Podcasts about endpointprevention

  • 14PODCASTS
  • 209EPISODES
  • 59mAVG DURATION
  • ?INFREQUENT EPISODES
  • Jun 29, 2021LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about endpointprevention

Latest podcast episodes about endpointprevention

CISO Stories Podcast
CISO Business Enablement: Getting to 'Yes' as a CISO - Dan Lohrmann - CSP #23

CISO Stories Podcast

Play Episode Listen Later Jun 29, 2021 23:31


The CISO is often in a position where vulnerabilities are known and implementing a product may result in an insecure product. Should the CISO say ‘no we can't do that', or ‘figure out how to make it happen?' Join this podcast to learn how a CISO was faced with this dilemma where he was asked by the business to implement a technology, where he had stacks of whitepapers indicating the technology was insecure.   To view the article from the CISO COMPASS Book that sparked this interview, please visit: https://securityweekly.com/wp-content/uploads/2021/04/CISOCOMPASS_Dan_Lohrmann_Article.pdf Lohrmann, D. 2019. CISOs Need to be Enablers of Business Innovation-Here Is How. In CISO COMPASS: Navigating Cybersecurity Leadership Challenges with Insights from Pioneers, 1st Ed, pg 106. Fitzgerald, T. CRC Press, Boca Raton, Fl. www.amazon.com/author/toddfitzgerald   Show Notes: https://securityweekly.com/csp23 This segment is sponsored by Cybereason. Visit https://www.cybereason.com/cisostories to learn more about them!   Visit https://securityweekly.com/csp for all the latest episodes! Follow us on Twitter: https://www.twitter.com/cyberleaders Follow us on LinkedIn: https://www.linkedin.com/company/cybersecuritycollaborative/

Paul's Security Weekly TV
Tanium for Incidents. How the Best Defense Gets Better: Part 1 - ESW #231

Paul's Security Weekly TV

Play Episode Listen Later Jun 18, 2021 34:17


Security starts before detection, it starts before investigations. Mature security teams understand the importance of good hygiene and take proactive measures to secure themselves against the ever-increasing threat landscape. Join us this week as Russ From, Enterprise Services Lead, talks through a holistic approach to security using the Tanium platform approach. Learn why the best security teams rely heavily on Tanium to get smarter, faster, better in responding to threats and how your organizations can do the same. For folks interested in a trial of Tanium, check out: https://try.tanium.com/ To stay connected with Tanium's Endpoint Security Specialist team, join our community site: https://community.tanium.com/s/ues-discussion-group or find us on Slack: https://docs.google.com/forms/d/e/1FAIpQLSf56reMK4BQPkoLO4MTp-QPMJsxOlJD-MqargZxhW3kNsA3dA/viewform?usp=sf_link   This segment is sponsored by Tanium. Visit https://securityweekly.com/tanium to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw231

Enterprise Security Weekly (Video)
Tanium for Incidents. How the Best Defense Gets Better: Part 1 - ESW #231

Enterprise Security Weekly (Video)

Play Episode Listen Later Jun 17, 2021 34:17


Security starts before detection, it starts before investigations. Mature security teams understand the importance of good hygiene and take proactive measures to secure themselves against the ever-increasing threat landscape. Join us this week as Russ From, Enterprise Services Lead, talks through a holistic approach to security using the Tanium platform approach. Learn why the best security teams rely heavily on Tanium to get smarter, faster, better in responding to threats and how your organizations can do the same. For folks interested in a trial of Tanium, check out: https://try.tanium.com/ To stay connected with Tanium's Endpoint Security Specialist team, join our community site: https://community.tanium.com/s/ues-discussion-group or find us on Slack: https://docs.google.com/forms/d/e/1FAIpQLSf56reMK4BQPkoLO4MTp-QPMJsxOlJD-MqargZxhW3kNsA3dA/viewform?usp=sf_link   This segment is sponsored by Tanium. Visit https://securityweekly.com/tanium to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw231

Paul's Security Weekly TV
OpenWRT for Enterprise and Labs - Gene Erik - PSW #698

Paul's Security Weekly TV

Play Episode Listen Later Jun 12, 2021 57:07


OpenWRT is a mature and well supported project. It is supported on many hardware platforms and available as production-level products. OpenWRT has developed into a platform that is filled with enterprise level features, making it a successful product for enterprise uses. Due to the fact that it will run on many IoT platforms, including home gateways, and has an easy-to-use web interface, it is also a great platform to use to start building a lab. Segment Resources: Company Website Link: xcapeinc.com Topic Link: openwrt.org Commercial Product for Topic Link: gl-inet.com Personal CI/CD Projects Link: gitlab.com/fossdevops Personal GitLab Link: gitlab.com/geneerik   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw698

enterprise iot labs ransomware cso fim malware docker ciso vulnerabilities exploits epp edr openwrt securityeducation endpointprevention securitydegree securitycareers securitycertifications
Paul's Security Weekly (Video-Only)
OpenWRT for Enterprise and Labs - Gene Erik - PSW #698

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jun 11, 2021 57:07


OpenWRT is a mature and well supported project. It is supported on many hardware platforms and available as production-level products. OpenWRT has developed into a platform that is filled with enterprise level features, making it a successful product for enterprise uses. Due to the fact that it will run on many IoT platforms, including home gateways, and has an easy-to-use web interface, it is also a great platform to use to start building a lab. Segment Resources: Company Website Link: xcapeinc.com Topic Link: openwrt.org Commercial Product for Topic Link: gl-inet.com Personal CI/CD Projects Link: gitlab.com/fossdevops Personal GitLab Link: gitlab.com/geneerik   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw698

enterprise iot labs ransomware cso fim malware docker ciso vulnerabilities exploits epp edr openwrt securityeducation endpointprevention securitydegree securitycareers securitycertifications
Paul's Security Weekly TV
Redefining SaaS Security so SOC/IR Teams Aren't in the Dark - Stephen Newman - ESW #230

Paul's Security Weekly TV

Play Episode Listen Later Jun 10, 2021 30:58


Traditional options of acquiring network detection and response (NDR) solutions have their individual pros and cons. SaaS or On-Premises NDR solutions allow you to customize it to your environment but require costly care and feeding such as detection tuning that distracts your SOC/IR teams from hunting adversaries. If you go with a Managed NDR you have predictable costs but receive generic detections and response options in a one-size fits all model. Join Stephen Newman, VP of Product Marketing to see how ThreatINSIGHT Guided-SaaS NDR combines a purpose-built NDR platform for adversary detection and response with Gigamon SOC/IR human talent dedicated to delivering guided expertise to your security team… together closing the SOC visibility gap, removing distractions, and providing advisory guidance when it matters most.   Segment Resources: https://www.gigamon.com/content/dam/resource-library/english/solution-brief/sb-gigamon-threatinsight.pdf   This segment is sponsored by Gigamon. Visit https://securityweekly.com/gigamon to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw230

Enterprise Security Weekly (Video)
Redefining SaaS Security so SOC/IR Teams Aren't in the Dark - Stephen Newman - ESW #230

Enterprise Security Weekly (Video)

Play Episode Listen Later Jun 9, 2021 30:58


Traditional options of acquiring network detection and response (NDR) solutions have their individual pros and cons. SaaS or On-Premises NDR solutions allow you to customize it to your environment but require costly care and feeding such as detection tuning that distracts your SOC/IR teams from hunting adversaries. If you go with a Managed NDR you have predictable costs but receive generic detections and response options in a one-size fits all model. Join Stephen Newman, VP of Product Marketing to see how ThreatINSIGHT Guided-SaaS NDR combines a purpose-built NDR platform for adversary detection and response with Gigamon SOC/IR human talent dedicated to delivering guided expertise to your security team… together closing the SOC visibility gap, removing distractions, and providing advisory guidance when it matters most.   Segment Resources: https://www.gigamon.com/content/dam/resource-library/english/solution-brief/sb-gigamon-threatinsight.pdf   This segment is sponsored by Gigamon. Visit https://securityweekly.com/gigamon to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw230

Paul's Security Weekly TV
Polarity’s Power-up Sessions, Add an Ability in 15 Minutes - Paul Battista - PSW #696

Paul's Security Weekly TV

Play Episode Listen Later May 29, 2021 46:08


Training is critical but it is tough to break away from the day to day. Polarity is running free 15 minute training sessions that leverage our community edition to leave you with a new ability to automate search and save time. Examples include, how to write basic regular expressions, how to find exploit code faster, basics of cyberchef, or how to read a malware sandbox report. Segment Resources: Sign up page: https://polarity.io/ctt/ Past 15min session with GreyNoise: https://youtu.be/sEWQbRU4Duc Teaser for future session on searching malware sandboxes: https://youtu.be/qo3GxeVSdGg Teaser for future session on searching for exploit code: https://youtu.be/mGcA8_8dPfg Teaser for future session on searching for YARA rules: https://youtu.be/Fx8d_fIeFy8   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw696

training threats ability soar ransomware cso power up polarity docker ciso vulnerabilities exploits siem battista epp threat hunting securityeducation endpointprevention securitydegree securitycareers securitycertifications
Paul's Security Weekly (Video-Only)
Polarity’s Power-up Sessions, Add an Ability in 15 Minutes - Paul Battista - PSW #696

Paul's Security Weekly (Video-Only)

Play Episode Listen Later May 28, 2021 46:08


Training is critical but it is tough to break away from the day to day. Polarity is running free 15 minute training sessions that leverage our community edition to leave you with a new ability to automate search and save time. Examples include, how to write basic regular expressions, how to find exploit code faster, basics of cyberchef, or how to read a malware sandbox report. Segment Resources: Sign up page: https://polarity.io/ctt/ Past 15min session with GreyNoise: https://youtu.be/sEWQbRU4Duc Teaser for future session on searching malware sandboxes: https://youtu.be/qo3GxeVSdGg Teaser for future session on searching for exploit code: https://youtu.be/mGcA8_8dPfg Teaser for future session on searching for YARA rules: https://youtu.be/Fx8d_fIeFy8   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw696

training threats ability soar ransomware cso power up polarity docker ciso vulnerabilities exploits siem battista epp threat hunting securityeducation endpointprevention securitydegree securitycareers securitycertifications
Business Security Weekly (Audio)
Stop the Bleeding - BSW #218

Business Security Weekly (Audio)

Play Episode Listen Later May 26, 2021 54:22


This week, we welcome Chris Hallenbeck, CISO, Americas at Tanium, discussing how to Simplify & Accelerate Patch Management! Most people focus on the patch, check that box but they forget the other side of the coin. How do they make sure a bad actor isn't still in their network? This week, in the Leadership and Communications section, CISOs Struggle to Cope with Mounting Job Stress, Corporate Compliance Strategies to Protect Data, Cybersecurity Metrics That Matter, and more!   Show Notes: https://securityweekly.com/bsw218 Segment Resources: https://site.tanium.com/rs/790-QFJ-925/images/Tanium_SolutionPaper_DistributedWorkforce_FINAL.pdf https://site.tanium.com/rs/790-QFJ-925/images/PB-Patch.pdf   Visit https://securityweekly.com/tanium to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly
Stop the Bleeding - BSW #218

Paul's Security Weekly

Play Episode Listen Later May 26, 2021 54:22


This week, we welcome Chris Hallenbeck, CISO, Americas at Tanium, discussing how to Simplify & Accelerate Patch Management! Most people focus on the patch, check that box but they forget the other side of the coin. How do they make sure a bad actor isn't still in their network? This week, in the Leadership and Communications section, CISOs Struggle to Cope with Mounting Job Stress, Corporate Compliance Strategies to Protect Data, Cybersecurity Metrics That Matter, and more!   Show Notes: https://securityweekly.com/bsw218 Segment Resources: https://site.tanium.com/rs/790-QFJ-925/images/Tanium_SolutionPaper_DistributedWorkforce_FINAL.pdf https://site.tanium.com/rs/790-QFJ-925/images/PB-Patch.pdf   Visit https://securityweekly.com/tanium to learn more about them! Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly TV
Simplify & Accelerate Patch Management - Chris Hallenbeck - BSW #218

Paul's Security Weekly TV

Play Episode Listen Later May 25, 2021 30:03


Most people focus on the patch, check that box but they forget the other side of the coin. How do they make sure a bad actor isn't still in their network? Segment Resources: https://site.tanium.com/rs/790-QFJ-925/images/Tanium_SolutionPaper_DistributedWorkforce_FINAL.pdf https://site.tanium.com/rs/790-QFJ-925/images/PB-Patch.pdf This segment is sponsored by Tanium. Visit https://securityweekly.com/tanium to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw218

Business Security Weekly (Video)
Simplify & Accelerate Patch Management - Chris Hallenbeck - BSW #218

Business Security Weekly (Video)

Play Episode Listen Later May 24, 2021 30:03


Most people focus on the patch, check that box but they forget the other side of the coin. How do they make sure a bad actor isn't still in their network? Segment Resources: https://site.tanium.com/rs/790-QFJ-925/images/Tanium_SolutionPaper_DistributedWorkforce_FINAL.pdf https://site.tanium.com/rs/790-QFJ-925/images/PB-Patch.pdf This segment is sponsored by Tanium. Visit https://securityweekly.com/tanium to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw218

Paul's Security Weekly (Video-Only)
21 Nails: Behind the Scenes Discussion of Qualys Exim Vulnerability Discovery - Wheel - PSW #695

Paul's Security Weekly (Video-Only)

Play Episode Listen Later May 22, 2021 44:39


Join Qualys researcher Wheel for a discussion on the team's recent discovery and disclosure of multiple critical vulnerabilities in the Exim mail server. This includes discussion of the vulnerabilities that can be chained together to obtain full remote unauthenticated code execution and gain root privileges. Segment Resources: https://blog.qualys.com/vulnerabilities-research/2021/05/04/21nails-multiple-vulnerabilities-in-exim-mail-server   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw695

Paul's Security Weekly TV
21 Nails: Behind the Scenes Discussion of Qualys Exim Vulnerability Discovery - Wheel - PSW #695

Paul's Security Weekly TV

Play Episode Listen Later May 22, 2021 44:39


Join Qualys researcher Wheel for a discussion on the team's recent discovery and disclosure of multiple critical vulnerabilities in the Exim mail server. This includes discussion of the vulnerabilities that can be chained together to obtain full remote unauthenticated code execution and gain root privileges. Segment Resources: https://blog.qualys.com/vulnerabilities-research/2021/05/04/21nails-multiple-vulnerabilities-in-exim-mail-server   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw695

Paul's Security Weekly (Video-Only)
Five by Five: Why the Cyber Defense Matrix Gets Great Reception - PSW #695

Paul's Security Weekly (Video-Only)

Play Episode Listen Later May 21, 2021 57:08


Five years after Sounil Yu originally introduced the Cyber Defense Matrix at the 2016 RSA conference, he just wrapped up the third workshop based on the framework. CDM has its own website, is an official OWASP project and has a forthcoming book. We talk to Sounil today to learn more about where the CDM came from, why people find it so useful and where it might be headed in the future.   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw695

Paul's Security Weekly TV
Five by Five: Why the Cyber Defense Matrix Gets Great Reception - PSW #695

Paul's Security Weekly TV

Play Episode Listen Later May 21, 2021 57:08


Five years after Sounil Yu originally introduced the Cyber Defense Matrix at the 2016 RSA conference, he just wrapped up the third workshop based on the framework. CDM has its own website, is an official OWASP project and has a forthcoming book. We talk to Sounil today to learn more about where the CDM came from, why people find it so useful and where it might be headed in the future.   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw695

Paul's Security Weekly TV
Accurics Terrascan, Sophos XDR Solution, & API Security Need to Know - ESW #227

Paul's Security Weekly TV

Play Episode Listen Later May 14, 2021 36:37


This week in the Enterprise News: XM Cyber Announces Integration with Palo Alto Network's Cortex XSOAR, API Security Lessons Learned, Cycode Raises $20 Million, HelpSystems Acquires Beyond Security, Accurics Terrascan integrates with the Argo Project, Cequence Security API Sentinel 2.0, Seclore Security24 protects sensitive data, Who’s Really Behind the Colonial Pipeline Cyberattack?, Forcepoint acquires Cyberinc, Sophos launches industry’s only XDR solution for endpoint, server, firewall and email security?, and more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw227

Enterprise Security Weekly (Video)
Accurics Terrascan, Sophos XDR Solution, & API Security Need to Know - ESW #227

Enterprise Security Weekly (Video)

Play Episode Listen Later May 13, 2021 36:37


This week in the Enterprise News: XM Cyber Announces Integration with Palo Alto Network's Cortex XSOAR, API Security Lessons Learned, Cycode Raises $20 Million, HelpSystems Acquires Beyond Security, Accurics Terrascan integrates with the Argo Project, Cequence Security API Sentinel 2.0, Seclore Security24 protects sensitive data, Who’s Really Behind the Colonial Pipeline Cyberattack?, Forcepoint acquires Cyberinc, Sophos launches industry’s only XDR solution for endpoint, server, firewall and email security?, and more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw227

Business Security Weekly (Video)
Cyber Accountability - Mathieu Gorge - BSW #214

Business Security Weekly (Video)

Play Episode Listen Later Apr 27, 2021 34:47


Cyber accountability is often overlooked by Board of Directors and the C-Suite. They tend to turn a blind eye to their cyber security mandates or avoid the issue. But as Solarwinds, MS Exchange and many other security incidents prove it, it’s not a strategy. Segment Resources: www.VigiTrust.com https://forbesbooks.com/mathieu-gorge/   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw214

Paul's Security Weekly TV
Cyber Accountability - Mathieu Gorge - BSW #214

Paul's Security Weekly TV

Play Episode Listen Later Apr 27, 2021 34:47


Cyber accountability is often overlooked by Board of Directors and the C-Suite. They tend to turn a blind eye to their cyber security mandates or avoid the issue. But as Solarwinds, MS Exchange and many other security incidents prove it, it’s not a strategy. Segment Resources: www.VigiTrust.com https://forbesbooks.com/mathieu-gorge/   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw214

Paul's Security Weekly TV
Why User Adoption in Enterprise Security is Low - Juliet Okafor - ESW #222

Paul's Security Weekly TV

Play Episode Listen Later Apr 2, 2021 28:45


Security technology roll-outs often fail because of the following: 1) Weak Security Culture - users don't see value or understand the importance of taking action. 2) Security teams often fail to consider user experience in purchase, configuration, set-up and training of security technology, like endpoint security 3) End User communication about new technology is not communicated to the right users, at the right time, during the right stage of the project.   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw222

Enterprise Security Weekly (Video)
Why User Adoption in Enterprise Security is Low - Juliet Okafor - ESW #222

Enterprise Security Weekly (Video)

Play Episode Listen Later Apr 1, 2021 28:45


Security technology roll-outs often fail because of the following: 1) Weak Security Culture - users don't see value or understand the importance of taking action. 2) Security teams often fail to consider user experience in purchase, configuration, set-up and training of security technology, like endpoint security 3) End User communication about new technology is not communicated to the right users, at the right time, during the right stage of the project.   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw222

Paul's Security Weekly TV
Evaluating the MITRE ATT&CK Evaluations in their Third Year - ESW #217

Paul's Security Weekly TV

Play Episode Listen Later Feb 26, 2021 36:03


The latest MITRE ATT&CK vendor evaluations are due out soon. In advance of the new round, Uptycs’ Ganesh Pai and Amit Malik will discuss this evaluation round, which focuses on the threat groups Carbanak and FIN7. They’ll also talk about how organizations are translating endpoint and cloud workload telemetry to most effectively support MITRE ATT&CK detections and investigations.   This segment is sponsored by Uptycs. Visit https://securityweekly.com/uptycs to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw217

Enterprise Security Weekly (Video)
Evaluating the MITRE ATT&CK Evaluations in their Third Year - ESW #217

Enterprise Security Weekly (Video)

Play Episode Listen Later Feb 25, 2021 36:03


The latest MITRE ATT&CK vendor evaluations are due out soon. In advance of the new round, Uptycs’ Ganesh Pai and Amit Malik will discuss this evaluation round, which focuses on the threat groups Carbanak and FIN7. They’ll also talk about how organizations are translating endpoint and cloud workload telemetry to most effectively support MITRE ATT&CK detections and investigations.   This segment is sponsored by Uptycs. Visit https://securityweekly.com/uptycs to learn more about them!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw217

Paul's Security Weekly
Losing Control - ESW #214

Paul's Security Weekly

Play Episode Listen Later Jan 29, 2021 74:40


This week, in the Enterprise Security News, Platform9 unburdens users from the complexities of Kubernetes,Swimlane Raises $40 Million, SonicWall hacked by zero-days in its own products?, Deloitte Buys Root9B, Cygilant and SentinelOne Partnership, Fortinet announces AI-powered XDR, AlgoSec Announced updates to A32, ESET Launches Enhanced Cloud-based Endpoint Security Management, Entrust acquires HyTrust, LogRhythm acquires MistNet, and Huntress Acquires EDR Technology From Level Effect! In the second segment, we welcome Fredrik Nordberg Almroth from Detectify to discuss his recent research into DNS Hijacking to control top-level domains! In the final segment, Allan Alford from The Cyber Ranch Podcast joins us for a discussion on the ever popular topic of Supply Chain Security!   Show Notes: https://securityweekly.com/esw214 Visit https://www.securityweekly.com/esw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/esw for all the latest episodes!

Enterprise Security Weekly (Audio)
Losing Control - ESW #214

Enterprise Security Weekly (Audio)

Play Episode Listen Later Jan 29, 2021 74:40


This week, in the Enterprise Security News, Platform9 unburdens users from the complexities of Kubernetes,Swimlane Raises $40 Million, SonicWall hacked by zero-days in its own products?, Deloitte Buys Root9B, Cygilant and SentinelOne Partnership, Fortinet announces AI-powered XDR, AlgoSec Announced updates to A32, ESET Launches Enhanced Cloud-based Endpoint Security Management, Entrust acquires HyTrust, LogRhythm acquires MistNet, and Huntress Acquires EDR Technology From Level Effect! In the second segment, we welcome Fredrik Nordberg Almroth from Detectify to discuss his recent research into DNS Hijacking to control top-level domains! In the final segment, Allan Alford from The Cyber Ranch Podcast joins us for a discussion on the ever popular topic of Supply Chain Security!   Show Notes: https://securityweekly.com/esw214 Visit https://www.securityweekly.com/esw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/esw for all the latest episodes!

Paul's Security Weekly TV
Platform9, Swimlane, SonicWall 0-Days, & Fortinet - ESW #214

Paul's Security Weekly TV

Play Episode Listen Later Jan 28, 2021 30:59


This week, in the Enterprise Security News, Platform9 unburdens users from the complexities of Kubernetes, Swimlane Raises $40 Million, SonicWall hacked by zero-days in its own products, Deloitte Buys Root9B, Cygilant and SentinelOne Partnership, Fortinet announces AI-powered XDR, AlgoSec Announced updates to A32, ESET Launches Enhanced Cloud-based Endpoint Security Management, Entrust acquires HyTrust, LogRhythm acquires MistNet, Huntress Acquires EDR Technology From Level Effect, & more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw214

Enterprise Security Weekly (Video)
Platform9, Swimlane, SonicWall 0-Days, & Fortinet - ESW #214

Enterprise Security Weekly (Video)

Play Episode Listen Later Jan 27, 2021 30:59


This week, in the Enterprise Security News, Platform9 unburdens users from the complexities of Kubernetes, Swimlane Raises $40 Million, SonicWall hacked by zero-days in its own products, Deloitte Buys Root9B, Cygilant and SentinelOne Partnership, Fortinet announces AI-powered XDR, AlgoSec Announced updates to A32, ESET Launches Enhanced Cloud-based Endpoint Security Management, Entrust acquires HyTrust, LogRhythm acquires MistNet, Huntress Acquires EDR Technology From Level Effect, & more!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw214

Business Security Weekly (Audio)
Basic Hygiene - BSW #202

Business Security Weekly (Audio)

Play Episode Listen Later Jan 13, 2021 59:05


This week, we welcome Patrick Orzechowski, VP of R&D at deepwatch, to help us learn why deepwatch chose Splunk as it’s one and only SIEM solution to deliver its Managed Detection & Response services to Fortune 2000 customers. Hear how deepwatch is leveraging a variety of Splunk capabilities and advanced API integrations to detect and respond to threats in customer environments.   In the Leadership and Communications section, How BISOs bridge the gap between corporate boards and cybersecurity, 5 questions CISOs should ask prospective corporate lawyers, Good Leadership Is About Asking Good Questions, and more!   Show Notes: https://securityweekly.com/bsw202 Visit https://securityweekly.com/deepwatch to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly
Basic Hygiene - BSW #202

Paul's Security Weekly

Play Episode Listen Later Jan 13, 2021 59:05


This week, we welcome Patrick Orzechowski, VP of R&D at deepwatch, to help us learn why deepwatch chose Splunk as it’s one and only SIEM solution to deliver its Managed Detection & Response services to Fortune 2000 customers. Hear how deepwatch is leveraging a variety of Splunk capabilities and advanced API integrations to detect and respond to threats in customer environments.   In the Leadership and Communications section, How BISOs bridge the gap between corporate boards and cybersecurity, 5 questions CISOs should ask prospective corporate lawyers, Good Leadership Is About Asking Good Questions, and more!   Show Notes: https://securityweekly.com/bsw202 Visit https://securityweekly.com/deepwatch to learn more about them!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly TV
BISOs Bridge the Gap, Lots of Questions, & Use Negative Feedback to Improve - BSW #202

Paul's Security Weekly TV

Play Episode Listen Later Jan 13, 2021 31:02


In the Leadership and Communications section, How BISOs bridge the gap between corporate boards and cybersecurity, 5 questions CISOs should ask prospective corporate lawyers, Good Leadership Is About Asking Good Questions, and more!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw202

Business Security Weekly (Video)
BISOs Bridge the Gap, Lots of Questions, & Use Negative Feedback to Improve - BSW #202

Business Security Weekly (Video)

Play Episode Listen Later Jan 12, 2021 31:02


In the Leadership and Communications section, How BISOs bridge the gap between corporate boards and cybersecurity, 5 questions CISOs should ask prospective corporate lawyers, Good Leadership Is About Asking Good Questions, and more!   Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw202

Paul's Security Weekly TV
Custom Python Encryption, Shady 0-Days, & The Great iPwn - PSW #679

Paul's Security Weekly TV

Play Episode Listen Later Jan 10, 2021 78:49


In the Security News, Nissan Source code leaked, how the shady 0-Day sales game is evolving, Hack the Army 3.0 announced, creating your own custom encryption in python, FBI warns of swatting attacks targeting your smart device, & the rise of Uncaptcha3!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw679

Paul's Security Weekly (Video-Only)
Custom Python Encryption, Shady 0-Days, & The Great iPwn - PSW #679

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jan 9, 2021 78:49


In the Security News, Nissan Source code leaked, how the shady 0-Day sales game is evolving, Hack the Army 3.0 announced, creating your own custom encryption in python, FBI warns of swatting attacks targeting your smart device, & the rise of Uncaptcha3!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw679

Paul's Security Weekly TV
Automated Vulnerability Remediation - The Good, the Bad and the Ugly - PSW #679

Paul's Security Weekly TV

Play Episode Listen Later Jan 9, 2021 47:47


The way we identify, prioritize, and mitigate software vulnerabilities was built in the reverse order. Why did it happen? Could a new remediation strategy finally form an alliance between IT and security teams?   This segment is sponsored by Vicarius. Visit https://securityweekly.com/vicarius to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw679

Paul's Security Weekly (Video-Only)
Automated Vulnerability Remediation - The Good, the Bad and the Ugly - PSW #679

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Jan 8, 2021 47:47


The way we identify, prioritize, and mitigate software vulnerabilities was built in the reverse order. Why did it happen? Could a new remediation strategy finally form an alliance between IT and security teams?   This segment is sponsored by Vicarius. Visit https://securityweekly.com/vicarius to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw679

Paul's Security Weekly TV
Kali Linux & Pentesting, FireEye Compromised, & Qualys UAE Cloud - ESW #210

Paul's Security Weekly TV

Play Episode Listen Later Dec 10, 2020 28:27


This week in the Enterprise News, How Kali Linux creators plan to handle the future of penetration testing, Tenable founders launch cybersecurity foundation to hand out grants, FireEye cybersecurity tools compromised in state-sponsored attack, Bitdefender launches cloud-based endpoint detection, response platform for companies, and Sysnet acquires Viking Cloud to enhance its cloud security platform and boost market expansion!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw210

Enterprise Security Weekly (Video)
Kali Linux & Pentesting, FireEye Compromised, & Qualys UAE Cloud - ESW #210

Enterprise Security Weekly (Video)

Play Episode Listen Later Dec 9, 2020 28:27


This week in the Enterprise News, How Kali Linux creators plan to handle the future of penetration testing, Tenable founders launch cybersecurity foundation to hand out grants, FireEye cybersecurity tools compromised in state-sponsored attack, Bitdefender launches cloud-based endpoint detection, response platform for companies, and Sysnet acquires Viking Cloud to enhance its cloud security platform and boost market expansion!   Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw210

Paul's Security Weekly TV
IoT Cybersecurity Improvement Act, TCL Smart TV Flaw, & Popping Reverse Shells - PSW #675

Paul's Security Weekly TV

Play Episode Listen Later Nov 22, 2020 76:56


In the Security News, Verizon has suggestions on how to make DNS more secure, Microsoft is trying to fix another Kerberos vulnerability, Bumble made some security blunders, why trying to write an article about rebooting your router was a terrible idea, popping shells on Linux via the file manager, Trump fired Krebs, backdoors on your TV and why PHP is still a really bad idea!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw675

Paul's Security Weekly (Video-Only)
IoT Cybersecurity Improvement Act, TCL Smart TV Flaw, & Popping Reverse Shells - PSW #675

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Nov 21, 2020 76:56


In the Security News, Verizon has suggestions on how to make DNS more secure, Microsoft is trying to fix another Kerberos vulnerability, Bumble made some security blunders, why trying to write an article about rebooting your router was a terrible idea, popping shells on Linux via the file manager, Trump fired Krebs, backdoors on your TV and why PHP is still a really bad idea!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw675

Paul's Security Weekly
Sometimes, Computers Just Freak Out - PSW #675

Paul's Security Weekly

Play Episode Listen Later Nov 20, 2020 196:36


This week, Mimecast's very own Jamie Fernandes and Karsten Chearis join us to discuss recent Threat Actor Trends! Michael Roytman, the Chief Data Scientist at Kenna Security discusses how to use AI and Machine Learning to solve Infosec problems! In the Security News, Verizon has suggestions on how to make DNS more secure, Microsoft is trying to fix another Kerberos vulnerability, Bumble made some security blunders, why trying to write an article about rebooting your router was a terrible idea, popping shells on Linux via the file manager, Trump fired Krebs, backdoors on your TV and why PHP is still a really bad idea!   Show Notes: https://securityweekly.com/psw675 Visit https://securityweekly.com/mimecast to learn more about them! Visit https://securityweekly.com/kennasecurity to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly (Podcast-Only)
Sometimes, Computers Just Freak Out - PSW #675

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Nov 20, 2020 196:36


This week, Mimecast's very own Jamie Fernandes and Karsten Chearis join us to discuss recent Threat Actor Trends! Michael Roytman, the Chief Data Scientist at Kenna Security discusses how to use AI and Machine Learning to solve Infosec problems! In the Security News, Verizon has suggestions on how to make DNS more secure, Microsoft is trying to fix another Kerberos vulnerability, Bumble made some security blunders, why trying to write an article about rebooting your router was a terrible idea, popping shells on Linux via the file manager, Trump fired Krebs, backdoors on your TV and why PHP is still a really bad idea!   Show Notes: https://securityweekly.com/psw675 Visit https://securityweekly.com/mimecast to learn more about them! Visit https://securityweekly.com/kennasecurity to learn more about them!   Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly TV
Cobalt Strike Leak, DNS Cache Poisoning, & Decrypting Open SSH - PSW #674

Paul's Security Weekly TV

Play Episode Listen Later Nov 15, 2020 83:43


In the Security News, not all cyberattacks are created equal, Google patches two more Chrome zero days, What does threat intelligence really mean, Cobalt Strike leaked source code, DNS cache poisoning is back, and Zebras & Dots!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw674

Paul's Security Weekly TV
Disrupt Attacks at the Endpoint with Attivo Networks - Joseph Salazar - PSW #674

Paul's Security Weekly TV

Play Episode Listen Later Nov 14, 2020 63:12


Attackers have repeatedly demonstrated that they can evade perimeter defenses to compromise a system inside the network. Once they get in, they must break out from that beachhead, conduct discovery, credential theft, lateral movement, privilege escalation, and data collection activities. Suppose they go looking for locally stored files or network shares and instead see nothing of value? What if they query Active Directory and don’t get real credentials in the responses? What if they look for ports or services to attack, and instead, their connections get redirected to systems with no value? If they can’t see and access data or accounts that move them forward, they can’t attack anything of value. Learn how deception and concealment technology can deny, detect, and disrupt attackers when they first enter the network.   This segment is sponsored by Attivo Networks. Visit https://securityweekly.com/attivonetworks to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw674

Paul's Security Weekly (Video-Only)
Cobalt Strike Leak, DNS Cache Poisoning, & Decrypting Open SSH - PSW #674

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Nov 14, 2020 83:43


In the Security News, not all cyberattacks are created equal, Google patches two more Chrome zero days, What does threat intelligence really mean, Cobalt Strike leaked source code, DNS cache poisoning is back, and Zebras & Dots!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw674

Paul's Security Weekly (Video-Only)
Disrupt Attacks at the Endpoint with Attivo Networks - Joseph Salazar - PSW #674

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Nov 13, 2020 63:12


Attackers have repeatedly demonstrated that they can evade perimeter defenses to compromise a system inside the network. Once they get in, they must break out from that beachhead, conduct discovery, credential theft, lateral movement, privilege escalation, and data collection activities. Suppose they go looking for locally stored files or network shares and instead see nothing of value? What if they query Active Directory and don’t get real credentials in the responses? What if they look for ports or services to attack, and instead, their connections get redirected to systems with no value? If they can’t see and access data or accounts that move them forward, they can’t attack anything of value. Learn how deception and concealment technology can deny, detect, and disrupt attackers when they first enter the network.   This segment is sponsored by Attivo Networks. Visit https://securityweekly.com/attivonetworks to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw674

Paul's Security Weekly TV
Multiple iOS 0-Days, Intel Malware Defense, & Windows 0-Day Under Attack - PSW #673

Paul's Security Weekly TV

Play Episode Listen Later Nov 8, 2020 98:34


In the Security News, Deception Technology: No Longer Only A Fortune 2000 Solution, Windows 10 zero-day could allow hackers to seize control of your computer, A Nameless Hiker and the Case the Internet Can't Crack, New Chrome Zero-Day Under Active Attacks, PornHub Has Been Blocked In Thailand, 3 actively exploited zero days on iOS, and Someone Just Emptied Out a $1 Billion Bitcoin Wallet!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw673

Paul's Security Weekly (Video-Only)
Multiple iOS 0-Days, Intel Malware Defense, & Windows 0-Day Under Attack - PSW #673

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Nov 7, 2020 98:34


In the Security News, Deception Technology: No Longer Only A Fortune 2000 Solution, Windows 10 zero-day could allow hackers to seize control of your computer, A Nameless Hiker and the Case the Internet Can't Crack, New Chrome Zero-Day Under Active Attacks, PornHub Has Been Blocked In Thailand, 3 actively exploited zero days on iOS, and Someone Just Emptied Out a $1 Billion Bitcoin Wallet!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw673

Paul's Security Weekly TV
JavaScript Web Tokens, NVIDIA GeForce Experience Vulns, & Hacking Coffee Pots - PSW #672

Paul's Security Weekly TV

Play Episode Listen Later Nov 1, 2020 94:49


In the Security News, the KashmirBlack botnet is behind attacks on CMSs such as WordPress, Joomla, and Drupal, Cybercriminals are Coming After Your Coffee, irrigation systems and door openers are vulnerable to attacks, if you have Oracle WebLogic exposed to the Internet you are likely already pwned, who needs Internet Explorer any longer? and why isn't MFA more popular?!   Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw672