or wreck the systems that we have put in place to make the world go round...   Can’t get enough of Insecurity? You can find us at Spotify, Apple Podcasts, and ThreatVector as well as GooglePlay, Gaana, Himalaya, I Heart Radio and wherever you get your podcasts!   Make sure you Subscribe, Rate and Review!

Fraud Not Frog Podcast with Matt Christensen
Previewing CyberCraft Summit Panelist Dom Vogel - Cyber Enthusiast and Executive

Fraud Not Frog Podcast with Matt Christensen

Play Episode Listen Later Sep 26, 2020 10:18


Panelist Dom Vogel provides a teaser he and other panelists Shamane Tan and Dr. David Soldani will be presenting at the 2020 CyberCraft Summit hosted by Sally Illingworth.Panel Topic: Securing Your Home in this New Virtual RealityWhat does cyber warfare mean to you? For most of us it doesn't mean much. Not because it is meaningless but because we can't fathom how it could impact us.Check out Dom's Business Risk services he provides at Cyber.scDominic has an established track record as a cyber security leader. He has a wide-range of experience overseeing numerous projects including security strategy development, policy development, endpoint security, and threat management in a multitude of industries (financial services, logistics, transportation, government, telecommunications, and critical infrastructure).Dominic actively participates in the local Vancouver security community and is a regular cyber security expert for Global BC (TV), CKNW (radio), News1130 (radio), and the Vancouver Sun (newspaper). He has even appeared internationally on BBC News World TV.Dominic is a firm believer in delivering sustainable security that supports and protects business goals. Having worked within large and globally diverse organizations he has extensive security experience that has been forged over the past decade as an information security professional.Currently, in his role as Chief Security Strategist at Cyber.SC, Dominic focuses much of his energy on helping start-ups and small/midsize businesses solve their cyber security challenges. He strives to provide practical cyber security advisory services to his clients.2020 CyberCraft Summit If listening to this before 10/1/2020, register for the CyberCraft summit for free here. If listening to this after 10/2/2020, you can gain full access to the event recordings and CPE credits and get a huge discount on the VIP pass. EXCLUSIVE CPE PASS PRICING FOR FNF LISTENERS Click here for the Exclusive Fraud Not Frog CPE & Presentation Pass for up to 35 CPE credits and 1 full year access to redeem for self-study CPE if purchased by 10/2/2020. This link and offer is only good here for Fraud Not Frog fans. Here's what you get with the VIP CPE & Presentation Pass:Full access to the live virtual event, vendor booths, hiring eventFull access to earn up to 35 CPE self-study credits w/ 1 year Full access to the recorded presentations at the summit to access as much as you wantAll online, self-study, take at your own pace, 30 day money back 100% satisfaction guaranteeA portion of proceeds will fund two Cybersecurity and Anti-Fraud scholarships. 30-day money back guarantee. CPE honored based on standards generally accepted by professional certification bodies for live and self-study delivery methods. >>>>>> Click here for the Exclusive Fraud Not Frog CPE & Presentation Pass

#STAYHUMAN: Sales Skills Podcast with Malvina EL-Sayegh
Ep41: Sales Practices with Dominic Vogel

#STAYHUMAN: Sales Skills Podcast with Malvina EL-Sayegh

Play Episode Listen Later Sep 6, 2020 43:29


Dominic joins me on the podcast to talk about his experience, practices and beliefs of "sales" in the world of cyber security.You’ll Learn:Why it all starts with Know Like and Trust FactorUtilising LinkedIn to build strong relationshipsThe life of a sale and beyondAbout Dominic VogelDominic has an established track record as a cyber security leader. He has a wide-range of experience overseeing numerous projects including security strategy development, policy development, endpoint security, and threat management in a multitude of industries (financial services, logistics, transportation, government, telecommunications, and critical infrastructure).Dominic actively participates in the local Vancouver security community and is a regular cyber security expert for Global BC (TV), CKNW (radio), News1130 (radio), and the Vancouver Sun (newspaper). He has even appeared internationally on BBC News World TV.Dominic is a firm believer in delivering sustainable security that supports and protects business goals. Having worked within large and globally diverse organizations he has extensive security experience that has been forged over the past decade as an information security professional.Currently, in his role as Chief Security Strategist at Cyber.SC, Dominic focuses much of his energy on helping start-ups and small/midsize businesses solve their cyber security challenges. He strives to provide practical cyber security advisory services to his clients.

To The Point - Cybersecurity
How the Pandemic is Affecting Cybersecurity in Healthcare

To The Point - Cybersecurity

Play Episode Listen Later Aug 25, 2020 22:34


Axel Wirth, Chief Security Strategist at MedCrypt discusses cybersecurity for medical cybersecurity, what the current strategy is, how it has changed during the pandemic and what the future strategy should look like. For links and resources discussed in this episode, please visit our show notes at https://www.forcepoint.com/govpodcast/e93

TechTopia
Techtopia 139: Blåskæg hacker fly

TechTopia

Play Episode Listen Later Jan 27, 2020 38:09


Hackeren Chris Roberts med det blå skæg arbejder i den gode sags tjeneste, men når han sidder i et rutefly, hacker det og fortæller det på Twitter, så taber flyselskabet tålmodigheden. Pointen er ikke drengestreger, men at pege på hvor dårligt forberedt virksomheder og infrastruktur er på hackerangreb, som kan udføres ganske simpelt. Den nye chef for EUs IT-sikkerhedskontor ENISA er enig med Roberts - måske ikke i handling men i budskab. Han fortæller også om ENISAs arbejde med at koordinere EU-landenes indsats mod hacking. Og Blåskæg fortæller om at hacke fremtidens intelligente biler; der er nok at være nervøs for. Men som han siger: “Life’s unfair, but passwords help.” Medvirkende: Chris Roberts, Chief Security Strategist, Attivo Juhan Lepassaar, Executive Director, The EU Agency for Cybersecurity ENISA Links: Chris Roberts https://attivonetworks.com ENISA https://www.enisa.europa.eu/news/enisa-news/welcome-to-the-new-ed

Cracking Cyber Security Podcast from TEISS
Does culture really trump strategy?

Cracking Cyber Security Podcast from TEISS

Play Episode Listen Later Oct 25, 2019 20:07


There’s a saying that culture trumps strategy every time, but how do you build a strong, positive culture in the first place?I caught up with Steve Moore, VP and Chief Security Strategist at Exabeam. Steve’s been on the podcast before and it’s always inspiring to hear his thoughts on leadership, nurturing talent and creating a culture which allows people to grow and thrive in their roles. Easy right? Steve highlights some approaches which can help. He also mentions Exambeam’s recent Cybersecurity Salary Survey which is worth a read.Check out Steve’s podcast The New CISO!Interview recorded at the Exabeam user conference, San Francisco, earlier this year.

UberKnowledge
#35 Caroline Wong – Chief Security Strategist, Cobalt.io

UberKnowledge

Play Episode Listen Later Jun 24, 2019 25:36


The Human Element in Cybersecurity Caroline talks about how the skills shortage impacts the industry and the very real problem of burnout in skilled, experienced security professionals. She shares her thoughts on AI and automation and underlines that the human element is still necessary to effectively detect, defend against, and respond to cybersecurity attacks. 02:06 […]

Mornings with Simi
Desjardins says info for 2.9M members shared outside of organization

Mornings with Simi

Play Episode Listen Later Jun 20, 2019 13:24


Desjardins Group says the personal information of more than 2.9 million of its members has been shared with individuals outside of the organization. The Quebec-based financial institution says the breach affects 2.7 million individual members and 173,000 business members.   It says the situation is the result of unauthorized and illegal use of its internal data by an employee who has since been fired. Personal members may have had several pieces of personal information released including their name, date of birth, social insurance number, address, phone number, email address and details about their banking habits. The company says passwords, security questions and personal identification numbers were not compromised.  Desjardins noted the incident was not the result of a cyberattack and that its computer systems were not breached. Dominic Vogel is Chief Security Strategist for Cyber.SC, a cyber security company that  works with small to midsize businesses to protect them from cyber threats and attacks. Guest: Dominic Vogel Chief Strategist, Cyber.SC

Cracking Cyber Security Podcast from TEISS
How can CISOs be better leaders?

Cracking Cyber Security Podcast from TEISS

Play Episode Listen Later Jun 14, 2019 19:03


On this episode of the Cracking Cyber Security Podcast, Stephen Moore, Chief Security Strategist at Exabeam says that organisations need a new breed of CISO – one who is groomed for the challenging audiences of the Executive Leadership Team (ELT), the CEO, subcommittees, and the Board.Furthermore, he shares advice on how to speak to the board in a language they understand, how to avoid sugar-coating bad news, and how to focus on co-operation not just budget. Stephen also talks passionately about how CISOs can be better security leaders.

TEC Live - Business Leadership Insights
Are there sharks in the water? Cybersecurity is no longer just the responsibility of your IT

TEC Live - Business Leadership Insights

Play Episode Listen Later Jun 2, 2019 27:03


What's a military term "OODA Loop" got to do with Cyber Risk? Ross Marston, Founder and Chief Security Strategist for Business Intelligence Security has had over 30 years experience protecting companies against Cyber attack and educating businesses, large and small, government and private about reducing Cyber risk. Cyber risk is the new OH & S. Business leaders must take a Risk Management Approach it’s not a technical issue. In this podcast Ross highlights what to look for and what you, your staff and your company can do to minimize the risk and reduce the impact of a Cyber attack

Cyber Security Interviews
#069 – Ben Johnson: Break Down The Problems

Cyber Security Interviews

Play Episode Listen Later May 6, 2019 51:20


Carbon Black (https://www.carbonblack.com/) and most recently served as the company’s Chief Security Strategist. As the company’s original CTO, he led efforts to create the powerful capabilities that helped define the next-generation endpoint security space. Prior to Carbon Black, Ben was an NSA computer scientist and later worked as a cyber engineer in an advanced intrusion operations division for the intelligence community. Ben is active in the cybersecurity community, where he is a technical advisor to the US FISA Court (https://www.fisc.uscourts.gov/) and sits on boards of multiple security startups. Johnson earned a bachelor’s degree in computer science from the University of Chicago and a master’s degree in computer science from Johns Hopkins University. In this episode we discuss starting with the NSA, starting Carbon Black, focusing on the endpoint, identity security, government compliance, why everyone is in sales, picking your founder team, and so much more. Where you can find Ben: LinkedIn (https://www.linkedin.com/in/benjaminjohnson80/) Twitter (https://twitter.com/chicagoben) Obsidian Blog (https://www.obsidiansecurity.com/blog/)    

ITSPmagazine | Technology. Cybersecurity. Society
Caroline Wong of Cobalt | Solving The Cybersecurity Talent Shortage | Chats On The Road To RSAC

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Feb 5, 2019 25:34


In today’s chat, Selena Templeton and Sean Martin connect with Caroline Wong, Chief Security Strategist at Cobalt.io, to get a sneak peek into what she'll be discussing at Solving Our Cybersecurity Talent Shortage during RSA Conference 2019. All our RSA Conference coverage, including these chats on the road, is made possible by the generosity of our sponsors. We’d like to thank edgescan, Bugcrowd, STEALTHbits and Devo for their support and encourage you to have a look at their directory listing on ITSPmagazine to see how they can help you with your risk, security and compliance programs. Edgescan: https://www.itspmagazine.com/company-directory/edgescan Bugcrowd: https://www.itspmagazine.com/company-directory/bugcrowd STEALTHbits: https://www.itspmagazine.com/company-directory/stealthbits Devo: https://www.itspmagazine.com/company-directory/devo For more Solving Our Cybersecurity Talent Shortage podcasts, please visit: https://www.itspmagazine.com/BetterTogetherSeminarRSAConference2019SanFrancisco For more Chats on the Road to RSA Conference 2019, please visit: https://www.itspmagazine.com/itsp-chronicles/chats-on-the-road-to-rsa-conference-2019-san-francisco

Business & Technology Insights from Capgemini
Capgemini’s Future Ready EPaaS: The Next Gen - Endpoint Security

Business & Technology Insights from Capgemini

Play Episode Listen Later Sep 20, 2018 18:59


Traditional anti-virus end-point security solutions are not powerful enough to safeguard modern endpoints against a new breed of cyber-attack, zero-day attacks and Advanced Persistent Threats. Pramod Kuksal, Global Head of Future Ready EPaaS at Capgemini spoke to Richard Starnes, Chief Security Strategist at Capgemini about the challenges organizations are facing for endpoint security and how to overcome them. To know more, visit: https://goo.gl/6bskhG

Business & Technology Insights from Capgemini
Key Things To Look At When Preparing For GDPR

Business & Technology Insights from Capgemini

Play Episode Listen Later Jun 13, 2017 13:45


Peter Hansen, Senior Security Consultant and Richard Starnes (@rrstarnes), Chief Security Strategist at Capgemini explain the challenges around GDPR and what organizations need to take into account when preparing for GDPR. Music credit: www.bensound.com

Risk Roundup
4G/5G Wireless and the Internet of Things Security

Risk Roundup

Play Episode Listen Later Sep 28, 2016 46:05


Tyson Macaulay, a Chief Technology Officer and a Chief Security Strategist participates in Risk Roundup to discuss 4G/5G Wireless and the Internet of Things Security. 4G/5G Wireless and Internet of Things Security The market demand for the change in wireless networks is coming at a neck-breaking pace as the internet of nano things to the […] The post 4G/5G Wireless and the Internet of Things Security appeared first on Risk Group.

NZ Business Podcast - Paul Spain
NZ Business Podcast 18: Richard Bejtilich, Chief Security Strategist, FireEye

NZ Business Podcast - Paul Spain

Play Episode Listen Later May 23, 2016 32:08


Richard Bejtilich (Chief Security Strategist, FireEye – Washington DC) joins Paul Spain during a visit to New Zealand to speak at the Cyber Security Summit 2016. He shares critical insights about cyber security for business leaders. Please connect and send feedback via Twitter @NZ_Business, Facebook.com/NZBusinessPodcast and the official website http://NZBusinessPodcast.com Host and Guests: Paul Spain, Richard Bejtilich (FireEye) Running time: 0:32:08

Tech Talks Central
TTC #236 How Secure Are Your Smart Devices in the IoT World?

Tech Talks Central

Play Episode Listen Later Mar 4, 2016 17:15


Want to know more about Open source technology and security in the IoT era? Art Swift, President and Cesare Garlati, Chief Security Strategist at the prpl Foundation explain how they are creating an open community to drive new standards for the Internet Of Things. They highlight how critical security is for companies and where they mostly focus. They also refer to possible set of solutions that they have identified, and how security at a hardware level has room for a lot of improvement. Interviewed by Sakis Triantafyllakis for Tech Talks Central

Healthcare Tech Talk- Exploring how technology can help meet the challenges in Healthcare.
HTT 39- Protecting Sensitive Information and Preserving Privacy While Becoming More Mobile

Healthcare Tech Talk- Exploring how technology can help meet the challenges in Healthcare.

Play Episode Listen Later Apr 27, 2015 22:56


While at HIMSS15 we were fortunate to sit down with experts who took part in the Protecting Sensitive Information and Preserving Privacy While Becoming More Mobile, sponsored by Citrix. Guest On this episode: Connie Barrera – CISO, Jackson Health Peter Capelli – Vice President & CISO, Catholic Health Sanjay Deo - President, HIPAA-HITECH-SOLUTIONS, INC. Kurt Roemer, Chief Security Strategist, Citrix We discuss How some of the largest health systems are addressing emerging mobile security threats What technologies leading providers are using to enable mobility while maintaining the control needed to track devices, secure access to sensitive data, and defensively prove compliance with HIPAA, PCI DSS and enterprise governance How practitioners can use and roam their complete experience to any device, over any network,  interact with patient data, email or text other members of a care team, share documents or submit prescriptions—all without exposing sensitive data to loss or theft Visit us at www.HealthcareTechTalk.net Twitter https://twitter.com/Healthtechtalkn LinkedIn https://www.linkedin.com/company/healthcare-tech-talk?trk=biz-companies-cym Facebook: https://www.facebook.com/pages/Healthcare-Tech-Talk/711048778947195

The Cyberlaw Podcast
Interview with Richard Bejtlich

The Cyberlaw Podcast

Play Episode Listen Later Mar 24, 2015 52:22


In our fifty-ninth episode of the Steptoe Cyberlaw Podcast, Stewart Baker, Michael Vatis, Jennifer Quinn-Barabanov, and Maury Shenk discuss: China’s acknowledgement that it has a cyberwar strategy; the Judicial Conference Advisory Committee on Criminal Rules’ vote to amend Rule 41; automakers facing cybersecurity class action lawsuits; the UK’s plan to regulate bitcoin; Target’s $10 million settlement; and China’s effort to exclude US technology companies from its market. In our second half we have an interview with Richard Bejtlich, Chief Security Strategist at FireEye, adviser to Threat Stack, Sqrrl, and Critical Stack, and fellow at Brookings Institution. The views expressed in this podcast are those of the speakers and do not reflect the opinions of the firm.

CERIAS Security Seminar Podcast
Howard Schmidt, Cyber Security and the "NEW" world enterprise

CERIAS Security Seminar Podcast

Play Episode Listen Later Feb 21, 2007 51:58


As cyber security has evolved in the new world of distributedcomputingthere have been dramatic changes to the nature of our security needs. Mr.Schmidt will talk about issues that affect large enterprises, small andmedium business and end users. He will talk about common threats, and thepossibility of frameworks which would protect ourselves, our civil rightsand our privacy while ensuring improved security. About the speaker: Howard A. Schmidt has had a long distinguished career in defense, law enforcement and corporate security spanning almost 40 years. He has served as Vice President and Chief Information Security Officer and Chief Security Strategist for online auction giant eBay. He most recently served in the position of Chief Security Strategist for the US CERT Partners Program for the National Cyber Security Division, Department of Homeland Security.He retired from the White House after 31 years of public service in local and federal government. He was appointed by President Bush as the Vice Chair of the President's Critical Infrastructure Protection Board and as the Special Adviser for Cyberspace Security for the White House in December 2001. He assumed the role as the Chair in January 2003 until his retirement in May 2003.Prior to the White House, Howard was chief security officer for Microsoft Corp., where his duties included CISO, CSO and forming and directing the Trustworthy Computing Security Strategies Group.Before Microsoft, Mr. Schmidt was a supervisory special agent and director of the Air Force Office of Special Investigations (AFOSI) Computer Forensic Lab and Computer Crime and Information Warfare Division. While there, he established the first dedicated computer forensic lab in the government.Before AFOSI, Mr. Schmidt was with the FBI at the National Drug Intelligence Center, where he headed the Computer Exploitation Team. He is recognized as one of the pioneers in the field of computer forensics and computer evidence collection. Before working at the FBI, Mr. Schmidt was a city police officer from 1983 to 1994 for the Chandler Police Department in Arizona.Mr. Schmidt served with the U.S. Air Force in various roles from 1967 to 1983, both in active duty and in the civil service. He had served in the Arizona Air National Guard from 1989 until 1998 when he transferred to the U.S. Army Reserves as a Special Agent, Criminal Investigation Division where he continues to serve. He has testified as an expert witness in federal and military courts in the areas of computer crime, computer forensics and Internet crime.Mr. Schmidt also serves as the international president of the Information Systems Security Association (ISSA) and was the first president of the Information Technology Information Sharing and Analysis Center (IT-ISAC). He is a former executive board member of the International Organization of Computer Evidence, and served as the co-chairman of the Federal Computer Investigations Committee. He is a member of the American Academy of Forensic Scientists. He had served as a board member for the CyberCrime Advisory Board of the National White Collar Crime Center, and was a distinguished special lecturer at the University of New Haven, Conn., teaching a graduate certificate course in forensic computing.He served as an augmented member to the President's Committee of Advisors on Science and Technology in the formation of an Institute for Information Infrastructure Protection. He has testified before congressional committees on computer security and cyber crime, and has been instrumental in the creation of public and private partnerships and information-sharing initiatives. He is regularly featured on CNN, CNBC, Fox TV as well as a number of local media outlets talking about cyber-security. He is a co-author of the Black Book on Corporate Security and author of "Patrolling CyberSpace, Lessons Learned from a Lifetime in Data Security".Mr. Schmidt has been appointed to the Information Security Privacy Advisory Board (ISPAB) to advise the National Institute of Standards and Technology (NIST), the Secretary of Commerce and the Director of the Office of Management and Budget on information security and privacy issues pertaining to Federal Government information systems.Howard holds board positions on a number of corporate boards in both an advisory and director positions and recently has assumed the role as Chairman of the Board for Electronics Lifestyle Integration (ELI).Mr. Schmidt holds a bachelor's degree in business administration (BSBA) and a master's degree in organizational management (MAOM) from the University of Phoenix. He also holds an Honorary Doctorate degree in Humane Letters. Howard is a Professor of Practice at GA Tech, GTISC, Professor of Research at Idaho State University and Adjunct Senior Fellow with Carnegie Mellon's CyLab.