POPULARITY
Forecast = Expect a storm of insights as we tackle cybersecurity's cloudy diversity gaps, edge device downpours, and ransomware winds blowing from Black Basta! In this episode of Storm⚡️Watch, we kick things off with an insightful interview with Mary N. Chaney, the CEO of Minorities in Cybersecurity (MiC). MiC is a groundbreaking organization dedicated to addressing the lack of support and representation for women and minority leaders in cybersecurity. Mary shares how MiC is building a community that fosters leadership development and equips members with essential skills for career advancement. We also discuss the alarming statistics that highlight the underrepresentation of minorities in cybersecurity leadership roles and explore how MiC's programs, like The MiC Inclusive Community™ and The MiC Leadership Series™, are making a tangible difference. Next, the crew descends into a critical discussion about edge security products, drawing on insights from Censys. These devices, while vital for network protection, are increasingly becoming prime targets for attackers. We examine recent vulnerabilities added to CISA's Known Exploited Vulnerabilities catalog, including flaws in products from Palo Alto Networks and SonicWall, and explore how state-sponsored actors like Salt Typhoon are exploiting these weaknesses. The conversation underscores the importance of proactive patch management and tools like attack surface monitoring to mitigate risks. In the next segment, we analyze leaked chat logs from the Black Basta ransomware group with insights from VulnCheck. These logs reveal how Black Basta prioritizes vulnerabilities in widely used enterprise technologies, their rapid response to new advisories, and even their pre-publication knowledge of certain CVEs. We break down their strategy for selecting targets based on financial viability, industry focus, and vulnerability presence, offering actionable advice for defenders to stay ahead. Finally, we turn our attention to GreyNoise's recent observations of active exploitation campaigns targeting Cisco vulnerabilities by Salt Typhoon, a Chinese state-sponsored group. Using data from GreyNoise's global observation grid, we discuss how legacy vulnerabilities like CVE-2018-0171 remain valuable tools for advanced threat actors. This segment highlights the importance of patching unaddressed issues and leveraging real-time threat intelligence to protect critical infrastructure. Storm Watch Homepage >> Learn more about GreyNoise >>
Guests: Mary Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity On LinkedIn | https://www.linkedin.com/in/marynchaney/Melanie Ensign, Founder & CEO, Discernible IncOn LinkedIn | https://www.linkedin.com/in/melanieensign/Shawn Tuma, Co-Chair, Data Privacy & Cybersecurity Practice, Spencer Fane LLP [@SpencerFane]On LinkedIn | https://www.linkedin.com/in/shawnetuma/On Twitter | https://twitter.com/shawnetuma____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesAt the forefront of this On Location with Sean and Marco are MiC Annual Conference panelists: Mary Chaney, CEO of Minorities in Cybersecurity; Melanie Ensign, founder and CEO of Discernible; and Shawn Tuma, a specialist in cybersecurity and data privacy law. The conversation centers around crisis management, particularly emphasizing the importance of preparation, defined roles, and adept communication strategies.Mary shares from her experiences, asserting the necessity for someone with the authority to make decisive actions in a crisis. Shawn echoes her sentiments, adding the need to prepare for catastrophic incident response rather than everyday incident response. Also discussed is the importance of having out-of-band communication platforms for secure discussions during a crisis.All three panelists agree on the importance of involving companies in making their environments more inviting, safe, productive, and successful for diverse workers in the cybersecurity industry.Key Questions AddressedHow important is preparation in incident response?What is the role of secure communication platforms during a crisis?How can companies create more welcoming and productive environments in the cybersecurity industry?____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverageRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:
Guests: Mary Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity On LinkedIn | https://www.linkedin.com/in/marynchaney/Melanie Ensign, Founder & CEO, Discernible IncOn LinkedIn | https://www.linkedin.com/in/melanieensign/Shawn Tuma, Co-Chair, Data Privacy & Cybersecurity Practice, Spencer Fane LLP [@SpencerFane]On LinkedIn | https://www.linkedin.com/in/shawnetuma/On Twitter | https://twitter.com/shawnetuma____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesAt the forefront of this On Location with Sean and Marco are MiC Annual Conference panelists: Mary Chaney, CEO of Minorities in Cybersecurity; Melanie Ensign, founder and CEO of Discernible; and Shawn Tuma, a specialist in cybersecurity and data privacy law. The conversation centers around crisis management, particularly emphasizing the importance of preparation, defined roles, and adept communication strategies.Mary shares from her experiences, asserting the necessity for someone with the authority to make decisive actions in a crisis. Shawn echoes her sentiments, adding the need to prepare for catastrophic incident response rather than everyday incident response. Also discussed is the importance of having out-of-band communication platforms for secure discussions during a crisis.All three panelists agree on the importance of involving companies in making their environments more inviting, safe, productive, and successful for diverse workers in the cybersecurity industry.Key Questions AddressedHow important is preparation in incident response?What is the role of secure communication platforms during a crisis?How can companies create more welcoming and productive environments in the cybersecurity industry?____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverageRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:
Guest: Mary N. Chaney, Chairwoman, CEO and President, Minorities in CybersecurityOn LinkedIn | https://www.linkedin.com/in/marynchaney/____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesJoin hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth.The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape.Top 3 Questions AddressedWhy did Mary Chaney start Minorities in Cybersecurity?What is the theme of the conference in Dallas?How does Mary Chaney describe the leadership development opportunities in the organization?____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverageRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:
Guest: Mary N. Chaney, Chairwoman, CEO and President, Minorities in CybersecurityOn LinkedIn | https://www.linkedin.com/in/marynchaney/____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesJoin hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth.The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape.Top 3 Questions AddressedWhy did Mary Chaney start Minorities in Cybersecurity?What is the theme of the conference in Dallas?How does Mary Chaney describe the leadership development opportunities in the organization?____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverageRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:
MiC is on a mission to support women and minorities in cybersecurity.Learn about the nonprofit and how to get involved.______________________________GuestMary N. ChaneyChairman, CEO & President at Minorities in Cybersecurity (MiC) [@MiCLeadership]On Twitter | https://twitter.com/MaryNChaneyOn LinkedIn | https://linkedin.com/in/marynchaney______________________________HostChloé MessdaghiOn ITSPmagazine
Our show is all about heroes making great strides in technology. But in InfoSec, not every hero expects to ride off into the sunset. In our series finale, we tackle vulnerability scans, how sharing information can be a powerful tool against cyber crime, and why it's more important than ever for cybersecurity to have more people, more eyes, and more voices, in the fight.Wietse Venema gives us the story of SATAN, and how it didn't destroy the world as expected. Maitreyi Sistla tells us how representation helps coders build things that work for everyone. And Mary Chaney shines a light on how hiring for a new generation can prepare us for a bold and brighter future.If you want to read up on some of our research on the InfoSec community, you can check out all our bonus material over at redhat.com/commandlineheroes. Follow along with the episode transcript.
We discussed a few things including: 1. Cybersecurity trends 2. Forecasts for the future and how companies should best prepare 3. Talent pipeline challenges 4. Paul's latest cyber startup, Calamu Paul Lewis is the Founder and CEO of Calamu, an innovative company providing next-gen, ransomware-safe data protection software. A serial cybersecurity entrepreneur with more than 30 years in the industry, he was formerly the Founder and CEO of PG Lewis LLC, a cyber security and data forensics company that was strategically acquired by Robert Half International (NYSE:RHI), and the Founder and CEO of MC2, a data security company that was strategically acquired by Volt Information Sciences (NYSE:VOL). Lewis has been granted numerous patents to advance data privacy and protection. He is the inventor of the world's first data harbor, a resilient and virtual storage environment that can instantly nullify the impact of a data breach or ransomware attack while also enabling compliance with data privacy regulations. A court-appointed expert in data security and incident response, Lewis is a contributor to the NIST Cybersecurity Practice Guide (Special Publication 1800-4), the NY Department of Financial Services Cyber Security Requirements 23 NYCRR 500, and the United States Federal Rules Committee on electronically stored information (ESI). ----- Mary N. Chaney, Esq., CISSP, CIPP/US has over 25 years of progressive experience within the fields of Information Security, Privacy and Risk Management. She graduated from Xavier University in Cincinnati, Ohio with a B.S.B.A with a S.T.E.M. related focus in Information Systems, graduated Salutatorian and Summa Cum Ladue from Texas Southern University, Thurgood Marshall School of Law and became a licensed attorney in the State of Texas in 1999. Ms. Chaney began her career journey by serving as a Special Agent for the Federal Bureau of Investigation (FBI) in Los Angeles. Mary's global experience includes executive level information security and privacy roles with GE Capital (NYSE: GE), Johnson & Johnson (NYSE: JNJ), Comcast Corporation (NYSE: CMCSA) and Esperion Therapeutics (NASDAQ: ESPR). At GE Capital, she was the Director of Incident Response where she led a team responsible for supporting over 14,000 GE Capital Americas end-users. At Johnson & Johnson, she was the Director of the Security Operations Center, where she led the 24x7 Global Security Operations Center that monitored over 130,000 employees across 250 businesses. At Comcast Corporation, Mary was a Senior Director of Information Security, in the Global CISO's office, which had oversight responsibilities for both Comcast Cable and NBC Universal for cyber risk management. At Esperion, Mary is the Director of Information Security and Privacy, having direct responsibility for creating and addressing risk in both information security and privacy. Mary's entrepreneur endeavors include starting and running MBS Information Security Consulting, LLC (MBS) and most recently Mary opened the Law Offices of Mary N. Chaney, P.L.L.C, The Cyber Security Law Firm Of Texas, with the specific mission of helping translate and advise, Boards of Directors, CIO's, CISO's and General Counsel's on how to legally protect their company from cyber related risk. Mary serves the overall cybersecurity community in multiple ways. She has served on several advisory boards including: Post University; ChickTech; CompTIA© Cybersecurity Advisory Board; The Cyber Law Consortium; and The Cyber Future Foundation. Mary is an adjunct professor with the University of Cincinnati, where she teaches online courses in cybersecurity to assist with the development of the next generation of cybersecurity professionals. Lastly, she recently launched her own nonprofit, Minorities in Cybersecurity, Inc. (MiC) which focuses on support, leadership and career development for women and minorities in cybersecurity.
In this timely episode, former FBI Special Agent, attorney and information security expert Mary Chaney joins DBJ Managing Editor Rob Schneider to discuss the biggest threats facing our business community. You'll be surprised to learn those threats often originate from within your company. Chaney also shares her journey as a black female in this white, male dominated field, what she's doing to change that, and why.
In this episode of Cybercrime Radio, host Amanda Glassner speaks with Mary Chaney, Esq., CEO of Minorities in Cybersecurity. Mary weighs in on her career, her time with the FBI, and why she became an entrepreneur and founded the nonprofit, Minorities in Cybersecurity. To learn more, visit https://mincybsec.org/ • For more on cybersecurity, visit us at https://cybersecurityventures.com/
Episode Main Points1) She has always been into computer programming and Information Systems. 2) She went to Law School because she got a bad grade in a Business Law class and thought "I'm not going to let this beat me." 3) Her definition of what a cybercrime is is on point. Gotta listen in to get it. 4) She calls herself a cyber defender. She wants to stop cyber crimes from happening and know how devastating they can be. She really wants us all to be safe online. 5) She has worked hard in her career and believes that integrity can carry you a long way. Mentorship is important.6) Don't get attached to titles. Your journey should coincide with who you are. You shouldn't have to turn yourself into a pretzel for a title.Mary Chaney Bio:Mary N. Chaney, Esq., CISSP, CIPP/US, has over 25 years of progressive experience within the fields of Law, Information Security, Privacy and Risk Management. She graduated from Xavier University in Cincinnati, Ohio with her B.S.B.A in Information Systems and received her J.D. degree from Thurgood Marshall School of Law. Ms. Chaney spent several years practicing law in Washington, DC focusing primarily on anti-trust and intellectual property rights infringement cases. She then transitioned to serve her country by becoming a Special Agent for the Federal Bureau of Investigation (FBI) where she investigated cybercrime and served as their Information Systems Security Officer. Ms. Chaney obtained her Certified Information Systems Security Professional (CISSP) certification in 2008 and her Certified Information Privacy Professional (CIPP/US) certification in 2019. In her corporate career, she has held senior level information security roles with Comcast, Johnson & Johnson and GE Capital.Voluntarily, Ms. Chaney is the Chairman and CEO of Minorities in Cybersecurity, Inc. which focuses on leadership and career development for minorities and women. Ms. Chaney also holds advisory board roles for the Cyber Law Consortium, Post University and ChickTECH. In each of her volunteer endeavors Ms. Chaney strives to improve the cyber security and privacy community by ensuring both students and professionals have the resources they need to excel in their careers.Professionally, Ms. Chaney owns her own cyber security law practice, The Law Offices of Mary N. Chaney, P.L.L.C., The Cyber Security Law Firm of Texas, where she specializes in helping, the Board of Directors, CIO, CISO and General Counsel of any company, understand each other and to legally protect the enterprise from cyber security and privacy risk.Website: https://www.mincybsec.org/LinkedIn: https://www.linkedin.com/in/marynchaney Support the show (https://www.patreon.com/stemminginstilettos)Buzzsprout - Let's get your podcast launched! Start for FREEDisclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.
Episode S2E14: Show Notes.If you were looking for a candidate to head security for a major corporation, today’s guest should be on the top of your list. Technologist, attorney, former federal cybercrime investigator with the FBI, privacy leader, and the founder of a non-profit that assists Minorities in Cybersecurity, Mary Chaney Esq. is a professional who has always set the bar very high for herself! Her story of driving herself to the top of her field while overcoming challenges and bias is a uniquely inspiring one and, in this episode, she shares the details of her professional path, where it led her, and how she blazed a trail for others looking to follow in her footsteps. She also shares her insights into being a minority in corporate America and her advice for picking your battles, hunting for yourself, and viewing adversity as your greatest teacher. Tune in today to learn more from this formidable woman of color in tech!Key Points From This Episode:Mary shares her professional journey and how she got into cybersecurity.Some of the challenges she encountered as a woman of color in corporate America.What sparked the decision to start her own cybersecurity and privacy law practice in Dallas.Learn more about Minorities in Cybersecurity, which assists minorities in the field with leadership development and opportunities.Mary reflects on forging her own path and always aspiring to reach the top of her field. How wanting more for herself allowed her to become a role model and resource for others.Biases in law enforcement often prevent African Americans from choosing that path and took an emotional toll on Mary.Sometimes, it isn’t about the fight, it’s about determining which battles you can actually win.The diversity and inclusion challenges she encountered in the FBI versus corporate America.Many corporate spaces aren’t diverse enough, which is why you sometimes have to “hunt for yourself,” as Mary puts it.Find out why Mary says that there are no failures, only opportunities to learn.The benefits of not taking yourself too seriously; all you can do is your best!The myriad of things you can learn about yourself when facing adversity, and you have to know yourself in order to be yourself.Hear about upcoming cyber security-specific workshops at Minorities in Cybersecurity.Links Mentioned in Today’s Episode:Mary Chaney Esq. on LinkedInMary Chaney Esq. on TwitterMary Chaney Esq. on FacebookMary Chaney Esq.Minorities in CybersecurityAll STEAMed up with Mocha and Foam on FacebookAll STEAMed up with Mocha and Foam on YouTubeKaren WorstellMOJO MakerFlameproof: How to Flameproof Your Career and Your Life and Handle Adversity Like a BossMOJO Maker for Womxn in Tech on FacebookMOJO Maker for Womxn in Tech on InstagramMOJO Maker for Womxn in Tech on LinkedIn
Mary Chaney shares what types of laws we should be concerned about. She discusses her thoughts on privacy laws and how that will drive cyber security, and what she’s doing to get more diverse representation in the industry at all levels. Twitter Handles: @MaryNChaney | @SecHubb | @SANSDefenseAll Blueprint Podcast Episodes: sans.org/blueprint-podcast
Mary Chaney is Vice President of the International Consortium of Minority Cybersecurity Professionals (ICMCP), founder of her own law practice at The Law Offices of Mary N. Chaney - The CyberSecurity Law Firm of Texas and a former special agent with the FBI, working in the cyber crimes unit in Los Angeles. She has also had a successful corporate career in information security for companies like Discovery, Comcast, Johnson & Johnson and GE Capital. The combination of all this experience and her varied interests has led to where she is now, running her law firm and using every skill she learned throughout her career. This episode is a fabulous opportunity to learn from a woman who spent the majority of her career in the male dominated fields of information systems and security and law enforcement. And as an African American woman, she has often been the "only" in rooms and in meetings in several ways. In addition to working in her law firm and at ICMCP helping to improve both diversity and inclusion (hear more about the difference in this episode) in her industry, Mary also mentors a group of about 30 young women and men in areas of confidence, leadership and more. She looks at it as a responsibility to prepare the next generation of leaders to step into their roles ready to face challenges, as and as a way to give her mentees a role model she never really had. Mary's ideas about leadership and generosity are still, sadly, unique in our corporate world where independence and territorial behaviour still seem to rule. I know you'll be inspired by her perspective!
Mary Chaney is the CEO of MBS Information Security Consulting and the Vice President for the International Consortium of Minority Cybersecurity Professionals (ICMCP), working to achieve building pipelines of diverse cybersecurity talent. Full Show Notes: https://wiki.securityweekly.com/ES_Episode64 Visit http://securityweekly.com/esw for all the latest episodes!
Mary Chaney is the CEO of MBS Information Security Consulting and the Vice President for the International Consortium of Minority Cybersecurity Professionals (ICMCP), working to achieve building pipelines of diverse cybersecurity talent. Full Show Notes: https://wiki.securityweekly.com/ES_Episode64 Visit http://securityweekly.com/esw for all the latest episodes!
Mary Chaney of ICMCP joins us. In the news, John McAfee finally reveals his hack-proof system, ShieldX and Webroot join forces, a biometrics company teams up with Honeywell, and what percentage of successful attacks are caused by phishing? Paul and John discuss the ethics of hacking back on this episode of Enterprise Security Weekly!Full Show Notes: https://wiki.securityweekly.com/ES_Episode64 Visit https://www.securityweekly.com/esw for all the latest episodes!
Mary Chaney of ICMCP joins us. In the news, John McAfee finally reveals his hack-proof system, ShieldX and Webroot join forces, a biometrics company teams up with Honeywell, and what percentage of successful attacks are caused by phishing? Paul and John discuss the ethics of hacking back on this episode of Enterprise Security Weekly!Full Show Notes: https://wiki.securityweekly.com/ES_Episode64 Visit https://www.securityweekly.com/esw for all the latest episodes!