Podcast appearances and mentions of minerva labs

  • 15PODCASTS
  • 33EPISODES
  • 53mAVG DURATION
  • ?INFREQUENT EPISODES
  • Apr 15, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about minerva labs

Latest podcast episodes about minerva labs

Runnea Podcast
¿Por qué el colágeno es fundamental para runners populares? Responde Minerva Research Labs

Runnea Podcast

Play Episode Listen Later Apr 15, 2025 51:21


No es magnesio. No es creatina. Ni siquiera proteína. Es colágeno. Y aunque nunca hayas pensado en él como parte de tu entrenamiento, puede que empiece a tener más sentido del que crees. En el nuevo episodio del podcast de RUNNEA nos sentamos a hablar —con calma, rigor y experiencia propia— de uno de los suplementos más infravalorados por los runners populares. Y lo hacemos con dos voces expertas: Laura García y Marta Torres, responsables de Minerva Labs, la compañía que está detrás del colágeno Gold Collagen. Ellas nos ayudan a entender qué es, cómo funciona y por qué puede marcar la diferencia en tu día a día si corres varias veces por semana. Y sí, lo hemos probado. Durante varias semanas. Y te contamos todo lo que hemos notado. Correr más es solo una parte. la otra es cuidar lo que no se ve Cada vez entrenamos más. Más kilómetros. Más intensidad. Más montaña. Más fuerza. Pero ¿estamos cuidando nuestros cartílagos, tendones y articulaciones con la misma atención con la que miramos las series de zapatillas? El colágeno no es una moda pasajera. Es la proteína estructural más abundante en el cuerpo humano, responsable de mantener unidos tejidos como ligamentos, huesos, articulaciones y piel. Y lo que no sabías —o quizás no habías considerado— es que a partir de los 30 años empezamos a perder colágeno de forma natural. A eso súmale un volumen alto de entrenamiento, impactos repetitivos y una recuperación incompleta. ¿Resultado? Molestias, rigidez y, a veces, lesiones por sobreuso. “Me noto bien, y eso, en esta época del año, es raro en mí” En este episodio, Gorka Cabañas y Lionel Nates cuentan en primera persona lo que han sentido después de probar el colágeno líquido de Gold Collagen durante casi un mes. Gorka, en plena preparación para la Maratón de Madrid, lo resume así: “A estas alturas del año, normalmente ya arrastro molestias. Esta vez no. Me encuentro con energía, sin dolores de rodilla y recuperando bien tras cada tirada. Y no he cambiado nada más”. ¿Casualidad? Puede. ¿Interesante? Mucho. Qué dice la ciencia sobre el colágeno en deportistas Compartimos varios estudios clave que avalan el uso del colágeno hidrolizado en personas activas: Clark et al., 2008: 10 g de colágeno durante 24 semanas redujeron el dolor articular en deportistas sin lesiones previas. Shaw et al., 2017: tomar colágeno con vitamina C antes de entrenar estimula la síntesis de colágeno en tendones y ligamentos. Zdzieblik et al., 2015 y 2019: mejora la recuperación y la funcionalidad de las articulaciones. Lo importante no es solo el qué, sino el cómo. Lo que debe tener una buena suplementación con colágeno (y lo que no) No todos los suplementos de colágeno funcionan igual. Para que sea realmente eficaz, necesitas tres cosas: ✔️ Colágeno hidrolizado bovino, que es el que mejor asimila el cuerpo humano ✔️ Al menos 10 g diarios, como los que incluye Artron Collagen Extreme ✔️ Formato líquido, que mejora la biodisponibilidad frente a cápsulas o polvo Y si viene acompañado de ingredientes como vitamina C, ácido hialurónico, magnesio, maca o bioperine, como en este caso, mejor todavía. Lo que no necesitas: 20 pastillas al día ni fórmulas sin respaldo científico. ¿Merece la pena? Este podcast no va de buscar el suplemento milagroso. Va de entender que, si entrenas cuatro o cinco días por semana, tienes más de 35 años, o ya has sentido molestias articulares, tu cuerpo puede necesitar algo más que descanso y buena hidratación. El colágeno hidrolizado, tomado con constancia y criterio, puede ayudarte a: Prevenir lesiones por sobreuso Reducir molestias articulares Mejorar la recuperación muscular Fortalecer tendones y cartílago Ojo que no sustituye a una buena planificación ni a un entrenamiento inteligente. Pero puede ser el complemento que te permita sumar semanas sin parones. El dato que más nos sorprendió Para obtener los 10 gramos de colágeno que aporta un vial líquido, tendrías que hervir medio kilo de patas de pollo durante 12 horas. Y aun así, no alcanzarías la biodisponibilidad que consigue el colágeno hidrolizado en formato líquido. Es decir: puedes hacerlo por tu cuenta, pero te costará más tiempo, energía… y probablemente sabor. Escúchalo ya en https://www.runnea.com/articulos/categorias/podcast/, Spotify, Apple Podcasts o Ivoox.

SECTION 9 Cyber Security
Are Security Solutions 100% Perfect? - 235

SECTION 9 Cyber Security

Play Episode Listen Later Mar 14, 2022 18:15


Of course security solutions aren't 100% perfect. So, why are people building security programs around perfect solutions? LINKS1. YouTube Video: "Prevention First": An Approach to Cybersecurity w/ Minerva Labs!FIND US ON1. Twitter - DamienHull2. YouTube

ICS Cyber Talks Podcast
Nachshon hosts Eddi Bobritsky Co founder and CEO of Minerva Labs נחשון מארח את אדי בובריצקי המייסד ומנכ”ל מינרווה לאבס

ICS Cyber Talks Podcast

Play Episode Listen Later Jan 8, 2022 42:13


נחשון פינקו מארח את אדי בובריצקי מייסד ומנכ"ל חברת מינרווה לאבס על מצב הסייבר בישראל בפתחה של שנת 2022. על הצורך בשינוי חשיבה, שינוי תפיסות הגנה וחדשנות לאור העובדה שהנזק הממוצע להתקפת סייבר בעולם עומד כיום על 5 מיליון דולר עפ"י הדו"ח האחרון של חברת יבמ. איך מתמודדים עם הלא ידוע ומדוע השקל הראשון חייב ללכת למניעה ורק אח"כ זיהוי ותגובה. סיפור המניעה של ההתקפה באמצעות סולר ווינדס בלקוחות מינרווה ארבעה חודשים לפני הדיווחים של פייר איי ומיקרוסופט. מה הן הפעולות הבסיסיות והפשוטות שכול ארגון יכול לעשות ללא הוצאה גדולה על מנת לצמצם את משטח התקיפה ולהקטין משמעותית את סיכויי ההצלחה של תקיפה Nachshon Pincu hosts Eddie Bobritsky, co-founder and CEO of Minerva Labs, on the cyber situation in Israel at the beginning of 2022. The need to change thinking and perceptions of protection and innovation. How to deal with the unknown and why the first shekel must go into prevention and only then detection and response. The story of how Minerva prevented the SolarWinds attack four months before the reports from FireEye and Microsoft What are the basic and simple actions that any organization can do without a considerable expense to reduce the attack surface and significantly reduce the success of cyber attacks?

20 Minute Leaders
Ep392: Yuval Cohen | Founder and Managing Partner, StageOne Ventures

20 Minute Leaders

Play Episode Listen Later Apr 30, 2021 23:14


Yuval Cohen is the Founder and Managing Partner at StageOne Ventures, leading investments across multiple investment sectors. Yuval has a track record of two decades in leading the operations of early-stage VCs. Before founding StageOne, he co-founded and managed two corporate VCs as part of IDB (Israel’s largest conglomerate) estimated at $150 Million in the investment portfolio, and was personally involved in early-stage IT investing totaling over $1 billion in exit value. Yuval currently represents StageOne on several company boards including– Otonomo, Silverfort, Minerva Labs, Model9, CommonGround and EyeZon.

BRAVE NEW YOU TRIBE
Getting your Health on for 2021 with Dr Vidhi Patel

BRAVE NEW YOU TRIBE

Play Episode Listen Later Jan 6, 2021 52:39


This week's guest is Dr Vidhi Pandya Patel. a qualified nutrionist and homeopathic medical doctor from India with a working knowledge of complementary medicine. She runs a Health & Nutrition Clinic along with clinical trials with Minerva Research Labs and also works as a Lifestyle Health Coach.Host & artist, Lou Hamilton chatted with Vidhi as they discussed how to build your immune system to protect yourself from ill-health, how to get your body MOT'd and the courage it takes to offer alternative solutions to complement conventional healthcare practice.In this way this Woman of Courage brings us her Story from the Edge.You can find out more about Vidhi's work on www.minervalabs.com/clinic and follow her on @smilingvidhiJoin our tribe https://www.brave-new-you.com/tribe and follow us on instagram @bravenewyoutribe and Lou @brave_newgirlThanks to Podstar Ltd for producing, & sourcing guests for the series https://podstarpr.com/Music is licensed from Melody LoopsSupport the show (https://www.paypal.com/biz/fund?id=S7WVQQ2YC26RN)

Paul's Security Weekly TV
Minerva, Rapid7, & Venafi - Enterprise Security Weekly #119

Paul's Security Weekly TV

Play Episode Listen Later Dec 15, 2018 27:03


NopSec announces the latest release of its flagship product, Minerva Labs Anti-Evasion Platform achieves VMware ready status, SecurityScorecard announces partnership with cybernance to drive holistic view of cyber risk across the enterprise, and we have some acquisition and funding updates from Venafi, WhiteFox, and Pindrop! Full Show Notes: https://wiki.securityweekly.com/ES_Episode119 Visit http://securityweekly.com/esw for all the latest episodes!

vmware cyber risk rapid7 white fox securityscorecard pindrop venafi enterprise security weekly minerva labs nopsec es episode119 visit
Enterprise Security Weekly (Audio)
Cigarettes & Malleable Toothbrushes - Enterprise Security Weekly #119

Enterprise Security Weekly (Audio)

Play Episode Listen Later Dec 14, 2018 57:17


This week, Paul and John Strand interview John Bradshaw, Senior Director and Solutions Engineer at Acalvio Technologies, to talk about 5 Tenets of Enterprise Deception! In the Enterprise News this week, NopSec announces the latest release of its flagship product, Minerva Labs Anti-Evasion Platform Achieves VMware Ready Status, SecurityScorecard Announces Partnership with Cybernance to Drive Holistic View of Cyber Risk Across the Enterprise, and we have some acquisition and funding updates from Venafi, WhiteFox, and Pindrop!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode119 Visit https://www.securityweekly.com/esw for all the latest episodes! Visit https://www.activecountermeasures/esw to sign up for a demo or buy our AI Hunter!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly
Cigarettes & Malleable Toothbrushes - Enterprise Security Weekly #119

Paul's Security Weekly

Play Episode Listen Later Dec 14, 2018 57:17


This week, Paul and John Strand interview John Bradshaw, Senior Director and Solutions Engineer at Acalvio Technologies, to talk about 5 Tenets of Enterprise Deception! In the Enterprise News this week, NopSec announces the latest release of its flagship product, Minerva Labs Anti-Evasion Platform Achieves VMware Ready Status, SecurityScorecard Announces Partnership with Cybernance to Drive Holistic View of Cyber Risk Across the Enterprise, and we have some acquisition and funding updates from Venafi, WhiteFox, and Pindrop!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode119 Visit https://www.securityweekly.com/esw for all the latest episodes! Visit https://www.activecountermeasures/esw to sign up for a demo or buy our AI Hunter!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Enterprise Security Weekly (Video)
Minerva, Rapid7, & Venafi - Enterprise Security Weekly #119

Enterprise Security Weekly (Video)

Play Episode Listen Later Dec 14, 2018 27:03


NopSec announces the latest release of its flagship product, Minerva Labs Anti-Evasion Platform achieves VMware ready status, SecurityScorecard announces partnership with cybernance to drive holistic view of cyber risk across the enterprise, and we have some acquisition and funding updates from Venafi, WhiteFox, and Pindrop! Full Show Notes: https://wiki.securityweekly.com/ES_Episode119 Visit http://securityweekly.com/esw for all the latest episodes!

vmware cyber risk rapid7 white fox securityscorecard pindrop venafi enterprise security weekly minerva labs nopsec es episode119 visit
Paul's Security Weekly TV
Lenny Zeltser, Minerva Labs - Paul's Security Weekly #585

Paul's Security Weekly TV

Play Episode Listen Later Dec 8, 2018 66:39


Lenny Zeltser the VP of Products at Minerva, will be giving a technical segment on Evasion Tactics in Malware from the Inside Out. He will explain the tactics malware authors use to evade detection and analysis and find out how analysts examine these aspects of malicious code with a disassembler and a debugger. To learn more about Minerva Labs, go to: https://l.minerva-labs.com/security-weekly Full Show Notes: https://wiki.securityweekly.com/Episode585 Follow us on Twitter: https://www.twitter.com/securityweekly

products inside out malware pre recorded techsegment paul asadoorian minerva labs lenny zeltser evasion tactics paul's security weekly
Paul's Security Weekly
The Bleeding Edge - Paul's Security Weekly #585

Paul's Security Weekly

Play Episode Listen Later Dec 8, 2018 141:12


This week, how Docker containers can be exploited to mine for cryptocurrency, WordPress sites attacking other WordPress sites, why the Marriott breach is a valuable IT lesson, malicious Chrome extensions, why hospitals are the next frontier of cybersecurity, and how someone is claiming to sell a Mass Printer Hijacking service! In our first Technical Segment, we welcome Marcello Salvati, Security Consultant at BHIS, to talk about SILENTTRINITY, a post-exploitation agent powered by Python, IronPython, C#/.NET! In our second Technical Segment, we air a pre-recorded interview of Lenny Zeltser, VP of Products at Minerva! Lenny will be discussing Evasion Tactics in Malware from the Inside Out!   Full Show Notes: https://wiki.securityweekly.com/Episode585 Visit https://www.securityweekly.com/psw for all the latest episodes!   To learn more about Minerva Labs, go to: https://l.minerva-labs.com/security-weekly To learn more about Black Hills Information Security, go to: https://www.blackhillsinfosec.com/PSW To look more into SILENTTRINITY, go to: https://github.com/byt3bl33d3r/SILENTTRINITY   Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

security products wordpress inside out chrome python breach lenny marriott printers malware hijacking docker marcello infosec pre recorded bleeding edge security consultant security news psw security weekly black hills information security techsegment paul asadoorian bhis ironpython minerva labs larry pesce technicalsegment ai hunter lenny zeltser evasion tactics joffthyer hacknaked marcello salvati paul's security weekly silenttrinity mass printer hijacking
Paul's Security Weekly (Podcast-Only)
The Bleeding Edge - Paul's Security Weekly #585

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Dec 8, 2018 141:12


This week, how Docker containers can be exploited to mine for cryptocurrency, WordPress sites attacking other WordPress sites, why the Marriott breach is a valuable IT lesson, malicious Chrome extensions, why hospitals are the next frontier of cybersecurity, and how someone is claiming to sell a Mass Printer Hijacking service! In our first Technical Segment, we welcome Marcello Salvati, Security Consultant at BHIS, to talk about SILENTTRINITY, a post-exploitation agent powered by Python, IronPython, C#/.NET! In our second Technical Segment, we air a pre-recorded interview of Lenny Zeltser, VP of Products at Minerva! Lenny will be discussing Evasion Tactics in Malware from the Inside Out!   Full Show Notes: https://wiki.securityweekly.com/Episode585 Visit https://www.securityweekly.com/psw for all the latest episodes!   To learn more about Minerva Labs, go to: https://l.minerva-labs.com/security-weekly To learn more about Black Hills Information Security, go to: https://www.blackhillsinfosec.com/PSW To look more into SILENTTRINITY, go to: https://github.com/byt3bl33d3r/SILENTTRINITY   Visit https://www.activecountermeasures/psw to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

security products wordpress inside out chrome python breach lenny marriott printers malware hijacking docker marcello infosec pre recorded bleeding edge security consultant security news psw security weekly black hills information security techsegment paul asadoorian bhis ironpython minerva labs larry pesce technicalsegment ai hunter lenny zeltser evasion tactics joffthyer hacknaked marcello salvati paul's security weekly silenttrinity mass printer hijacking
Paul's Security Weekly (Video-Only)
Lenny Zeltser, Minerva Labs - Paul's Security Weekly #585

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Dec 8, 2018 66:39


Lenny Zeltser the VP of Products at Minerva, will be giving a technical segment on Evasion Tactics in Malware from the Inside Out. He will explain the tactics malware authors use to evade detection and analysis and find out how analysts examine these aspects of malicious code with a disassembler and a debugger. To learn more about Minerva Labs, go to: https://l.minerva-labs.com/security-weekly Full Show Notes: https://wiki.securityweekly.com/Episode585 Follow us on Twitter: https://www.twitter.com/securityweekly

products inside out malware pre recorded techsegment paul asadoorian minerva labs lenny zeltser evasion tactics paul's security weekly
Enterprise Security Weekly (Video)
Minerva Labs, CrowdStrike, & VMware - Enterprise Security Weekly #104

Enterprise Security Weekly (Video)

Play Episode Listen Later Sep 1, 2018 26:30


In the Enterprise News this week, VMWare launches Blockchain project, lacework raises new funds to extend Cloud Security capabilites, Minerva Labs achieves certified integration with McAfee ePO, CrowdStrike helps advance malware searches on hybrid analysis portal, Atos named a leader in IoT services by global analyst firm NelsonHall, and more! Full Show Notes: https://wiki.securityweekly.com/ES_Episode104 Visit http://securityweekly.com/esw for all the latest episodes!

blockchain iot capabilities mcafee vmware crowdstrike atos cloud security epo minerva labs enterprise security weekly enterprise news nelsonhall
Paul's Security Weekly TV
Minerva Labs, CrowdStrike, & VMware - Enterprise Security Weekly #104

Paul's Security Weekly TV

Play Episode Listen Later Sep 1, 2018 26:30


In the Enterprise News this week, VMWare launches Blockchain project, lacework raises new funds to extend Cloud Security capabilites, Minerva Labs achieves certified integration with McAfee ePO, CrowdStrike helps advance malware searches on hybrid analysis portal, Atos named a leader in IoT services by global analyst firm NelsonHall, and more! Full Show Notes: https://wiki.securityweekly.com/ES_Episode104 Visit http://securityweekly.com/esw for all the latest episodes!

blockchain iot capabilities mcafee vmware crowdstrike atos cloud security epo minerva labs enterprise security weekly enterprise news nelsonhall
Paul's Security Weekly
Sprinkler System Twinkies - Enterprise Security Weekly #104

Paul's Security Weekly

Play Episode Listen Later Aug 30, 2018 74:48


This week, Paul and John Strand interview Rick Holland, CISO at Digital Shadows! In our Technical Segment, John Strand talks about Office 365 User Behavior Analytics! In the Enterprise News this week, we have updates from VMware, Caveonix, Qualys, Minerva Labs, Bitdefender, CrowdStrike, and more on this episode of Enterprise Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode104   Visit https://www.securityweekly.com/esw for all the latest episodes!   Visit https://www.activecountermeasures/esw to sign up for a demo or buy our AI Hunter!   →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly

Enterprise Security Weekly (Audio)
Sprinkler System Twinkies - Enterprise Security Weekly #104

Enterprise Security Weekly (Audio)

Play Episode Listen Later Aug 30, 2018 74:48


This week, Paul and John Strand interview Rick Holland, CISO at Digital Shadows! In our Technical Segment, John Strand talks about Office 365 User Behavior Analytics! In the Enterprise News this week, we have updates from VMware, Caveonix, Qualys, Minerva Labs, Bitdefender, CrowdStrike, and more on this episode of Enterprise Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode104   Visit https://www.securityweekly.com/esw for all the latest episodes!   Visit https://www.activecountermeasures/esw to sign up for a demo or buy our AI Hunter!   →Visit our website: https://www.securityweekly.com →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly

The CyberWire
Charges in Vault 7 case. Olympic Destroyer appears to be back. Liberty Life hack. Does Tesla have a rogue insider? US Senate hits at ZTE. Guilty plea in OPM hack-related fraud. Motive: blackmail.

The CyberWire

Play Episode Listen Later Jun 19, 2018 19:57


In today's podcast we hear that the US has charged a former CIA engineer in the WikiLeaks Vault 7 case. Olympic Destroyer may be back, and preparing to hit chemical weapons investigators and arms control specialists. Updates on the Liberty Life data extortion investigation. Elon Musk says Tesla Motors has an internal saboteur. The US Senate snatches the lifeline out of ZTE's hands. A guilty plea in OPM-breach-related fraud. A possible motive in the Jeopardy champ's email hacking. David Dufour from Webroot with insights on the impact they’re seeing from GDPR. Guest is Lenny Zeltser from Minerva Labs discussing his IT and security “cheat sheets.” 

Paul's Security Weekly TV
Lenny Zeltser and Eddy Bobritsky, Minerva Labs - Enterprise Security Weekly #88

Paul's Security Weekly TV

Play Episode Listen Later Apr 27, 2018 29:59


Cyber and Information Security Expert with 13+ years of experience. After 7 years in different cyber units at the Israeli Defense Forces (IDF), Eddy was self-employed, senior consultant for the defense and finance industries, leading country level cyber security projects. Lenny Zeltser is a seasoned business and tech leader with extensive information security expertise. He builds innovative endpoint defense solutions as VP of Products at Minerva Labs. Lenny and Eddy join John and Paul this week for an interview! Full Show Notes: https://wiki.securityweekly.com/ES_Episode88 Visit http://securityweekly.com/esw for all the latest episodes!

israel interview companies products enterprise cyber lenny john strand israeli defense forces idf enterprise security weekly minerva labs lenny zeltser eddy bobritsky
Enterprise Security Weekly (Video)
Lenny Zeltser and Eddy Bobritsky, Minerva Labs - Enterprise Security Weekly #88

Enterprise Security Weekly (Video)

Play Episode Listen Later Apr 26, 2018 29:59


Cyber and Information Security Expert with 13+ years of experience. After 7 years in different cyber units at the Israeli Defense Forces (IDF), Eddy was self-employed, senior consultant for the defense and finance industries, leading country level cyber security projects. Lenny Zeltser is a seasoned business and tech leader with extensive information security expertise. He builds innovative endpoint defense solutions as VP of Products at Minerva Labs. Lenny and Eddy join John and Paul this week for an interview! Full Show Notes: https://wiki.securityweekly.com/ES_Episode88 Visit http://securityweekly.com/esw for all the latest episodes!

israel interview companies products enterprise cyber lenny john strand israeli defense forces idf enterprise security weekly minerva labs lenny zeltser eddy bobritsky
Enterprise Security Weekly (Audio)
That Seems Political - Enterprise Security Weekly #88

Enterprise Security Weekly (Audio)

Play Episode Listen Later Apr 26, 2018 66:13


This week, John Strand and I interview Lenny Zeltser and Eddy Bobritsky of Minerva Labs! In our Technical Segment, we're joined by the one and only Eyal Neemany of Javelin Networks to talk about how AD Domain Trusts and Forest Trusts operate! In the news, we have updates from RSA, Fortinet, Twitter, SANS, and more on this episode of Enterprise Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode88   Visit https://www.securityweekly.com/esw for all the latest episodes!

security political protect hack naked cyber hacking labs networks strand lenny rsa infosec javelin eyal fortinet john strand asadoorian minerva labs enterprise security weekly zeltser lenny zeltser technicalsegment javelin networks secweekly eddy bobritsky eyal neemany bobritsky ad domain trusts forest trusts
Paul's Security Weekly
That Seems Political - Enterprise Security Weekly #88

Paul's Security Weekly

Play Episode Listen Later Apr 26, 2018 82:53


This week, John Strand and I interview Lenny Zeltser and Eddy Bobritsky of Minerva Labs! In our Technical Segment, we're joined by the one and only Eyal Neemany of Javelin Networks to talk about how AD Domain Trusts and Forest Trusts operate! In the news, we have updates from RSA, Fortinet, Twitter, SANS, and more on this episode of Enterprise Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode88   Visit https://www.securityweekly.com/esw for all the latest episodes!

security political protect hack naked cyber hacking labs networks strand lenny rsa infosec javelin eyal fortinet john strand asadoorian minerva labs enterprise security weekly zeltser lenny zeltser technicalsegment javelin networks secweekly eddy bobritsky eyal neemany bobritsky ad domain trusts forest trusts
Paul's Security Weekly TV
Lenny Zeltser, Minerva Labs - Enterprise Security Weekly #77

Paul's Security Weekly TV

Play Episode Listen Later Jan 26, 2018 29:48


Lenny Zeltser, VP of Products at Minerva Labs, is a seasoned business and tech leader with extensive information security expertise. He joins Paul and John for an interview! Full Show Notes: https://wiki.securityweekly.com/ES_Episode77 Visit http://securityweekly.com/esw for all the latest episodes!

interview products john strand minerva labs enterprise security weekly lenny zeltser enterprise news
Enterprise Security Weekly (Video)
Lenny Zeltser, Minerva Labs - Enterprise Security Weekly #77

Enterprise Security Weekly (Video)

Play Episode Listen Later Jan 25, 2018 29:48


Lenny Zeltser, VP of Products at Minerva Labs, is a seasoned business and tech leader with extensive information security expertise. He joins Paul and John for an interview! Full Show Notes: https://wiki.securityweekly.com/ES_Episode77 Visit http://securityweekly.com/esw for all the latest episodes!

interview products john strand minerva labs enterprise security weekly lenny zeltser enterprise news
Enterprise Security Weekly (Audio)
The Eternal Optimist - Enterprise Security Weekly #77

Enterprise Security Weekly (Audio)

Play Episode Listen Later Jan 25, 2018 58:36


This week, Paul and John interview Lenny Zeltser, VP of Products for Minerva Labs! In the news, we have updates from ThreatMetrix, CrowdStrike, SmartBear, Carbon Black, and more on this episode of Enterprise Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode77   Visit https://www.securityweekly.com/esw for all the latest episodes!

Paul's Security Weekly
The Eternal Optimist - Enterprise Security Weekly #77

Paul's Security Weekly

Play Episode Listen Later Jan 25, 2018 58:36


This week, Paul and John interview Lenny Zeltser, VP of Products for Minerva Labs! In the news, we have updates from ThreatMetrix, CrowdStrike, SmartBear, Carbon Black, and more on this episode of Enterprise Security Weekly!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode77   Visit https://www.securityweekly.com/esw for all the latest episodes!

Paul's Security Weekly TV
News - Enterprise Security Weekly #54

Paul's Security Weekly TV

Play Episode Listen Later Jul 22, 2017 33:53


Malwarebytes revamps their adware removal, Minerva Labs fights against ransomware, EdgeWave announces phishing detection and awareness, and more enterprise news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode54 Visit http://securityweekly.com/esw for all the latest episodes!

news ransomware malwarebytes minerva labs enterprise security weekly enterprise news
Enterprise Security Weekly (Video)
Malwarebytes, Minerva Labs, and EdgeWave - Enterprise Security Weekly #54

Enterprise Security Weekly (Video)

Play Episode Listen Later Jul 20, 2017 33:53


Malwarebytes revamps their adware removal, Minerva Labs fights against ransomware, EdgeWave announces phishing detection and awareness, and more enterprise news! Full Show Notes: https://wiki.securityweekly.com/ES_Episode54 Visit http://securityweekly.com/esw for all the latest episodes!

news ransomware malwarebytes minerva labs enterprise security weekly enterprise news
Paul's Security Weekly TV
Startup Security Weekly #24 - Eddy Bobritsky, Minerva Labs

Paul's Security Weekly TV

Play Episode Listen Later Feb 2, 2017 46:00


Eddy Bobritsky is the Founder and CEO of Minerva Labs, an Israeli threat detection and defense company. Eddy also founded BOBSEC, and possesses 7 years of experience in different cyber units for the Israeli Defense Forces. Paul and Michael talk with Eddy about his startup journey and his “keep it simple” philosophy. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/SSW_Episode24 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!

Business Security Weekly (Video)
Startup Security Weekly #24 - Eddy Bobritsky, Minerva Labs

Business Security Weekly (Video)

Play Episode Listen Later Jan 30, 2017 46:00


Eddy Bobritsky is the Founder and CEO of Minerva Labs, an Israeli threat detection and defense company. Eddy also founded BOBSEC, and possesses 7 years of experience in different cyber units for the Israeli Defense Forces. Paul and Michael talk with Eddy about his startup journey and his “keep it simple” philosophy. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/SSW_Episode24 Visit http://securityweekly.com/category/ssw/ for all the latest episodes!

Business Security Weekly (Audio)
Startup Security Weekly #24 - Keep It Simple

Business Security Weekly (Audio)

Play Episode Listen Later Jan 30, 2017 77:09


Eddy Bobritsky of Minerva Labs joins us. In startup news, GFI acquires Kerio, why 2017 will be tough for seed startups, the MVP you’ve probably never heard of, why your product team is failing, and more. Stay tuned!

Paul's Security Weekly
Startup Security Weekly #24 - Keep It Simple

Paul's Security Weekly

Play Episode Listen Later Jan 30, 2017 77:09


Eddy Bobritsky of Minerva Labs joins us. In startup news, GFI acquires Kerio, why 2017 will be tough for seed startups, the MVP you’ve probably never heard of, why your product team is failing, and more. Stay tuned!

Cyber Security Interviews
#003 – Lenny Zeltser: You Can Never Know Everything

Cyber Security Interviews

Play Episode Listen Later Dec 4, 2016 70:40


Lenny Zeltser (https://www.linkedin.com/in/lennyzeltser) is a seasoned business and tech leader with extensive information security expertise. As a product portfolio owner at a Fortune 500 company, he delivers the financial success and expansion of his orgnization's security services and SaaS products. He has also been a national lead of the security consulting practice at Savvis (acquired by CenturyLink), where he managed the US team of service professionals, aligning their expertise to the firm’s cloud solutions. Lenny helps shape global infosec practices by teaching incident response and malware defenses at Minerva Labs (https://www.minerva-labs.com/) . Lenny’s approaches to business and technology are built upon his work experience, independent research, as well as a Computer Science degree from the University of Pennsylvania and an MBA degree from MIT Sloan. His expertise is strongest at the intersection of business, technology, and information security, and spans incident response, infosec cloud services and business strategy. To get a sense for Lenny’s thought process and knowledge areas, take a look at his blog (https://zeltser.com/) . In this interview we will discuss why he is passionate about security, stagnating in information security and going back to grad school, public speaking, who has inspired him, his personal challenge asking for advice, early failures in technology, why he developed REMnux to make malware analysis accessible to as many people as possible, cloud security, writing better job descriptions, refining communication skills to technical and non-technical audiences, how to use certifications as a signaling mechanism, building industry relationships, and much more. I hope you enjoy this discussion. Please leave your comments below! Where you can find Lenny: LinkedIn (https://www.linkedin.com/in/lennyzeltser) Twitter (https://twitter.com/lennyzeltser) Lenny's Blog (https://zeltser.com/) REMnux (https://remnux.org/)