Podcasts about Network security

Computer network access control

  • 449PODCASTS
  • 3,424EPISODES
  • 52mAVG DURATION
  • 1WEEKLY EPISODE
  • Jun 10, 2025LATEST

POPULARITY

20172018201920202021202220232024

Categories



Best podcasts about Network security

Show all podcasts related to network security

Latest podcast episodes about Network security

Microsoft Mechanics Podcast
Fix Identity Sprawl + Optimize Microsoft Entra

Microsoft Mechanics Podcast

Play Episode Listen Later Jun 10, 2025 11:04 Transcription Available


Strengthen your security posture in Microsoft Entra by following prioritized Secure Score recommendations. Enforce MFA, block legacy authentication, and apply risk-based Conditional Access policies to reduce exposure from stale accounts and weak authentication methods. Use built-in tools for user, group, and device administration to detect and clean up identity sprawl—like unused credentials, inactive accounts, and expired apps—before they become vulnerabilities. Jeremy Chapman, Microsoft 365 Director, shares steps to clean up your directory, strengthen authentication, and improve overall identity security. ► QUICK LINKS:  00:00 - Microsoft Entra optimization 00:54 - New Recommendations tab 02:11 - Enforce multifactor authentication 03:21 - Block legacy authentication protocols 03:58 - Apply risk-based Conditional Access 04:44 - Identity sprawl 05:46 - Fix account sprawl 08:06 - Microsoft 365 group sprawl 09:36 - Devices 10:33 - Wrap up ► Link References Watch part one of our Microsoft Entra Beginner's Tutorial series at https://aka.ms/EntraBeginnerMechanics Check out https://aka.ms/MicrosoftEntraRecommendations ► Unfamiliar with Microsoft Mechanics? As Microsoft's official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft. • Subscribe to our YouTube: https://www.youtube.com/c/MicrosoftMechanicsSeries • Talk with other IT Pros, join us on the Microsoft Tech Community: https://techcommunity.microsoft.com/t5/microsoft-mechanics-blog/bg-p/MicrosoftMechanicsBlog • Watch or listen from anywhere, subscribe to our podcast: https://microsoftmechanics.libsyn.com/podcast ► Keep getting this insider knowledge, join us on social: • Follow us on Twitter: https://twitter.com/MSFTMechanics • Share knowledge on LinkedIn: https://www.linkedin.com/company/microsoft-mechanics/ • Enjoy us on Instagram: https://www.instagram.com/msftmechanics/ • Loosen up with us on TikTok: https://www.tiktok.com/@msftmechanics  

AVNation Specials
Network Security With Colin Birney | The Road To InfoComm 2025

AVNation Specials

Play Episode Listen Later Jun 5, 2025 4:36


InfoComm 2025 takes place in sunny Orlando 7-11 for showing off products, but the whole week offers a deluge of education for integrators and AV specialists.The video version of this preview can be found here.We talk to Colin Birney about two sessions he is teaching during the show. First about security pitfalls in networks deployments, and the second focusing on customer expectations for network security.See Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.

The Index Podcast
Universal Staking and Network Security with Symbiotic Co-founder Misha Putiatin

The Index Podcast

Play Episode Listen Later May 30, 2025 30:35


What if launching a decentralized network didn't require reinventing tokenomics or compromising on trust and security?This week on The Index, host Alex Kehaya sits down with Misha Putiatin, Co-founder of Symbiotic, to explore how their novel approach to universal staking is changing the game for protocol builders. Instead of issuing a new token to bootstrap security, Symbiotic enables networks to leverage existing assets like ETH, providing deep, native trust from day one.What makes Symbiotic particularly fascinating is its versatility. After thousands of customer conversations, one insight stood out: networks needed more than just security. They needed customizable staking infrastructure for use cases like insurance, complex collateral systems, and highly specialized validator requirements.Just weeks after launching on Ethereum mainnet, Symbiotic is already securing 14+ networks and hundreds of millions in value, proving that the future of staking isn't one-size-fits-all, but modular, open, and composable.Misha also unpacks why open-source remains core to their mission (despite the risk of vampire attacks) and how permissionless infrastructure creates the conditions for real innovation.If you're building in crypto, this conversation is a masterclass in how to architect trust at scale.→ Learn more at symbiotic.fi and follow the team on X. → Subscribe to The Index for weekly conversations with the builders shaping blockchain's next frontier.Show LinksThe Index X ChannelYouTube

JSA Podcasts for Telecom and Data Centers
Corero Network Security's Michael Honeycutt & Mike Powell: Real-time DDoS Protection

JSA Podcasts for Telecom and Data Centers

Play Episode Listen Later May 29, 2025 5:56


Real-time DDoS protection is more crucial than ever, and Corero Network Security (LSE: CNS) (OTCQX: DDOSF) is leading the charge! Michael Honeycutt, Product Marketing Manager, and Michael Powell, Sales Engineer, joined us live on JSA TV from Metro Connect USA to discuss how Corero is protecting critical services from attacks and using AI to stay ahead of evolving threats.

The Unbeatable Mind Podcast with Mark Divine
518. The Silent Cyber War & AI's Growing Power with Dr. Eric Cole

The Unbeatable Mind Podcast with Mark Divine

Play Episode Listen Later May 27, 2025 79:45


The digital age has brought about a host of challenges to individuals and organizations that would have been inconceivable only years ago. This week on The Unbeatable Mind, Mark Divine talks to Dr. Eric Cole, a former CIA hacker and celebrated authority on cybersecurity. Eric guides listeners through the rapidly changing landscape of cyber threats, digital security and advancements in artificial intelligence.    Eric uncovers the tactics that cybercriminals—-sometimes state sponsored—-use to target businesses and individuals alike. He'll explain how these criminals are leveraging new technology to do more than just steal money, but in fact harvest voices, identities, and trust.    In addition, Dr. Cole offers practical safeguards for identifying scam attempts and delves into the importance of using apps from trusted sources, and having out-of-band communication with family.  He and Mark dissect the way AI is challenging us to reckon with a future where machines may outperform humans in decision making and strategy.    Key Takeaways:  Cybersecurity As a Global Battle: Recognize how the majority of cybersecurity attacks are coming from with no extradition, and even from government backed platforms. Without unified laws here and internationally, the threat level will only get bigger. AI Replacing Humans: Learn how AI is no longer just a helpful tool. We're at a tipping point and companies need strong data segmentation and clear risk postures in order to adapt. The Future of Money: Though Bitcoin and state-backed crypto-currencies may seem convenient, realize how as hackers become more sophisticated, they carry massive risk.   Eric Cole, PhD, is an industry-recognized security expert with over 20 years of hands-on experience in consulting, training, and public speaking. As the founder and CEO of Secure Anchor Consulting, Dr. Cole focuses on helping customers prevent security breaches, detect network intrusions, and respond to advanced threats. In addition, he is a sought-after expert witness and a 2014 inductee to the InfoSecurity Hall of Fame.   Dr. Eric Cole is the author of several books, including Advanced Persistent Threat: Understanding the Danger and How to Protect Your Organization; Hackers Beware: The Ultimate Guide to Network Security; Insider Threat: Protecting the Enterprise from Sabotage, Spying, and Theft; and Hiding in Plain Sight. With over 20 patent applications, Dr. Cole is on the cutting edge of cyber security research and development.   Eric's Links:  LinkedIn: https://www.linkedin.com/in/ericcole1/  Instagram:https://www.instagram.com/drericcole/?hl=en  Youtube: https://www.youtube.com/c/DrEricCole  X: https://x.com/drericcole?ref_src=twsrc%5Egoogle%7Ctwcamp%5Eserp%7Ctwgr%5Eauthor    Sponsors and Promotions: Marley Spoon - This new year, fast-track your way to eating well with Marley Spoon. Head to MarleySpoon.com/OFFER/DIVINE and use code DIVINE for up to 27 FREE meals!  Peak Pure Naturals -  Head to PeakNatural.com/DIVINE and use code DIVINE at checkout to give Peak Beets a try for 25% off. Plus remember you're covered by their lifetime satisfaction guarantee. Cremo - Head to Target or Target.com to find Cremo's new line of antiperspirants and deodorants in the Italian Bergamont and Palo Santo scents. Once again, that's Target or Target.com. Qualia - To feel in your prime WAY longer than you ever thought possible, try Qualia Senolytic up to 50% off right now at qualialife.com/divine15, and code DIVINE15 at checkout will score you an additional 15% off.   

The Six Five with Patrick Moorhead and Daniel Newman
EP 262: AI Acceleration: Cisco's Jeetu Patel on Transforming Enterprise Tech

The Six Five with Patrick Moorhead and Daniel Newman

Play Episode Listen Later May 26, 2025 70:34


In this episode, Daniel Newman and Patrick Moorhead sit down with Jeetu Patel, President and Chief Product Officer at Cisco, to explore the transformative impact of AI on technology and business. Jeetu shares insights into Cisco's strategic focus on infrastructure, security, and partnerships to drive AI innovation. The handpicked topics for this week are:   AI and Industry Transformation: Discussion on the seismic shift in technology driven by AI with special guest: Cisco's Jeetu Patel. Cisco's role in providing low-latency connectivity and reducing GPU idle time. Strategic investments and partnerships for networking and security infrastructure.   Microsoft Build Highlights: Comprehensive end-to-end development cycle offerings from Microsoft with a focus on Agentic Web and AI augmentation. Advancements in AI-assisted code development and security measures.   Google I/O Announcements: Launch of AI mode in search and upgrades to various AI tools. Introduction of real-time translation in meetings. Discussion on Google's competitiveness in the AI space.   Market and Economic Updates: Analysis of bond yields and auctions. Impact of potential new tariffs on EU trade. Discussion on Apple's manufacturing strategy and potential shift to US production.   Earnings Highlights: Strong results from Palo Alto Networks and Snowflake. Lenovo's impressive growth, particularly evident in infrastructure solutions. Expectations for NVIDIA's upcoming earnings report. Indications of strong AI demand and stable CapEx spending.   The Six Five Summit Preview: Teaser of high-profile speakers and AI-focused content, 100% virtual and free to attend.   The Six Five Summit Don't miss The Six Five Summit: AI Unleashed 2025 — a high-impact, four-day virtual event, June 16–19. Explore how the world's leading companies are putting AI into action.

Moor Insights & Strategy Podcast
The G2 on 5G Podcast : Ep 221 - AT&T, T-Mobile, Disney, Hyundai, & More!

Moor Insights & Strategy Podcast

Play Episode Listen Later May 21, 2025 35:43


In this episode of The G2 on 5G, Will Townsend and Anshel Sag discuss the latest developments in 5G technology, private networks, and industry trends. In this episode, they explore major industry moves by Celona, T-Mobile's latest expansion, private 5G adoption in sports, and how Hyundai and Disney are leveraging advanced connectivity. Their Discussion Covers:

The Audit
Pi-hole: The Open Source DNS Firewall Revolutionizing Network Security

The Audit

Play Episode Listen Later May 12, 2025 39:50 Transcription Available


Your network is talking behind your back—but Pi-hole is listening. Join The Audit as Pi-hole co-founders Dan Schaefer and Adam Warner reveal how their open-source DNS sinkhole technology has become the secret weapon for over 200,000 privacy-conscious users worldwide. In this episode, we discuss: How Pi-hole evolved from a simple ad blocker to a critical network security tool Why DNS-level filtering stops threats before they reach any of your devices The performance benefits that make browsing noticeably faster Setting up Pi-hole on everything from Raspberry Pi to enterprise hardware How the global development team maintains this powerful security shield Protecting vulnerable IoT devices from malicious traffic The future roadmap for Pi-hole and opportunities to contribute Don't miss this deep dive into the technology that's reclaiming control of digital footprints one DNS request at a time. Connect with the Pi-hole community at discourse.pi-hole.net and discover why cybersecurity professionals consider this an essential defensive tool. Like, share, and subscribe for more cutting-edge cybersecurity insights and expert analysis! #pihole #DNSfiltering #networksecurity #adblocking #privacytools #cybersecurity #opensource #infosec 

Bitcoin for Millennials
Every Reason Bitcoin Could Fail — A Bitcoin OG Responds | Simon Dixon | BFM151

Bitcoin for Millennials

Play Episode Listen Later May 12, 2025 82:31


Simon Dixon is the author of the first Bitcoin book and an investor in over 100 Bitcoin companies. With over two decades of experience in Bitcoin, investing, and money management, Simon has helped millions build & protect their Bitcoin wealth› Follow Simon: https://x.com/SimonDixonTwitt› Simon's discussion with Peter Schiff: https://www.youtube.com/watch?v=DNf3NxNKgtMSPONSORS

SemiWiki.com
Podcast EP285: The Post-Quantum Cryptography Threat and Why Now is the Time to Prepare with Michele Sartori

SemiWiki.com

Play Episode Listen Later Apr 25, 2025 11:00


Dan is joined by Michele Sartori – senior product manager at PQShield. Michele is a software engineer in Computer and Network Security, specializing in product management. He is a passionate tech team leader at the forefront of emerging technologies focused on achieving tangible results. In this highly informative discussion,… Read More

AWS - Il podcast in italiano
Cybersecurity con AWS – Network security

AWS - Il podcast in italiano

Play Episode Listen Later Apr 22, 2025 23:34


Quali sono le sfide principali da affrontare quando si parla di security e networking? Quali sono gli strumenti che AWS mette a disposizione per la security del networking? Come realizzare un'architettura a tre livelli classica utilizzando i Security Groups? Cosa servono e come si usano le Network Access Control List? Cos'è AWS Network Firewall? Oggi ne parliamo con Alessandra Mendola (Senior Solutions Architect) e Marco Galvagno (Solutions Architect) di AWS.Link utili:- Amazon VPC- Security Groups- AWS Direct Connect- AWS Network Firewall

Cybercrime Magazine Podcast
Eradicating NTLM. It's Time To Enhance Network Security. David Strom, Cybersecurity Journalist.

Cybercrime Magazine Podcast

Play Episode Listen Later Apr 19, 2025 6:57


David Strom is an award-winning public speaker and cybersecurity journalist. David's writing spans more than 35 years, first as an editorial manager, where he ran publications such as Network Computing, Tom's Hardware, PC Week, ReadWrite and Inside Security. It also includes work as a full-time freelance writer for dozens of computer publications, including CSOonline and numerous TechTarget/Informa websites. In this episode, he joins host Charlie Osborne to discuss ridding networks of NTLM, including the path to eradicating this ancient protocol, why it's time, and more. • For more on cybersecurity, visit us at https://cybersecurityventures.com

The G2 on 5G Podcast by Moor Insights & Strategy
The G2 on 5G Podcast: Celona's AT&T Deal, HP GO, Dallas Cowboys' Cybersecurity, Lilo & Stitch 5G, T-Mobile's Network Security, and Hyundai's 5G AI Factory

The G2 on 5G Podcast by Moor Insights & Strategy

Play Episode Listen Later Apr 5, 2025 30:45


Welcome and Introduction- Will Townsend and Anshel Sag discuss the latest insights on 5G technology.- Episode 221 of G2 on 5G, covering six topics in about 20 minutes.AT&T and Celona Partnership for Neutral Host- Announcement of AT&T and Celona collaboration for neutral host solutions.- Discussion on the viability and monetization of neutral host technology.- Stanford Healthcare highlighted as a use case for private networking and neutral host solution.HP Go's New Connected PC 5G Experience- Introduction of HP Go's connected PC 5G experience announced at HP Amplify.- Multi-carrier solution integrating AT&T, Verizon, and T-Mobile services.- Simplified activation process and management for IT departments.Dallas Cowboys and AT&T's Dynamic Defense- Exploration of the Dallas Cowboys' implementation of AT&T's Dynamic Defense.- Discussion on the importance of security for high-profile sports franchises.- Emphasis on the layered approach to security and complementary controls.Disney and T-Mobile 5G Collaboration- T-Mobile 5G used in the production of Disney's new Lilo and Stitch live-action film.- Benefits of 5G in film production, including improved speed and cost-efficiency.- Discussion on the long-standing relationship between Disney and T-Mobile.T-Mobile and Zscaler Partnership for Mobile Network Security- T-Mobile partners with Zscaler to enhance overall mobile network security.- Importance of layered security approach in mobile networks.- Discussion on the significance of digital experience monitoring for subscribers.Hyundai's Smart Factory in Georgia- Hyundai opens a massive smart factory in Georgia, leveraging 5G and AI technologies.- Overview of the factory's capabilities, including production capacity and automation features.- Discussion on the future of manufacturing and the role of automation in the automotive industry.Closing Remarks- Invitation for viewers and listeners to reach out about specific 5G topics for future podcasts.- Contact information provided for Will Townsend and Anshel Sag on social media.

Ctrl+Alt+Azure
284 - Understanding Network Security Perimeter in Azure

Ctrl+Alt+Azure

Play Episode Listen Later Apr 2, 2025 24:46


This week, we look at Network Security Perimeter, which is currently in public preview. It's a nifty capability for controlling inbound and outbound traffic for your PaaS resources.(00:00) - Intro and catching up.(05:01) - Show content starts.Show links- Creating a network security perimeter in the Azure Portal - Tobias' device: ZTE U50, 5G Portable WiFi Hotspot (Amazon.se)- Give us feedback!

Sales vs. Marketing
Lessons - Fixing Human Error in Cybersecurity | Theresa Payton - Former White House CIO

Sales vs. Marketing

Play Episode Listen Later Mar 30, 2025 11:29


➡️ Like The Podcast? Leave A Rating: https://ratethispodcast.com/successstory  In this "Lessons" episode, Theresa Payton, former White House CIO, shares how predictable human behavior creates vulnerabilities in cybersecurity and why conventional defenses often fall short. Learn why routine security measures are exploited by sophisticated social engineering and how designing innovative, personalized protocols can disrupt attackers and strengthen digital defenses. ➡️ Show Linkshttps://successstorypodcast.com  YouTube: https://youtu.be/bH8DwhGUg0cApple: https://podcasts.apple.com/us/podcast/theresa-payton-cybersecurity-expert-author-former-white/id1484783544Spotify: https://open.spotify.com/episode/5DLZKqN89CTRVXW2Hi3Pq5➡️ Watch the Podcast on YouTubehttps://www.youtube.com/c/scottdclary 

Interviews: Tech and Business
Mastering 5G Network Security (AI, Zero Trust, and SASE) with Palo Alto Networks | CXOTalk #873

Interviews: Tech and Business

Play Episode Listen Later Mar 18, 2025 21:34


In episode 873, we dive deep into 5G security with Anand Oswald, Sr. VP and GM of Network Security at Palo Alto Networks. Explore the transformative impact of 5G on industries and how the convergence of technologies like AI and IoT drives 5G digital transformations. Learn about managing sophisticated threats, the importance of a zero-trust approach, and the difference between public and private 5G network security. Discover real-world examples of 5G technologies in action and get key advice for securing your enterprise-grade 5G infrastructure from the ground up.

Play Big Faster Podcast
#189: Remote Work Security: Creating an Invisible Shield for Your Business | Evgeniy Kharam

Play Big Faster Podcast

Play Episode Listen Later Mar 13, 2025 18:11


Are invisible threats putting your business at risk? In this eye-opening episode, cybersecurity expert Evgeniy Kharam shares critical strategies for protecting your business in our increasingly remote work environment. With over 20 years of experience consulting for major corporations across North America and Europe, Evgeniy reveals the common security blind spots entrepreneurs face when employees work from home. He offers practical, easy-to-implement approaches to securing sensitive data, implementing proper network protection, and creating baseline security protocols that grow with your business, empowering you to take control of your business's security. Beyond cybersecurity, Evgeniy shares personal insights from his book "Architect Success," explaining how he transformed from someone terrified of speaking in public to a confident communicator. His journey is sure to inspire you, showing that with the right techniques, anyone can overcome their fears and become a successful communicator. He also shares how proper note-taking serves as your "personal CRM" for effective networking. Whether you're managing remote teams or looking to strengthen your business's digital defenses, these actionable security measures and communication techniques are crucial. They will help you play big faster while keeping your business protected, ensuring you can focus on growth with the peace of mind that your business is secure.

Packet Pushers - Full Podcast Feed
PP052: The State of the Network Security Market In 2025

Packet Pushers - Full Podcast Feed

Play Episode Listen Later Mar 4, 2025 40:38


How big is the network security market? Is it growing? How is that growth measured? What effect is SASE having on security spending? Will security products or security operators get more effective thanks to AI? We put these and other questions to Mauricio Sanchez. He’s Sr. Director, Enterprise Security and Networking at the Dell’Oro Group, a... Read more »

Packet Pushers - Fat Pipe
PP052: The State of the Network Security Market In 2025

Packet Pushers - Fat Pipe

Play Episode Listen Later Mar 4, 2025 40:38


How big is the network security market? Is it growing? How is that growth measured? What effect is SASE having on security spending? Will security products or security operators get more effective thanks to AI? We put these and other questions to Mauricio Sanchez. He’s Sr. Director, Enterprise Security and Networking at the Dell’Oro Group, a... Read more »

ITSPmagazine | Technology. Cybersecurity. Society
The Tools Hackers Use: From Manual Hacks to Automated Exploits | A Zero Trust World Conversation with Alex Benton | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Feb 26, 2025 8:22


Recorded during ThreatLocker Zero Trust World 2025 in Orlando, this episode of the On Location series features an engaging conversation with Alex Benton, Special Projects at ThreatLocker. Benton shares insights from his Metasploit lab, a beginner-friendly session that demonstrates the power of tools like Metasploit and Nmap in cybersecurity. The lab's objective is clear: to illustrate how easily unpatched systems can be exploited and reinforce the critical need for consistent patch management.Understanding the Metasploit LabBenton explains how participants in the lab learned to execute a hack manually before leveraging Metasploit's streamlined capabilities. The manual process involves identifying vulnerable machines, gathering IP addresses, examining open ports, and assessing software vulnerabilities. With Metasploit, these steps become as simple as selecting an exploit and running it, underscoring the tool's efficiency.A key demonstration in the lab involved Eternal Blue, the exploit associated with the WannaCry virus in 2017. Benton emphasizes how Metasploit simplifies this complex attack, highlighting the importance of maintaining patched systems to prevent similar vulnerabilities.The Real-World Implications of Unpatched SystemsThe discussion dives into the risks posed by cybercriminals who use tools like Metasploit to automate attacks. Benton points out that malicious actors often analyze patch notes to identify potential vulnerabilities and create scripts to exploit unpatched systems quickly. The conversation touches on the dark web's role in providing detailed information about exposed systems, making it even easier for attackers to target vulnerable machines.Lessons from WannaCryThe episode revisits the WannaCry incident, where a vulnerability in Windows systems led to a global cybersecurity crisis. Benton recounts how outdated systems and the absence of a strong security culture created an environment ripe for exploitation. He also shares the story of cybersecurity researchers, including Marcus Hutchins, who played pivotal roles in mitigating the virus's impact by identifying and activating its kill switch.Tune in to Learn MoreThis episode offers valuable insights into cybersecurity practices, the dangers of unpatched environments, and the tools that both ethical hackers and cybercriminals use. Listen in to gain a deeper understanding of how to secure your systems and why proactive security measures are more crucial than ever.Guest: Alex Benton, Special Projects at ThreatLocker | On LinkedIn: https://www.linkedin.com/in/alex-benton-b805065/Hosts:Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine:  https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

Open Source Startup Podcast
E167: Taking on Network Security with a Zero Trust Approach with NetBird

Open Source Startup Podcast

Play Episode Listen Later Feb 24, 2025 34:50


Misha Bragin is the Founder & CEO of NetBird, the open source zero trust networking platform that allows companies and individuals to create secure private networks without the hassle of corporate networks. Their open source, also called netbird, has over 12K stars on GitHub and connects devices into a secure WireGuard-based overlay network. NetBird has raised $4M from investors including InReach Ventures. In this episode, we discuss: Pivoting away from their initial hardware-based approach How the growth in remote employees has driven demand Why VPNs needed to be reinvented Why they use the WireGuard protocol What's different about their approach vs. Tailscale Managing big and small users at the same time Why most technical founders should hire a technical marketer early

The Gate 15 Podcast Channel
The Gate 15 Interview EP 55. Allan Liska, Ransomware Sommelier. Threats, mental health, comic books and Diet Dr. Pepper

The Gate 15 Podcast Channel

Play Episode Listen Later Feb 24, 2025 37:16


In this episode of The Gate 15 Interview, Andy Jabbour speaks with Allan Liska. Allan Liska, threat intelligence analyst at Recorded Future, has more than 20 years of experience in information security and has worked as both a security practitioner and an ethical hacker. Through his work at Symantec, iSIGHT Partners, FireEye, and Recorded Future, Allan has helped countless organisations improve their security posture using more effective intelligence. He is the author of “The Practice of Network Security, Building an Intelligence-Led Security Program”, “Securing NTP: A Quickstart Guide” and the co-author of “DNS Security: Defending the Domain Name System and Ransomware: Defending Against Digital Extortion.“, and “Ransomware: Understand. Prevent. Recover.” Learn more about Allan on LinkedIn.In the discussion Allan and Andy discuss: Allan's Background. Evolving Threats, mission creep and STDs (wait, what?) The ever-evolving threat of Ransomware and the value of collaboration Resilience: mental health, taking care of your people Roy Rogers, comic books and that's before we play Three Questions! The enduring and expensive threat of scams (#Take9!) Lots more!“Your data isn't going to be deleted.”Selected links: Recorded Future Green Archer

ITSPmagazine | Technology. Cybersecurity. Society
Strengthening Cybersecurity Through Zero Trust | A Conversation with Adam Fuller at Zero Trust World 2025 | A Zero Trust World 2025 On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Feb 22, 2025 11:16


Zero Trust World 2025: Strengthening Cybersecurity Through Zero TrustZero Trust World 2025 has come to a close, leaving behind a series of thought-provoking discussions on what it truly means to build a culture of security. Hosted by ThreatLocker, the event brought together security professionals, IT leaders, and decision-makers to explore the complexities of Zero Trust—not just as a concept but as an operational mindset.A Deep Dive into Windows Security and Zero Trust

ITSPmagazine | Technology. Cybersecurity. Society
Building a Community and a Culture of Security Education and Operations | A Zero Trust World Pre-Event Kick-Off | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Feb 18, 2025 6:13


Zero Trust World 2025 is officially underway, and the conversation centers around what it means to build a culture of security. Hosted by ThreatLocker, this event brings together security professionals, IT leaders, and decision-makers to explore the complexities of Zero Trust—not just as a concept but as an operational mindset.Defining Zero Trust in PracticeSean Martin and Marco Ciappelli set the stage with a key takeaway: Zero Trust is not a one-size-fits-all solution. Each organization must define its own approach based on its unique environment, leadership structure, and operational needs. It is not about a single tool or quick fix but about establishing a continuous process of verification and risk management.A Focus on Security OperationsSecurity operations and incident response are among the core themes of this year's discussions. Speakers and panelists examine how organizations can implement Zero Trust principles effectively while maintaining business agility. Artificial intelligence, its intersection with cybersecurity, and its potential to both strengthen and challenge security frameworks are also on the agenda.Learning Through EngagementOne of the standout aspects of Zero Trust World is its emphasis on education. From hands-on training and certification opportunities to interactive challenges—such as hacking a device to win it—attendees gain practical experience in real-world security scenarios. The event fosters a culture of learning, with participation from help desk professionals, CIOs, CTOs, and cybersecurity practitioners alike.The Power of CommunityBeyond the technical discussions, the event underscores the importance of community. Conferences like these are not just about discovering new technologies or solutions; they are about forging connections, sharing knowledge, and strengthening the collective approach to security.Zero Trust World 2025 is just getting started, and there's much more to come. Stay tuned as Sean and Marco continue to bring insights from the conference floor, capturing the voices that are shaping the future of cybersecurity.Hosts:Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine:  https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

ITSPmagazine | Technology. Cybersecurity. Society
Shadow IT: Securing Your Organization in a World of Unapproved Apps | A Zero Trust World Conversation with Ryan Bowman | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Feb 7, 2025 23:34


Zero Trust World 2025, hosted by ThreatLocker, is fast approaching (February 19-21), bringing together security professionals, IT leaders, and business executives to discuss the principles and implementation of Zero Trust. Hosted by ThreatLocker, this event offers a unique opportunity to explore real-world security challenges and solutions.In a special On Location with Sean and Marco episode recorded ahead of the event, Ryan Bowman, VP of Solutions Engineering at ThreatLocker, shares insights into his upcoming session, The Dangers of Shadow IT. Shadow IT—the use of unauthorized applications and systems within an organization—poses a significant risk to security, operations, and compliance. Bowman's session aims to shed light on this issue and equip attendees with strategies to address it effectively.Understanding Shadow IT and Its RisksBowman explains that Shadow IT is more than just an inconvenience—it's a growing challenge for businesses of all sizes. Employees often turn to unauthorized tools and services because they perceive them as more efficient, cost-effective, or user-friendly than the official solutions provided by IT teams. While this may seem harmless, the reality is that these unsanctioned applications create serious security vulnerabilities, increase operational risk, and complicate compliance efforts.One of the most pressing concerns is data security. Employees using unauthorized platforms for communication, file sharing, or project management may unknowingly expose sensitive company data to external risks. When employees leave the organization or access is revoked, data stored in these unofficial systems can remain accessible, increasing the risk of breaches or data loss.Procurement issues also play a role in the Shadow IT problem. Bowman highlights cases where organizations unknowingly pay for redundant software services, such as using both Teams and Slack for communication, leading to unnecessary expenses. A lack of centralized oversight results in wasted resources and fragmented security controls.Zero Trust as a MindsetA recurring theme throughout the discussion is that Zero Trust is not just a technology or a product—it's a mindset. Bowman emphasizes that implementing Zero Trust requires organizations to reassess their approach to security at every level. Instead of inherently trusting employees or systems, organizations must critically evaluate every access request, application, and data exchange.This mindset shift extends beyond security teams. IT leaders must work closely with employees to understand why Shadow IT is being used and find secure, approved alternatives that still support productivity. By fostering open communication and making security a shared responsibility, organizations can reduce the temptation for employees to bypass official IT policies.Practical Strategies to Combat Shadow ITBowman's session will not only highlight the risks associated with Shadow IT but also provide actionable strategies to mitigate them. Attendees can expect insights into:• Identifying and monitoring unauthorized applications within their organization• Implementing policies and security controls that balance security with user needs• Enhancing employee engagement and education to prevent unauthorized technology use• Leveraging solutions like ThreatLocker to enforce security policies while maintaining operational efficiencyBowman also stresses the importance of rethinking traditional IT stereotypes. While security teams often impose strict policies to minimize risk, they must also ensure that these policies do not create unnecessary obstacles for employees. The key is to strike a balance between control and usability.Why This Session MattersWith organizations constantly facing new security threats, understanding the implications of Shadow IT is critical. Bowman's session at Zero Trust World 2025 will provide a practical, real-world perspective on how organizations can protect themselves without stifling innovation and efficiency.Beyond the technical discussions, the conference itself offers a unique chance to engage with industry leaders, network with peers, and gain firsthand experience with security tools in hands-on labs. With high-energy sessions, interactive learning opportunities, and keynotes from industry leaders like ThreatLocker CEO Danny Jenkins and Dr. Zero Trust, Chase Cunningham, Zero Trust World 2025 is shaping up to be an essential event for anyone serious about cybersecurity.For those interested in staying ahead of security challenges, attending Bowman's session on The Dangers of Shadow IT is a must.Guest: Ryan Bowman, VP of Solutions Engineering, ThreatLocker [@ThreatLocker | On LinkedIn: https://www.linkedin.com/in/ryan-bowman-3358a71b/Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine:  https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

Redefining CyberSecurity
Shadow IT: Securing Your Organization in a World of Unapproved Apps | A Zero Trust World Conversation with Ryan Bowman | On Location Coverage with Sean Martin and Marco Ciappelli

Redefining CyberSecurity

Play Episode Listen Later Feb 7, 2025 23:34


Zero Trust World 2025, hosted by ThreatLocker, is fast approaching (February 19-21), bringing together security professionals, IT leaders, and business executives to discuss the principles and implementation of Zero Trust. Hosted by ThreatLocker, this event offers a unique opportunity to explore real-world security challenges and solutions.In a special On Location with Sean and Marco episode recorded ahead of the event, Ryan Bowman, VP of Solutions Engineering at ThreatLocker, shares insights into his upcoming session, The Dangers of Shadow IT. Shadow IT—the use of unauthorized applications and systems within an organization—poses a significant risk to security, operations, and compliance. Bowman's session aims to shed light on this issue and equip attendees with strategies to address it effectively.Understanding Shadow IT and Its RisksBowman explains that Shadow IT is more than just an inconvenience—it's a growing challenge for businesses of all sizes. Employees often turn to unauthorized tools and services because they perceive them as more efficient, cost-effective, or user-friendly than the official solutions provided by IT teams. While this may seem harmless, the reality is that these unsanctioned applications create serious security vulnerabilities, increase operational risk, and complicate compliance efforts.One of the most pressing concerns is data security. Employees using unauthorized platforms for communication, file sharing, or project management may unknowingly expose sensitive company data to external risks. When employees leave the organization or access is revoked, data stored in these unofficial systems can remain accessible, increasing the risk of breaches or data loss.Procurement issues also play a role in the Shadow IT problem. Bowman highlights cases where organizations unknowingly pay for redundant software services, such as using both Teams and Slack for communication, leading to unnecessary expenses. A lack of centralized oversight results in wasted resources and fragmented security controls.Zero Trust as a MindsetA recurring theme throughout the discussion is that Zero Trust is not just a technology or a product—it's a mindset. Bowman emphasizes that implementing Zero Trust requires organizations to reassess their approach to security at every level. Instead of inherently trusting employees or systems, organizations must critically evaluate every access request, application, and data exchange.This mindset shift extends beyond security teams. IT leaders must work closely with employees to understand why Shadow IT is being used and find secure, approved alternatives that still support productivity. By fostering open communication and making security a shared responsibility, organizations can reduce the temptation for employees to bypass official IT policies.Practical Strategies to Combat Shadow ITBowman's session will not only highlight the risks associated with Shadow IT but also provide actionable strategies to mitigate them. Attendees can expect insights into:• Identifying and monitoring unauthorized applications within their organization• Implementing policies and security controls that balance security with user needs• Enhancing employee engagement and education to prevent unauthorized technology use• Leveraging solutions like ThreatLocker to enforce security policies while maintaining operational efficiencyBowman also stresses the importance of rethinking traditional IT stereotypes. While security teams often impose strict policies to minimize risk, they must also ensure that these policies do not create unnecessary obstacles for employees. The key is to strike a balance between control and usability.Why This Session MattersWith organizations constantly facing new security threats, understanding the implications of Shadow IT is critical. Bowman's session at Zero Trust World 2025 will provide a practical, real-world perspective on how organizations can protect themselves without stifling innovation and efficiency.Beyond the technical discussions, the conference itself offers a unique chance to engage with industry leaders, network with peers, and gain firsthand experience with security tools in hands-on labs. With high-energy sessions, interactive learning opportunities, and keynotes from industry leaders like ThreatLocker CEO Danny Jenkins and Dr. Zero Trust, Chase Cunningham, Zero Trust World 2025 is shaping up to be an essential event for anyone serious about cybersecurity.For those interested in staying ahead of security challenges, attending Bowman's session on The Dangers of Shadow IT is a must.Guest: Ryan Bowman, VP of Solutions Engineering, ThreatLocker [@ThreatLocker | On LinkedIn: https://www.linkedin.com/in/ryan-bowman-3358a71b/Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine:  https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

LINUX Unplugged
600: Everyone, Everywhere, All at Once

LINUX Unplugged

Play Episode Listen Later Feb 3, 2025 68:50 Transcription Available


We celebrate 600 episodes, announce a new show feature, and officially launch the FreeBSD challenge.Sponsored By:Tailscale: Tailscale is a programmable networking software that is private and secure by default - get it free on up to 100 devices! 1Password Extended Access Management: 1Password Extended Access Management is a device trust solution for companies with Okta, and they ensure that if a device isn't trusted and secure, it can't log into your cloud apps. Support LINUX UnpluggedLinks:

ITSPmagazine | Technology. Cybersecurity. Society
Cyber Threat Research, Hands-On Labs, and a Challenge You Can't Afford to Miss | A Zero Trust World Conversation with Kieran Human | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Feb 3, 2025 23:33


Zero Trust World 2025, hosted by ThreatLocker, is set to bring together IT professionals, business leaders, and cybersecurity practitioners for three days of hands-on labs, insightful discussions, and expert-led sessions. Taking place in Orlando, Florida, from February 19-21, this year's event promises an expanded agenda with cutting-edge topics, interactive workshops, and a unique approach to cybersecurity education.The Growth of Zero Trust WorldNow in its fifth year, Zero Trust World continues to grow exponentially, increasing in size by roughly 50% each year. Kieran Human, Special Projects Engineer at ThreatLocker, attributes this rapid expansion to the rising demand for cybersecurity solutions and the company's own growth. More IT leaders are recognizing the necessity of a Zero Trust approach—not just as a security measure, but as a fundamental philosophy for protecting their organizations.What to Expect: Hands-On Learning and Key DiscussionsOne of the biggest draws of Zero Trust World is its focus on hands-on experiences. Attendees can participate in hacking labs designed to teach them how cyber threats operate from an attacker's perspective. These include interactive exercises using rubber duckies—USB devices that mimic keyboards to inject malicious commands—demonstrating how easily cybercriminals can compromise systems.For those interested in practical applications of security measures, there will be sessions covering topics such as cookie theft, Metasploit, Windows and server security, and malware development. Whether an attendee is an entry-level IT professional or a seasoned security engineer, there's something to gain from these hands-on labs.High-Profile Speakers and Industry InsightsBeyond the labs, Zero Trust World 2025 will feature a lineup of influential speakers, including former Nintendo of America President and CEO Reggie Fils-Aimé, Chase Cunningham (known as Dr. Zero Trust), and ThreatLocker CEO Danny Jenkins. These sessions will provide strategic insights on Zero Trust implementation, industry challenges, and innovative cybersecurity practices.One of the key sessions to look forward to is “The Dangers of Shadow IT,” led by Ryan Bowman, VP of Solution Engineering at ThreatLocker. Shadow IT remains a major challenge for organizations striving to implement Zero Trust, as unauthorized applications and devices create vulnerabilities that security teams may not even be aware of. Stay tuned for a pre-event chat with Ryan coming your way soon.Networking, Certification, and MoreZero Trust World isn't just about education—it's also a prime networking opportunity. Attendees can connect during daily happy hours, the welcome and closing receptions, and a comic book-themed afterparty. ThreatLocker is even introducing a new cybersecurity comic book, adding a creative twist to the conference experience.A major highlight is the Cyber Hero Program, which offers attendees a chance to earn certification in Zero Trust principles. By completing the Cyber Hero exam, participants can have the cost of their event ticket fully refunded, making this an invaluable opportunity for those looking to deepen their cybersecurity expertise.A Unique Capture the Flag ChallengeFor those with advanced cybersecurity skills, the Capture the Flag challenge presents an exciting opportunity. The first person to successfully hack a specially designed, custom-painted high-end computer gets to take it home. This competition is expected to draw some of the best security minds in attendance, reinforcing the event's commitment to real-world application of cybersecurity techniques.Join the ConversationWith so much to see and do, Zero Trust World 2025 is shaping up to be an essential event for IT professionals, business leaders, and security practitioners. Sean Martin and Marco Ciappelli will be covering the event live, hosting interviews with speakers, panelists, and attendees to capture insights and takeaways.Whether you're looking to enhance your security knowledge, expand your professional network, or experience hands-on cybersecurity training, Zero Trust World 2025 offers something for everyone. If you're attending, be sure to stop by the podcast area and join the conversation on the future of Zero Trust security.Guest: Kieran Human, Special Projects Engineer, ThreatLocker [@ThreatLocker | On LinkedIn: https://www.linkedin.com/in/kieran-human-5495ab170/Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine:  https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

Redefining CyberSecurity
Cyber Threat Research, Hands-On Labs, and a Challenge You Can't Afford to Miss | A Zero Trust World Conversation with Kieran Human | On Location Coverage with Sean Martin and Marco Ciappelli

Redefining CyberSecurity

Play Episode Listen Later Feb 3, 2025 23:33


Zero Trust World 2025, hosted by ThreatLocker, is set to bring together IT professionals, business leaders, and cybersecurity practitioners for three days of hands-on labs, insightful discussions, and expert-led sessions. Taking place in Orlando, Florida, from February 19-21, this year's event promises an expanded agenda with cutting-edge topics, interactive workshops, and a unique approach to cybersecurity education.The Growth of Zero Trust WorldNow in its fifth year, Zero Trust World continues to grow exponentially, increasing in size by roughly 50% each year. Kieran Human, Special Projects Engineer at ThreatLocker, attributes this rapid expansion to the rising demand for cybersecurity solutions and the company's own growth. More IT leaders are recognizing the necessity of a Zero Trust approach—not just as a security measure, but as a fundamental philosophy for protecting their organizations.What to Expect: Hands-On Learning and Key DiscussionsOne of the biggest draws of Zero Trust World is its focus on hands-on experiences. Attendees can participate in hacking labs designed to teach them how cyber threats operate from an attacker's perspective. These include interactive exercises using rubber duckies—USB devices that mimic keyboards to inject malicious commands—demonstrating how easily cybercriminals can compromise systems.For those interested in practical applications of security measures, there will be sessions covering topics such as cookie theft, Metasploit, Windows and server security, and malware development. Whether an attendee is an entry-level IT professional or a seasoned security engineer, there's something to gain from these hands-on labs.High-Profile Speakers and Industry InsightsBeyond the labs, Zero Trust World 2025 will feature a lineup of influential speakers, including former Nintendo of America President and CEO Reggie Fils-Aimé, Chase Cunningham (known as Dr. Zero Trust), and ThreatLocker CEO Danny Jenkins. These sessions will provide strategic insights on Zero Trust implementation, industry challenges, and innovative cybersecurity practices.One of the key sessions to look forward to is “The Dangers of Shadow IT,” led by Ryan Bowman, VP of Solution Engineering at ThreatLocker. Shadow IT remains a major challenge for organizations striving to implement Zero Trust, as unauthorized applications and devices create vulnerabilities that security teams may not even be aware of. Stay tuned for a pre-event chat with Ryan coming your way soon.Networking, Certification, and MoreZero Trust World isn't just about education—it's also a prime networking opportunity. Attendees can connect during daily happy hours, the welcome and closing receptions, and a comic book-themed afterparty. ThreatLocker is even introducing a new cybersecurity comic book, adding a creative twist to the conference experience.A major highlight is the Cyber Hero Program, which offers attendees a chance to earn certification in Zero Trust principles. By completing the Cyber Hero exam, participants can have the cost of their event ticket fully refunded, making this an invaluable opportunity for those looking to deepen their cybersecurity expertise.A Unique Capture the Flag ChallengeFor those with advanced cybersecurity skills, the Capture the Flag challenge presents an exciting opportunity. The first person to successfully hack a specially designed, custom-painted high-end computer gets to take it home. This competition is expected to draw some of the best security minds in attendance, reinforcing the event's commitment to real-world application of cybersecurity techniques.Join the ConversationWith so much to see and do, Zero Trust World 2025 is shaping up to be an essential event for IT professionals, business leaders, and security practitioners. Sean Martin and Marco Ciappelli will be covering the event live, hosting interviews with speakers, panelists, and attendees to capture insights and takeaways.Whether you're looking to enhance your security knowledge, expand your professional network, or experience hands-on cybersecurity training, Zero Trust World 2025 offers something for everyone. If you're attending, be sure to stop by the podcast area and join the conversation on the future of Zero Trust security.Guest: Kieran Human, Special Projects Engineer, ThreatLocker [@ThreatLocker | On LinkedIn: https://www.linkedin.com/in/kieran-human-5495ab170/Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] | On ITSPmagazine:  https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast | On ITSPmagazine: https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________This Episode's SponsorsThreatLocker: https://itspm.ag/threatlocker-r974____________________________ResourcesLearn more and catch more stories from ZTW 2025 coverage: https://www.itspmagazine.com/zero-trust-world-2025-cybersecurity-and-zero-trust-event-coverage-orlando-floridaRegister for Zero Trust World 2025: https://itspm.ag/threat5mu1____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

Self-Hosted
141: Eats, Shoots & Leaves

Self-Hosted

Play Episode Listen Later Jan 24, 2025 57:52


Bambu Labs teaches us how to lose friends and alienate people. Then, Alex Tran from Immich joins us for a project update, and we shared some dreams for a community RSS project. Special Guest: Alex Tran.

The CEDIA Podcast
2025 CES Show Day 1 | 410

The CEDIA Podcast

Play Episode Listen Later Jan 8, 2025 48:22


In this podcast Walt Zerbe, Sr. Director of Technology and Standards at CEDIA and host of the CEDIA podcast talks with Mitch Klein, VP of Business Strategy at CEDIA, Rich Green, owner of Rich Green Design, and Gordon Van Zuiden, Daisy branch partner in Silicon Valley and a Daisy ambassador where we talk about what we saw and experienced during the first day of the 2025 CES show.  SPOILER ALERT:  This show is VERY different than the last few years! Here are the mentions with timestamps arranged by topics: Tools and Products NVIDIA RTX Blackwell Series of Chips**: "00:06:36" NVIDIA Nemo**: "00:07:45" Intuition Robotics**: "00:13:35" Tom Bot**: "00:14:06" Uber**: "00:15:07" DoorDash**: "00:15:07" LG's AI Technology**: "00:15:51" Swan Cameras**: "00:21:05" BMW AI**: "00:22:27" Withings Smart Mirror**: "00:24:14" SmartThings by Samsung**: "00:26:09" Homey**: "00:27:25" Facial Recognition Technology**: "00:39:06" Palm Vein Technology**: "00:40:12" Liquid View Windows**: "00:38:14" Events and Presentations CES (Consumer Electronics Show)**: "00:00:07" Jensen Huang Keynote**: "00:05:15" CES (Consumer Electronics Show)**: "00:39:05" Concepts and Ideas AI and Autonomous Driving**: "00:10:52" Ambient Intelligence**: "00:18:15" TCR (Technology Crap Removal)**: "00:37:46" Augmented Reality**: "00:42:44" IoT (Internet of Things)**: "00:42:44" 5G**: "00:42:44" Edge Data Communications**: "00:42:44" AI (Artificial Intelligence)**: "00:42:44" General Insights Warranties**: "00:32:13"   Timestamps CES 2025 (00:00:07)   Walt Zerbe introduces the podcast and the significance of the CES event. Mitch Klein's Introduction (00:00:52)   Mitch Klein discusses his lifetime achievement award and his passion for the industry. Rich Green's Achievement (00:01:48)   Rich Green shares his experience receiving a lifetime achievement award in London. Gordon Van Zuiden't Background (00:02:59)   Gordon introduces himself and reflects on his journey in the industry since 2001. General Impressions of CES 2023 (00:04:20)   Walt expresses excitement about the advancements in AI showcased at CES compared to previous years. Nvidia Keynote Overview (00:05:15)   Rich shares insights from Jensen Huang's keynote, highlighting advancements in AI and graphics technology. Nemo Project Discussion (00:07:45)   Rich discusses Nvidia's Nemo project, which develops AI agents for digital workforce integration. Humanoid Robots and AI (00:09:21)   The speakers discuss the future of humanoid robots powered by advanced AI technology. Accelerated Growth of Robotics (00:10:52)   Gordon explains how AI is accelerating the development of robotics beyond traditional timelines. Software Defined Reality (00:11:52)   Rich mentions the concept of software-defined reality and its implications for technology. ChatGPT Moment for Robotics (00:12:43)   The speakers predict an explosive growth phase for robotics, similar to the rise of ChatGPT. Real-Life Product Example (00:13:35)   Mitch introduces Intuition Robotics, showcasing a product designed for aging in place. Tom Bot Companion (00:14:06)   Walt discusses the Tom Bot, an animatronic dog designed to assist those with cognitive impairments. AI and Elderly Assistance (00:15:07)   Discusses how AI can help the elderly with tasks like ordering food or viewing photos. LG's AI Integration (00:15:51)   Highlights LG's presentation on seamless integration of AI in daily life and home management. Adaptive Learning Control (00:17:01)   Explores the future of control systems with adaptive learning and open standards in technology. Humanoid Robots and Ambient Intelligence (00:17:22)   Imagines homes as robots, enhancing family support through intelligent systems and occupancy sensors. AI's Role in Customer Experience (00:18:42)   Summarizes LG's human-centered AI approach focusing on operational efficiency and personalized experiences. The Normalization of AI (00:19:33)   AI is becoming a standard part of technology, moving beyond novelty to practical applications. Proactive Technology in Relationships (00:19:55)   Discusses the importance of proactive technology in creating trust and seamless interactions. Swan's AI Cameras (00:21:05)   Introduces Swan's AI cameras that communicate proactively with visitors, enhancing home security. Automotive Innovations at CES (00:22:15)   Describes advanced automotive technology at CES, including AI integration in BMW vehicles. Health Monitoring Technologies (00:24:55)   Mentions health monitoring technologies, including smart toilets and mirrors analyzing user health. Samsung's SmartThings Development (00:26:09)   Explains Samsung's SmartThings and its potential to enhance home automation and interoperability. Interoperability Across Devices (00:27:25)   Discusses the need for interoperability among smart devices for better home automation experiences. The Future of Home Automation (00:28:06)   Questions the necessity of human involvement as automation technology evolves and adapts. Discussion on Network Security (00:28:49)   The need for robust network security in smart homes is emphasized due to various attack vectors. Corporate Advertisement and Market Opportunities (00:29:10)   The speakers discuss the growing market for home technology maintenance and support services. Importance of Trusted Relationships (00:31:02)   Trust between service providers and homeowners is vital for long-term technology maintenance. Value of Warranties (00:32:13)   The concept of warranties in home technology is questioned; ongoing relationships are deemed more important. Technology Integration Challenges (00:36:17)   Integrating various technologies from different eras in homes presents significant challenges and opportunities. Innovative Window Technology (00:38:14)   A new type of window that enhances wellness through simulated views is discussed. Facial Recognition Advancements (00:39:06)   The use of facial recognition for home security is explored, highlighting its potential benefits. Wrap-Up and Show Impressions (00:40:35)   The speakers express renewed excitement about the CES, noting a resurgence in innovative technology. Exploring Technology's Evolution (00:41:05)   Discussion on the necessity of engaging deeply to uncover interesting technological advancements. Historical Context of Breakthroughs (00:41:21)   Speaker reflects on past technological breakthroughs like microcomputers and the internet, leading to current AI advancements. The Formula for Technological Integration (00:42:29)   Discussion of a formula combining augmented reality, IoT, 5G, AI, and imagination for accelerated technology growth. Human Connection Amidst Technology (00:43:44)   Speaker shares experiences of deeper human connections at CES, emphasizing meaningful conversations. Understanding Humanity in a Tech World (00:44:43)   Exploration of how technology challenges our understanding of what it means to be human. The Importance of Emotional Interaction (00:45:53)   Discussion on the unique aspects of human interaction that robots cannot replicate, such as empathy and tactile sensations. Enhancing Human Qualities in the AI Age (00:46:31)   Anticipation of magical moments as we embrace AI while enhancing our human qualities. Closing Thoughts and Future Topics (00:47:25)   Wrap-up of the discussion with a promise to delve into product specifics in future episodes.

Interviews: Tech and Business
Securing Critical Infrastructure: Precision AI for OT Environments | #865

Interviews: Tech and Business

Play Episode Listen Later Dec 17, 2024 16:53


How can AI protect critical infrastructure from cyberattacks? Discover practical solutions for securing operational technology (OT) and IT systems in this insightful conversation with Anand Oswal, SVP and GM of Network Security at Palo Alto Networks. Learn why over 70% of industrial organizations faced cyber-attacks last year and how precision AI is revolutionizing OT security. Oswal reveals strategies for: • Protecting legacy industrial systems • Managing remote access securely • Implementing zero trust in OT environments • Using AI-driven threat detection • Meeting new compliance requirements Essential viewing for technology leaders responsible for securing manufacturing facilities, utilities, oil & gas operations, and other critical infrastructure. Learn how AI-powered security solutions can protect your operations while enabling digital transformation. CXOTalk Website: www.cxotalk.com Subscribe to Our Newsletter: www.cxotalk.com/subscribe Read the full transcript and episode summary: www.cxotalk.com/episode/securing-critical-infrastructure-precision-ai-for-ot-environments #cybersecurity #AI #criticalinfrastructure #OTsecurity #industrialsecurity #zerotrust #digitaltransformation #CXOTalk

Telecom Reseller
Aviatrix launches Cloud Network Security Platform-as-a-Service (PaaS), Podcast

Telecom Reseller

Play Episode Listen Later Dec 16, 2024


With more organizations operating in the cloud, the network security landscape has changed. The enterprise perimeter has become more distributed, causing cybersecurity threats to increase in prevalence and difficulty due to their constantly evolving nature. Factor in the demands of AI integration across products and the need for optimum network visibility and security is now more crucial than ever. In this podcast, Aviatrix SVP Chris McHenry discusses these challenges and what Aviatrix is doing to help organizations overcome them. This includes the launch of Aviatrix's Cloud Network Security Platform-as-a-Service (PaaS) recently showcased at AWS re:Invent, as well as recent integrations with Microsoft's Security Service Edge solution and Microsoft Security Copilot. Aviatrix® is the cloud network security company. We're on a mission to make cloud networking simple so companies stay agile. Trusted by more than 500 of the world's leading enterprises, our cloud networking platform creates the visibility, security, and control needed to adapt with ease and move ahead at speed. Combined with the Aviatrix Certified Engineer (ACE) Program, the industry's leading multicloud networking and security certification, Aviatrix empowers the cloud networking community to stay at the forefront of digital transformation. Learn more at www.aviatrix.com.

Check Point CheckMates Cyber Security Podcast

An excerpt from our GenAI Security TechTalk from September.GenAI Security from Check PointUnveiling the Future of Network Security in the Era of AI

The School for Humanity
#116 "Understanding Marketing Strategies in Startups and Enterprises with Guy Avrahami”

The School for Humanity

Play Episode Listen Later Nov 25, 2024 19:11


"Just like Lord of the Rings, one ring to rule them all… we have one click to rule the firewalls." - Guy Avrahami   Guy Avrahami leads Marketing & BizDev for startups and corporations across many industries and verticals. Guy develops methodologies and best practices to facilitate growth and scale-up opportunities with and for sales teams. In this interview, we explore unique marketing strategies, creative storytelling techniques, and how to engage and inspire in the marketing world.   Website: https://www.albarius.io LinkedIn: https://www.linkedin.com/in/guy-avrahami-3a223239/

The NTM Growth Marketing Podcast
#116 "Understanding Marketing Strategies in Startups and Enterprises with Guy Avrahami”

The NTM Growth Marketing Podcast

Play Episode Listen Later Nov 25, 2024 19:11


"Just like Lord of the Rings, one ring to rule them all… we have one click to rule the firewalls." - Guy Avrahami   Guy Avrahami leads Marketing & BizDev for startups and corporations across many industries and verticals. Guy develops methodologies and best practices to facilitate growth and scale-up opportunities with and for sales teams. In this interview, we explore unique marketing strategies, creative storytelling techniques, and how to engage and inspire in the marketing world.   Website: https://www.albarius.io LinkedIn: https://www.linkedin.com/in/guy-avrahami-3a223239/

Altitude: The Unsung Heroes of Cloud Transformation
Mitigating Network Security Risks & Leveraging AI for Threat Detection

Altitude: The Unsung Heroes of Cloud Transformation

Play Episode Listen Later Nov 12, 2024 33:05


Join us in the latest episode of "Altitude," where host Jason Gervickas sits down with Sarmed Faraj, Security Consultant Manager at Accenture and Aviatrix Certified Engineer (ACE), to delve into the dynamic realm of network security and the significant impact of AI on cloud security. With a robust background in both civil engineering and computer science, Sarmed has transitioned seamlessly into IT, establishing himself as a leader in security and consulting.Together, Jason and Sarmed tackle the complex challenges enterprises face today in multicloud and hybrid environments, including the limitations of traditional firewalls, lack of visibility and control, challenges with hybrid connectivity, and the growing demand for real-time data processing. Additionally, Sarmed discusses the instrumental role of Aviatrix in streamlining network management, bolstering security, and driving cost efficiency.Sarmed also discusses the role of AI in networking and security, addressing common skepticism and drawing parallels between its evolutionary path and that of the internet. Emphasizing the critical need for AI investments, Sarmed states that companies hesitant to adopt these technologies will struggle to remain competitive in the coming years.This episode is essential for professionals looking to understand the current and future landscapes of network security and how AI continues to shape this industry.Learn More: Discover how Aviatrix Secure High-Performance Datacenter Edge can help you securely connect your data centers to the cloud with optimal performance and simplicity here. Get Multicloud Certified: Advance in your career and get multicloud certified through the Aviatrix Certified Engineer (ACE) Program here. Connect with Sarmed: Learn more about Sarmed's background and connect with him on LinkedIn here. Timestamped Overview:00:00 Intro01:36 Majored in computer science after preferring coding.05:14 Accenture's impressive leadership and consulting support.06:48 On-site training and supportive, engaging leadership.10:42 Replacing NAT gateways for cost savings.14:34 Issue with AVN threads causing connectivity problems.17:58 Firewalls struggle with cloud security dynamics.19:07 Troubleshooting firewall issues with AI assistance.25:31 Secure egress traffic and reduce NAT costs.27:11 Accenture uses AI for security threat detection.31:58 AI needs regulation to prevent misuse and hacking.

Empowered Patient Podcast
Hospital Network Security Challenges and Strengthening Resilience with Bob Zemke Extreme Networks TRANSCRIPT

Empowered Patient Podcast

Play Episode Listen Later Nov 7, 2024


Bob Zemke, Director at Extreme Networks, provides network infrastructure and security solutions to help hospitals build resilient and secure networks. Critical security challenges hospitals face in managing networks include the proliferation of connected devices and the vulnerability of medical devices to cyber threats. In addition to education and collaboration between stakeholders, strategies for reducing security risks include network segmentation, AI-powered monitoring, and behavior analysis to help hospitals proactively address possible threats. Bob explains, "There are multiple factors that we take into play. First, how do we build a resilient network that can handle the amount of devices and traffic types? How do we prioritize the type of traffic flowing through, like the wires of the infrastructure and the wireless connectivity? And then how do we understand through analytics the behavior of those applications so that the healthcare organization, the security team can understand what is standard traffic or potentially rogue behaviors or traffic? What is performance impacting? So, visibility becomes just as important as the segmentation of device types and users on a network." "It's a security and performance risk. And if you think back to guest WiFi, when we started designing this about 20 years ago, we always laughed. It was like, well, we're building it, but how many people will bring a laptop into a hospital and want to connect as a guest user? Or even how many wireless devices compared to wired would be in a hospital network. Fast forward 20 years, you now have more mobile or wireless connected devices than wired in a given hospital network. So, you have to deal with RF performance management and security. And then you have the personal devices, which again, now with the mobile phone, people expect it."  #ExtremeNetworks #Cybersecurity #Hospitals #CyberThreats #MedicalDevices #AI #NetworkSecurity #HospitalNetworkSecurity #SecurityRisks #HealthTech #EnhancePatientCare #WiFi extremenetworks.com Listen to the podcast here

Empowered Patient Podcast
Hospital Network Security Challenges and Strengthening Resilience with Bob Zemke Extreme Networks

Empowered Patient Podcast

Play Episode Listen Later Nov 7, 2024 17:34


Bob Zemke, Director at Extreme Networks, provides network infrastructure and security solutions to help hospitals build resilient and secure networks. Critical security challenges hospitals face in managing networks include the proliferation of connected devices and the vulnerability of medical devices to cyber threats. In addition to education and collaboration between stakeholders, strategies for reducing security risks include network segmentation, AI-powered monitoring, and behavior analysis to help hospitals proactively address possible threats. Bob explains, "There are multiple factors that we take into play. First, how do we build a resilient network that can handle the amount of devices and traffic types? How do we prioritize the type of traffic flowing through, like the wires of the infrastructure and the wireless connectivity? And then how do we understand through analytics the behavior of those applications so that the healthcare organization, the security team can understand what is standard traffic or potentially rogue behaviors or traffic? What is performance impacting? So, visibility becomes just as important as the segmentation of device types and users on a network." "It's a security and performance risk. And if you think back to guest WiFi, when we started designing this about 20 years ago, we always laughed. It was like, well, we're building it, but how many people will bring a laptop into a hospital and want to connect as a guest user? Or even how many wireless devices compared to wired would be in a hospital network. Fast forward 20 years, you now have more mobile or wireless connected devices than wired in a given hospital network. So, you have to deal with RF performance management and security. And then you have the personal devices, which again, now with the mobile phone, people expect it."  #ExtremeNetworks #Cybersecurity #Hospitals #CyberThreats #MedicalDevices #AI #NetworkSecurity #HospitalNetworkSecurity #SecurityRisks #HealthTech #EnhancePatientCare #WiFi extremenetworks.com Download the transcript here

Storm⚡️Watch by GreyNoise Intelligence
Healthcare Data at Risk & Chinese Hackers Exploit 30-Year-Old Law

Storm⚡️Watch by GreyNoise Intelligence

Play Episode Listen Later Oct 15, 2024 60:40


Forecast = Healthcare and telecom under stormy skies—watch for cyber squalls and gusts of disinformation In this episode of Storm⚡️Watch, we dive into the world of cybersecurity with a focus on healthcare and telecommunications. We kick things off with a look at the current state of Internet of Healthcare Things (IoHT) exposures on public-facing networks. A recent study by Censys revealed some alarming findings about the security of DICOM servers, which are used for storing and transmitting medical images. With over 3,800 publicly exposed servers and data from 59 million patients at risk, it's clear that the healthcare industry needs to step up its cybersecurity game. We then shift gears to discuss a major cybersecurity incident involving Chinese hackers who managed to compromise wiretap systems of major U.S. telecom and internet providers. This breach is directly linked to the Communications Assistance for Law Enforcement Act (CALEA), a 30-year-old federal law that has long been criticized by security experts. The incident raises important questions about the balance between government surveillance needs and cybersecurity concerns. For those interested in staying up-to-date with the latest vulnerability intelligence, we highlight recent blog posts from VulnCheck, including their KEV Report and Initial Access Intelligence for September 2024. We also touch on GreyNoise's latest blog post about protecting democracy from the growing threat of deepfakes and disinformation. As always, we wrap up the episode with our "We Need to Talk About KEV" segment, where we discuss the latest additions to CISA's Known Exploited Vulnerabilities catalog. This roundup helps listeners stay informed about the most critical vulnerabilities that require immediate attention. Storm Watch Homepage >> Learn more about GreyNoise >>  

HPE Tech Talk
Cybersecurity and mental health - the vulnerability between keyboard and chair

HPE Tech Talk

Play Episode Listen Later Oct 10, 2024 20:22


In this episode we revisiting last week's topic of cybersecurity and mental health – this time, looking at how our mental health state affects our ability to be able to make good cybersecurity decisions. To break down this important topic, we're joined once again by Catherine Knibbs, a Psychotherapist and specialist in online harms.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guest: https://www.childrenandtech.co.uk/ Sources and statistics cited in this episode: 90% of employees could make  data errors that open up cyber risk: https://www.tessian.com/research/the-psychology-of-human-error/ Cost of organizational cyberattacks: https://www.statista.com/statistics/1324063/cost-of-data-breaches-in-financial-industry-worldwide/New test of AI's ability to think like a human: https://www.safe.ai/blog/humanitys-last-examCatherine has a new book out in October 2024 – ‘Managing your social media and gaming habits'. Find out more: https://www.childrenandtech.co.uk/

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
Cybersecurity and mental health - the vulnerability between keyboard and chair

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later Oct 10, 2024 20:22


In this episode we revisiting last week's topic of cybersecurity and mental health – this time, looking at how our mental health state affects our ability to be able to make good cybersecurity decisions. To break down this important topic, we're joined once again by Catherine Knibbs, a Psychotherapist and specialist in online harms.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guest: https://www.childrenandtech.co.uk/ Sources and statistics cited in this episode: 90% of employees could make  data errors that open up cyber risk: https://www.tessian.com/research/the-psychology-of-human-error/ Cost of organizational cyberattacks: https://www.statista.com/statistics/1324063/cost-of-data-breaches-in-financial-industry-worldwide/New test of AI's ability to think like a human: https://www.safe.ai/blog/humanitys-last-examCatherine has a new book out in October 2024 – ‘Managing your social media and gaming habits'. Find out more: https://www.childrenandtech.co.uk/

Autonomous IT
CISO IT – Great Security Begins with Great IT, E11

Autonomous IT

Play Episode Listen Later Oct 10, 2024 13:44


In this episode, Jason Kikta discusses the critical relationship between IT and security, emphasizing that great security begins with a solid IT foundation. He explores the importance of establishing a baseline for normalcy, the role of user safety in preventing security breaches, and the need to understand insider threats. Jason concludes with discussing the 'big three' of cybersecurity, which are: Network Inventory: Knowing what's on your network is crucial. This involves having a comprehensive inventory of all devices and systems connected to the network.Configuration and Patching: Keeping systems configured correctly and up-to-date with patches is essential to prevent vulnerabilities that could be exploited by malicious actors.Identity and Authentication Protection: Ensuring robust identity and authentication measures are in place to protect against unauthorized access and maintain the integrity of user accounts.

Autonomous IT
Patch [Fix] Tuesday – October 2024 [Experts Analyze a Long List of Spooky Vulnerabilities], E12

Autonomous IT

Play Episode Listen Later Oct 8, 2024 21:06


In this episode, the hosts discuss the critical vulnerabilities released in October's Patch Tuesday, focusing on notable CVEs, including a Windows netlogon elevation of privilege vulnerability and an RCE in the remote desktop client. They also address the CUPS vulnerability affecting Linux servers and the implications of Apple's recent updates that have disrupted security tools. The conversation emphasizes the importance of patching and maintaining security in the face of evolving threats.

The Cisco Learning Network
Network Security in the Age of AI

The Cisco Learning Network

Play Episode Listen Later Oct 4, 2024 27:57


Get a fundamental understanding of how artificial intelligence has changed the Cybersecurity Threatscape, and how AI can be leveraged to defend against attacks in this episode with AI Solutions Engineer Dan Stacks and Enterprise Solutions Engineer John Cuneo. Dan and John sit down with Cisco Learning Network Community Manager Rigo Villa to discuss network security from an artificial intelligence standpoint including AI empowered attacks, tools like Cisco Hypershield, and what kinds of practices and solutions companies will be leveraging in the future as artificial intelligence flourishes in the security space.

HPE Tech Talk
Cybersecurity and mental health - why data matters

HPE Tech Talk

Play Episode Listen Later Oct 3, 2024 20:49


In this episode we are looking at a topic which we could spend a whole lot longer than one episode on, so we're going to make it a two-parter - cybersecurity and mental health. We'll be looking at two aspects in particular - why our health data is particularly vulnerable and of interest to criminals, and how our mental health state affects our ability to be able to make good cybersecurity decisions. In this episode, we'll be discussing the first part of the equation with Catherine Knibbs, a Psychotherapist and specialist in online harms.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guest, Catherine Knibbs: https://www.childrenandtech.co.uk/ Sources and statistics cited in this episode: Mental health data more valuable than credit card data on the dark web: https://kevincurran.org/security/patient-data-10-15-times-more-valuable-than-credit-card-data/Statistics on compromised health records: https://pubmed.ncbi.nlm.nih.gov/36580326/Cybersecurity: a critical priority for digital mental health, published in the journal Frontiers in Digital Health: https://www.frontiersin.org/journals/digital-health/articles/10.3389/fdgth.2023.1242264/full#B3 Neanderthal and human social mixing: https://www.nature.com/articles/s41598-024-70206-y 

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise
Cybersecurity and mental health - why data matters

Tech behind the Trends on The Element Podcast | Hewlett Packard Enterprise

Play Episode Listen Later Oct 3, 2024 20:49


In this episode we are looking at a topic which we could spend a whole lot longer than one episode on, so we're going to make it a two-parter - cybersecurity and mental health. We'll be looking at two aspects in particular - why our health data is particularly vulnerable and of interest to criminals, and how our mental health state affects our ability to be able to make good cybersecurity decisions. In this episode, we'll be discussing the first part of the equation with Catherine Knibbs, a Psychotherapist and specialist in online harms.This is Technology Now, a weekly show from Hewlett Packard Enterprise. Every week we look at a story that's been making headlines, take a look at the technology behind it, and explain why it matters to organizations and what we can learn from it. Do you have a question for the expert? Ask it here using this Google form: https://forms.gle/8vzFNnPa94awARHMA About this week's guest, Catherine Knibbs: https://www.childrenandtech.co.uk/ Sources and statistics cited in this episode: Mental health data more valuable than credit card data on the dark web: https://kevincurran.org/security/patient-data-10-15-times-more-valuable-than-credit-card-data/Statistics on compromised health records: https://pubmed.ncbi.nlm.nih.gov/36580326/Cybersecurity: a critical priority for digital mental health, published in the journal Frontiers in Digital Health: https://www.frontiersin.org/journals/digital-health/articles/10.3389/fdgth.2023.1242264/full#B3 Neanderthal and human social mixing: https://www.nature.com/articles/s41598-024-70206-y 

Cloud Security Podcast
Edge Security is the Key to Cloud Protection

Cloud Security Podcast

Play Episode Listen Later Sep 20, 2024 26:41


How does Edge Security fit into the future of Cloud Protection ? In this episode, we sat down with Brian McHenry, Global Head of Cloud Security Engineering at Check Point at BlackHat USA, to chat about the evolving landscape of cloud security in 2024. With cloud adoption accelerating and automation reshaping how we manage security, Brian spoke to us about the challenges that organizations face today—from misconfigurations and alert fatigue to the role of AI in application security. We tackle the question: Is CSPM (Cloud Security Posture Management) still enough, or do we need to rethink our approach? Brian shares his thoughts on edge security, why misconfigurations are more dangerous than ever, and how automation can quickly turn small risks into significant threats. Guest Socials:⁠ ⁠⁠⁠⁠⁠Brian's Linkedin Podcast Twitter - ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠@CloudSecPod⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Cloud Security Podcast- Youtube⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ - ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Cloud Security Newsletter ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠ - ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠Cloud Security BootCamp Questions asked: (00:00) Introduction (03:28) State of Cloud Market (04:44) Is CSPM not enough? (06:35) Edge Security in Cloud Context (08:31) Where is edge security going? (10:11) Where to start with Cloud Security Tooling? (11:08) Transitioning from Network Security to Cloud Security (13:11) How is AI Changing Edge Security? (14:45) How is WAF and DDos Protection evolving? (18:16) Should people be doing network pentest? (19:57) North Star for WAF in a cybersecurity program (20:55) The evolution to platformization (23:13) Highlight from BlackHat USA 2024

The Bid Picture - Cybersecurity & Intelligence Analysis

Send Bidemi a Text Message!In this episode, host Bidemi Ologunde spoke with Alan DeKok, the CEO of InkBridge Networks, and Founder of FreeRADIUS, the world's most widely used Remote Authentication Dial-In User Service (RADIUS) server. FreeRADIUS is used in hundreds of thousands of corporate networks and ISPs worldwide, and authenticates millions of network users every day. Originally trained as a nuclear physicist, Alan helped build the Sudbury Neutrino Observatory. He now does consulting as one of the world's leading experts on Authentication, Authorization, and Accounting (AAA) frameworks, and especially the RADIUS protocol.Alan has been an Internet Engineering Task Force (IETF) contributor since 1999, and has published many Requests for Comments (RFCs) in the space. He also consults as a domain expert in patent litigation.Support the Show.