Podcast appearances and mentions of rick mcelroy

  • 25PODCASTS
  • 35EPISODES
  • 34mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Mar 1, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about rick mcelroy

Latest podcast episodes about rick mcelroy

HPE StoreEver Tape Talk
Unmasking the CyberCriminal Mind - Episode VI

HPE StoreEver Tape Talk

Play Episode Listen Later Mar 1, 2024 25858:36


In Episode 6 of Unmasking the CyberCriminal Mind, I’m joined by Rich Gadomski and cybersecurity specialists, Dave Balcar and Rick McElroy, to take a look at current cybersecurity trends and review the year ahead in terms of how new criminal gangs, new strains of ransomware and new methods of extortion and illegal activity might shape the landscape. We’ll look at some of the common tactics being deployed and talk about how you might defend your environment and your data against cybersecurity breaches.

HPE StoreEver Tape Talk
Unmasking the Cyber Criminal Mind – Episode V

HPE StoreEver Tape Talk

Play Episode Listen Later Dec 18, 2023 20267:32


The ‘Unmasking the Cybercriminal Mind’ podcast, sponsored by HPE and Fujifilm, is going monthly! Join us as we look at the latest news developments in cybersecurity and listen to experts, David Balcar and Rick McElroy, as they give their insight and recommendations for building the strongest possible barriers against the threat of ransomware and unauthorised data breaches.

HPE StoreEver Tape Talk
The Ultimate Seed Bank: how tape can help you recover when everything else is lost | Unmasking the CyberCriminal Mind Series

HPE StoreEver Tape Talk

Play Episode Listen Later Oct 4, 2023 46175:00


In the last instalment of our current round of podcasts, ‘Unmasking the Cybercriminal Mind’, sponsored by HPE and Fujifilm, cybersecurity specialists, David Balcar and Rick McElroy, give their expert recommendations for building the strongest possible barriers against the threat of ransomware and unauthorised data breaches.

The IT Pro Podcast
How secure is metaverse tech?

The IT Pro Podcast

Play Episode Listen Later Nov 18, 2022 33:59


Metaverse technology: although it still hasn't found its feet, it's the headline-grabbing area of development that has seen massive investment in just the past few years. Meta has spent over $15 billion on the tech through its Reality Labs division, and Microsoft, Apple, Nvidia, and more have all begun development using variations on metaverse tech.But like any new technology, metaverse tech will also usher in new security risks, from innovative threat actors and existing vulnerabilities inherited by building this new frontier on legacy architecture.This week, we spoke to Rick McElroy, Principal Cyber Security Strategist at VMware, about the opportunities and challenges metaverse tech, and what we can do while it's still in its infancy.

VMware Podcasts
Ask The Howlers | Weathering The Storm: Global IR Threat Report

VMware Podcasts

Play Episode Listen Later Sep 19, 2022 34:22


VMware's Rick McElroy and Chad Skipper join Karen Worstell on "Ask the Howlers" to discuss the findings from VMware's 2022 Global Incident Response Threat Report and how defenders are fighting back against emerging attacks. Learn more about the report at https://news.vmware.com/releases/vmware-report-warns-of-deepfake-attacks-and-cyber-extortion

First Watch Podcast
Rick McElroy on New Threat Patterns, Synthetic Humans, and Business Communications Compromise

First Watch Podcast

Play Episode Listen Later Aug 15, 2022 27:23


VMware Communities Roundtable
#601 - Cybersecurity & Howlers w/Rick McElroy Principle Cyber security Strategist, Carbon Black

VMware Communities Roundtable

Play Episode Listen Later Apr 20, 2022 57:31


Rick runs a monthly LiveSteam with the Howlers, a group of key security influencers that utilize Carbon Black to provide IT with Cybersecurity Solutions. Rick will give us a lay of the land and big priorities for himself and Carbon Black for the rest of 2022.

The Tech Blog Writer Podcast
1878: VMware Security, Rick McElroy, Principal Cybersecurity Strategist

The Tech Blog Writer Podcast

Play Episode Listen Later Feb 11, 2022 19:39


The Great Resignation is here, employees are seeking new opportunities and businesses are having to re-evaluate their workplace cultures to improve employee retention and evolve their onboarding programmes for new joiners. Whilst business leaders are busy finding solutions to retain talent with new perks The reality is, the Great Resignation has brought about growing business IT challenges associated with insider threats. Insider threats have become a new, distinct challenge for organizations as they try to balance employee turnover, employee onboarding and the use of non sanctioned apps and platforms.  The sheer number of employees leaving their jobs and potentially still having access to the network or proprietary data has created a headache for IT and security teams tasked with protecting the organization. In 2022,  Rick McElroy, Principal Cybersecurity Strategist at VMware believes we'll see the number of insider threat incidents increase.  Attackers will also start targeting employees to carry out their attacks or plant ransomware. As a result, we'll see new protocols and guidelines established as organizations work to keep networks and sensitive data protected.  In today's episode, we discuss the growing IT challenges associated with insider threats and how businesses can respond to this new threat, and how businesses can make sure employees with legitimate access to systems aren't using this privilege for illegitimate reasons. Tech Talks Daily Podcast Sponsor Details Get Surfshark VPN at https://surfshark.deals/TTD - Enter promo code TTD for 83% off and 3 extra months free! 

This Week in Health IT
Newsday - Labor shortages, Pandemic-driven innovation, and a Reflection on Cybersecurity

This Week in Health IT

Play Episode Listen Later Nov 29, 2021 37:19 Transcription Available


November 29, 2021: https://www.linkedin.com/in/infosecrick/ (Rick McElroy), Principal Cyber Security Strategist for https://www.vmware.com/ (VMware) and Bill look at cybersecurity from the year behind us and the year forward. A subcommittee has sounded the alarm on the VA's EHR modernization citing patient safety concerns, cybersecurity issues and the cost of the program. Bloomberg reports that the pandemic blew up old business habits and opened the path to a boom. Companies are finding new ways to match staff, tech and customer demands and U.S. productivity and profits have hit record highs. Plus the Mayo Clinic's strategic partnership with Google will “transform healthcare”.  Key Points: 00:00:00 - Intro 00:19:20 - The pandemic drove businesses to remote work. Productivity shot through the roof. And profits shot through the roof.  00:24:30 - The battle for labor is going to continue and cause us to be incredibly creative going into 2022 00:27:30 - There's been so many missteps with Big Tech in healthcare. They don't understand healthcare but they do understand data https://www.vmware.com/ (VMware) Stories: https://www.healthcareitnews.com/news/legislators-grill-va-about-ehr-modernization-patient-safety-concerns (Legislators grill VA about EHR modernization patient safety concerns - Healthcare IT News) https://www.bloomberg.com/news/articles/2021-11-09/pandemic-blows-up-old-business-habits-opening-path-to-a-boom (Pandemic Blows up Old Business Habits, Opening Path to a Boom – Bloomberg) https://www.beckershospitalreview.com/digital-transformation/mayo-clinic-cio-google-partnership-will-transform-healthcare.html (Mayo CIO: Google Partnership will Transform Healthcare - Beckers)

This Week in Health IT
Newsday - Labor shortages, Pandemic-driven innovation, and a Reflection on Cybersecurity

This Week in Health IT

Play Episode Listen Later Nov 29, 2021 37:19


November 29, 2021: Rick McElroy, Principal Cyber Security Strategist for VMware and Bill look at cybersecurity from the year behind us and the year forward. A subcommittee has sounded the alarm on the VA's EHR modernization citing patient safety concerns, cybersecurity issues and the cost of the program. Bloomberg reports that the pandemic blew up old business habits and opened the path to a boom. Companies are finding new ways to match staff, tech and customer demands and U.S. productivity and profits have hit record highs. Plus the Mayo Clinic's strategic partnership with Google will “transform healthcare”. Key Points:00:00:00 - Intro00:19:20 - The pandemic drove businesses to remote work. Productivity shot through the roof. And profits shot through the roof. 00:24:30 - The battle for labor is going to continue and cause us to be incredibly creative going into 202200:27:30 - There's been so many missteps with Big Tech in healthcare. They don't understand healthcare but they do understand dataVMwareStories:Legislators grill VA about EHR modernization patient safety concerns - Healthcare IT NewsPandemic Blows up Old Business Habits, Opening Path to a Boom – BloombergMayo CIO: Google Partnership will Transform Healthcare - Beckers

Security and Compliance Weekly (audio)
Diversity & Equality - SCW #93

Security and Compliance Weekly (audio)

Play Episode Listen Later Nov 4, 2021 72:14


With cybersecurity skills already in short supply, the prospect of losing what little workforce there is to pull from to resignations (especially in the context of the ‘Great Resignation'), is a disturbing one. Rick McElroy will speak to the causes of security burnout and the steps organizations need to take to prevent the loss of the precious resource that is security talent. He will share supporting research findings from VMware's latest Global Incident Response Threat Report: Manipulating Reality.   Show Notes: https://securityweekly.com/scw93 Segment Resources: https://www.vmware.com/resources/security/global-incident-response-threat-report-manipulating-reality.html   Visit https://www.securityweekly.com/scw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

diversity equality great resignation vmware rick mcelroy segment resources
Paul's Security Weekly
Diversity & Equality - SCW #93

Paul's Security Weekly

Play Episode Listen Later Nov 4, 2021 72:14


With cybersecurity skills already in short supply, the prospect of losing what little workforce there is to pull from to resignations (especially in the context of the ‘Great Resignation'), is a disturbing one. Rick McElroy will speak to the causes of security burnout and the steps organizations need to take to prevent the loss of the precious resource that is security talent. He will share supporting research findings from VMware's latest Global Incident Response Threat Report: Manipulating Reality.   Show Notes: https://securityweekly.com/scw93 Segment Resources: https://www.vmware.com/resources/security/global-incident-response-threat-report-manipulating-reality.html   Visit https://www.securityweekly.com/scw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

diversity equality great resignation vmware rick mcelroy segment resources
Paul's Security Weekly TV
Security Industry Burnout, Part 2 - Rick McElroy - SCW #93

Paul's Security Weekly TV

Play Episode Listen Later Nov 4, 2021 36:16


With cybersecurity skills already in short supply, the prospect of losing what little workforce there is to pull from to resignations (especially in the context of the ‘Great Resignation'), is a disturbing one. Rick McElroy will speak to the causes of security burnout and the steps organizations need to take to prevent the loss of the precious resource that is security talent. He will share supporting research findings from VMware's latest Global Incident Response Threat Report: Manipulating Reality.   Segment Resources: https://www.vmware.com/resources/security/global-incident-response-threat-report-manipulating-reality.html   Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://securityweekly.com/scw93

Paul's Security Weekly TV
Security Industry Burnout, Part 1 - Rick McElroy - SCW #93

Paul's Security Weekly TV

Play Episode Listen Later Nov 3, 2021 36:07


With cybersecurity skills already in short supply, the prospect of losing what little workforce there is to pull from to resignations (especially in the context of the ‘Great Resignation'), is a disturbing one. Rick McElroy will speak to the causes of security burnout and the steps organizations need to take to prevent the loss of the precious resource that is security talent. He will share supporting research findings from VMware's latest Global Incident Response Threat Report: Manipulating Reality.   Segment Resources: https://www.vmware.com/resources/security/global-incident-response-threat-report-manipulating-reality.html   Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://securityweekly.com/scw93

New Cyber Frontier
NCF-SR15 Convergence of Health care and Cybersecurity

New Cyber Frontier

Play Episode Listen Later Oct 18, 2021 28:59


Today's discussion with Rick McElroy of VMware Carbon Black turns to the cyber workforce's health as we prepare for the upcoming 5th Annual Converge2Xcelertate (#ConV2X). The Upcoming ConV2X Symposium on Nov 9-11, 2021, Focuses on Driving Telehealth and the Technology for securing our digital health records as we enter the new era where health providers provide online services. Rick, who will be delivering one of the Ken notes for the ConV2X, talks about another pressing issue in the cybersecurity industry: the burnout of our most talented resources. Hear as we discuss what some of the larger companies are doing to protect the workforce's health.  You will not want to miss the ConV2X and this episode which previews what you can expect to hear.   Visit our sponsors: BlockFrame Inc. SecureSet Academy Murray Security Services

The Paychex Business Series Podcast with Gene Marks - Coronavirus
Running Your Business Safely in a COVID-19 Era: The Best of Season 2

The Paychex Business Series Podcast with Gene Marks - Coronavirus

Play Episode Listen Later Sep 14, 2021 27:59


In the era of COVID-19, business safety has been prioritized more than ever. From cybersecurity to disease prevention, Gene looks back on some of the best conversations he's had with experts this season. Tune into the first half for a recap with Rick McElroy, Principal Cyber Security Strategist at VMware, as they discuss how companies can avoid cyber attacks and utilize security tools. Listen into the second half for a talk with Infectious Disease Epidemiologist, Saskia Popescu, on COVID-19 health protocols and how businesses can create a safer work environment. Resources: Keep your business safe from costly cyber attacks with Paychex Cyber Liability Insurance. Visit payx.me/cyber21 for more information. Learn how to prepare a safe workplace for your employees in COVID-19 by reading our article, Workplace Safety and Returning to Work: Guidance for COVID-19 at www.paychex.com/articles/human-resources/workplace-safety. DISCLAIMER: The information presented in this podcast, and that is further provided by the presenter, should not be considered legal or accounting advice, and should not substitute for legal, accounting, or other professional advice in which the facts and circumstances may warrant. We encourage you to consult legal counsel as it pertains to your own unique situation(s) and/or with any specific legal questions you may have.

The Paychex Business Series Podcast with Gene Marks - Coronavirus
With Cyber Attacks on the Rise, What Can You Do to Protect Your Business?

The Paychex Business Series Podcast with Gene Marks - Coronavirus

Play Episode Listen Later Jul 13, 2021 30:21


Currently a $1.5 trillion market, the cyber crime economy just continues to grow. So, is your business prepared with the security it needs to protect against a cyber attack? On this episode of the Paychex Business Series podcast, Gene Marks is talking with Rick McElroy, Principal Cyber Security Strategist at VMware, about what businesses need to do to protect themselves. Hear as he talks about the different types of cyber crimes, the security threats you may face with a remote workforce,  how to protect your company, and much more.  Resources: Want to learn more about cyber security? Read our article, What Does Cyber Security Mean to Your Business? at www.paychex.com/articles/management/cyber-security-and-a-secure-business? For more tips on data security read our article, Data Security Tips for Employees Working from Home at www.paychex.com/articles/management/cyber-security-tips-working-from-home. Wondering about other ways to protect your business from a cyber attack? Read our article, Cyber Liability: Why Your Business Needs It at www.paychex.com/articles/human-resources/cyber-liability-insurance-why-your-business-needs-it.

IBS Intelligence Podcasts
Ep232: Why the pandemic boosted cyberattacks and what should be done to defend against them

IBS Intelligence Podcasts

Play Episode Listen Later Jun 10, 2021 8:28


Rick McElroy, Principal Cybersecurity Strategist, VMwareThe disruption caused by the pandemic along with an ‘anywhere' workforce has resulted in a surge of sophisticated cyberattacks and material breaches. According to VMware's Global Security Insights Report 2021: Intelligence from the Global Cybersecurity Landscape, 76% of global cybersecurity professionals said attacks had increased due to employees working remotely. Rick McElroy, Principal Cybersecurity Strategist at VMware discusses the threat landscape with Robin Amlôt of IBS Intelligence.

IBS Intelligence Podcasts
Ep75: Rick McElroy, Cyber Security Strategist, VMware Carbon Black

IBS Intelligence Podcasts

Play Episode Listen Later Jul 20, 2020 9:38


VMware has released research showing an increase in both cyberattack volume and breaches during the past 12 months in the UK. The research was supplemented with a survey on the impact of Covid-19 on the attack landscape. According to the supplemental survey, 92% of UK cybersecurity professionals said attack volumes have increased as more employees work from home and 93% said their organisations have experienced cyberattacks linked to Covid-19 malware.

Splunk [Phantom] 2019 .conf Videos w/ Slides
Differentiating Evil from Benign in the Normally Abnormal World [Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom]

Splunk [Phantom] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Have you ever been positive you had found evil, only to realize it was normal after hours of triage and work? We have all heard and love “KNOW NORMAL FIND EVIL,” but how hard is it to actually know normal? The MITRE ATT&CK Framework gives defenders a better map to “find evil,” but how can this framework be used to “know normal”?Rick will discuss how knowing normal in a world of abnormal is harder than one thinks, and how addressing the actual root cause of evil can improve the technology industry as a whole. Speaker(s) Rick McElroy, Principal Security Strategist , Carbon Black Slides PDF link - https://conf.splunk.com/files/2019/slides/SECS2917.pdf?podcast=1577146238 Product: Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom Track: Security, Compliance and Fraud Level: Good for all skill levels

speaker data evil conference videos streaming fraud phantom compliance slides differentiating abnormal splunk benign carbon black mitre att rick mcelroy level good splunk enterprise security splunk it service intelligence track security product splunk enterprise security
Splunk [IT Service Intelligence] 2019 .conf Videos w/ Slides
Differentiating Evil from Benign in the Normally Abnormal World [Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom]

Splunk [IT Service Intelligence] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Have you ever been positive you had found evil, only to realize it was normal after hours of triage and work? We have all heard and love “KNOW NORMAL FIND EVIL,” but how hard is it to actually know normal? The MITRE ATT&CK Framework gives defenders a better map to “find evil,” but how can this framework be used to “know normal”?Rick will discuss how knowing normal in a world of abnormal is harder than one thinks, and how addressing the actual root cause of evil can improve the technology industry as a whole. Speaker(s) Rick McElroy, Principal Security Strategist , Carbon Black Slides PDF link - https://conf.splunk.com/files/2019/slides/SECS2917.pdf?podcast=1577146242 Product: Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom Track: Security, Compliance and Fraud Level: Good for all skill levels

speaker data evil conference videos streaming fraud phantom compliance slides differentiating abnormal splunk benign carbon black mitre att rick mcelroy level good splunk enterprise security splunk it service intelligence track security product splunk enterprise security
Splunk [Enterprise Security] 2019 .conf Videos w/ Slides
Differentiating Evil from Benign in the Normally Abnormal World [Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom]

Splunk [Enterprise Security] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Have you ever been positive you had found evil, only to realize it was normal after hours of triage and work? We have all heard and love “KNOW NORMAL FIND EVIL,” but how hard is it to actually know normal? The MITRE ATT&CK Framework gives defenders a better map to “find evil,” but how can this framework be used to “know normal”?Rick will discuss how knowing normal in a world of abnormal is harder than one thinks, and how addressing the actual root cause of evil can improve the technology industry as a whole. Speaker(s) Rick McElroy, Principal Security Strategist , Carbon Black Slides PDF link - https://conf.splunk.com/files/2019/slides/SECS2917.pdf?podcast=1577146233 Product: Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom Track: Security, Compliance and Fraud Level: Good for all skill levels

speaker data evil conference videos streaming fraud phantom compliance slides differentiating abnormal splunk benign carbon black mitre att rick mcelroy level good splunk enterprise security splunk it service intelligence track security product splunk enterprise security
Splunk [All Products] 2019 .conf Videos w/ Slides
Differentiating Evil from Benign in the Normally Abnormal World [Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom]

Splunk [All Products] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Have you ever been positive you had found evil, only to realize it was normal after hours of triage and work? We have all heard and love “KNOW NORMAL FIND EVIL,” but how hard is it to actually know normal? The MITRE ATT&CK Framework gives defenders a better map to “find evil,” but how can this framework be used to “know normal”?Rick will discuss how knowing normal in a world of abnormal is harder than one thinks, and how addressing the actual root cause of evil can improve the technology industry as a whole. Speaker(s) Rick McElroy, Principal Security Strategist , Carbon Black Slides PDF link - https://conf.splunk.com/files/2019/slides/SECS2917.pdf?podcast=1577146224 Product: Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom Track: Security, Compliance and Fraud Level: Good for all skill levels

speaker evil fraud phantom compliance slides differentiating abnormal benign carbon black mitre att rick mcelroy level good splunk enterprise security splunk it service intelligence track security product splunk enterprise security
Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides
Differentiating Evil from Benign in the Normally Abnormal World [Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom]

Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Have you ever been positive you had found evil, only to realize it was normal after hours of triage and work? We have all heard and love “KNOW NORMAL FIND EVIL,” but how hard is it to actually know normal? The MITRE ATT&CK Framework gives defenders a better map to “find evil,” but how can this framework be used to “know normal”?Rick will discuss how knowing normal in a world of abnormal is harder than one thinks, and how addressing the actual root cause of evil can improve the technology industry as a whole. Speaker(s) Rick McElroy, Principal Security Strategist , Carbon Black Slides PDF link - https://conf.splunk.com/files/2019/slides/SECS2917.pdf?podcast=1577146215 Product: Splunk Enterprise Security, Splunk IT Service Intelligence, Phantom Track: Security, Compliance and Fraud Level: Good for all skill levels

speaker evil fraud phantom compliance slides differentiating abnormal benign carbon black mitre att rick mcelroy level good splunk enterprise security splunk it service intelligence track security product splunk enterprise security
Cybersecurity Effectiveness Podcast

Awareness for mental health has risen to record heights over the past few years but it is still fairly slow in reaching the cybersecurity industry. Even in an exciting career, long work hours, a seemingly constant sense of urgency, and often high dependency on certain roles can be a cause of extreme stress if not well managed. Rick McElroy, Head of Security Strategy at Carbon Black, advocates for mental health resources within the workplace and emphasizes the importance of unplugging, exploring hobbies, and finding your support tribe.

Cyber Security Effectiveness Podcast

Awareness for mental health has risen to record heights over the past few years but it is still fairly slow in reaching the cybersecurity industry. Even in an exciting career, long work hours, a seemingly constant sense of urgency, and often high dependency on certain roles can be a cause of extreme stress if not well managed. Rick McElroy, Head of Security Strategy at Carbon Black, advocates for mental health resources within the workplace and emphasizes the importance of unplugging, exploring hobbies, and finding your support tribe.

ITSPmagazine | Technology. Cybersecurity. Society
Mission Critical With Karen Worstell | Episode Three | Warrior or Rebel?

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Sep 24, 2019 26:22


By Karen Worstell Welcome to Mission Critical. A new talk show on ITSPmagazine, hosted by Karen Worstell. This is Episode THREE In this episode, Rick McElroy talks about the people equation behind cybersecurity and the importance of asking the questions around burnout among cybersecurity professionals. The issue is starting to get more attention—we’re seeing sessions at RSA Conference, DEFCON, and Blackhat. Defenders suffer from lack of time—not having enough to do a good job, to allocate to key relationships such as family, and also spending time with and on themselves. We owe it to ourselves, and to the community, to figure this out. We talk about boundaries, the need for meaningful conversation, finding answers, and archetypes, and how much we LOVE this community. We have to take care of each other. And embrace the weirdness of us! We NEED to be different thinkers—let’s find ways to support that! The wheel of life that we talk about is captured on the site: https://itspmagazine.com/guest-talk-shows/mission-critical-with-karen-worstell-episode-three-rick-mcelroy Follow the guide there to see what your own wheel looks like. How well does this wheel roll down your road of life? What would you change? I hope you enjoy this conversation! Karen ______________ Visit Mission Critical With Karen Worstell on ITSPMagazine: https://www.itspmagazine.com/mission-critical-a-podcast-series-with-karen-worstell ______________ Read the full chronicle: https://www.itspmagazine.com/guest-talk-shows/mission-critical-with-karen-worstell-episode-three-rick-mcelroy ______________ Interested in sponsoring an ITSPmagazine talk show? Visit: https://www.itspmagazine.com/talk-show-sponsorships

ITSPmagazine | Technology. Cybersecurity. Society
Unusual Gathering | Episode XXXI | Rick McElroy, Chris Roberts, Shira Rubinoff, Gabe Lawrence

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Sep 3, 2019 33:23


Conversations At The Intersection Of Technology, CyberSecurity And Society. Guests Rick McElroy | Chris Roberts | Shira Rubinoff | Gabe Lawrence Hosts Sean Martin | Marco Ciappelli Sponsors ReversingLabs | Bugcrowd | STEALTHbits | RiskSense ITSPmagazine’s Unusual Gatherings XXXI: It’s TomorrowLand 2 — And The Band Is Back Together! This Unusual Gatherings Talk Show is one that many people have been looking forward to—just as we were looking forward to it ourselves. It’s the sequel to the original conversation we filmed at RSAC in 2018 and the one we shot in Las Vegas 2018. They were called Tomorrow Land, and there is a reason for this naming; we talk about what the future might, or might not look like, what is driving us as a society in that direction, and is that the direction we want to go if we can have our say about it. Are we looking at Utopia or Dystopia? What can we do as professional and humans to ensure the best possible outcome and prevent the worst outcome? In this episode—which we even further extended based another conversation that was lead by our good friend Chris Roberts and that also included another good friend, Shira Rubinoff—is quite unique because we talk about technology focusing on humanity. Who makes technology anyway?

ITSPmagazine | Technology. Cybersecurity. Society
Reverse Engineering BlueKeep: What You Need To Know To Prepare

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Jun 14, 2019 58:41


As I generally do on a regular basis, I was scrolling through my LinkedIn and Twitter feeds to see what was happening in the world or cybersecurity and business and came across a post about the BlueKeep vulnerability and patch on LinkedIn from Scott Scheferman that contained a heading which read: “Thoughts on BlueKeep that media isn't telling you:” As a journalist, I found this statement intriguing. Thus, I began working on connecting with Scott to get him on a podcast to discuss this further. After a few attempts to bring together a few folks, I was able to pull in Rick McElroy and @JaGoTu to join Scott and me for this chat. Needless to say, they did not disappoint. During our nearly-one-hour chat, we cover tons of stuff, including: How can security teams detect BlueKeep … can they? How to protect against BlueKeep … Is patching enough? Is it the only way? Are you using a protection method that won’t actually protect you? Should we be prepared for a worm-enabled outbreak similar to WannaCry? What’s the role of machine learning and artificial intelligence in this situation? Why are we still using RDP and forcing ourselves to deal with this crap? What role do ISAOs, ISACs, and other threat intelligence communities play in protecting against these types of threats? How do smaller, less mature, less funded businesses prepare for the moment when the “stuff” hits the fan? Have you reviewed your cyber insurance policy (and clauses/riders) lately? There’s a lot to absorb here. I would encourage you to take the time to learn from this conversation and then apply what you’ve learned to your infosec program. And, if you value the community, take a moment to share this with a few of your peers to help them out. Have a listen. ________ This episode of At The Edge is made possible by the generosity of our sponsor, Interfocus. Be sure to visit their directory page on ITSPmagazine at https://www.itspmagazine.com/company-directory/interfocus To catch more stories At The Edge, be sure to visit https://www.itspmagazine.com/at-the-edge

needless reverse engineering rdp bluekeep isacs rick mcelroy at the edge
MONEY FM 89.3 - Prime Time with Howie Lim, Bernard Lim & Finance Presenter JP Ong

96% of Singaporean businesses surveyed say they’ve suffered cybersecurity breach in the last 12 months, according to a threat report by cloud security firm Carbon Black. Rick McElroy, Head of Security Strategy at Carbon Black, shares his insights from the report and what companies can do to protect themselves.

ITSPmagazine | Technology. Cybersecurity. Society
Unusual Gathering Episode XVII | With Rick McElroy & Gary Hayslip | January 23, 2019

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Jan 23, 2019 48:15


Unusual Gathering | Episode XVII Conversations At The Intersection Of IT Security And Society that is also part of our Chats On The Road To RSA Conference | San Francisco 2019 Guests Gary Hayslip | Rick McElroy Hosts Sean Martin | Marco Ciappelli This Episode: Why the Role of CISO Sucks and What We Should Do to Fix It! This is a conversation about a topic very dear to us here at ITSPmagazine; it is not by accident that one of our first columns when we started our publication was ‘An Infosec Life,’ and since then many cybersecurity professionals have joined our podcasts, sharing their stories with us and, of course, with our audience. Both Gary and Rick have been on a number of our podcasts and webcasts, and it makes us proud to know that we have contributed to bringing this very important topic to the large stage of RSA Conference! Thanks to our episode sponsors: Edgescan - https://www.itspmagazine.com/company-directory/edgescan Bugcrowd - https://www.itspmagazine.com/company-directory/bugcrowd STEALTHbits - https://www.itspmagazine.com/company-directory/stealthbits Learn more about sponsoring the Unusual Gatherings Podcasts: https://www.itspmagazine.com/talk-show-sponsorships Learn more about supporting our quest by joining us on Patreon If you can donate $1/month, you can help us to make a difference. https://www.patreon.com/itspmagazine Would you like to participate in more Unusual Gatherings? No problem ... https://www.itspmagazine.com/itspmagazine-unusual-gatherings/

unusual fix it rsa conference gary hayslip rick mcelroy both gary
CISO-Security Vendor Relationship Podcast
Is Password2 More Secure Than Password1?

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Jul 9, 2018 30:38


Are you managing your passwords the same today as you did five years ago? On this episode of the CISO/Security Vendor Relationship podcast, we discuss the changing landscape of what we once thought were best practices, but aren't anymore. On this episode: Which CEOs are more fatalistic about inevitability of cyber attacks Explaining cyber risks to the board Reappropriating the word "hacker." My cartoon that spurned a debate and Rick McElroy of Carbon Black's discussion on LinkedIn. What we're no longer advising you do with your passwords. Do cold calls and emails ever work? What are CISO's biggest organizational roadblocks? All that and a ten-second security tip. As always, the show is hosted by me, David Spark (@dspark), founder, Spark Media Solutions and Mike Johnson, CISO, Lyft. Our guest this week is Maxime Rousseau (@maxrousseau), CISO, Personal Capital. We Want Your Input and Critiques For every episode we want input from listeners! Please contact me here or on LinkedIn and send me the following: “Ask a CISO” question. A vendor pitch you want us to critique. A hot security discussion (please provide a link). A quick security tip. A big industry story and what it means to security professionals. In all cases, we can or can’t mention you and your company name or keep you anonymous. Just let me know what you want. Listen and Subscribe to the CISO/Security Vendor Relationship Podcast So many ways to connect and listen to the podcast. iTunes Google Play Stitcher RSS Feed Sponsor the Podcast If your company would like to sponsor this podcast, please contact David Spark at Spark Media Solutions.

Salted Hash
Ransomware marketplaces and the future of malware | Salted Hash Ep 6

Salted Hash

Play Episode Listen Later Dec 8, 2017 21:33


Would you give up a customer's data or credentials if that was the demand in a ransomware attack? That's just one of the nightmare scenarios that Steve Ragan and Rick McElroy talk about on this week's episode.

Hank Watson's Garage Hour podcast
05.28.15: An Hour @ Helm's Brewing: San Diego Beer VS the World, the Booming Beer Biz, Gov't Tracking of Your Mileage, bin Laden's Reading List, Shopping .22 Rifles, Plus Ministry, STP, Primus & Mars Volta

Hank Watson's Garage Hour podcast

Play Episode Listen Later May 31, 2015 59:24


Cars, trucks, beers, guns!  It's the Garage Hour - go figure.  This week, we pried ourselves out of the garage to put together another one of our adventure episodes, sitting down for an hour of sipping and salacious talk with the folks from Helm's Brewing, most notably GM Matt Johnson.  There's a good chat about the business of craft/micro/up-and-coming brewing, and where San Diego's excellent beer scene stands in relation to the rest of the world's beer (definitely not on the bottom rung). We've also got a discussion of pros and cons to consider when picking up a .22-cal rifle for plinking duty, a visit with Osama bin Laden's reading list (lots of porn to go with his leftist and terrorist topics), and we briefly (far too briefly) visit with the pending epic fail that is state-mandated mileage taxes and what you can do to stop it (or how low-information fools let it happen).  Along with those goodies are rock/roll in the form of big-time weirdness from Mars Volta, stuff we're missing (Pixies annd The Smiths), and plane-Jane goodness like Primus, Ministry and the Stone Temple Pilot's kickoff, Core.   On-air for this one with Hostus Maximus Justin Fort and Matt from Helm's were .45 Phil, Chef Jeff, Rick McElroy, Kurtis from JBA Speed Shop and Majid from GSR. Download us immediately.

Hank Watson's Garage Hour podcast
10.25.14: Mustangs, Movember & Manly Cancer Awareness Month! We Chat Beer, Batteries and Bullets, IT & Information Security, Plus Curvy Roads & Unphoning Yourself

Hank Watson's Garage Hour podcast

Play Episode Listen Later Oct 27, 2014 55:09


With topics like potatoes, .45 ACP, Mustangs, mustaches, Manly Cancer Awareness Month (better known as Movember), ebola, preparedness and making musclecars dance, it's got to be another episode of the Garage Hour.  This was a semi-special show, because we finally got the guys from Movember and Stachepoint Education (deployed in San Diego for your beer and poker-lovin' pleasure) to join us to chat about the importance of dudes not being afraid to check with the doc about the condition of their brass now and again.  Also, get off the couch, Fatty. Between details of Movember events in San Diego (including the November 1 Stache Bash - beer, barbecue and giveaways at Helm's Brewing) and tales of ales sipped, the Garage Hour goons do their gearhead 100%-ricochet best with topics ranging from bullets, batteries, a little bit of prepping (it is ebola season, after all) and the wonderment that is turning off your freakin' phone once in a while. Infosec legend/newb cohost Rick McElroy joined Hostus Maximus Justin Fort in-studio and is already beggin' for a nickname, so this might be one of the better pieces of sheeeeow in Garage Hour history.  Download some.