POPULARITY
Categories
What is the REAL reason the DCA version of the Hollywood Tower Hotel used to feel so creepy when you stepped inside?Drop in with us on this episode of Distory with Kate & Kirk as we check into California Adventure's lost Hollywood Tower Hotel to decipher the history, secrets, and stories hidden within its design. In this episode, we check into the DCA and DLP versions of the Tower of Terror, wandering the gardens in the exterior queue before stepping into the lobby to see what we can find. Along the way, we play some cards, drink some tea, and explore the nuances of the differences between this version and the one we spent 23 episodes exploring in Disney's Hollywood Studios. Kate uses an Imagineering show info guide to give us a tour of this iconic lobby, Kirk teaches us some new card games, and we both take a side trip to one of the most famous hotels in America to learn how the Imagineers used fear in the collective unconscious to shape their set design.
Send us a textWords can trigger audits, budget panic, or calm execution, and few words carry more weight than “leak” and “breach.” We unpack the real differences, the legal and regulatory implications of each, and how precise language shapes incident response. From there, we get hands-on with CISSP-ready concepts—data states, DLP, CASB, DRM, minimization, sovereignty, and sensitivity labels—and translate them into moves you can make this week.We start by mapping data states—at rest, in transit, in use—and explaining why data in use often deserves the strongest controls. You'll hear how teams over-index on storage encryption while under-protecting live workflows, and how to fix that with device posture checks, least privilege, just-in-time access, and application-layer monitoring. Then we dive into data minimization: setting clear retention rules, automating deletion, and killing the “we might need it someday” habit that inflates breach impact and eDiscovery pain. Along the way, sensitivity labels become the glue for governance, tying classification to access, encryption, and audit.Next, we stress-test common tools. DLP is great at stopping careless exfiltration but struggles with insiders who have legitimate access, so we show how to tune policies, coach users, and add approvals for mass exports. DRM protects intellectual property but introduces compatibility and friction; we outline how to pilot it with high-value content and measure productivity impact. For cloud journeys, CASB delivers visibility into sanctioned and shadow SaaS, enforces consistent policies, and even helps manage data egress costs—vital for budgets and compliance. Finally, we navigate data sovereignty, cross-border flows, and practical tactics like regional storage, masking, and pseudonymization to keep regulators satisfied and data safe.Whether you're studying for the CISSP or leading security strategy, you'll leave with clear definitions, sharper communication, and a toolkit for governing what you keep, protecting what you use, and deleting what you don't. If you found this helpful, subscribe, leave a review, and share it with a teammate who still calls every incident a breach.Gain exclusive access to 360 FREE CISSP Practice Questions at FreeCISSPQuestions.com and have them delivered directly to your inbox! Don't miss this valuable opportunity to strengthen your CISSP exam preparation and boost your chances of certification success. Join now and start your journey toward CISSP mastery today!
Have you ever wondered what happens when the browser stops being a simple window to the web and starts becoming the control point for how AI touches every part of enterprise life? That was the starting point for my conversation with Michael Shieh, founder and CEO of Mammoth Cyber. What followed was a detailed look at why the browser is turning into the foundation of enterprise AI and why the shift is arriving faster than many expect. Michael shared why employees already spend most of their working lives inside a browser and how this makes it the natural place for AI to support decisions, speed up routine work, and act as the interface between people, applications, and data. But we also spoke about the uncomfortable reality behind that convenience. When consumer AI browsers rush ahead with features that harvest data or request wide-reaching permissions, the trade off between speed and governance becomes harder to ignore. Michael explained how this gap leaves security teams unable to see where sensitive data is being sent or how shadow AI creeps into daily workflows without oversight. During our conversation he broke down what makes an enterprise AI browser different. We talked about policy controlled access, device trust, identity federation, and the safeguards that protect AI from hazards like indirect prompt injection. Michael also described how the Mammoth team built a multi layer security model that monitors what the AI can view, what it cannot view, and how data moves across applications in real time. His examples of DLP at the point of use, low friction controls for workers, and granular visibility for security teams showed how the browser is becoming the new enforcement boundary for zero trust. We also covered the growing tension between traditional access models like VPNs or VDI and the faster, lightweight deployment Mammoth is offering to large enterprises. Hearing Michael explain how some customers replaced heavy remote access stacks in weeks made it clear that this is more than a new product category. It hints at an early move toward AI shaped workflows running directly at the endpoint rather than through centralised infrastructure. As he looked ahead to the next few years, Michael shared why he expects the browser to operate as a kind of operating system for enterprise AI, blending native AI agents, web apps, and policy controls into a single environment. This episode raises an important question. If the browser becomes the place where AI reads, writes, and interprets information, how should enterprises think about identity, trust, and control when the pace of AI adoption accelerates again next year? I would love to hear your thoughts.
SHOW: 975Rohan Sathe, CEO and Co-Founder of Nightfall AI, discusses the rise of Shadow AI, where employees unknowingly leak sensitive corporate data through generative AI tools like ChatGPT. We explore how Nightfall's AI-native approach transforms autonomous systems to defend against AI-powered data exfiltration across SaaS apps, endpoints, and browsers. SHOW TRANSCRIPT: The Cloudcast #975 TranscriptSHOW VIDEO: https://youtube.com/@TheCloudcastNET NEW TO CLOUD? CHECK OUT OUR OTHER PODCAST - "CLOUDCAST BASICS" SPONSORS:[Mailtrap] Try Mailtrap for free[Interconnected] Interconnected is a new series from Equinix diving into the infrastructure that keeps our digital world running. With expert guests and real-world insights, we explore the systems driving AI, automation, quantum, and more. Just search “Interconnected by Equinix”.[TestKube] TestKube is Kubernetes-native testing platform, orchestrating all your test tools, environments, and pipelines into scalable workflows empowering Continuous Testing. Check it out at TestKube.io/cloudcastSHOW NOTES:Sunday Perspective touches on Shadow AINightfall websiteTopic 1 - Welcome to the show, Rohan. Give everyone a brief introduction, including your time at Uber Eats.Topic 2 - How do you define Shadow AI? We hear Shadow AI compared to Shadow IT back at the start of cloud. However, this looks different because everyone's learning curve is much smaller. For Shadow IT to happen, you had to know IT (servers, storage, etc.). Is this the correct way to think about the problem?Topic 3 - How big is the Shadow AI problem today?Topic 4 - Normally, data leaks would be discovered by traditional DLP (data loss prevention) tools. In my experience, those tools have been cumbersome and clunky, and you often face the classic trade-off between user productivity and security, as well as the need to lock down access. How has this mindset evolved in the era of AI? Topic 5 - What happens when AI-powered attacks meet AI-powered defense?Topic 6 - Let's talk about the technical architecture. How does Nightfall actually work across SaaS apps, endpoints, browsers, and AI tools?FEEDBACK?Email: show at the cloudcast dot netBluesky: @cloudcastpod.bsky.socialTwitter/X: @cloudcastpodInstagram: @cloudcastpodTikTok: @cloudcastpod
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Send us a textCheck us out at: https://www.cisspcybertraining.com/Get access to 360 FREE CISSP Questions: https://www.cisspcybertraining.com/offers/dzHKVcDB/checkoutGet access to my FREE CISSP Self-Study Essentials Videos: https://www.cisspcybertraining.com/offers/KzBKKouvA graphing calculator running ChatGPT might make headlines, but our real job is keeping sensitive data from walking out the door. We break down the data states that matter most—at rest, in transit, and in use—and show how to pair encryption, access control, and monitoring without drowning in complexity. Along the way, we share a pragmatic blueprint for classification and labeling that teams actually follow, from visual tags and watermarks to tightly governed upgrade and downgrade paths that keep owners accountable.From there, we zoom out to strategy. Risk tolerance drives control selection, so we talk through scoping and tailoring: how to apply NIST and ISO 27001 sensibly, where GDPR and HIPAA come into play, and why focused logging beats “collect everything” fantasies. You'll hear the real differences between DRM and DLP—licensing and usage enforcement versus data path control—and when each tool earns its keep. We also lay out transfer procedures that work in the wild: SFTP with verified keys, email encryption, FIPS‑validated USBs, and restricted cloud shares with time‑boxed access.Cloud isn't a blind spot when a CASB sits between your users and SaaS. We explain how a CASB delivers visibility into shadow IT, enforces policy across apps, integrates with identity for conditional access, and even helps you rein in egress costs. Tie it all together and you get a layered, test‑ready approach that helps you pass the CISSP while protecting what matters most. If this helped sharpen your plan, follow the show, share it with a teammate, and leave a quick review so we can keep building tools that move you forward.Gain exclusive access to 360 FREE CISSP Practice Questions at FreeCISSPQuestions.com and have them delivered directly to your inbox! Don't miss this valuable opportunity to strengthen your CISSP exam preparation and boost your chances of certification success. Join now and start your journey toward CISSP mastery today!
S1E4: Gripping the Hot Blade of AI: Risk, Trust, and Governance Nate Couture, CISO of the University of Vermont Health System, joins hosts Tamer Baker and Steven Hajny to explore how healthcare organizations can manage shadow AI responsibly, secure sensitive data, and build governance frameworks to unlock AI's full potential. Key Takeaways: 1. Discovering and managing shadow AI starts with visibility, DLP, and cross-functional collaboration. 2. Thoughtful AI governance is the key to balancing innovation with patient privacy and trust. 3. AI is a powerful tool to enhance, not replace, human productivity in healthcare. To stream our Station live 24/7 visit www.HealthcareNOWRadio.com or ask your Smart Device to “….Play Healthcare NOW Radio”. Find all of our network podcasts on your favorite podcast platforms and be sure to subscribe and like us. Learn more at www.healthcarenowradio.com/listen
Send me a text (I will personally respond)Are you struggling to differentiate your cybersecurity startup in a crowded market? Wondering how to build trust with buyers who have been burned by legacy DLP solutions? Debating whether to invest in brand early or focus on lead generation? In this episode, we dig into these challenges and explore how fresh thinking in DLP and brand strategy can accelerate growth for cybersecurity vendors.In this conversation we discuss:
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! This week we talk through all the food and snacks available over the festive period at DLP! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Nightfall AI is pioneering AI-native data loss prevention (DLP) for enterprises navigating cloud, SaaS, and AI application proliferation. Founded in 2017 by former Uber engineers who witnessed data breaches firsthand, Nightfall addresses the architectural limitations and false positive problems plaguing legacy DLP solutions. By leveraging machine learning and large language models across three distinct layers—content classification, risk assessment, and forensic investigation—Nightfall delivers 10x accuracy improvements while enabling secure AI adoption. In this episode of Category Visionaries, I sat down with Rohan Sathe, Co-Founder & CEO of Nightfall AI, to explore their strategy for displacing entrenched incumbents and positioning as the security enabler for organizational AI deployment. Topics Discussed: Nightfall's founding thesis addressing DLP coverage gaps created by cloud and SaaS migration Three-layer AI architecture: content classification, behavioral risk analysis, and agent-assisted forensics Positioning against legacy DLP's rules-based approaches and exact data match workarounds Market education shift post-ChatGPT: from "don't use AI" to "enable AI securely" Purple brand differentiation strategy in security's dark-themed visual landscape Conference ROI reallocation: executive suite meetings versus booth presence at RSA and Black Hat Mid-market to enterprise expansion pattern through peer-to-peer word-of-mouth Founder-led LinkedIn strategy balancing market education with competitive displacement narratives Sales team composition: domain practitioners versus traditional sales profiles GTM Lessons For B2B Founders: Structure POVs to prove quantifiable superiority on one dimension: Rohan revealed Nightfall benchmarks against Google and Microsoft DLP APIs, demonstrating 10x accuracy improvements during proof-of-value cycles. When challenging mature categories, identify the single metric where you demonstrably outperform and architect evaluations to surface that gap. The key isn't claiming superiority—it's creating controlled comparisons where buyers verify it themselves. Deploy AI across three workflow layers, not as a monolithic feature: Nightfall applies AI distinctly at content classification (identifying sensitive data with high precision), behavioral analysis (distinguishing risky data movement from standard workflows), and investigation assistance (helping analysts focus forensic efforts). This creates compounding value and defensibility. Map where AI can reduce friction at multiple decision points in your customer's workflow rather than treating it as a single capability. Replace field marketing spend with curated CISO access: Nightfall redirected budget from RSA and Black Hat booths to private suites hosting scheduled executive meetings. Rohan emphasized engaging "chief information security officers who sign the checks" in intimate settings rather than booth traffic. For enterprise sales, calculate cost-per-meeting with economic buyers and reallocate spend accordingly. Design 8-person dinners as vendor-neutral industry forums: Nightfall hosts 3-4 annual dinners with 5-7 prospects and 2-3 team members (founders, head of product) structured around industry developments—like OpenAI's agent workflow builder and security implications—not product pitches. The format positions Nightfall as thought leaders while qualifying prospects through discussion quality. Agenda topics, not sales decks, drive conversion. Hire former practitioners into quota-carrying roles: Rohan identified hiring former DLP security operations analysts as account executives or solutions architects, mirroring trends in legal tech (hiring lawyers) and HR tech (hiring recruiters). For technical categories with sophisticated buyers, domain fluency in customer-facing roles outweighs traditional sales experience. This isn't solutions engineering—it's putting practitioners in quota-carrying positions. Use LinkedIn for two narratives: market education and competitive wins: Rohan posts thought leadership on DLP evolution and AI security implications alongside selective announcements of competitive displacements at enterprise AI companies and top 10 banks. He noted role postings also drive engagement, signaling growth momentum. The pattern: educate on category gaps, prove you're winning deals in those gaps, show team expansion. Avoid pure product promotion. Leverage AI adoption mandates as your demand generation engine: Post-ChatGPT, Rohan noted "board mandate and CEO mandate from every company to use as much AI as you can" created new security requirements. Nightfall shifted positioning from "prevent data loss" to "enable AI adoption securely." When macro shifts create executive-level mandates in your category, realign messaging around enabling that mandate rather than preventing its risks. Challenge category conventions through education, not assertion: Rather than simply claiming exact data match (EDM) is obsolete, Nightfall explains EDM emerged as a workaround for rules-based approaches' false positive problems—and ML eliminates the need for workarounds entirely. When displacing established practices, reveal why current solutions exist (what problem they patch) before explaining why your approach eliminates the underlying issue. // Sponsors: Front Lines — We help B2B tech companies launch, manage, and grow podcasts that drive demand, awareness, and thought leadership. www.FrontLines.io The Global Talent Co. — We help tech startups find, vet, hire, pay, and retain amazing marketing talent that costs 50-70% less than the US & Europe. www.GlobalTalent.co // Don't Miss: New Podcast Series — How I Hire Senior GTM leaders share the tactical hiring frameworks they use to build winning revenue teams. Hosted by Andy Mowat, who scaled 4 unicorns from $10M to $100M+ ARR and launched Whispered to help executives find their next role. Subscribe here: https://open.spotify.com/show/53yCHlPfLSMFimtv0riPyM
Join us for episode 464 of the Theme Park Trader Podcast! This was supposed to be a fun episode where we announced a DLP trip but it ended up with Ryan just shouting about Zootopia: Better Zoogether for 30 minutes. A reminder, if you have any questions for us, send us a message on TikTok or Instagram.
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! This week, the Raine's return from DLP and give us a trip report in our Halloween Special!!! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Join us this month as we discuss all the latest Disney news from WDW, DLP and DVC.AC also loses his mind...
Welcome to Episode 225 of the Dedicated to Disneyland Paris Podcast. Our host Beth is back in the studio with Vanessa, but things are not exactly back to normal. After the harrowing werewolf incident of the last episode, a certain level of paranoia has set in, leading to some unconventional anti-monster preparations. Plus Beth has a startling new confession that could mean that the supernatural threats to the podcast may be far from over. Despite the spooky season chaos, Vanessa is determined to steer the ship towards actual Disneyland Paris news. They discuss some tasty new menu additions and get to the bottom of some recent peculiar happenings at Walt Disney Studios Park. There are construction "updates" about Disney Adventure World and a sighting of a returning favorite on the Rivers of the Far West. They also cover a very quick, very sold-out new event. As is often the case, there is an unforseen podcasting disaster that leads to a sudden lineup change- but no worries- Marq is on deck for a wonderful Love Our Listeners trip report, this time from friend of the show Georgina. Her adventure involves a royal quest, a touch of international drama, and a husband who is officially "Princessed Out". Finally, Beth bravely enters the Department of Corrections to address a piece of outdated advice, thanks to a helpful listener, ensuring you have the most current information for your next visit. The episode wraps up with a slightly unsettling feeling that the studio may not be as safe as they hoped….. Happy Halloween, friends ! And if you are heading to the parks, be sure to check the official DLP app for park opening times, as they can change, especially during this season.
Send us a textIn this episode, Joe sits down with Gidi Cohen, a cybersecurity expert with a rich background in the Israeli 8200 unit, to explore the evolving landscape of data security. They delve into the challenges of managing large data sets, the impact of AI on cybersecurity, and the innovative solutions offered by Bonfy AI. Whether you're a seasoned professional or new to the field, this conversation offers valuable insights into the complexities and opportunities within data security. Tune in to learn how to navigate the ocean of data and protect your organization's most valuable assets.00:00 Introduction to Gidi Cohen and His Background01:49 The Role of 8200 Unit in Cybersecurity04:25 Transitioning from Military to Industry11:32 Identifying Problems in Data Security16:00 The Challenges of Data Management in Organizations23:58 The Challenge of Data Classification26:59 Understanding Context in Data Security29:44 Adaptive Learning in AI Solutions32:22 Proactive Risk Mitigation Strategies34:57 Integrating Data Security Across Platforms37:33 The Future of Data Security SolutionsBonfy ACS is a next-gen DLP platform built for the AI era, combining contextual intelligence and adaptive remediation to secure sensitive data and enable AI innovation at scale. With high accuracy and out-of-the-box policies, it delivers fast time to value while reducing false alerts and investigation overhead. Trusted by regulated organizations, Bonfy ensures compliance and integrates seamlessly with Microsoft 365, Salesforce, Slack, and Google Workspace.Speaker: Gidi Cohen, CEO and Co-Founder of Bonfy.AIhttps://www.bonfy.ai/Inspiring Tech Leaders - The Technology PodcastInterviews with Tech Leaders and insights on the latest emerging technology trends.Listen on: Apple Podcasts SpotifyBonfy.aiBonfy ACS is a next-gen DLP platform built for the AI era. Disclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.Support the showFollow the Podcast on Social Media! Tesla Referral Code: https://ts.la/joseph675128 YouTube: https://www.youtube.com/@securityunfilteredpodcast Instagram: https://www.instagram.com/secunfpodcast/Twitter: https://twitter.com/SecUnfPodcast Affiliates➡️ OffGrid Faraday Bags: https://offgrid.co/?ref=gabzvajh➡️ OffGrid Coupon Code: JOE➡️ Unplugged Phone: https://unplugged.com/Unplugged's UP Phone - The performance you expect, with the privacy you deserve. Meet the alternative. Use Code UNFILTERED at checkout*See terms and conditions at affiliated webpages. Offers are subject to change. These are affiliated/paid promotions.
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Parce que… c'est l'épisode 0x645! Shameless plug 12 au 17 octobre 2025 - Objective by the sea v8 4 et 5 novembre 2025 - FAIRCON 2025 8 et 9 novembre 2025 - DEATHcon 17 au 20 novembre 2025 - European Cyber Week 25 et 26 février 2026 - SéQCure 2026 Description Introduction Dans cet épisode technique, Nicolas et Jordan Théodore abordent un changement de paradigme fondamental en cybersécurité d'entreprise. Le navigateur web est devenu l'élément principal du fonctionnement organisationnel, détrônant le desktop traditionnel. Cette évolution nécessite désormais de détecter et d'intervenir sur les navigateurs comme s'il s'agissait d'endpoints à part entière. Le navigateur, nouvelle cible privilégiée Depuis quelques années, les navigateurs web sont devenus une cible de choix pour les cyberattaquants. Cette concentration des attaques s'explique par plusieurs facteurs. La majorité des activités professionnelles transitent maintenant par le navigateur, que ce soit pour les emails, la suite bureautique ou les services en ligne. Cette migration s'est accélérée au cours des dix dernières années avec l'abandon progressif des clients lourds au profit d'applications web, popularisées notamment par Google avec sa suite bureautique entièrement en ligne. Microsoft suit également cette tendance avec la migration de sa propre suite vers le web. Les attaquants exploitent ce vecteur d'attaque pour diffuser des malwares via des sites piégés, mener des campagnes de phishing particulièrement efficaces, et exploiter les vulnérabilités des navigateurs ou des extensions malveillantes. Les navigateurs modernes sont devenus des environnements riches qui stockent des informations sensibles, des mots de passe, des données en cache et même des bases de données locales, constituant ainsi un tremplin très important pour les acteurs malveillants. Les vulnérabilités critiques Jordan illustre la gravité de ces menaces avec des exemples concrets de vulnérabilités récentes. En 2023, des failles critiques dans la librairie libwebp ont été notées 8.8 sur l'échelle CVSS V3, affectant tous les navigateurs basés sur Chromium, notamment Chrome, Edge et Brave, ainsi que parfois Firefox. Ces vulnérabilités exploitent souvent des techniques classiques comme le buffer overflow ou la corruption de stack. L'exemple le plus frappant concerne une faille permettant l'exécution de code arbitraire simplement par le chargement d'une image webp mal formée dans une page HTML. L'utilisateur n'a qu'à visiter une page contenant l'image malveillante pour que son navigateur vulnérable soit compromis, avec un minimum d'interaction. Cette simplicité d'exploitation est particulièrement préoccupante car ces images peuvent être hébergées sur des plateformes légitimes comme OneDrive, Dropbox ou Google Drive, contournant ainsi les filtres de proxy traditionnels qui autorisent généralement ces services d'entreprise. Les défis du déploiement en entreprise Dans les grandes organisations, comme l'exemple donné d'une entreprise du CAC 40 comptant 17 000 employés en France et 130 000 dans le monde, la mise à jour des navigateurs n'est pas aussi simple qu'il y paraît. Le taux de convergence du déploiement peut être considérablement long, particulièrement avec la généralisation du télétravail. Cette fenêtre d'exposition prolongée nécessite des solutions alternatives pour pallier le délai d'application des correctifs. Les solutions de sécurité Face à ces menaces, trois couches de défense principales ont émergé. Les EDR (Endpoint Detection and Response) jouent toujours un rôle crucial en suivant les activités côté poste client et en détectant les comportements suspects. Par exemple, CrowdStrike a récemment ajouté des capacités dédiées pour inventorier les extensions Chrome et Edge, vérifier leurs niveaux de permission et identifier les sources douteuses. Un EDR bien configuré peut détecter des comportements anormaux comme Chrome déclenchant une commande exécutable. Cependant, les EDR sont de plus en plus facilement contournés par des techniques avancées qui patchent les mécanismes de détection. Une nouvelle couche de défense s'est donc développée directement au sein des navigateurs avec les extensions de sécurité. Ces modules additionnels peuvent bloquer activement les contenus malveillants et surveiller les actions utilisateur. On trouve des solutions open source comme Privacy Badger ou NoScript, ainsi que des produits commerciaux comme Capsule Security et Square X offrant de l'isolement à distance. Ces extensions assurent plusieurs fonctions essentielles. Elles filtrent les URL en bloquant l'accès aux pages exploitant des CVE ou hébergeant des malwares. Elles analysent le contenu avant téléchargement en scannant les fichiers HTML, JavaScript et images avant leur exécution complète. Elles bloquent les scripts inconnus, réduisant la surface d'exploitation, et protègent contre les publicités malveillantes, l'injection de code via iframes et le fingerprinting. Elles intègrent également des fonctionnalités DLP pour éviter l'upload de fichiers corporates sur internet, notamment vers des services comme ChatGPT où les employés peuvent involontairement partager des informations sensibles. L'extension développée par Glims, par exemple, vérifie tout contenu téléchargé pour détecter les malwares et contrôle les données uploadées pour prévenir les fuites d'information, incluant le copier-coller vers des sites externes. Ces extensions envoient des signaux au SOC (Security Operations Center) pour une meilleure visibilité et permettent d'intervenir rapidement si nécessaire. Les navigateurs sécurisés Au-delà des extensions, des navigateurs pensés pour la sécurité ont émergé. Brave, lancé il y a six ans, force l'accès HTTPS, filtre le phishing et bloque contenus indésirables, publicités et trackers. Des solutions comme Island et Talon proposent des navigateurs basés sur Chromium avec des contrôles de sécurité et DLP intégrés, bloquant par exemple les impressions d'écran et le copier-coller sur certains sites. Limites et complémentarité Les extensions ne peuvent pas tout faire. Elles ne voient pas ce qui se passe en mémoire et ne détectent pas les exploits de type use-after-free ou corruption mémoire. Elles peuvent être désactivées via JavaScript par click-jacking et ne protègent pas l'OS. D'où l'importance d'une approche complémentaire combinant EDR et extensions de navigateur. Bonnes pratiques en entreprise Pour renforcer la sécurité, les organisations doivent forcer une liste blanche d'extensions via GPO, installer des extensions de sécurité managées pour remonter les informations au SOC, utiliser un bon EDR pour surveiller toutes les extensions, et corréler les logs du navigateur avec ceux des endpoints lors des investigations. Le navigateur doit être considéré comme un petit poste à l'intérieur du grand poste pour tracer efficacement les actions malveillantes. Cette approche représente une nouvelle réalité de la cybersécurité où les attaquants s'adaptent constamment, nécessitant une évolution parallèle des défenses. Collaborateurs Nicolas-Loïc Fortin Jordan Theodore Crédits Montage par Intrasecure inc Locaux virtuels par Riverside.fm
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! On this week's show: 2:36 Talk about the weather and what to wear for this Hallowe'en! 16:30 Lucie's Cruise vs Universal update 27:00 What's in your Tiki Cup?! 30:05 The Latest DLP News 45:00 Nick Murray's trip report DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Grab your candy corn and hold onto your jack-o-lanterns, because a spooky spirit has possessed the podcast! Welcome to a very special, extra-ghoulish bonus episode of the Dedicated to DLP podcast. The Halloween season has officially descended upon Disneyland Paris, and let's just say things are a little... unhinged around the studio. Our co-host Vanessa has unfortunately fallen victim to a tragic pumpkin-spice-related incident, leaving Beth and Marq to hold down the fort. And if you think you heard some suspicious howling at the top of the show, well... so did Marq. We're blaming it on haunted airwaves. We're sinking our fangs into all the news from the Disney Halloween Festival 2025. We'll give you the full scoop on the incredible, spooky atmosphere that's casting a spell over the park. We're talking about the charmingly eerie daytime decorations and the absolutely breathtaking, ghostly projections that transform Main Street into something truly spine-tingling after dark. It's a whole new level of creepy and captivating. We're also cackling about the incredible new immersive dining experience that has taken over Frontierland. This isn't just a meal; it's a step right into a classic Disney haunting, and the attention to detail is so good it's scary. Of course, no Halloween round-up would be complete without a tour of all the characters, the cavalcade, and the spectacular villainous show that lets the bad guys take over the castle each night. Consider this your one-stop guide to all things macabre and merry. Then, we stir the cauldron and open up a tomb-full of your incredible listener mail! We're answering your burning questions to help plan your magical, and maybe a little mysterious, trips. We tackle the great on-site versus off-site hotel debate for a spectacular birthday trip all the way from Australia. We also help a first-time visitor with her strategy for fireworks, navigating a hotel with a slightly... inconvenient detour, and finding the best superhero encounters for her little ones. We even dive into the best spots in the parks to let kids run wild without a single ride queue in sight. So, whether you're heading to the parks this Halloween or just wishing you were, grab a pumpkin spice latte, check your surroundings for any stray lycanthropes, and join us for a howling good time. It's our most spooktacular episode yet!
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! This week, in the absence of Hugh, Lucie and Chris talk through the latest news and try to make up for the lack of his surliness and light-hearted humour! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Dearest Listeners, Gather 'round, for your host Beth has returned from her adventures in the genteel society of Bath, her mind full of Regency decorum and an undiminished passion for all things Disneyland Paris. In this week's episode, the mailbag is overflowing with your splendid correspondence, and the news from the resort is enough to make any heart flutter. In This Episode: Beth and her co-host attend to the most urgent bulletins from the resort, including a musical revival that will have you marking your calendar for 2026, a truly masterful honour bestowed upon a legendary Imagineer, and the first-ever autumnal adornments for a certain royal residence. (Spoiler: It involves pumpkins fit for a palace). We then delve into your letters, which provide no end of amusement and thoughtful discussion. We engage in a most serious debate on the merits of staying 'in the bubble' versus the strategic use of off-site lodgings, sparked by a wonderfully detailed inquiry from a listener journeying all the way from Australia. We also share a delightful trip report from across the pond, filled with first impressions from seasoned Disney park veterans, including their thoughts on everything from the thrills of Big Thunder Mountain to the perplexing nature of the park's beignets, not forgetting the alarmingly proportioned birdlife ! Alas, our time is once again cut short by the clock, leaving letters from Nicole, James, Cassy, and Georgina for our next gathering. Fear not—we shall address them with all due haste, perhaps even in a bonus episode! Connect With Our Society: We dearly love to receive your correspondence. Send your own questions, trip reports, and Regency-era Disneybound concepts to our electronic posting address: dlp@dedicatedtodlp.com. You can follow our social promenades on Instagram, Bluesky, and Facebook. If you enjoyed this assembly, we would be most obliged if you would subscribe to the show and leave a favourable review on your preferred podcatcher. It is a truth universally acknowledged that a single review must be in want of many more! Until next time, we remain your devoted servants in all things DLP. Yours, Lady Beth & her Mystery Co-host
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Lucie gives a full roundup of everything DLP during the Hallowe'en season! For more of the latest news, join us live every Sunday for THE DLP Show! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
In this next vacation episode (don't worry there are still 2 more to come,) Jacqueline and Meghan go to Disneyland Paris! There is more accidental ground food, some not so great rides, some great rides, and maybe some objectifying of superhero's. The girls ate, drank and cried through DLP and don't worry, we did just about EVERYTHING. Shoutout again to Craig and this time Zoey too for making our kitty ears Follow LTP on Social Media
SummaryIn this episode of the Blue Security Podcast, hosts Andy and Adam celebrate their five-year anniversary with guest Amren Gill, a data security solutions engineer at Microsoft. They delve into the complexities of data protection, focusing on Microsoft Purview's capabilities, including data classification, data loss prevention (DLP), and advanced data protection features. The conversation highlights the importance of securing data by default, leveraging AI for enhanced security measures, and the role of data security posture management (DSPM) in identifying and addressing security gaps. Amren also discusses the new Data Security Investigations tool, which aids in responding to data breaches effectively.----------------------------------------------------YouTube Video Link: https://youtu.be/MZBEW265WwU----------------------------------------------------Documentation:https://learn.microsoft.com/en-us/purview/deploymentmodels/depmod-securebydefault-introhttps://learn.microsoft.com/en-us/purview/purview----------------------------------------------------Contact Us:Website: https://bluesecuritypod.comBluesky: https://bsky.app/profile/bluesecuritypod.comLinkedIn: https://www.linkedin.com/company/bluesecpodYouTube: https://www.youtube.com/c/BlueSecurityPodcast-----------------------------------------------------------Andy JawBluesky: https://bsky.app/profile/ajawzero.comLinkedIn: https://www.linkedin.com/in/andyjaw/Email: andy@bluesecuritypod.com----------------------------------------------------Adam BrewerTwitter: https://twitter.com/ajbrewerLinkedIn: https://www.linkedin.com/in/adamjbrewer/Email: adam@bluesecuritypod.com
Learn how to elevate Data Protection in the Age of AI with Ronan Murphy In this episode of CISO Tradecraft, host G Mark Hardy and guest Ronan Murphy, Chief Strategy Officer at Forcepoint, discuss the critical importance of data protection for enterprises in the age of AI. Discover expert insights on common mistakes CISOs make, how AI revolutionizes data security, and the evolving role of CISOs from enforcers to strategists. Learn about effective data governance, AI's impact on data, and leveraging tools like DLP & CASB for robust cybersecurity.Plus, hear about Forcepoint Aware 2025 and actionable strategies for elevating your organization's data security posture. https://www.forcepoint.com/aware
Learn how to elevate Data Protection in the Age of AI with Ronan Murphy In this episode of CISO Tradecraft, host G Mark Hardy and guest Ronan Murphy, Chief Strategy Officer at Forcepoint, discuss the critical importance of data protection for enterprises in the age of AI. Discover expert insights on common mistakes CISOs make, how AI revolutionizes data security, and the evolving role of CISOs from enforcers to strategists. Learn about effective data governance, AI's impact on data, and leveraging tools like DLP & CASB for robust cybersecurity. Plus, hear about Forcepoint Aware 2025 and actionable strategies for elevating your organization's data security posture. https://www.forcepoint.com/aware Chapters 00:00 Introduction: The Importance of Data Security 00:26 Meet the Expert: Ronan Murphy's Background 02:40 Challenges in Data Protection 04:01 The Role of AI in Data Security 06:26 Strategies for Effective Data Management 19:05 Understanding Data Loss Prevention (DLP) 20:36 Exploring Cloud Access Security Brokers (CASB) 24:37 Data Security Posture Management (DSPM) 38:36 The Future Role of CISOs 40:30 Conclusion and Upcoming Events
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! This week, we take a look at all the great Hallowe'en merchandise that's just been announced, plus Pamela is grumpy, and we introduce our new YouTube Membership tiers! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Segment 1 - Interview with Jeff Pollard Introducing Forrester's AEGIS Framework: Agentic AI Enterprise Guardrails For Information Security For this episode's interview, we're talking to Forrester analyst Jeff Pollard. I'm pulling this segment's description directly from the report's executive summary, which I think says it best: As AI agents and agentic AI are introduced to the enterprise, they present new challenges for CISOs. Traditional cybersecurity architectures were designed for organizations built around people. Agentic AI destroys that notion. In the near future, organizations will build for goal-oriented, ephemeral, scalable, dynamic agents where unpredictable emergent behaviors are incentivized to accomplish objectives. This change won't be as simple or as straightforward as mobile and cloud — and that's bad news for security leaders who in some cases still find themselves challenged by cloud security. Segment 2 - Weekly News Then, in the enterprise security news, there's funding and acquisitions, but we're not going to talk about them AI's gonna call the cops on you and everyone's losing money on it and Anthropic agreed to pay for all the copyright infringement they did when training models and Otter.ai got sued for recording millions of conversations without consent Burger King got embarrassed and their lawyers didn't like it NPM package mayhem certificate authority hijinks AI darwin awards All that and more, on this episode of Enterprise Security Weekly. Segment 3 - Executive Interviews from Black Hat 2025 Interview with Rohit Dhamankar from Fortra Live from Black Hat 2025 in Las Vegas, Matt Alderman sits down with Rohit Dhamankar, VP of Product Strategy at Fortra, to dive deep into the evolving world of offensive security. From red teaming and pen testing to the rise of AI-powered threat simulation and continuous penetration testing, this conversation is a must-watch for CISOs, security architects, and compliance pros navigating today's dynamic threat landscape. Learn why regulatory bodies worldwide are now embedding offensive security requirements into frameworks like PCI DSS 4.0, and how organizations can adopt scalable strategies—even with limited red team resources. Rohit breaks down the nuances of purple teaming, AI-assisted red teaming, and the role of BAS platforms in enhancing defense postures. Whether you're building in-house capabilities or leveraging external partners, this interview reveals key insights on security maturity, strategic outsourcing, and the future of cyber offense and defense convergence. This segment is sponsored by Fortra. Visit https://securityweekly.com/fortrabh to learn more! Interview with Michael Leland from Island At BlackHat 2025 in Las Vegas, Matt Alderman sits down with Michael Leland, VP Field CTO at Island, to tackle one of cybersecurity's most urgent realities: compromised credentials aren't a possibility — they're a guarantee. From deepfakes to phishing and malicious browser plug-ins, attackers aren't “breaking in” anymore… they're logging in. Michael reveals how organizations can protect stolen credentials from being used, why the browser is now the second weakest link in enterprise security, and how Island's enterprise browser can enforce multi-factor authentication at critical moments, block unsanctioned logins in real time, and control risky extensions with live risk scoring of 230,000+ Chrome plug-ins. Key takeaways: Why credential compromise is inevitable — and how to stop credential use How presentation layer DLP prevents data leaks inside and outside apps Real-time blocking of phishing logins and unsanctioned SaaS access Plug-in risk scoring, version pinning, and selective extension control Enabling BYOD securely — even after a catastrophic laptop loss Why many users never go back to Chrome, Edge, or Safari after switching Segment Resources: https://www.island.io/blog/how-the-enterprise-browser-neutralizes-the-risks-of-compromised-credentials This segment is sponsored by Island. Visit https://securityweekly.com/islandbh to learn more! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-424
Segment 1 - Interview with Jeff Pollard Introducing Forrester's AEGIS Framework: Agentic AI Enterprise Guardrails For Information Security For this episode's interview, we're talking to Forrester analyst Jeff Pollard. I'm pulling this segment's description directly from the report's executive summary, which I think says it best: As AI agents and agentic AI are introduced to the enterprise, they present new challenges for CISOs. Traditional cybersecurity architectures were designed for organizations built around people. Agentic AI destroys that notion. In the near future, organizations will build for goal-oriented, ephemeral, scalable, dynamic agents where unpredictable emergent behaviors are incentivized to accomplish objectives. This change won't be as simple or as straightforward as mobile and cloud — and that's bad news for security leaders who in some cases still find themselves challenged by cloud security. Segment 2 - Weekly News Then, in the enterprise security news, there's funding and acquisitions, but we're not going to talk about them AI's gonna call the cops on you and everyone's losing money on it and Anthropic agreed to pay for all the copyright infringement they did when training models and Otter.ai got sued for recording millions of conversations without consent Burger King got embarrassed and their lawyers didn't like it NPM package mayhem certificate authority hijinks AI darwin awards All that and more, on this episode of Enterprise Security Weekly. Segment 3 - Executive Interviews from Black Hat 2025 Interview with Rohit Dhamankar from Fortra Live from Black Hat 2025 in Las Vegas, Matt Alderman sits down with Rohit Dhamankar, VP of Product Strategy at Fortra, to dive deep into the evolving world of offensive security. From red teaming and pen testing to the rise of AI-powered threat simulation and continuous penetration testing, this conversation is a must-watch for CISOs, security architects, and compliance pros navigating today's dynamic threat landscape. Learn why regulatory bodies worldwide are now embedding offensive security requirements into frameworks like PCI DSS 4.0, and how organizations can adopt scalable strategies—even with limited red team resources. Rohit breaks down the nuances of purple teaming, AI-assisted red teaming, and the role of BAS platforms in enhancing defense postures. Whether you're building in-house capabilities or leveraging external partners, this interview reveals key insights on security maturity, strategic outsourcing, and the future of cyber offense and defense convergence. This segment is sponsored by Fortra. Visit https://securityweekly.com/fortrabh to learn more! Interview with Michael Leland from Island At BlackHat 2025 in Las Vegas, Matt Alderman sits down with Michael Leland, VP Field CTO at Island, to tackle one of cybersecurity's most urgent realities: compromised credentials aren't a possibility — they're a guarantee. From deepfakes to phishing and malicious browser plug-ins, attackers aren't “breaking in” anymore… they're logging in. Michael reveals how organizations can protect stolen credentials from being used, why the browser is now the second weakest link in enterprise security, and how Island's enterprise browser can enforce multi-factor authentication at critical moments, block unsanctioned logins in real time, and control risky extensions with live risk scoring of 230,000+ Chrome plug-ins. Key takeaways: Why credential compromise is inevitable — and how to stop credential use How presentation layer DLP prevents data leaks inside and outside apps Real-time blocking of phishing logins and unsanctioned SaaS access Plug-in risk scoring, version pinning, and selective extension control Enabling BYOD securely — even after a catastrophic laptop loss Why many users never go back to Chrome, Edge, or Safari after switching Segment Resources: https://www.island.io/blog/how-the-enterprise-browser-neutralizes-the-risks-of-compromised-credentials This segment is sponsored by Island. Visit https://securityweekly.com/islandbh to learn more! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-424
Segment 1 - Interview with Jeff Pollard Introducing Forrester's AEGIS Framework: Agentic AI Enterprise Guardrails For Information Security For this episode's interview, we're talking to Forrester analyst Jeff Pollard. I'm pulling this segment's description directly from the report's executive summary, which I think says it best: As AI agents and agentic AI are introduced to the enterprise, they present new challenges for CISOs. Traditional cybersecurity architectures were designed for organizations built around people. Agentic AI destroys that notion. In the near future, organizations will build for goal-oriented, ephemeral, scalable, dynamic agents where unpredictable emergent behaviors are incentivized to accomplish objectives. This change won't be as simple or as straightforward as mobile and cloud — and that's bad news for security leaders who in some cases still find themselves challenged by cloud security. Segment 2 - Weekly News Then, in the enterprise security news, there's funding and acquisitions, but we're not going to talk about them AI's gonna call the cops on you and everyone's losing money on it and Anthropic agreed to pay for all the copyright infringement they did when training models and Otter.ai got sued for recording millions of conversations without consent Burger King got embarrassed and their lawyers didn't like it NPM package mayhem certificate authority hijinks AI darwin awards All that and more, on this episode of Enterprise Security Weekly. Segment 3 - Executive Interviews from Black Hat 2025 Interview with Rohit Dhamankar from Fortra Live from Black Hat 2025 in Las Vegas, Matt Alderman sits down with Rohit Dhamankar, VP of Product Strategy at Fortra, to dive deep into the evolving world of offensive security. From red teaming and pen testing to the rise of AI-powered threat simulation and continuous penetration testing, this conversation is a must-watch for CISOs, security architects, and compliance pros navigating today's dynamic threat landscape. Learn why regulatory bodies worldwide are now embedding offensive security requirements into frameworks like PCI DSS 4.0, and how organizations can adopt scalable strategies—even with limited red team resources. Rohit breaks down the nuances of purple teaming, AI-assisted red teaming, and the role of BAS platforms in enhancing defense postures. Whether you're building in-house capabilities or leveraging external partners, this interview reveals key insights on security maturity, strategic outsourcing, and the future of cyber offense and defense convergence. This segment is sponsored by Fortra. Visit https://securityweekly.com/fortrabh to learn more! Interview with Michael Leland from Island At BlackHat 2025 in Las Vegas, Matt Alderman sits down with Michael Leland, VP Field CTO at Island, to tackle one of cybersecurity's most urgent realities: compromised credentials aren't a possibility — they're a guarantee. From deepfakes to phishing and malicious browser plug-ins, attackers aren't “breaking in” anymore… they're logging in. Michael reveals how organizations can protect stolen credentials from being used, why the browser is now the second weakest link in enterprise security, and how Island's enterprise browser can enforce multi-factor authentication at critical moments, block unsanctioned logins in real time, and control risky extensions with live risk scoring of 230,000+ Chrome plug-ins. Key takeaways: Why credential compromise is inevitable — and how to stop credential use How presentation layer DLP prevents data leaks inside and outside apps Real-time blocking of phishing logins and unsanctioned SaaS access Plug-in risk scoring, version pinning, and selective extension control Enabling BYOD securely — even after a catastrophic laptop loss Why many users never go back to Chrome, Edge, or Safari after switching Segment Resources: https://www.island.io/blog/how-the-enterprise-browser-neutralizes-the-risks-of-compromised-credentials This segment is sponsored by Island. Visit https://securityweekly.com/islandbh to learn more! Show Notes: https://securityweekly.com/esw-424
Segment 1 - Interview with Jeff Pollard Introducing Forrester's AEGIS Framework: Agentic AI Enterprise Guardrails For Information Security For this episode's interview, we're talking to Forrester analyst Jeff Pollard. I'm pulling this segment's description directly from the report's executive summary, which I think says it best: As AI agents and agentic AI are introduced to the enterprise, they present new challenges for CISOs. Traditional cybersecurity architectures were designed for organizations built around people. Agentic AI destroys that notion. In the near future, organizations will build for goal-oriented, ephemeral, scalable, dynamic agents where unpredictable emergent behaviors are incentivized to accomplish objectives. This change won't be as simple or as straightforward as mobile and cloud — and that's bad news for security leaders who in some cases still find themselves challenged by cloud security. Segment 2 - Weekly News Then, in the enterprise security news, there's funding and acquisitions, but we're not going to talk about them AI's gonna call the cops on you and everyone's losing money on it and Anthropic agreed to pay for all the copyright infringement they did when training models and Otter.ai got sued for recording millions of conversations without consent Burger King got embarrassed and their lawyers didn't like it NPM package mayhem certificate authority hijinks AI darwin awards All that and more, on this episode of Enterprise Security Weekly. Segment 3 - Executive Interviews from Black Hat 2025 Interview with Rohit Dhamankar from Fortra Live from Black Hat 2025 in Las Vegas, Matt Alderman sits down with Rohit Dhamankar, VP of Product Strategy at Fortra, to dive deep into the evolving world of offensive security. From red teaming and pen testing to the rise of AI-powered threat simulation and continuous penetration testing, this conversation is a must-watch for CISOs, security architects, and compliance pros navigating today's dynamic threat landscape. Learn why regulatory bodies worldwide are now embedding offensive security requirements into frameworks like PCI DSS 4.0, and how organizations can adopt scalable strategies—even with limited red team resources. Rohit breaks down the nuances of purple teaming, AI-assisted red teaming, and the role of BAS platforms in enhancing defense postures. Whether you're building in-house capabilities or leveraging external partners, this interview reveals key insights on security maturity, strategic outsourcing, and the future of cyber offense and defense convergence. This segment is sponsored by Fortra. Visit https://securityweekly.com/fortrabh to learn more! Interview with Michael Leland from Island At BlackHat 2025 in Las Vegas, Matt Alderman sits down with Michael Leland, VP Field CTO at Island, to tackle one of cybersecurity's most urgent realities: compromised credentials aren't a possibility — they're a guarantee. From deepfakes to phishing and malicious browser plug-ins, attackers aren't “breaking in” anymore… they're logging in. Michael reveals how organizations can protect stolen credentials from being used, why the browser is now the second weakest link in enterprise security, and how Island's enterprise browser can enforce multi-factor authentication at critical moments, block unsanctioned logins in real time, and control risky extensions with live risk scoring of 230,000+ Chrome plug-ins. Key takeaways: Why credential compromise is inevitable — and how to stop credential use How presentation layer DLP prevents data leaks inside and outside apps Real-time blocking of phishing logins and unsanctioned SaaS access Plug-in risk scoring, version pinning, and selective extension control Enabling BYOD securely — even after a catastrophic laptop loss Why many users never go back to Chrome, Edge, or Safari after switching Segment Resources: https://www.island.io/blog/how-the-enterprise-browser-neutralizes-the-risks-of-compromised-credentials This segment is sponsored by Island. Visit https://securityweekly.com/islandbh to learn more! Show Notes: https://securityweekly.com/esw-424
“Shadow AI is real—60 to 80% of employees are already using AI at work, whether it's sanctioned or not.” That's the wake-up call from Vinay Goel, CEO of Wald.ai, in a new Technology Reseller News podcast with publisher Doug Green. Goel explains how Wald.ai is helping enterprises and MSPs enable AI safely, in an era when sensitive data is routinely—and often unknowingly—pasted into public AI assistants. Wald.ai acts as a real-time secure proxy between employees and large language models, identifying context, masking sensitive data, and then rehydrating responses—ensuring no trade secrets, HR issues, or financial plans ever leave the company. Unlike traditional DLP, which only catches names or payment data, Wald.ai detects and protects the 85% of sensitive content that standard tools miss. The company's recent partnership with TD SYNNEX and availability on the Google Cloud Marketplace gives MSPs and channel partners a fast track to bring AI security to their customers. For MSPs, Wald.ai is positioned as a simple, self-service platform with no heavy learning curve—plus bundled access to leading AI models like ChatGPT, Gemini, Claude, and Grok without separate agreements. Goel highlights early adoption in regulated industries such as finance, healthcare, and law, but emphasizes the platform's horizontal value: “Every sector has trade secrets worth protecting, from supply chains in manufacturing to product roadmaps in tech.” Learn more at wald.ai
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Yoo-hoo! Come on in, the magic is fine! Welcome to the show notes for our latest episode, which is so packed we almost had to use a virtual queue. Better buckle up and pull on the yellow tab! We're kicking things off by addressing the elephant in the room—or should we say, the fort in the frontier? Let's just say a certain co-host had some… thoughts… on last week's creative direction. Truce has (mostly) been declared. Then, we're tumbling down the rabbit hole of news from the Destination D23 event. We're talking news for the future of Disney storytelling, both on the big screen and, more importantly for us, in the parks. We break down the biggest headlines and what they actually mean for your future trips to Disneyland Paris. Let's just say Spring 2026 is looking….frosty. We also play fairy godmother to a wonderful listener facing a classic DLP dilemma: superhero chic or royal club-level treatment? We break it down with the seriousness it deserves, breaking down the pros, cons, and giving our final verdict Plus, we've got the lowdown on what's open, what's closed, and what's probably cursed. And we share a story so lovely it'll give you the same happy chills as a drinking a giant yummy milkshake at Victoria's. Grab your (Mickey) earphones and press play! It's a good one. In This Episode: The Great Fort Comstock Debate is settled (for now). We react to the news from Destination D23. Helping a listener choose between two iconic hotel experiences. A truly magical piece of news that reminds us what Disney is all about. Your essential closure update for Autumn 2025. A Quick Note on Our "Frozen" Booking Intel! Just after we finished recording this episode, a fellow DLP Insidears slid into our DMs with a hot tip: Packages for beyond March 2026 are going to drop on Tuesday, September 10th! Now, we want to be your trusted travel guides, not Mulder and Scully, so we have to say this is not officially confirmed … yet. And our long, conspiratorial discussion in this episode about seasonal windows might mean our tinfoil hats were on a little too tight! But this new info comes from a good source, so we're passing it along. If you're planning a 2026 trip, maybe just keep that date in the back of your mind, and we'll all find out the truth together! The truth is out there! (Sorry, we couldn't help ourselves). Subscribe & Follow Don't miss a moment of the magic(and chaos)! Subscribe to the Dedicated to DLP Podcast on Apple Podcasts, Spotify, or your favourite podcast app. Find us on Instagram, Facebook, and Bluesky for more fun between episodes. Get in Touch! We love to hear from you. Send your questions, trip reports, or favourite frontier fort facts to dlp@dedicatedtodlp.com.
Today we are talking with a hand surgeon later in his career who has become a multimillionaire. This inspiring doc shared his successes as well as his mistakes on his journey to becoming financially secure. He is a great example of not having to do it perfectly the second you get out of training. Slow and steady learning, growth and savings will pay off in the long run. He feels strongly about the importance of paying yourself first and giving generously. After the interview we are talking about annuities for Finance 101. Since April 2021, more than 650 physicians in the White Coat community have invested over $300 million with DLP Capital, a 12-time Inc. 5000 honoree that offers four private real estate investment funds—one of my favorite ways to invest in real estate. If you're eager to achieve success as a private real estate investor, DLP's impact-focused sponsored funds offer the potential to earn double-digit returns while making an impact on America's affordable housing crisis. Interested in learning more? Head to https://WhiteCoatInvestor.com/DLP today. The White Coat Investor has been helping doctors, dentists, and other high-income professionals with their money since 2011. Our free personal finance resource covers an array of topics including how to use your retirement accounts, getting a doctor mortgage loan, how to manage your student loans, buying physician disability and malpractice insurance, asset allocation & asset location, how to invest in real estate, and so much more. We will help you learn how to manage your finances like a pro so you can stop worrying about money and start living your best life. If you're a high-income professional and ready to get a "fair shake" on Wall Street, The White Coat Investor is for you! Have you achieved a Milestone? You can be on the Milestones to Millionaire Podcast too! Apply here: https://whitecoatinvestor.com/milestones Find 1000's of written articles on the blog: https://www.whitecoatinvestor.com Our YouTube channel if you prefer watching videos to learn: https://www.whitecoatinvestor.com/youtube Student Loan Advice for all your student loan needs: https://studentloanadvice.com Join the community on Facebook: https://www.facebook.com/thewhitecoatinvestor Join the community on Twitter: https://twitter.com/WCInvestor Join the community on Instagram: https://www.instagram.com/thewhitecoatinvestor Join the community on Reddit: https://www.reddit.com/r/whitecoatinvestor Learn faster with our Online Courses: https://whitecoatinvestor.teachable.com Sign up for our Newsletter here: https://www.whitecoatinvestor.com/free-monthly-newsletter
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! This week, we talk about the latest news coming out of Destination D23, reveal the winner of our WDW competition and Louise gives us a summer trip report! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
Marq is back on the show this episode and ready to get down to business and discuss Disneyland Paris with Beth. (You thought he was going to defeat the Huns, didn't you? We too were hoping for a dramatic, Mulan-style entrance where he defeated a villainous horde, but we'll take what we can get). Rémy Gets a Remake, kinda: Ratatouille: L'Aventure Totalement Toquée de Rémy is closing soon for a major refurb. We discuss the new queue scene, technical upgrades, and the controversial move to 2D. Is it a smart practical choice or a loss of identity? We break it down. Merch Madness:We cover the two hottest (and most contrasting) ways to lighten your wallet: the timelessly elegant souvenir spoons vs the impossibly elusive Toy Story Playland key. May the odds be ever in your favor (they won't be). Feel-Good Magic: A quick, nice note on Disneyland Paris's wonderful long-running partnership with Secours Populaire Français. THE BIG ONE: The permits are granted! The Lion King plan, codenamed "Project Sun," is officially a go. Listener Mail: A Grand Tour We help out Barb from Manitoba, who is planning an epic around-the-world trip from Canada to India and wants to squeeze in some Disney magic. We answer her questions on: The best time to stop at DLP to end jet lag fast. How many days you need to see the resort without rushing. Which hotel offers the best bang for your buck (or loonie). And we tackle the ultimate question: is it even possible to add the three Asian Disney parks to this already monumental itinerary? (Spoiler: We have thoughts.) All this, and we manage to keep the podcast coup attempts to a minimum. It's good to have you back, Marq. Links & Mentions: For a deep dive into the Lion King land blueprints, check out the fantastic video analysis from our friends at The Main Street News. As ever, our official sponsor is Easy Go Shuttle. A private transfer service dedicated to getting you to the magic ! Book Here This podcast is dedicated to Disneyland Paris. All of it, but especially the Fort Comstock part
Matt touches on Remy's format changes at DLP.Send us a textTwitter/X Handles:Dizhappenings: https://twitter.com/dizhappeningsShaun: https://twitter.com/rankingthemouseMatt: https://twitter.com/mattpetoBefore/After Watch Music in Dizhappenings copyrighted by Audio Jungle
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
In this episode of the CIAOPS "Need to Know" podcast, we dive into the latest updates across Microsoft 365, GitHub Copilot, and SMB-focused strategies for scaling IT services. From new Teams features to deep dives into DLP alerts and co-partnering models for MSPs, this episode is packed with insights for IT professionals and small business tech leaders looking to stay ahead of the curve. I also take a look at building an agent to help you work with frameworks like the ASD Blueprint for Secure Cloud. Resources CIAOPS Need to Know podcast - CIAOPS - Need to Know podcasts | CIAOPS X - https://www.twitter.com/directorcia Join my Teams shared channel - Join my Teams Shared Channel – CIAOPS CIAOPS Merch store - CIAOPS Become a CIAOPS Patron - CIAOPS Patron CIAOPS Blog - CIAOPS – Information about SharePoint, Microsoft 365, Azure, Mobility and Productivity from the Computer Information Agency CIAOPS Brief - CIA Brief – CIAOPS CIAOPS Labs - CIAOPS Labs – The Special Activities Division of the CIAOPS Support CIAOPS - https://ko-fi.com/ciaops Get your M365 questions answered via email Microsoft 365 & GitHub Copilot Updates GPT-5 in Microsoft 365 Copilot: https://www.microsoft.com/en-us/microsoft-365/blog/2025/08/07/available-today-gpt-5-in-microsoft-365-copilot/ GPT-5 Public Preview for GitHub Copilot: https://github.blog/changelog/2025-08-07-openai-gpt-5-is-now-in-public-preview-for-github-copilot/ Microsoft Teams & UX Enhancements Mic Volume Indicator in Teams: https://techcommunity.microsoft.com/blog/Microsoft365InsiderBlog/new-microphone-volume-indicator-in-teams/4442879 Pull Print in Universal Print: https://techcommunity.microsoft.com/blog/windows-itpro-blog/pull-print-is-now-available-in-universal-print/4441608 Audio Overview in Word via Copilot: https://techcommunity.microsoft.com/blog/Microsoft365InsiderBlog/listen-to-an-audio-overview-of-a-document-with-microsoft-365-copilot-in-word/4439362 Hidden OneDrive Features: https://techcommunity.microsoft.com/blog/microsoft365insiderblog/get-the-most-out-of-onedrive-with-these-little-known-features/4435197 SharePoint Header/Footer Enhancements: https://techcommunity.microsoft.com/blog/spblog/introducing-new-sharepoint-site-header--footer-enhancements/4444261 Security & Compliance DLP Alerts Deep Dive (Part 1 & 2): https://techcommunity.microsoft.com/blog/microsoft-security-blog/deep-dive-dlp-incidents-alerts--events---part-1/4443691 https://techcommunity.microsoft.com/blog/microsoft-security-blog/deep-dive-dlp-incidents-alerts--events---part-2/4443700 Security Exposure Management Ninja Training: https://techcommunity.microsoft.com/blog/securityexposuremanagement/microsoft-security-exposure-management-ninja-training/4444285 Microsoft Entra Internet Access & Shadow AI Protection: https://techcommunity.microsoft.com/blog/microsoft-entra-blog/uncover-shadow-ai-block-threats-and-protect-data-with-microsoft-entra-internet-a/4440787 ASD Blueprint for Secure Cloud - https://blueprint.asd.gov.au/
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
This week, we're tackling Catherine's fantastic questions about visiting Disneyland Paris with mobility challenges - perfect for first-timers navigating DLP's accessibility! More In This Episode:
Hey There, Hi There, Ho There and welcome to another Disneyland Paris Show! We're live from 8:30 GMT every Sunday with the latest DLP news, audience trip reports, and usual fun and frolics! Its all plaid and Lad talk this week as Hugh and Chris host another "Bro Show" and Chris talks about the Gluten Free experience at DLP with a coeliac wife and child, and gives a bit of an overview of his day at Efteling! DLP Show - https://link.chtbl.com/DlpShow Classics Show - https://link.chtbl.com/37disneystreet Get in touch with the show: Join our Facebook Group: https://www.facebook.com/groups/253883834248894/ Instagram @37disney_street | Facebook facebook.com/37DisneyStreet | email mailbox@37disneystreet.co.uk Check out our new merch on teepublic: https://www.teepublic.com/user/disneystreet Support us on Patreon and catch the Extra Magic Time Show: https://www.patreon.com/37disneystreet
What happens when you're pinned underwater, running out of oxygen, and suddenly realize... this is how people die?In this episode of The Erik Cabral Show, Erik sits down with Bo Parfet–adventure entrepreneur, mountain climber, and faith warrior who's restored sight to over 50,000 people worldwide. They dive deep into his childhood struggles with dyslexia and a speech impediment, the near-death canoe accident in Belize that gave him unshakeable faith, and how a vision on top of Mount Chimborazo led to a mission bigger than any summit.They talk about what it means to stop making a living and start making a life, why marketplace ministries are revolutionizing faith-driven business, and how prayer before meetings gets the ego out of the room immediately.This one's packed with wisdom for anyone ready to chase lions instead of settling for comfortable Christianity.Episode Chapters:0:00 Intro and childhood struggles with dyslexia 5:30 The Belize canoe accident that changed everything12:45 Foundation of unshakeable faith 18:20 Merging faith and work at DLP 25:10 Marketplace ministries revelation 32:40 Vision for sight restoration on Mount Chimborazo 40:15 Recognizing God's voice vs. your own thoughts 48:30 Obedience in entrepreneurship 55:20 Taking control of your information diet 1:02:15 Leading with love, humility, and kindness
Dedicated to DLP Podcast – Episode 219 Show Notes Hosted by your favorite Disneyland Paris over-analyzers: Beth (professional hype-woman) & Marq (professional skeptic). In This Episode: Vanessa's Mysterious Absence Our co-host Vanessa is busy converting the masses to Disney fandom—one Pilates class at a time. Beth demands proof, and Marq delivers with an audio clip of Vanessa leading a Mickey-approved workout. Truly, she's doing Walt's work. "A Million Splashes of Colour" Returns in 2026 Dust off your neon fanny packs! The parade/show hybrid is back, now with more French-speaking characters (except Mickey, who's stubbornly Anglophone). The Thing Meet & Greet = Chaos DLP learned the hard way that dropping a superhero into a crowd without a queue is like offering free Doritos in Frontierland. Spoiler: It got clobberin' time levels of messy. Gazebo Garden's Very British Makeover As Walt Disney Studios Park transforms into Disney Adventure World,Disneyland Paris is sprinkling some very British whimsy into the new Gazebo Garden, and the Imagineers have clearly been taking notes from classic literature. The scenes include a bear wearing a shirt... but no trousers and some dogs running an unlicensed foster care center. The authorities have been contacted. Listener Mail: Your Questions, Our (Strong) Opinions Cara asks: Can you ditch your bags at Newport Bay and sprint to Versailles? (Spoiler: Yes, but maybe wear some Air Jordans!)) Tiffany shares her epic April 2025 trip report—3.5 park days, 7 people, and one toddler. What could go wrong?
What does modern cybersecurity look like when you're leading a federally regulated financial institution serving Canadians from coast to coast? In this episode, recorded at Cisco Live last month, I sat down with Shawn Spurko, VP of Information and Cybersecurity at Innovation Federal Credit Union. Based in Swift Current, Saskatchewan, but now operating across the country, Shawn Spurko has played a key role in building a security posture that treats laptops as offices and supports a workforce no longer tethered to physical locations. Shawn Spurkoshares his journey from service desk and web design to becoming a cybersecurity leader, and offers a refreshingly grounded view of how to approach regulation, zero trust, and digital maturity. He explains how Innovation CU's move from a provincial to a federal charter transformed their compliance obligations and how solutions like Cisco Secure Access enabled them to scale security seamlessly for a hybrid workforce. We explore why transparent, user-friendly security is no longer optional and how mature implementations of SWG, ZTNA, DLP, and management tunnels are quietly solving problems before users even notice them. Shawn Spurkoalso opens up about the practical realities of working with tools that are constantly evolving, and how his team reviews every new feature not just for capability but for how it maps to regulatory controls like Canada's OSFI B-13. This episode is a masterclass in modern cyber strategy, but it's also a reminder that the goal isn't complexity, it's making things work, everywhere, all the time. So, as the cybersecurity landscape continues to shift and regulators tighten expectations, how are you designing systems that work for both users and auditors? And what lessons can we all learn from financial services as we navigate this new world of anywhere access?
Justin's son is making money by doing what? Joe is upset about one of our recent poll results. His Mid, Jackson, makes his DLP debut. The Ladies swoon. And we talk sex with objects.
Today we are talking with a highly motivated couple that has reached financial independence in their mid thirties. They did all of this in less than 10 years since training. She is a dentist and he is in business and they leveraged their knowledge to build a thriving dental practice. They save upwards of 80 - 90% of their income and have known since they finished training that they wanted to get to FIRE. They love the freedom and the choice that is now available to them. After this inspiring interview we will be talking about FIRE. Trusted by more than 3,500 accredited investors in all 50 states as of March 31st 2025, DLP Capital's strategic focus on attainable workforce housing in fast-growing Sunbelt markets gives you the potential to earn consistent monthly income, diversify away from stocks and bonds, and generate double-digit returns. DLP's current offerings include both private credit and equity strategies, making it easy to find the right fit for your risk tolerance and investment goals. And don't forget: DLP offers lower investment minimums exclusively for White Coat Investors. Discover more at https://WhiteCoatInvestor.com/DLP The White Coat Investor has been helping doctors with their money since 2011. Our free financial planning resource covers a variety of topics from doctor mortgage loans and refinancing medical school loans to physician disability insurance and malpractice insurance. Learn about loan refinancing or consolidation, explore new investment strategies, and discover loan programs specifically aimed at helping doctors. If you're a high-income professional and ready to get a "fair shake" on Wall Street, The White Coat Investor channel is for you! Be a Guest on The Milestones to Millionaire Podcast: https://www.whitecoatinvestor.com/milestones Main Website: https://www.whitecoatinvestor.com Student Loan Advice: https://studentloanadvice.com YouTube: https://www.whitecoatinvestor.com/youtube Facebook: https://www.facebook.com/thewhitecoatinvestor Twitter: https://twitter.com/WCInvestor Instagram: https://www.instagram.com/thewhitecoatinvestor Subreddit: https://www.reddit.com/r/whitecoatinvestor Online Courses: https://whitecoatinvestor.teachable.com Newsletter: https://www.whitecoatinvestor.com/free-monthly-newsletter