Podcast appearances and mentions of rob allen

  • 104PODCASTS
  • 221EPISODES
  • 49mAVG DURATION
  • 5WEEKLY NEW EPISODES
  • May 22, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about rob allen

Latest podcast episodes about rob allen

ITSPmagazine | Technology. Cybersecurity. Society
What Helps You Sleep Better at Night: A Practical Take on Zero Trust | A Brand Story with Rob Allen from ThreatLocker | An Infosecurity Europe 2025 Pre-Event Brand Story

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later May 22, 2025 23:03


As InfoSecurity Europe prepares to welcome cybersecurity professionals from across the globe, Rob Allen, Chief Product Officer at ThreatLocker, shares why this moment—and this location—matters. Allen doesn't frame the conversation around hype or headlines. Instead, he focuses on a universal truth: organizations want to sleep better at night knowing their environments are secure.ThreatLocker's mission is grounded in achieving Zero Trust in a simple, operationally feasible way. But more than that, Allen emphasizes their value as enablers of peace of mind. Whether helping customers prevent ransomware attacks or meet regional regulatory requirements like GDPR or Australia's Essential Eight, the company is working toward real-world solutions that reduce complexity without sacrificing security. Their presence at events like InfoSecurity Europe is key—not just for outreach, but to hear directly from customers and partners about what's working and where they need help.Why Being There MattersDifferent regions have different pressures. In Australia, adoption surged without any local team initially on the ground—driven purely by alignment with the Essential Eight framework. In the UK, it's conversations about Cyber Essentials that shape booth discussions. Regulations aren't just compliance checklists; they're also conversation starters that change how organizations prioritize security.The ThreatLocker team doesn't rely on generic demos or vague promises. They bring targeted examples to the booth—like asking attendees if they know what software can be run on their machines without alerting anyone. If tools like remote desktop applications or archive utilities can be freely executed, attackers can use them too. This is where ThreatLocker steps in: controlling what runs, identifying what's necessary, and blocking what isn't.Booth D90 and BeyondRob Allen invites anyone—whether they're new to ThreatLocker or longtime users—to visit booth D90. The team, built with a mix of technical skill and humor (ask about the “second-best beard” in the company), is there to listen and help. It's not just about showcasing technology; it's about building relationships and reinforcing a shared goal: practical, proactive cybersecurity that makes a measurable difference.If you're at InfoSecurity Europe, stop by. If you're not, this episode offers a meaningful glimpse into why showing up—both physically and philosophically—matters in cybersecurity.Learn more about ThreatLocker: https://itspm.ag/threatlocker-r974Note: This story contains promotional content. Learn more.Guest: Rob Allen, Chief Product Officer, ThreatLocker | https://www.linkedin.com/in/threatlockerrob/ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerCyber Essentials Guide: https://threatlocker.kb.help/threatlocker-and-cyber-essentials-compliance/?utm_source=itsp&utm_medium=sponsor&utm_campaign=infosec_europe_pre_interview_rob_q2_25&utm_content=infosec_europe_pre_interview_rob&utm_term=podcastAustralia's Essential Eight Guide: https://www.threatlocker.com/whitepaper/australia-essential-eight?utm_source=itsp&utm_medium=sponsor&utm_campaign=infosec_europe_pre_interview_rob_q2_25&utm_content=infosec_europe_pre_interviLearn more and catch more event coverage stories from Infosecurity Europe 2025 in London: https://www.itspmagazine.com/infosec25 ______________________Keywords:sean martin, marco ciappelli, rob allen, cybersecurity, zero trust, infosec, compliance, ransomware, endpoint, regulation, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More 

The CyberWire
Bear in the network.

The CyberWire

Play Episode Listen Later May 21, 2025 40:40


A joint advisory warns of Fancy Bear targeting Western logistics and technology firms. A nonprofit hospital network in Ohio suffers a disruptive ransomware attack. The Consumer Financial Protection Bureau (CFPB) drops plans to subject data brokers to tighter regulations. KrebsOnSecurity and Google block a record breaking DDoS attack. A phishing campaign rerouted employee paychecks. Atlassian patches multiple high-severity vulnerabilities. A Wisconsin telecom provider confirms a cyberattack caused a week-long outage.  VMware issues a Security Advisory addressing multiple high-risk vulnerabilities.  Prosecutors say a 19-year-old student from Massachusetts will plead guilty to hacking PowerSchool. Our guest is Rob Allen, Chief Product Officer at ThreatLocker, discussing deliberate simplicity of fundamental controls around zero trust. Oversharing your call location data. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest On our Industry Voices segment, today we are joined by Rob Allen, Chief Product Officer at ThreatLocker from RSAC 2025. Rob is discussing the deliberate simplicity of fundamental controls around zero trust. Token theft and phishing attacks bypass traditional MFA protections, letting attackers impersonate users and access critical SaaS platforms — without needing passwords. Listen to Rob's interview here. Learn more from the ThreatLocker team here. Selected Reading Russian GRU Targeting Western Logistics Entities and Technology Companies ( CISA) Ransomware attack disrupts Kettering Health Network in Ohio (Beyond Machines) America's CFPB bins proposed data broker crackdown (The Register) Krebs on Security hit by 'test run' DDoS attack that peaked at 6.3 terabits of data per second (Metacurity) SEO poisoning campaign swipes direct deposits from employees (SC Media) Atlassian Warns of Multiple High-Severity Vulnerabilities Hits Data Center Server (Cybersecurity News) Cellcom Service Disruption Caused by Cyberattack (SecurityWeek) VMware releases patches for security flaws in multiple virtualization products (Beyond Machines) Massachusetts man will plead guilty in PowerSchool hack case (CyberScoop) O2 VoLTE: locating any customer with a phone call  (Mast Database) Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

ITSPmagazine | Technology. Cybersecurity. Society
Why Simplicity Might Be the Missing Ingredient in Your Zero Trust Strategy | A Brand Story with Rob Allen from ThreatLocker | An RSAC Conference 2025 Post-Event Brand Story

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later May 21, 2025 17:29


At RSAC Conference 2025, the conversation with Rob Allen, Chief Product Officer at ThreatLocker, centered on something deceptively simple: making cybersecurity effective by making it manageable.During this on-location recap episode, Rob shares how ThreatLocker cut through the noise of flashy booths and AI buzzwords by focusing on meaningful, face-to-face conversations with customers and prospects. Their booth was an open, no-frills space—designed for real dialogue, not distractions. What caught people's attention, though, wasn't the booth layout—it was a live demonstration of a PowerShell-based attack using a rubber ducky device. It visually captured how traditional tools often miss malicious scripts and how ThreatLocker's controls shut it down immediately. That kind of simplicity, Rob explains, is the real differentiator.Zero Trust Is a Journey—But It Doesn't Have to Be ComplicatedOne key message Rob emphasizes is that true security doesn't come from piling on more tools. Too many organizations rely on overlapping detection and response solutions, which leads to confusion and technical debt. “If you have five different jackets and they're all winter coats, you're not prepared for summer,” Sean Martin jokes, reinforcing Rob's point that layers should be distinct, not redundant.ThreatLocker's approach simplifies Zero Trust by focusing on proactive control—limiting what can execute or communicate in the first place. Rob also points to the importance of vendor consolidation—not just from a purchasing standpoint but from an operational one. With ThreatLocker, multiple security capabilities are built natively into a single platform with one agent and one portal, avoiding the chaos of disjointed systems.From Technical Wins to Human ConnectionsThe conversation wraps with a reminder that cybersecurity isn't just about tools—it's about the people and community that make the work worthwhile. Rob, Marco Ciappelli, and Sean Martin reflect on their shared experiences around the event and even the lessons learned over a slice of Detroit-style pizza. While the crust may have been debatable, the camaraderie and commitment to doing security better were not.Learn more about ThreatLocker: https://itspm.ag/threatlocker-r974⸻Guest: Rob Allen, Chief Product Officer, ThreatLocker | https://www.linkedin.com/in/threatlockerrob/ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, marco ciappelli, rob allen, cybersecurity, zero trust, threat prevention, powerShell, vendor consolidation, rsac2025, endpoint security, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More 

Paul's Security Weekly
Deepfake Porn Bots, Skype, dd, Venom Spider, CISA, IT Helpdesk, Rob Allen... - Rob Allen - SWN #474

Paul's Security Weekly

Play Episode Listen Later May 6, 2025 36:47


Deepfake Porn Bots, Skype, dd, Venom Spider, CISA, IT Helpdesk, Rob Allen, and more on the Security Weekly News. Segment Resources: https://cybersecuritynews.com/cyber-security-company-ceo-arrested/ This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-474

Hack Naked News (Audio)
Deepfake Porn Bots, Skype, dd, Venom Spider, CISA, IT Helpdesk, Rob Allen... - Rob Allen - SWN #474

Hack Naked News (Audio)

Play Episode Listen Later May 6, 2025 36:47


Deepfake Porn Bots, Skype, dd, Venom Spider, CISA, IT Helpdesk, Rob Allen, and more on the Security Weekly News. Segment Resources: https://cybersecuritynews.com/cyber-security-company-ceo-arrested/ This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-474

Hack Naked News (Video)
Deepfake Porn Bots, Skype, dd, Venom Spider, CISA, IT Helpdesk, Rob Allen... - Rob Allen - SWN #474

Hack Naked News (Video)

Play Episode Listen Later May 6, 2025 36:47


Deepfake Porn Bots, Skype, dd, Venom Spider, CISA, IT Helpdesk, Rob Allen, and more on the Security Weekly News. Segment Resources: https://cybersecuritynews.com/cyber-security-company-ceo-arrested/ This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/swn-474

Paul's Security Weekly
2025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Jason Mical, Lori Robinson, Hed Kovetz, Rob Allen, Vivek Ramachandran, Alex Pinto - ESW #405

Paul's Security Weekly

Play Episode Listen Later May 5, 2025 102:43


Now in its 18th year, the Verizon Business DBIR is one of the industry's longest standing and leading reports on the current cybersecurity landscape. This year's report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Breach Investigations Report, please visit https://securityweekly.com/verizonrsac. Over the past two decades, the browser has evolved from a simple web rendering engine to the primary gateway through which users interact with the internet, be it for work, leisure or transactions. In other words, browsers are becoming the new endpoint. Yet, despite the exponential growth of browser-native attacks, traditional security solutions continue to focus on endpoint and network, leaving a large gaping hole when it comes to browser security. SquareX has started the Year of Browser Bugs (YOBB), a yearlong initiative to draw attention to the lack of security research and rigor in what remains one of the most understudied attack vectors - the browser. Learn more about SquareX's Browser Detection and Response solution at https://securityweekly.com/squarexrsac Last Mile Reassembly Attacks: https://www.sqrx.com/lastmilereassemblyattacks Polymorphic Extensions technical blog: https://labs.sqrx.com/polymorphic-extensions-dd2310006e04 There is a growing overlap between endpoint and cloud environments, creating new security challenges. ThreatLocker has recently released innovative solutions designed to protect organizations operating in this space. These include Cloud Control, Cloud Detect, Patch Management, and other advanced security tools tailored to bridge the gap between endpoint and cloud protection. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlockerrsac to learn more about them! Jason Mical, Field CTO, discusses Devo and Detecteam's integrated solution, which proactively improves security posture by identifying and closing detection gaps. The integration combines Devo's comprehensive threat detection, investigation, and response capabilities with Detecteam's autonomic detection lifecycle platform to continuously validate and improve detection capabilities based on real-world attack scenarios. Solution demo: https://www.devo.com/interactive-demos/devo-detecteam-engineering-confidence-in-threat-detection/ This segment is sponsored by Devo . Visit https://securityweekly.com/devorsac to learn more about them! While the value of identity security remains largely untapped, SailPoint's latest Horizons of Identity Security report reveals that organizations with mature identity programs can bend their identity security-to-value curve and recognize disproportionately higher returns. These programs unlock new value pools and can help address emerging challenges, such as securing machine and AI agent identities. The 2024-25 Horizons of Identity Security report: https://www.sailpoint.com/identity-library/horizons-identity-security-3 Take the identity security maturity assessment: https://www.sailpoint.com/identity-security-adoption Learn more about SailPoint's Customer Experience Portfolio: https://www.sailpoint.com/customer-success/customer-experience-portfolio This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Identity has long been the soft underbelly of cybersecurity—but with AI, non-human identities (NHIs), and autonomous agents on the rise, it's now front and center for security teams, the C-suite, and boardrooms alike. Adversaries aren't just hacking systems anymore—they're hijacking identities to slip through the cracks and move undetected in systems. For too long, identity security was treated as interchangeable with IAM—but that mindset is exactly what left critical gaps exposed. Listen to our interview with Hed Kovetz as he unpacks why identity has become today's most urgent battleground in cyber. He'll what you can do about it with an identity security playbook that gives you the upper hand. https://resources.silverfort.com/identity-security-playbook/home https://www.silverfort.com/blog/shining-the-spotlight-on-the-rising-risks-of-non-human-identities/ This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about Silverfort's IDEAL approach to identity security! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-405

ITSPmagazine | Technology. Cybersecurity. Society
From Reactive to Proactive: Building Guardrails That Actually Protect | A Brand Story with Rob Allen from ThreatLocker | An On Location RSAC Conference 2025 Brand Story

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later May 5, 2025 21:05


In this on-location episode recorded at the RSAC Conference, Sean Martin and Marco Ciappelli sit down once again with Rob Allen, Chief Product Officer at ThreatLocker, to unpack what Zero Trust really looks like in practice—and how organizations can actually get started without feeling buried by complexity.Rather than focusing on theory or buzzwords, Rob lays out a clear path that begins with visibility. “You can't control what you can't see,” he explains. The first step toward Zero Trust is deploying lightweight agents that automatically build a view of the software running across your environment. From there, policies can be crafted to default-deny unknown applications, while still enabling legitimate business needs through controlled exceptions.The Zero Trust Mindset: Assume Breach, Limit AccessRob echoes the federal mandate definition of Zero Trust: assume a breach has already occurred and limit access to only what is needed. This assumption flips the defensive posture from reactive to proactive. It's not about waiting to detect bad behavior—it's about blocking the behavior before it starts.The ThreatLocker approach stands out because it focuses on removing the traditional “heavy lift” often associated with Zero Trust implementations. Rob highlights how some organizations have spent years trying (and failing) to activate overly complex systems, only to end up stuck with unused tools and endless false positives. ThreatLocker's automation is designed to lower that barrier and get organizations to meaningful control faster.Modern Threats, Simplified DefensesAs AI accelerates the creation of polymorphic malware and low-code attack scripts, Zero Trust offers a counterweight. Deny-by-default policies don't require knowing every new threat—just clear guardrails that prevent unauthorized activity, no matter how it's created. Whether it's PowerShell scripts exfiltrating data or AI-generated exploits, proactive controls make it harder for attackers to operate undetected.This episode reframes Zero Trust from an overwhelming project into a series of achievable, common-sense steps. If you're ready to hear what it takes to stop chasing false positives and start building a safer, more controlled environment, this conversation is for you.Learn more about ThreatLocker: https://itspm.ag/threatlocker-r974Note: This story contains promotional content. Learn more.Guest: Rob Allen, Chief Product Officer, ThreatLocker | https://www.linkedin.com/in/threatlockerrob/ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsac25______________________Keywords:sean martin, marco ciappelli, rob allen, zero trust, cybersecurity, visibility, access control, proactive defense, ai threats, policy automation, brand story, brand marketing, marketing podcast, brand story podcast______________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More 

Enterprise Security Weekly (Audio)
2025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Jason Mical, Lori Robinson, Hed Kovetz, Rob Allen, Vivek Ramachandran, Alex Pinto - ESW #405

Enterprise Security Weekly (Audio)

Play Episode Listen Later May 5, 2025 102:43


Now in its 18th year, the Verizon Business DBIR is one of the industry's longest standing and leading reports on the current cybersecurity landscape. This year's report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Breach Investigations Report, please visit https://securityweekly.com/verizonrsac. Over the past two decades, the browser has evolved from a simple web rendering engine to the primary gateway through which users interact with the internet, be it for work, leisure or transactions. In other words, browsers are becoming the new endpoint. Yet, despite the exponential growth of browser-native attacks, traditional security solutions continue to focus on endpoint and network, leaving a large gaping hole when it comes to browser security. SquareX has started the Year of Browser Bugs (YOBB), a yearlong initiative to draw attention to the lack of security research and rigor in what remains one of the most understudied attack vectors - the browser. Learn more about SquareX's Browser Detection and Response solution at https://securityweekly.com/squarexrsac Last Mile Reassembly Attacks: https://www.sqrx.com/lastmilereassemblyattacks Polymorphic Extensions technical blog: https://labs.sqrx.com/polymorphic-extensions-dd2310006e04 There is a growing overlap between endpoint and cloud environments, creating new security challenges. ThreatLocker has recently released innovative solutions designed to protect organizations operating in this space. These include Cloud Control, Cloud Detect, Patch Management, and other advanced security tools tailored to bridge the gap between endpoint and cloud protection. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlockerrsac to learn more about them! Jason Mical, Field CTO, discusses Devo and Detecteam's integrated solution, which proactively improves security posture by identifying and closing detection gaps. The integration combines Devo's comprehensive threat detection, investigation, and response capabilities with Detecteam's autonomic detection lifecycle platform to continuously validate and improve detection capabilities based on real-world attack scenarios. Solution demo: https://www.devo.com/interactive-demos/devo-detecteam-engineering-confidence-in-threat-detection/ This segment is sponsored by Devo . Visit https://securityweekly.com/devorsac to learn more about them! While the value of identity security remains largely untapped, SailPoint's latest Horizons of Identity Security report reveals that organizations with mature identity programs can bend their identity security-to-value curve and recognize disproportionately higher returns. These programs unlock new value pools and can help address emerging challenges, such as securing machine and AI agent identities. The 2024-25 Horizons of Identity Security report: https://www.sailpoint.com/identity-library/horizons-identity-security-3 Take the identity security maturity assessment: https://www.sailpoint.com/identity-security-adoption Learn more about SailPoint's Customer Experience Portfolio: https://www.sailpoint.com/customer-success/customer-experience-portfolio This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Identity has long been the soft underbelly of cybersecurity—but with AI, non-human identities (NHIs), and autonomous agents on the rise, it's now front and center for security teams, the C-suite, and boardrooms alike. Adversaries aren't just hacking systems anymore—they're hijacking identities to slip through the cracks and move undetected in systems. For too long, identity security was treated as interchangeable with IAM—but that mindset is exactly what left critical gaps exposed. Listen to our interview with Hed Kovetz as he unpacks why identity has become today's most urgent battleground in cyber. He'll what you can do about it with an identity security playbook that gives you the upper hand. https://resources.silverfort.com/identity-security-playbook/home https://www.silverfort.com/blog/shining-the-spotlight-on-the-rising-risks-of-non-human-identities/ This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about Silverfort's IDEAL approach to identity security! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-405

Enterprise Security Weekly (Video)
2025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Hed Kovetz, Vivek Ramachandran, Rob Allen, Jason Mical, Alex Pinto, Lori Robinson - ESW #405

Enterprise Security Weekly (Video)

Play Episode Listen Later May 5, 2025 102:44


Now in its 18th year, the Verizon Business DBIR is one of the industry's longest standing and leading reports on the current cybersecurity landscape. This year's report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Breach Investigations Report, please visit https://securityweekly.com/verizonrsac. Over the past two decades, the browser has evolved from a simple web rendering engine to the primary gateway through which users interact with the internet, be it for work, leisure or transactions. In other words, browsers are becoming the new endpoint. Yet, despite the exponential growth of browser-native attacks, traditional security solutions continue to focus on endpoint and network, leaving a large gaping hole when it comes to browser security. SquareX has started the Year of Browser Bugs (YOBB), a yearlong initiative to draw attention to the lack of security research and rigor in what remains one of the most understudied attack vectors - the browser. Learn more about SquareX's Browser Detection and Response solution at https://securityweekly.com/squarexrsac Last Mile Reassembly Attacks: https://www.sqrx.com/lastmilereassemblyattacks Polymorphic Extensions technical blog: https://labs.sqrx.com/polymorphic-extensions-dd2310006e04 There is a growing overlap between endpoint and cloud environments, creating new security challenges. ThreatLocker has recently released innovative solutions designed to protect organizations operating in this space. These include Cloud Control, Cloud Detect, Patch Management, and other advanced security tools tailored to bridge the gap between endpoint and cloud protection. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlockerrsac to learn more about them! Jason Mical, Field CTO, discusses Devo and Detecteam's integrated solution, which proactively improves security posture by identifying and closing detection gaps. The integration combines Devo's comprehensive threat detection, investigation, and response capabilities with Detecteam's autonomic detection lifecycle platform to continuously validate and improve detection capabilities based on real-world attack scenarios. Solution demo: https://www.devo.com/interactive-demos/devo-detecteam-engineering-confidence-in-threat-detection/ This segment is sponsored by Devo . Visit https://securityweekly.com/devorsac to learn more about them! While the value of identity security remains largely untapped, SailPoint's latest Horizons of Identity Security report reveals that organizations with mature identity programs can bend their identity security-to-value curve and recognize disproportionately higher returns. These programs unlock new value pools and can help address emerging challenges, such as securing machine and AI agent identities. The 2024-25 Horizons of Identity Security report: https://www.sailpoint.com/identity-library/horizons-identity-security-3 Take the identity security maturity assessment: https://www.sailpoint.com/identity-security-adoption Learn more about SailPoint's Customer Experience Portfolio: https://www.sailpoint.com/customer-success/customer-experience-portfolio This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Identity has long been the soft underbelly of cybersecurity—but with AI, non-human identities (NHIs), and autonomous agents on the rise, it's now front and center for security teams, the C-suite, and boardrooms alike. Adversaries aren't just hacking systems anymore—they're hijacking identities to slip through the cracks and move undetected in systems. For too long, identity security was treated as interchangeable with IAM—but that mindset is exactly what left critical gaps exposed. Listen to our interview with Hed Kovetz as he unpacks why identity has become today's most urgent battleground in cyber. He'll what you can do about it with an identity security playbook that gives you the upper hand. https://resources.silverfort.com/identity-security-playbook/home https://www.silverfort.com/blog/shining-the-spotlight-on-the-rising-risks-of-non-human-identities/ This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about Silverfort's IDEAL approach to identity security! Show Notes: https://securityweekly.com/esw-405

Hacking Humans
The prince, the pretender, and the PSA.

Hacking Humans

Play Episode Listen Later May 1, 2025 28:35


As Maria is on vacation this week, our hosts ⁠Dave Bittner⁠ and ⁠Joe Carrigan⁠, are sharing the latest in social engineering scams, phishing schemes, and criminal exploits that are making headlines. Joe and Dave are joined by guest Rob Allen from ThreatLocker who shares a story on how a spoofed call to the help desk unraveled into a full-blown cyber siege on MGM Resorts. Joe's story is on a new FBI warning: scammers are impersonating the Internet Crime Complaint Center (IC3), the very site where people go to report online fraud. Dave's got the story of a so-called “Nigerian prince” scammer who turned out to be a 67-year-old man from Louisiana, now facing 269 counts of wire fraud for helping funnel money to co-conspirators in Nigeria. Our catch of the day comes from a scams subreddit, and is on a message received from the Department of Homeland Security reaching out to a user to share that they are a victim of fraud. Resources and links to stories: Investigating the MGM Cyberattack – How social engineering and a help desk put the whole strip at risk. Brian Krebs LinkedIn FBI Warns of Scammers Impersonating the IC3 IC3 2024 Report 'Nigerian prince' scammer was 67-year-old from Louisiana, police say Have a Catch of the Day you'd like to share? Email it to us at ⁠hackinghumans@n2k.com⁠.

ITSPmagazine | Technology. Cybersecurity. Society
Why “Permit by Exception” Might Be the Key to Business Resilience | A Brand Story with Rob Allen, Chief Product Officer at ThreatLocker | A RSAC Conference 2025 Brand Story Pre-Event Conversation

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Apr 21, 2025 18:58


At this year's RSAC Conference, the team from ThreatLocker isn't just bringing tech—they're bringing a challenge. Rob Allen, Chief Product Officer at ThreatLocker, joins Sean Martin and Marco Ciappelli for a lively pre-conference episode that previews what attendees can expect at booth #854 in the South Expo Hall.From rubber ducky hacks to reframing how we think about Zero Trust, the conversation highlights the ways ThreatLocker moves beyond the industry's typical focus on reactive detection. Allen shares how most cybersecurity approaches still default to allowing access unless a threat is known, and why that mindset continues to leave organizations vulnerable. Instead, ThreatLocker's philosophy is to “deny by default and permit by exception”—a strategy that, when managed effectively, provides maximum protection without slowing down business operations.ThreatLocker's presence at the conference will feature live demos, short presentations, and hands-on challenges—including their popular Ducky Challenge, where participants test whether their endpoint defenses can prevent a rogue USB (disguised as a keyboard) from stealing their data. If your system passes, you win the rubber ducky. If it doesn't? They (temporarily) get your data. It's a simple but powerful reminder that what you think is secure might not be.The booth won't just be about tech. The team is focused on conversations—reconnecting with customers, engaging new audiences, and exploring how the community is responding to a threat landscape that's growing more sophisticated by the day. Allen emphasizes the importance of in-person dialogue, not only to share what ThreatLocker is building but to learn how security leaders are adapting and where gaps still exist.And yes, there will be merch—high-quality socks, t-shirts, and even a few surprise giveaways dropped at hotel doors (if you resist the temptation to open the envelope before visiting the booth).For those looking to rethink endpoint protection or better understand how proactive controls can complement detection-based tools, this episode is your preview into a very different kind of cybersecurity conversation—one that starts with a challenge and ends with community.Learn more about ThreatLocker: https://itspm.ag/threatlocker-r974Guest: Rob Allen, Chief Product Officer, ThreatLocker | https://www.linkedin.com/in/threatlockerrob/ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerLearn more and catch more stories from RSA Conference 2025 coverage: https://www.itspmagazine.com/rsa-conference-usa-2025-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage______________________Keywords: rsac conference, cybersecurity, endpoint, zero trust, rubber ducky, threat detection, data exfiltration, security strategy, deny by default, permit by exception, proactive security, security demos, usb attack, cyber resilience, network control, security mindset, rsac 2025, event coverage, on location, conference____________________________Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageTo see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcastTo see and hear more Redefining Society stories on ITSPmagazine, visit:https://www.itspmagazine.com/redefining-society-podcastWant to tell your Brand Story Briefing as part of our event coverage? Learn More

The CyberWire
Microsoft squashes windows server bug.

The CyberWire

Play Episode Listen Later Apr 17, 2025 36:06


Microsoft issues emergency updates for Windows Server. Apple releases emergency security updates to patch two zero-days. CISA averts a CVE program disruption. Researchers uncover Windows versions of the BrickStorm backdoor. Atlassian and Cisco patch several high-severity vulnerabilities. An Oklahoma cybersecurity CEO is charged with hacking a local hospital. A Fortune 500 financial firm reports an insider data breach. Researchers unmask IP addresses behind the Medusa Ransomware Group. CISA issues a warning following an Oracle data breach. On our Industry Voices segment, we are joined by Rob Allen, Chief Product Officer at ThreatLocker, to discuss a layered approach to zero trust. Former CISA director Chris Krebs steps down from his role at SentinelOne. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Industry Voices On our Industry Voices segment, we are joined by Rob Allen, Chief Product Officer at ThreatLocker, to discuss a layered approach to zero trust. Selected Reading New Windows Server emergency updates fix container launch issue (Bleeping Computer) Apple fixes two zero-days exploited in targeted iPhone attacks (Bleeping Computer) CISA Throws Lifeline to CVE Program with Last-Minute Contract Extension (Infosecurity Magazine) MITRE Hackers' Backdoor Has Targeted Windows for Years (SecurityWeek) Vulnerabilities Patched in Atlassian, Cisco Products (SecurityWeek) Edmond cybersecurity CEO accused in major hack at hospital (KOCO News) Fortune 500 firm's ex-employee exposes thousands of clients (Cybernews) Researchers Deanonymized Medusa Ransomware Group's Onion Site (Cyber Security News) CISA warns of potential data breaches caused by legacy Oracle Cloud leak (The Record) Krebs Exits SentinelOne After Security Clearance Pulled (SecurityWeek) The top 10 ThreatLocker policies for 2025 (ThreatLocker) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

ITSPmagazine | Technology. Cybersecurity. Society
From Chaos to Control: What If Your Cyber Program Helped You Sleep at Night? | A ThreatLocker Brand Story with Rob Allen

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Apr 15, 2025 38:59


In this Brand Story episode, Sean Martin and Marco Ciappelli sit down with Rob Allen, Chief Product Officer at ThreatLocker, to unpack how the company is reshaping endpoint security through a unique, control-first approach. Rob shares how ThreatLocker is challenging long-held assumptions about trust, visibility, and control in enterprise environments—and why the traditional “trust but verify” model is no longer good enough.From Default Permit to Default DenyThreatLocker's philosophy centers on a fundamental shift: moving from a default permit posture to a default deny stance. This approach, according to Rob, doesn't hinder operations—it creates boundaries that allow organizations to function safely and efficiently. It's not about locking systems down; it's about granting permissions with precision, so users can operate without even noticing security is present.Product Innovation Driven by Real FeedbackThe conversation highlights how customer input—and CEO Danny Jenkins' relentless presence at industry events—drives product development. New solutions like Web Control and Patch Management are designed as logical extensions of existing tools, allowing security teams to reduce risk without creating friction for end users. The addition of a software store, suggested by enterprise customers, gives users clarity on what's approved while reducing IT support tickets.Insights and the Detect DashboardRob also explains how ThreatLocker is unlocking the value of big data. With billions of data points collected every hour, their new Insights platform aggregates and analyzes cross-customer trends to better inform security decisions. Combined with the Detect Dashboard, teams now gain not only visibility but actionable intelligence—supported by polished visuals and streamlined workflows.More Than Just Tech—It's Peace of MindWhile the technology is impressive, Rob says the most rewarding feedback is simple: “ThreatLocker helps me sleep at night.” For many customers, that level of confidence is priceless. And in unexpected situations—like a blue-screen incident caused by third-party software—ThreatLocker has even been used to mitigate impacts in creative ways.Whether you're leading a global IT team or managing a growing MSP, this episode will make you think differently about how security fits into your operational strategy. Tune in to hear how ThreatLocker is turning bold ideas into real-world control.Learn more about ThreatLocker: https://itspm.ag/threatlocker-r974Note: This story contains promotional content. Learn more.Guest: Rob Allen, Chief Product Officer at ThreatLockerOn LinkedIn | https://www.linkedin.com/in/threatlockerrob/ResourcesLearn more and catch more stories from ThreatLocker: https://www.itspmagazine.com/directory/threatlockerAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story

Paul's Security Weekly
Not-So-Secure Boot - Rob Allen - PSW #868

Paul's Security Weekly

Play Episode Listen Later Apr 3, 2025 132:35


Rob Allen, Chief Product Officer at Threatlocker joins us for an interview segment on using AI in security products: What works and what's not fully baked! Then in the security news, There are more holes in your boot...loader according to Microsoft, related: Secure Boot is in danger and no one is really talking about it (still), Dear Microsoft: I don't want to send you my data, I don't grant you remote access, and I don't want to create a MS account, CrushFTP has to crush some bugs, bypassing unprivileged user namespace restrictions, FBI raids, attackers using your GPU, Find My anything, protecting GlobalProtect, the exploits will continue until things improve, your call records were not protected, good vs. bad drivers, AI is hacking AI, time traveling attacks, and a bizarre call for security researchers. This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-868

Paul's Security Weekly TV
Not-So-Secure Boot - Rob Allen - PSW #868

Paul's Security Weekly TV

Play Episode Listen Later Apr 3, 2025 132:35


Rob Allen, Chief Product Officer at Threatlocker joins us for an interview segment on using AI in security products: What works and what's not fully baked! Then in the security news, There are more holes in your boot...loader according to Microsoft, related: Secure Boot is in danger and no one is really talking about it (still), Dear Microsoft: I don't want to send you my data, I don't grant you remote access, and I don't want to create a MS account, CrushFTP has to crush some bugs, bypassing unprivileged user namespace restrictions, FBI raids, attackers using your GPU, Find My anything, protecting GlobalProtect, the exploits will continue until things improve, your call records were not protected, good vs. bad drivers, AI is hacking AI, time traveling attacks, and a bizarre call for security researchers. This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/psw-868

Paul's Security Weekly (Podcast-Only)
Not-So-Secure Boot - Rob Allen - PSW #868

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Apr 3, 2025 132:35


Rob Allen, Chief Product Officer at Threatlocker joins us for an interview segment on using AI in security products: What works and what's not fully baked! Then in the security news, There are more holes in your boot...loader according to Microsoft, related: Secure Boot is in danger and no one is really talking about it (still), Dear Microsoft: I don't want to send you my data, I don't grant you remote access, and I don't want to create a MS account, CrushFTP has to crush some bugs, bypassing unprivileged user namespace restrictions, FBI raids, attackers using your GPU, Find My anything, protecting GlobalProtect, the exploits will continue until things improve, your call records were not protected, good vs. bad drivers, AI is hacking AI, time traveling attacks, and a bizarre call for security researchers. This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-868

Paul's Security Weekly (Video-Only)
Not-So-Secure Boot - Rob Allen - PSW #868

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Apr 3, 2025 132:35


Rob Allen, Chief Product Officer at Threatlocker joins us for an interview segment on using AI in security products: What works and what's not fully baked! Then in the security news, There are more holes in your boot...loader according to Microsoft, related: Secure Boot is in danger and no one is really talking about it (still), Dear Microsoft: I don't want to send you my data, I don't grant you remote access, and I don't want to create a MS account, CrushFTP has to crush some bugs, bypassing unprivileged user namespace restrictions, FBI raids, attackers using your GPU, Find My anything, protecting GlobalProtect, the exploits will continue until things improve, your call records were not protected, good vs. bad drivers, AI is hacking AI, time traveling attacks, and a bizarre call for security researchers. This segment is sponsored by ThreatLocker. Visit https://www.securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/psw-868

CISO-Security Vendor Relationship Podcast
The Security Incident Has Been Upgraded From “Ouch” to “Boiiiing” (LIVE in Orlando, FL)

CISO-Security Vendor Relationship Podcast

Play Episode Listen Later Mar 25, 2025 42:01


All links and images for this episode can be found on CISO Series. This week's episode is hosted by me, David Spark, producer of CISO Series and Trina Ford, CISO, iHeartMedia. Joining us is our sponsored guest Rob Allen, chief product officer, ThreatLocker. This episode was recorded in front of a live audience at Zero Trust World in Orlando, Florida. In this episode: Severity versus impact Breaking the anti-pattern Take the first step to zero trust What are your demands? ThreatLocker® is a Zero Trust endpoint protection platform that provides enterprise-level cybersecurity to organizations globally. With easy onboarding, management, and 24/7/365 support, ThreatLocker makes default deny a reality for businesses. Only allow what you need in your environment and block everything else, including ransomware!

Cyber Security Weekly Podcast
Episode 445 - Makes clients sleep better at night - Zero Trust World focuses on the serious business of cybercrime

Cyber Security Weekly Podcast

Play Episode Listen Later Mar 24, 2025 6:36


We speak with Rob Allen, Chief Product Officer of Threatlocker during Zero Trust World 2025, held annually in Orlando, Florida with IT professionals from 28 countries in attendance. Zero Trust World 2025 aims to empower IT professionals to embrace a default-deny security posture and build stronger, more resilient cybersecurity frameworks. Attendees gain a deeper understanding of both known and unknown cyber threats and gain actionable strategies to secure their environments and elevate their cybersecurity efforts. Plus, it's a unique opportunity to network and collaborate with the brightest minds in the industry.#ztw25 #zerotrust #zerotrustworld #mysecuritytv #threatlocker

Carlton Fields Podcasts
No Password Required Podcast: Chief Product Officer at ThreatLocker and Advocate of Buc-ee's, Mascots, and Buc-ee Mascots

Carlton Fields Podcasts

Play Episode Listen Later Mar 18, 2025


On this episode, we sit down with Rob Allen, chief marketing officer at ThreatLocker, live from the 2024 Sunshine Cyber Conference. From his early days “locked” in an IT closet to his current role in the C-suite, Rob's journey is one of curiosity, adaptation, and a passion for cybersecurity. At ThreatLocker, he takes customer ideas […]

No Password Required
No Password Required Podcast Episode 57 — Rob Allen

No Password Required

Play Episode Listen Later Mar 17, 2025 46:50


keywordscybersecurity, zero trust, public speaking, ThreatLocker, AI threats, layered security, Rob Allen, cybersecurity insights, personal growth, industry challenges, technology, wearables, Buc-ee's, sports, DIY, tech addiction, Vision Pro, personal achievements, American culture, cybersecuritysummaryIn this episode of the No Password Required podcast, host Jack Klabby engages with cybersecurity experts Kaylee Melton and Rob Allen, discussing Rob's journey to ThreatLocker, the importance of overcoming public speaking fears, and the principles of Zero Trust security. They explore common mistakes organizations make when implementing Zero Trust, the future of cybersecurity in relation to AI threats, and the public's perception of cybersecurity incidents. The conversation also touches on the significance of layered security approaches and personal experiences in the industry, culminating in a fun lifestyle polygraph segment. In this engaging conversation, the speakers delve into their personal tech addictions, particularly focusing on extravagant purchases like the Vision Pro. They explore the future of wearable technology and its integration into daily life. The discussion shifts to the uniquely American experience of visiting Buc-ee's, a gas station that offers much more than fuel. They also debate the joy derived from sports victories versus personal achievements like hitting a hole in one. Finally, the conversation wraps up with a humorous take on the challenges of mastering DIY skills.takeawaysRob Allen's journey from engineer to Chief Product Officer at ThreatLocker showcases career growth in cybersecurity.Public speaking can be daunting, but practice and experience help overcome fears.Zero Trust is a mindset focused on security, not just a product to buy.Organizations often hesitate to adopt Zero Trust due to misconceptions about efficiency.Inertia is a major obstacle for companies considering Zero Trust implementation.AI can be a double-edged sword in cybersecurity, used for both protection and attacks.Many smaller cybersecurity incidents go unreported compared to major breaches.Layered security should involve diverse approaches, not just similar detection tools.Stress in the workplace can be managed by adopting a laid-back mindset.Mentorship plays a crucial role in personal and professional development. Some people have good addictions and some have bad ones.The Vision Pro is an expensive but amazing piece of tech.Wearable technology is becoming increasingly common.Buc-ee's is a unique and quintessentially American experience.Experiencing a sports win can be as joyful as personal achievements.DIY skills can be both challenging and rewarding.Tech purchases often lead to guilt and reflection.The future of wearables may include more practical and stylish designs.Personal experiences shape our views on technology and culture.Mastering DIY can lead to greater independence and satisfaction.titlesTech Addictions: The Price of InnovationThe Future of Wearables: Are We Ready?Buc-ee's: A Journey into American CultureSports Wins vs. Personal Achievements: What Brings More Joy?Sound Bites"It's a process, you know, start somewhere.""Deny by default, permit by exception.""Zero Trust is not a product. It's a mindset.""The beauty of Zero Trust is it's not reactive.""AI is just as likely to be used against you.""I am never going to be that guy.""Buc-ee's is the most American thing ever.""I would very much like to have a hole in one.""I would like to be good at DIY."Chapters00:00 Introduction to Cybersecurity Insights03:05 Rob Allen's Journey to ThreatLocker05:49 Overcoming Public Speaking Fears08:55 Understanding Zero Trust Security12:12 Common Mistakes in Zero Trust Implementation15:02 The Future of Zero Trust and AI Threats18:05 Public Perception of Cybersecurity21:08 Layered Security Approaches24:02 Personal Experiences and Lessons Learned26:58 Lifestyle Polygraph and Fun Questions27:11 Tech Addictions and Unnecessary Purchases32:05 The Future of Wearable Technology34:08 Experiencing Buc-ee's: The Most American Gas Station36:44 Joyful Moments: Sports Wins vs. Personal Achievements39:03 Mastering DIY Skills: A Personal Journey

Irish Tech News Audio Articles
Cyber Heroes in Action: Rob Allen Reflects on ThreatLocker's Zero Trust World Conference

Irish Tech News Audio Articles

Play Episode Listen Later Mar 10, 2025 6:51


The ThreatLocker Zero Trust World Conference 2025 has wrapped up, leaving attendees with a new perspective on cybersecurity and a deeper understanding of how to defend against evolving threats. For Rob Allen, Chief Product Officer (CPO) of ThreatLocker, the event wasn't just about discussing theories - it was about empowering IT professionals with hands-on experience to strengthen their security postures. ThreatLocker's Zero Trust World Conference As the dust settles, Allen reflects on the key takeaways from the conference, the growing impact of AI-driven threats, and why a deny-by-default approach is the future of cybersecurity. From IT Engineer to Cybersecurity Leader Allen's career journey has been anything but traditional. Having spent nearly two decades at an IT company in Dublin, he worked across technical, engineering, and sales roles, giving him a unique perspective on both the technology and the people using it. "I started as the guy locked in a room working on tech, but over the years, I learned that being able to explain complex concepts in a way people understand is just as important," Allen says. That ability to bridge the gap between cybersecurity and real-world business needs has been a driving force behind his work at ThreatLocker, and it was a key focus at this year's conference. The Zero Trust Revolution: Deny by Default, Permit by Exception One of the most powerful lessons from the event was the importance of flipping traditional cybersecurity approaches on their head. "For years, businesses have operated on a permit-by-default model - allowing everything to run unless it's explicitly known to be bad," Allen explains. "The problem is, there are 150,000 new pieces of malware released every single day. There's no way to keep up with that." Instead of trying to identify every possible threat, ThreatLocker's deny-by-default model ensures that only pre-approved applications and processes can run. "We don't care if something is good or bad - we care if it's allowed or not," Allen says. "Most businesses use the same software every day - Office, browsers, maybe a few industry-specific apps. We put guardrails around that. If something tries to run that isn't approved, it gets blocked." This approach resonated with conference attendees, who witnessed firsthand how traditional security measures fail to keep up with modern threats. AI-Powered Cyberattacks: The New Reality A major theme of this year's conference was the growing role of AI in cybercrime. AI-powered tools are making it easier than ever for attackers to generate malware, even for those with little to no technical experience. "To prove how dangerous AI can be in the wrong hands, we ran a simple test," Allen explains. "We asked ChatGPT for code that could remotely execute commands on a computer. At first, it refused, citing ethical concerns. But when we rephrased the question - asking for a 'simple C# program to allow remote command execution' - it gave us fully functional reverse shell code." The implications are massive. Traditional malware detection failed to flag the AI-generated script because it was brand new, never-before-seen code. "In the past, you needed serious coding skills to write malware," Allen says. "Now, all you need is the ability to ask AI the right questions. That's why detection-based security is no longer enough." Hands-On Hacking: An Eye-Opening Experience One of the standout aspects of Zero Trust World was the interactive hacking workshops, where IT professionals got to experience cyberattacks from an attacker's perspective. "We don't just want to tell people about threats - we want them to see them in action," Allen says. Attendees learned how hackers: Use USB-based hacking tools (like Rubber Duckies) to inject malicious scripts into systems. Take over public Wi-Fi networks to intercept sensitive data. Bypass traditional antivirus solutions using AI-generated malware. "There were people in the room who have been in IT for 20 years...

David Bombal
#494: Trust No One by default!

David Bombal

Play Episode Listen Later Feb 26, 2025 25:00


Big thank you to ThreatLocker for sponsoring this video and my trip to ZTW25. To start your free trial with ThreatLocker please use the following link: https://www.threatlocker.com/davidbombal // Rob Allen's SOCIAL // LinkedIn: / threatlockerrob X: https://x.com/threatlockerrob // YouTube video REFERENCE // Can this mind blowing Reverse Shell Attack be stopped?: • Can this Mind Blowing

Best of News Talk 590 WVLK AM

Director of Streets and Roads in Lexington Rob Allen is back with an update on the state of the roads after yesterday's continuing snowfall and freezing temperatures. See omnystudio.com/listener for privacy information.

Best of News Talk 590 WVLK AM

Rob Allen Director of Streets and Roads here in Lexington joins Jack to talk about the state of travel after last night's winter weather. See omnystudio.com/listener for privacy information.

Best of News Talk 590 WVLK AM

Director of Streets and Roads for Fayette Co. Rob Allen joins Jack to talk about the efforts made to clear the roadways after this morning's snowfall. See omnystudio.com/listener for privacy information.

Cyber Security Weekly Podcast
Episode 440 - ZTW25 - Zero Trust World - Revolutionizing Incident Response

Cyber Security Weekly Podcast

Play Episode Listen Later Jan 22, 2025 13:39


In the lead up to Zero Trust World 2025 we speak with Rob Allen, Chief Product Officer, ThreatLocker.ThreatLocker protects endpoints and data from zero-day malware, ransomware, and other malicious software, and provides solutions for easy onboarding, management, and eliminates the lengthy approval processes of traditional solutions. Visit https://www.threatlocker.com/why-threatlockerZTW provides plenty of opportunity to learn, develop your skills, and network. Visit https://ztw.com/ #ztw #ztw25Rob Allen is a seasoned IT professional with over two decades of experience helping businesses embrace technology while navigating its evolving challenges. His career began with a strong technical foundation—working as a system administrator, technician, and engineer—which gave him a unique understanding of both the technical and operational needs of businesses.Rob spent his early career with an Irish-based MSP, where he served as a trusted advisor to hundreds of small and medium enterprises across diverse industries. During this time, he gained invaluable insight into the challenges faced by many businesses, particularly in the realms of security and cyber resilience.Joining ThreatLocker in 2021 as VP of Operations for EMEA, Rob's deep technical expertise and commitment to customer success fueled the company's expansion across the region. Rob currently serves as ThreatLocker Chief Product Officer, driving the development and delivery of innovative security solutions, empowering businesses to safely operate in an increasingly complex threat landscape. Now a recognized expert in cyber and ransomware remediation, Rob has been on the frontlines helping organizations recover from attacks and implement proactive defenses to secure their futures.#mysecuritytv

Best of News Talk 590 WVLK AM

Jack talks with Lexington's Director of Streets and Roads about how our streets here in town are looking after yesterday's round of snow. See omnystudio.com/listener for privacy information.

Paul's Security Weekly
Stopping The Bad Things - Rob Allen - PSW #857

Paul's Security Weekly

Play Episode Listen Later Jan 16, 2025 153:47


Rob from ThreatLocker comes on the show to talk about how we can disrupt attacker techniques, including Zero Trust, privilege escalation, LOLbins, and evil virtualization. In the news we talk about security appliances and vulnerabilities, rsync vulnerabilities, Shmoocon, hacking devices, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-857

Paul's Security Weekly (Podcast-Only)
Stopping The Bad Things - Rob Allen - PSW #857

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Jan 16, 2025 153:47


Rob from ThreatLocker comes on the show to talk about how we can disrupt attacker techniques, including Zero Trust, privilege escalation, LOLbins, and evil virtualization. In the news we talk about security appliances and vulnerabilities, rsync vulnerabilities, Shmoocon, hacking devices, and more! This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://securityweekly.com/psw-857

Defense in Depth
Is AI Benefiting Attackers or Defenders?

Defense in Depth

Play Episode Listen Later Jan 9, 2025 29:51


All links and images for this episode can be found on CISO Series. Check out this post for the discussion that is the basis of our conversation on this week's episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is our sponsored guest, Rob Allen, chief product officer, ThreatLocker. In this episode: The promise and perils of LLMs A boon for defenders Raising the bar Muddying the waters Thanks to our podcast sponsor, ThreatLocker ThreatLocker® is a global leader in Zero Trust endpoint security, offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

Best of News Talk 590 WVLK AM

Rob Allen Director of Streets and Roads here in Lexington joins Jack with an update on the clean up efforts after the snow and ice. See omnystudio.com/listener for privacy information.

Best of News Talk 590 WVLK AM

Jack has assembled his A-Team and has all the answers from all of the most important people around town concerning the severe winter weather as he talks with Rob Allen Director of Streets and Roads here in Lexington. See omnystudio.com/listener for privacy information.

Paul's Security Weekly
Endpoint Security - Rob Allen - SWN Vault

Paul's Security Weekly

Play Episode Listen Later Jan 3, 2025 47:02


Rob Allen and Doug talk about Endpoint security and how important it is to secure your endpoints going into the new year. Show Notes: https://securityweekly.com/vault-swn-26

Paul's Security Weekly TV
Endpoint Security - Rob Allen - SWN Vault

Paul's Security Weekly TV

Play Episode Listen Later Jan 3, 2025 47:02


Rob Allen and Doug talk about Endpoint security and how important it is to secure your endpoints going into the new year. Show Notes: https://securityweekly.com/vault-swn-26

Hack Naked News (Audio)
Endpoint Security - Rob Allen - SWN Vault

Hack Naked News (Audio)

Play Episode Listen Later Jan 3, 2025 47:02


Rob Allen and Doug talk about Endpoint security and how important it is to secure your endpoints going into the new year. Show Notes: https://securityweekly.com/vault-swn-26

Hack Naked News (Video)
Endpoint Security - Rob Allen - SWN Vault

Hack Naked News (Video)

Play Episode Listen Later Jan 3, 2025 47:02


Rob Allen and Doug talk about Endpoint security and how important it is to secure your endpoints going into the new year. Show Notes: https://securityweekly.com/vault-swn-26

Paul's Security Weekly
NAC is Back - How Network Access Control Can Protect Your Remote Devices and Data - Rob Allen - BSW #376

Paul's Security Weekly

Play Episode Listen Later Dec 18, 2024 55:41


The local network is no more. Neither is the corporate firewall. Users are not only working from the office but also remotely, meaning the network we utilize has quickly become the internet, leaving devices and data vulnerable to cyber threats. But how do we monitor this new, expanded network? Rob Allen, Chief Product Officer at ThreatLocker, joins Business Security Weekly to discuss how the dissolution of the business perimeter makes network access controls essential to protect your devices and, by extension, your data. Network Access Control helps protect business assets whether employees are in the office or remote. ThreatLocker Network Control provides a direct connection between the client and server, as opposed to a VPN that goes through a central point. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! In the leadership and communications segment, CISOs need to consider the personal risks associated with their role, CISOs: Don't rely solely on technical defences in 2025, The Questions Leaders Need to Be Asking Themselve, and more! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-376

Paul's Security Weekly TV
NAC is Back - How Network Access Control Can Protect Your Remote Devices and Data - Rob Allen - BSW #376

Paul's Security Weekly TV

Play Episode Listen Later Dec 18, 2024 27:32


The local network is no more. Neither is the corporate firewall. Users are not only working from the office but also remotely, meaning the network we utilize has quickly become the internet, leaving devices and data vulnerable to cyber threats. But how do we monitor this new, expanded network? Rob Allen, Chief Product Officer at ThreatLocker, joins Business Security Weekly to discuss how the dissolution of the business perimeter makes network access controls essential to protect your devices and, by extension, your data. Network Access Control helps protect business assets whether employees are in the office or remote. ThreatLocker Network Control provides a direct connection between the client and server, as opposed to a VPN that goes through a central point. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/bsw-376

Business Security Weekly (Audio)
NAC is Back - How Network Access Control Can Protect Your Remote Devices and Data - Rob Allen - BSW #376

Business Security Weekly (Audio)

Play Episode Listen Later Dec 17, 2024 55:41


The local network is no more. Neither is the corporate firewall. Users are not only working from the office but also remotely, meaning the network we utilize has quickly become the internet, leaving devices and data vulnerable to cyber threats. But how do we monitor this new, expanded network? Rob Allen, Chief Product Officer at ThreatLocker, joins Business Security Weekly to discuss how the dissolution of the business perimeter makes network access controls essential to protect your devices and, by extension, your data. Network Access Control helps protect business assets whether employees are in the office or remote. ThreatLocker Network Control provides a direct connection between the client and server, as opposed to a VPN that goes through a central point. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! In the leadership and communications segment, CISOs need to consider the personal risks associated with their role, CISOs: Don't rely solely on technical defences in 2025, The Questions Leaders Need to Be Asking Themselve, and more! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-376

Silicon Slopes | The Entrepreneur Capital of the World
Intermountain Healthcare CEO Rob Allen

Silicon Slopes | The Entrepreneur Capital of the World

Play Episode Listen Later Dec 16, 2024 50:02


In this insightful episode, we sit down with the CEO of Intermountain Health to discuss the evolving landscape of healthcare. With over 28 years of experience at Intermountain, our guest shares his journey from Chief Operating Officer to CEO, the challenges and opportunities that come with the role, and the unique history of Intermountain Health.00:00 - Competing in Healthcare: Focusing on Disease00:55 - Transition to CEO: Experience and Challenges02:16 - New Children's Hospital and Rebranding04:15 - History of Intermountain Health08:39 - Community Engagement and Sponsorships10:24 - BYU's New Medical School and Doctor Shortage12:08 - Healthcare Staffing Shortages14:01 - Impact of the Pandemic on Healthcare Workers18:27 - Collaboration with the University of Utah21:23 - Silicon Slope Summit Announcement23:03 - Partnerships with the University of Utah23:39 - AI and Technology in Healthcare30:47 - Intermountain Ventures and Health Tech Innovation38:29 - A Day in the Life of a CEOIf you enjoyed this video and want to support us please leave a LIKE, write a comment on this video and Share it with your friends. Subscribe to our channel on YouTube and click the icon for notifications when we add a new video. Let us know in the comments if you have any questions. Our website: https://www.siliconslopes.comShow Links: https://intermountainhealthcare.orgSocial:Twitter - https://twitter.com/siliconslopesInstagram - https://www.instagram.com/siliconslopes/LinkedIn - https://www.linkedin.com/company/silicon-slopes/YouTube - https://www.youtube.com/channel/UC8aEtQ1KJrWhJ3C2JnzXysw

Paul's Security Weekly
Tackling Barriers on the Road To Cyber Resilience - Rob Allen, Theresa Lanowitz - ESW #386

Paul's Security Weekly

Play Episode Listen Later Dec 6, 2024 119:27


In this final installment of a trio of discussions with Theresa Lanowitz about Cyber Resilience, we put it all together and attempt to figure out what the road to cyber resilience looks like, and what barriers security leaders will have to tackle along the way. We'll discuss: How to identify these barriers to cyber resilience Be secure by design Align cybersecurity investments with the business Also, be sure to check out the first two installments of this series! Episode 380: Cybersecurity Success is Business Success Episode 383: Cybersecurity Budgets: The Journey from Reactive to Proactive This segment is sponsored by LevelBlue. Visit https://securityweekly.com/levelblue to learn more about them! When focused on cybersecurity through a vulnerability management lens, it's tempting to see the problem as a race between exploit development and patching speed. This is a false narrative, however. While there are hundreds of thousands of vulnerabilities, each requiring unique exploits, the number of post-exploit actions is finite. Small, even. Although Log4j was seemingly ubiquitous and easy to exploit, we discovered the Log4Shell attack wasn't particularly useful when organizations had strong outbound filters in place. Today, we'll discuss an often overlooked advantage defenders have: mitigating controls like traffic filtering and application control that can prevent a wide range of attack techniques. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! This week, in the enterprise security news, Funding and acquisition news slows down as we get into the “I'm more focused on holiday shopping season” North Pole Security picked an appropriate time to raise some seed funding Breaking news, it's still super easy to exfiltrate data The Nearest Neighbor Attack Agentic Security is the next buzzword you're going to be tired of soon Frustrations with separating work from personal in the Apple device ecosystem We check in on the AI SOC and see how it's going Office surveillance technology gives us the creeps All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-386

Enterprise Security Weekly (Audio)
Tackling Barriers on the Road To Cyber Resilience - Rob Allen, Theresa Lanowitz - ESW #386

Enterprise Security Weekly (Audio)

Play Episode Listen Later Dec 6, 2024 119:27


In this final installment of a trio of discussions with Theresa Lanowitz about Cyber Resilience, we put it all together and attempt to figure out what the road to cyber resilience looks like, and what barriers security leaders will have to tackle along the way. We'll discuss: How to identify these barriers to cyber resilience Be secure by design Align cybersecurity investments with the business Also, be sure to check out the first two installments of this series! Episode 380: Cybersecurity Success is Business Success Episode 383: Cybersecurity Budgets: The Journey from Reactive to Proactive This segment is sponsored by LevelBlue. Visit https://securityweekly.com/levelblue to learn more about them! When focused on cybersecurity through a vulnerability management lens, it's tempting to see the problem as a race between exploit development and patching speed. This is a false narrative, however. While there are hundreds of thousands of vulnerabilities, each requiring unique exploits, the number of post-exploit actions is finite. Small, even. Although Log4j was seemingly ubiquitous and easy to exploit, we discovered the Log4Shell attack wasn't particularly useful when organizations had strong outbound filters in place. Today, we'll discuss an often overlooked advantage defenders have: mitigating controls like traffic filtering and application control that can prevent a wide range of attack techniques. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! This week, in the enterprise security news, Funding and acquisition news slows down as we get into the “I'm more focused on holiday shopping season” North Pole Security picked an appropriate time to raise some seed funding Breaking news, it's still super easy to exfiltrate data The Nearest Neighbor Attack Agentic Security is the next buzzword you're going to be tired of soon Frustrations with separating work from personal in the Apple device ecosystem We check in on the AI SOC and see how it's going Office surveillance technology gives us the creeps All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-386

Paul's Security Weekly TV
Stopping 0day Exploits Doesn't Require AI or Superhuman Speed - Rob Allen - ESW #386

Paul's Security Weekly TV

Play Episode Listen Later Dec 6, 2024 32:58


When focused on cybersecurity through a vulnerability management lens, it's tempting to see the problem as a race between exploit development and patching speed. This is a false narrative, however. While there are hundreds of thousands of vulnerabilities, each requiring unique exploits, the number of post-exploit actions is finite. Small, even. Although Log4j was seemingly ubiquitous and easy to exploit, we discovered the Log4Shell attack wasn't particularly useful when organizations had strong outbound filters in place. Today, we'll discuss an often overlooked advantage defenders have: mitigating controls like traffic filtering and application control that can prevent a wide range of attack techniques. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Show Notes: https://securityweekly.com/esw-386

Unsupervised Learning
UL NO. 459: New Active 0-day Exploitation, AI That Sees Your Open Apps, The RebootAI Project

Unsupervised Learning

Play Episode Listen Later Nov 21, 2024 24:00 Transcription Available


A conversation with Rob Allen from ThreatLocker, UL's Black Friday sale, Finland's internet disrupted, and more... ➡️ Get Your Free Cloud Security Scan with Wiz: wiz.io/ul Subscribe to the newsletter at: https://danielmiessler.com/subscribe Join the UL community at:https://danielmiessler.com/upgrade Follow on X:https://twitter.com/danielmiessler Follow on LinkedIn:https://www.linkedin.com/in/danielmiessler See you in the next one!Become a Member: https://danielmiessler.com/upgradeSee omnystudio.com/listener for privacy information.

Unsupervised Learning
A Conversation with Rob Allen from ThreatLocker

Unsupervised Learning

Play Episode Listen Later Nov 18, 2024 32:18 Transcription Available


In this conversation, I speak with Rob Allen, Chief Product Officer at ThreatLocker. We talk about: ThreatLocker's Unique Zero Trust Approach to Cybersecurity:How ThreatLocker's "deny by default, permit by exception" methodology, along with automated application learning and built-in definitions for over 4,000 applications, simplifies allowlisting and enhances endpoint security. Innovations in ThreatLocker's Control Features:How ThreatLocker's ringfencing prevents unauthorized application interactions and data access, and dynamic firewalls mitigate risks like lateral movement and ransomware attacks through endpoint-level network segmentation. Recent Developments and Cloud Expansion:How ThreatLocker Detect and Cloud Detect provide advanced detection capabilities for endpoint and cloud environments, including Office 365, enabling anomaly detection, centralized alerts, and proactive threat management. And more. Into (00:00:00)ThreatLocker's Zero Trust Cybersecurity Approach (00:00:31)Understanding Allow Listing in Cybersecurity (00:01:49)Managing Software Updates with ThreatLocker (00:02:13)Automated Application Updates for Over 4000 Programs (00:04:11)Vendor Collaboration for Early Software Updates (00:05:40)Challenges and Risks of Immediate Software Updates (00:06:53)Assuming Breach: A Core Cybersecurity Principle (00:08:10)Implementing Zero Trust Strategies with Ring Fencing (00:09:30)Controlling Application Interactions to Prevent Threats (00:09:50)Advanced Data Protection with Storage Control (00:13:17)Dynamic ACLs for Smarter Network Control (00:15:48)Ransomware Risks from Open Ports (00:16:50)Using Shodan to Identify Open Port Vulnerabilities (00:17:19)Building Application Allow Lists with Contextual Data (00:18:43)Learning Mode for Application and Traffic Visibility (00:19:36)Balancing User Behavior Control and Workflow (00:20:44)Integrating Detection and Control with ThreatLocker Detect (00:21:44)Why Detection is Critical in Cybersecurity Layers (00:22:41)Response Mechanisms and Automated Remediation (00:24:02)Lockdown Mode: Ultimate Isolation from Threats (00:25:38)Streamlined Application Approvals with Cyber Hero (00:26:36)Breaking Down Ransomware Attack Stages (00:27:46)Introducing Cloud Detect for Cloud Security (00:29:39)How to Learn More About ThreatLocker Solutions (00:30:47)Become a Member: https://danielmiessler.com/upgradeSee omnystudio.com/listener for privacy information.

Paul's Security Weekly
Recall, Russia, Win 10, Phish n Ships, Midnight Blizzard, Rob Allen, and More... - Rob Allen - SWN #427

Paul's Security Weekly

Play Episode Listen Later Nov 4, 2024 36:50


Recall III: the Re-Re-Recalling, Russia, Win 10, Phish n Ships, Midnight Blizzard, Emerald Whale, Rob Allen, and More, on this edition of the Security Weekly News. Segment Resources: https://www.bleepingcomputer.com/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-breach/ This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-427

Noob Spearo Podcast | Spearfishing Talk with Shrek and Turbo
NSP:278 The Chase and Gather Life | Michael, Rudi and Danny (from Chase and Gather)

Noob Spearo Podcast | Spearfishing Talk with Shrek and Turbo

Play Episode Listen Later Oct 17, 2024 121:30


Interview with Michael, Rudi and Danny (from Chase and Gather) Todays interview is with Michael, Rudi and Danny (from Chase and Gather) - 2 South African expats and a Kiwi that run an awesome hunting lifestyle brand! They make awesome videos about hunting, from stalking game through the bush to smashing Wahoo in the deep blue. Join the boys for a memorable conversation about growing up and learning to hunt and spearfish, finding the best spears in the world, the hunting lifestyle and so much more! The hunting and outdoor lifestyle is one that these 3 embody, go check them out on Important times 00:13 Intro 09:00 Welcome Michael, Rudi and Danny! 11:30 Flower nuts 15:50 Diving with Laura from Spearo Diaries, South African vs New Zealand boats 20:20 Bending spears? Shoot them top down! Rob Allen, Ocean Hunter and more! 28:00 Chase and Gather merch 29:45 Bags on the boat, Brie cheese and the hunting lifestyle 34:00 Hunting rights, mental health and why we are hunters 41:00 How and why did you all start spearfishing and hunting? 47:35 Fiordland hunting trip - on land and in the water 56:50 What were your biggest mistakes? 01:08:30 The value of true, honest friends 01:12:00 Reelguns vs floatlines, tips to land big fish 01:20:50 Belt reel 01:25:05 Memorable fish, and crazy shark stories 01:36:35 GoPro vs Dji Osmo 01:47:55 What partners and sponsors do you have? 01:53:25 Spearo Q&A 01:56:50 Outro Listen in and subscribe on iOS or Android Important Links Noob Spearo Partners and Discount Codes | Get Spear Ready and make the most of your next spearfishing trip! 50 days to better spearfishing! . Use the code NOOBSPEARO save $20 on every purchase over $200 at checkout – Flat shipping rate, especially in AUS! – Use the code NOOB10 to save 10% off anything store-wide. Free Shipping on USA orders over $99 | Simple, Effective, Dependable Wooden Spearguns. Use the Code NOOB to save $30 on any speargun:) | 10% off for listeners with code: NOOBSPEARO | Get 10% off Sharkshield Technology | Freedom7 or Scuba7 enter the code NOOBSPEARO | ‘Spearo Dad' | ‘Jobfish Tribute' | 99 Spearo Recipes use the code SPEARO to get 20% off any course 28-day Freediving Transformation | Equalization Masterclass – Roadmap to Frenzel | The 5 minute Freediver | Break the 10 Meter Barrier – Use the code NOOBSPEARO to save . Listen to 99 Tips to Get Better at Spearfishing | Wickedly tough and well thought out gear! Check out the legendary

Paul's Security Weekly
How to Attain Zero Trust - Rob Allen - BSW #366

Paul's Security Weekly

Play Episode Listen Later Oct 1, 2024 57:58


The zero-trust security model has been billed as an ultra-safe defense against emerging, unrecognized and well-known threats. Unlike perimeter security, it doesn't assume people inside an organization are automatically safe. Instead, it requires every user and device -- inside and out -- to be authorized before any access is granted. Sounds enticing, but deployments require major architectural, hardware, and software changes to be successful. Rob Allen, Chief Performance Officer at ThreatLocker, joins Business Security Weekly to discuss how their Zero Trust Endpoint Protection Platform can start to help you attain Zero Trust from your endpoints by: Blocking Untrusted Software, Ringfencing™ Applications, and Dynamically Controlling Network Traffic This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlocker to learn more about them! In the leadership and communications segment, Underfunding And Leadership Gaps Weaken Cybersecurity Defenses, A Self-Care Checklist for Leaders, Senate bill eyes minimum cybersecurity standards for health care industry, and more! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-366