Podcasts about sailpoint

  • 117PODCASTS
  • 202EPISODES
  • 42mAVG DURATION
  • 5WEEKLY NEW EPISODES
  • May 26, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about sailpoint

Latest podcast episodes about sailpoint

Paul's Security Weekly
Reality check on SOC AI; Enterprise News; runZero and Imprivata RSAC interviews - Erik Bloch, HD Moore, Joel Burleson-Davis - ESW #408

Paul's Security Weekly

Play Episode Listen Later May 26, 2025 109:38


Segment 1: Erik Bloch Interview The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us! Segment 2: Enterprise Weekly News In this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn't unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cybersecurity 6. LLM model collapse 7. vulnerabilities 8. DFIR reports 9. and fun with LinkedIn and prompt injection! Segment 3: RSAC Interviews runZero Interview with HD Moore Despite becoming a checkbox feature in major product suites, vulnerability management is fundamentally broken. The few remaining first-wave vulnerability scanners long ago shifted their investments and attention into adjacent markets to maintain growth, bolting on fragmented functionality that's added complexity without effectively securing today's attack surfaces. Meanwhile, security teams are left contending with massive blind spots and disparate tools that collectively fail to detect exposures that are commonly exploited by attackers. Our industry is ready for change. Jeff and HD explore the current state of vulnerability management, what's required to truly prevent real-world incidents, new perspectives that are challenging the status quo, and innovative approaches that are finally overcoming decades old problems to usher in a new era of vulnerability management. Segment Resources: Read more about runZero's recent launch, including new exposure management capabilities: https://www.runzero.com/blog/new-era-exposure-management/ Watch a two-minute summary and deeper dive videos here: https://www.youtube.com/@runZeroInc Tune into runZero's monthly research webcast, runZero Hour, to hear about the team's latest research findings and additional debate on all things exposure management: https://www.runzero.com/research/runzero-hour/ Try runZero free for 21 days by visiting https://securityweekly.com/runzerorsac. After 21 days, the trial converts into a free Community Edition license that is great for small environments and home networks. Imprivata interview with Joel Burleson-Davis Organizations in mission-critical industries are acutely aware of the growing cyber threats, like the Medusa ransomware gang attacking critical US sectors, but are wary that implementing stricter security protocols will slow productivity and create new barriers for employees. This is a valid concern, but organizations should not accept the trade-off between the inevitability of a breach by avoiding productivity-dampening security measures, or the drop in employee productivity and rise in frustration caused by implementing security measures that might mitigate a threat like Medusa. In this conversation, Joel will discuss how organizations can build a robust security strategy that does not impede productivity. He will highlight how Imprivata's partnership with SailPoint enables stronger enterprise identity security while enhancing efficiency—helping organizations strike the right balance. This segment is sponsored by Imprivata. Visit https://securityweekly.com/imprivatarsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-408

Enterprise Security Weekly (Audio)
Reality check on SOC AI; Enterprise News; runZero and Imprivata RSAC interviews - Erik Bloch, HD Moore, Joel Burleson-Davis - ESW #408

Enterprise Security Weekly (Audio)

Play Episode Listen Later May 26, 2025 109:38


Segment 1: Erik Bloch Interview The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us! Segment 2: Enterprise Weekly News In this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn't unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cybersecurity 6. LLM model collapse 7. vulnerabilities 8. DFIR reports 9. and fun with LinkedIn and prompt injection! Segment 3: RSAC Interviews runZero Interview with HD Moore Despite becoming a checkbox feature in major product suites, vulnerability management is fundamentally broken. The few remaining first-wave vulnerability scanners long ago shifted their investments and attention into adjacent markets to maintain growth, bolting on fragmented functionality that's added complexity without effectively securing today's attack surfaces. Meanwhile, security teams are left contending with massive blind spots and disparate tools that collectively fail to detect exposures that are commonly exploited by attackers. Our industry is ready for change. Jeff and HD explore the current state of vulnerability management, what's required to truly prevent real-world incidents, new perspectives that are challenging the status quo, and innovative approaches that are finally overcoming decades old problems to usher in a new era of vulnerability management. Segment Resources: Read more about runZero's recent launch, including new exposure management capabilities: https://www.runzero.com/blog/new-era-exposure-management/ Watch a two-minute summary and deeper dive videos here: https://www.youtube.com/@runZeroInc Tune into runZero's monthly research webcast, runZero Hour, to hear about the team's latest research findings and additional debate on all things exposure management: https://www.runzero.com/research/runzero-hour/ Try runZero free for 21 days by visiting https://securityweekly.com/runzerorsac. After 21 days, the trial converts into a free Community Edition license that is great for small environments and home networks. Imprivata interview with Joel Burleson-Davis Organizations in mission-critical industries are acutely aware of the growing cyber threats, like the Medusa ransomware gang attacking critical US sectors, but are wary that implementing stricter security protocols will slow productivity and create new barriers for employees. This is a valid concern, but organizations should not accept the trade-off between the inevitability of a breach by avoiding productivity-dampening security measures, or the drop in employee productivity and rise in frustration caused by implementing security measures that might mitigate a threat like Medusa. In this conversation, Joel will discuss how organizations can build a robust security strategy that does not impede productivity. He will highlight how Imprivata's partnership with SailPoint enables stronger enterprise identity security while enhancing efficiency—helping organizations strike the right balance. This segment is sponsored by Imprivata. Visit https://securityweekly.com/imprivatarsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-408

Enterprise Security Weekly (Video)
Reality check on SOC AI; Enterprise News; runZero and Imprivata RSAC interviews - HD Moore, Joel Burleson-Davis, Erik Bloch - ESW #408

Enterprise Security Weekly (Video)

Play Episode Listen Later May 26, 2025 109:38


Segment 1: Erik Bloch Interview The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us! Segment 2: Enterprise Weekly News In this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn't unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cybersecurity 6. LLM model collapse 7. vulnerabilities 8. DFIR reports 9. and fun with LinkedIn and prompt injection! Segment 3: RSAC Interviews runZero Interview with HD Moore Despite becoming a checkbox feature in major product suites, vulnerability management is fundamentally broken. The few remaining first-wave vulnerability scanners long ago shifted their investments and attention into adjacent markets to maintain growth, bolting on fragmented functionality that's added complexity without effectively securing today's attack surfaces. Meanwhile, security teams are left contending with massive blind spots and disparate tools that collectively fail to detect exposures that are commonly exploited by attackers. Our industry is ready for change. Jeff and HD explore the current state of vulnerability management, what's required to truly prevent real-world incidents, new perspectives that are challenging the status quo, and innovative approaches that are finally overcoming decades old problems to usher in a new era of vulnerability management. Segment Resources: Read more about runZero's recent launch, including new exposure management capabilities: https://www.runzero.com/blog/new-era-exposure-management/ Watch a two-minute summary and deeper dive videos here: https://www.youtube.com/@runZeroInc Tune into runZero's monthly research webcast, runZero Hour, to hear about the team's latest research findings and additional debate on all things exposure management: https://www.runzero.com/research/runzero-hour/ Try runZero free for 21 days by visiting https://securityweekly.com/runzerorsac. After 21 days, the trial converts into a free Community Edition license that is great for small environments and home networks. Imprivata interview with Joel Burleson-Davis Organizations in mission-critical industries are acutely aware of the growing cyber threats, like the Medusa ransomware gang attacking critical US sectors, but are wary that implementing stricter security protocols will slow productivity and create new barriers for employees. This is a valid concern, but organizations should not accept the trade-off between the inevitability of a breach by avoiding productivity-dampening security measures, or the drop in employee productivity and rise in frustration caused by implementing security measures that might mitigate a threat like Medusa. In this conversation, Joel will discuss how organizations can build a robust security strategy that does not impede productivity. He will highlight how Imprivata's partnership with SailPoint enables stronger enterprise identity security while enhancing efficiency—helping organizations strike the right balance. This segment is sponsored by Imprivata. Visit https://securityweekly.com/imprivatarsac to learn more about them! Show Notes: https://securityweekly.com/esw-408

UBC News World
This Identity & Access Management Consultant Offers MIM To Sailpoint Migration

UBC News World

Play Episode Listen Later May 7, 2025 2:24


Microsoft Identity Manager is ending - will your business be prepared? Azure IAM can help you make the switch to the Azure or Sailpoint platforms today. To learn how to migrate your data onto a new platform from MIM, visit https://azureiam.com/ Azure IAM, LLC City: Sterling Address: P. O. Box 650685 Website: https://azureiam.com

Paul's Security Weekly
2025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Jason Mical, Lori Robinson, Hed Kovetz, Rob Allen, Vivek Ramachandran, Alex Pinto - ESW #405

Paul's Security Weekly

Play Episode Listen Later May 5, 2025 102:43


Now in its 18th year, the Verizon Business DBIR is one of the industry's longest standing and leading reports on the current cybersecurity landscape. This year's report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Breach Investigations Report, please visit https://securityweekly.com/verizonrsac. Over the past two decades, the browser has evolved from a simple web rendering engine to the primary gateway through which users interact with the internet, be it for work, leisure or transactions. In other words, browsers are becoming the new endpoint. Yet, despite the exponential growth of browser-native attacks, traditional security solutions continue to focus on endpoint and network, leaving a large gaping hole when it comes to browser security. SquareX has started the Year of Browser Bugs (YOBB), a yearlong initiative to draw attention to the lack of security research and rigor in what remains one of the most understudied attack vectors - the browser. Learn more about SquareX's Browser Detection and Response solution at https://securityweekly.com/squarexrsac Last Mile Reassembly Attacks: https://www.sqrx.com/lastmilereassemblyattacks Polymorphic Extensions technical blog: https://labs.sqrx.com/polymorphic-extensions-dd2310006e04 There is a growing overlap between endpoint and cloud environments, creating new security challenges. ThreatLocker has recently released innovative solutions designed to protect organizations operating in this space. These include Cloud Control, Cloud Detect, Patch Management, and other advanced security tools tailored to bridge the gap between endpoint and cloud protection. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlockerrsac to learn more about them! Jason Mical, Field CTO, discusses Devo and Detecteam's integrated solution, which proactively improves security posture by identifying and closing detection gaps. The integration combines Devo's comprehensive threat detection, investigation, and response capabilities with Detecteam's autonomic detection lifecycle platform to continuously validate and improve detection capabilities based on real-world attack scenarios. Solution demo: https://www.devo.com/interactive-demos/devo-detecteam-engineering-confidence-in-threat-detection/ This segment is sponsored by Devo . Visit https://securityweekly.com/devorsac to learn more about them! While the value of identity security remains largely untapped, SailPoint's latest Horizons of Identity Security report reveals that organizations with mature identity programs can bend their identity security-to-value curve and recognize disproportionately higher returns. These programs unlock new value pools and can help address emerging challenges, such as securing machine and AI agent identities. The 2024-25 Horizons of Identity Security report: https://www.sailpoint.com/identity-library/horizons-identity-security-3 Take the identity security maturity assessment: https://www.sailpoint.com/identity-security-adoption Learn more about SailPoint's Customer Experience Portfolio: https://www.sailpoint.com/customer-success/customer-experience-portfolio This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Identity has long been the soft underbelly of cybersecurity—but with AI, non-human identities (NHIs), and autonomous agents on the rise, it's now front and center for security teams, the C-suite, and boardrooms alike. Adversaries aren't just hacking systems anymore—they're hijacking identities to slip through the cracks and move undetected in systems. For too long, identity security was treated as interchangeable with IAM—but that mindset is exactly what left critical gaps exposed. Listen to our interview with Hed Kovetz as he unpacks why identity has become today's most urgent battleground in cyber. He'll what you can do about it with an identity security playbook that gives you the upper hand. https://resources.silverfort.com/identity-security-playbook/home https://www.silverfort.com/blog/shining-the-spotlight-on-the-rising-risks-of-non-human-identities/ This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about Silverfort's IDEAL approach to identity security! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-405

Enterprise Security Weekly (Audio)
2025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Jason Mical, Lori Robinson, Hed Kovetz, Rob Allen, Vivek Ramachandran, Alex Pinto - ESW #405

Enterprise Security Weekly (Audio)

Play Episode Listen Later May 5, 2025 102:43


Now in its 18th year, the Verizon Business DBIR is one of the industry's longest standing and leading reports on the current cybersecurity landscape. This year's report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Breach Investigations Report, please visit https://securityweekly.com/verizonrsac. Over the past two decades, the browser has evolved from a simple web rendering engine to the primary gateway through which users interact with the internet, be it for work, leisure or transactions. In other words, browsers are becoming the new endpoint. Yet, despite the exponential growth of browser-native attacks, traditional security solutions continue to focus on endpoint and network, leaving a large gaping hole when it comes to browser security. SquareX has started the Year of Browser Bugs (YOBB), a yearlong initiative to draw attention to the lack of security research and rigor in what remains one of the most understudied attack vectors - the browser. Learn more about SquareX's Browser Detection and Response solution at https://securityweekly.com/squarexrsac Last Mile Reassembly Attacks: https://www.sqrx.com/lastmilereassemblyattacks Polymorphic Extensions technical blog: https://labs.sqrx.com/polymorphic-extensions-dd2310006e04 There is a growing overlap between endpoint and cloud environments, creating new security challenges. ThreatLocker has recently released innovative solutions designed to protect organizations operating in this space. These include Cloud Control, Cloud Detect, Patch Management, and other advanced security tools tailored to bridge the gap between endpoint and cloud protection. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlockerrsac to learn more about them! Jason Mical, Field CTO, discusses Devo and Detecteam's integrated solution, which proactively improves security posture by identifying and closing detection gaps. The integration combines Devo's comprehensive threat detection, investigation, and response capabilities with Detecteam's autonomic detection lifecycle platform to continuously validate and improve detection capabilities based on real-world attack scenarios. Solution demo: https://www.devo.com/interactive-demos/devo-detecteam-engineering-confidence-in-threat-detection/ This segment is sponsored by Devo . Visit https://securityweekly.com/devorsac to learn more about them! While the value of identity security remains largely untapped, SailPoint's latest Horizons of Identity Security report reveals that organizations with mature identity programs can bend their identity security-to-value curve and recognize disproportionately higher returns. These programs unlock new value pools and can help address emerging challenges, such as securing machine and AI agent identities. The 2024-25 Horizons of Identity Security report: https://www.sailpoint.com/identity-library/horizons-identity-security-3 Take the identity security maturity assessment: https://www.sailpoint.com/identity-security-adoption Learn more about SailPoint's Customer Experience Portfolio: https://www.sailpoint.com/customer-success/customer-experience-portfolio This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Identity has long been the soft underbelly of cybersecurity—but with AI, non-human identities (NHIs), and autonomous agents on the rise, it's now front and center for security teams, the C-suite, and boardrooms alike. Adversaries aren't just hacking systems anymore—they're hijacking identities to slip through the cracks and move undetected in systems. For too long, identity security was treated as interchangeable with IAM—but that mindset is exactly what left critical gaps exposed. Listen to our interview with Hed Kovetz as he unpacks why identity has become today's most urgent battleground in cyber. He'll what you can do about it with an identity security playbook that gives you the upper hand. https://resources.silverfort.com/identity-security-playbook/home https://www.silverfort.com/blog/shining-the-spotlight-on-the-rising-risks-of-non-human-identities/ This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about Silverfort's IDEAL approach to identity security! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-405

Enterprise Security Weekly (Video)
2025 Security Trends: Identity, Endpoint, Cloud & the Rise of Browser Threats - Hed Kovetz, Vivek Ramachandran, Rob Allen, Jason Mical, Alex Pinto, Lori Robinson - ESW #405

Enterprise Security Weekly (Video)

Play Episode Listen Later May 5, 2025 102:44


Now in its 18th year, the Verizon Business DBIR is one of the industry's longest standing and leading reports on the current cybersecurity landscape. This year's report analyzes more than 22,000 security incidents with victims spanning 139 countries, examining significant growth in third-party involvement in breaches, increases in ransomware and examines the average amounts paid and amount of time to patch vulnerabilities, among many other findings. Segment Resources: - https://www.verizon.com/about/news/2025-data-breach-investigations-report - https://www.verizon.com/business/resources/reports/dbir This segment is sponsored by Verizon Business! To read the full Verizon Business 2025 Data Breach Investigations Report, please visit https://securityweekly.com/verizonrsac. Over the past two decades, the browser has evolved from a simple web rendering engine to the primary gateway through which users interact with the internet, be it for work, leisure or transactions. In other words, browsers are becoming the new endpoint. Yet, despite the exponential growth of browser-native attacks, traditional security solutions continue to focus on endpoint and network, leaving a large gaping hole when it comes to browser security. SquareX has started the Year of Browser Bugs (YOBB), a yearlong initiative to draw attention to the lack of security research and rigor in what remains one of the most understudied attack vectors - the browser. Learn more about SquareX's Browser Detection and Response solution at https://securityweekly.com/squarexrsac Last Mile Reassembly Attacks: https://www.sqrx.com/lastmilereassemblyattacks Polymorphic Extensions technical blog: https://labs.sqrx.com/polymorphic-extensions-dd2310006e04 There is a growing overlap between endpoint and cloud environments, creating new security challenges. ThreatLocker has recently released innovative solutions designed to protect organizations operating in this space. These include Cloud Control, Cloud Detect, Patch Management, and other advanced security tools tailored to bridge the gap between endpoint and cloud protection. This segment is sponsored by ThreatLocker. Visit https://securityweekly.com/threatlockerrsac to learn more about them! Jason Mical, Field CTO, discusses Devo and Detecteam's integrated solution, which proactively improves security posture by identifying and closing detection gaps. The integration combines Devo's comprehensive threat detection, investigation, and response capabilities with Detecteam's autonomic detection lifecycle platform to continuously validate and improve detection capabilities based on real-world attack scenarios. Solution demo: https://www.devo.com/interactive-demos/devo-detecteam-engineering-confidence-in-threat-detection/ This segment is sponsored by Devo . Visit https://securityweekly.com/devorsac to learn more about them! While the value of identity security remains largely untapped, SailPoint's latest Horizons of Identity Security report reveals that organizations with mature identity programs can bend their identity security-to-value curve and recognize disproportionately higher returns. These programs unlock new value pools and can help address emerging challenges, such as securing machine and AI agent identities. The 2024-25 Horizons of Identity Security report: https://www.sailpoint.com/identity-library/horizons-identity-security-3 Take the identity security maturity assessment: https://www.sailpoint.com/identity-security-adoption Learn more about SailPoint's Customer Experience Portfolio: https://www.sailpoint.com/customer-success/customer-experience-portfolio This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Identity has long been the soft underbelly of cybersecurity—but with AI, non-human identities (NHIs), and autonomous agents on the rise, it's now front and center for security teams, the C-suite, and boardrooms alike. Adversaries aren't just hacking systems anymore—they're hijacking identities to slip through the cracks and move undetected in systems. For too long, identity security was treated as interchangeable with IAM—but that mindset is exactly what left critical gaps exposed. Listen to our interview with Hed Kovetz as he unpacks why identity has become today's most urgent battleground in cyber. He'll what you can do about it with an identity security playbook that gives you the upper hand. https://resources.silverfort.com/identity-security-playbook/home https://www.silverfort.com/blog/shining-the-spotlight-on-the-rising-risks-of-non-human-identities/ This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about Silverfort's IDEAL approach to identity security! Show Notes: https://securityweekly.com/esw-405

ForbesBooks Radio
Hers for the Taking with Tracey Newell

ForbesBooks Radio

Play Episode Listen Later Apr 16, 2025 35:12


Joe welcomes Tracy Newell, a seasoned tech leader, mentor, and former Fortune 500 executive, to discuss her new book Hers For the Taking: Your Path to the C-Suite and Beyond. Tracy shares her insights on the challenges and opportunities for women in corporate leadership, drawing from her 30+ years of experience.The conversation kicks off with a look at the current state of gender diversity in the C-suite, where Tracy highlights both progress and the work still to be done. She emphasizes the importance of mentorship, managing through influence, and the power of asking the right questions to advance your career. Tracy also delves into practical strategies for navigating the corporate "jungle gym," overcoming burnout, and balancing professional ambitions with personal priorities.Tune in for an inspiring and empowering discussion that challenges the status quo and redefines what's possible in the world of leadership.TRACEY NEWELL, former president of Informatica and board member, is a renowned business leader. She spearheaded Proofpoint's hypergrowth and held executive roles at Polycom, Juniper Networks, Webex, and Cisco. Recognized as a Top 100 Sales Leader, Tracey serves on multiple boards including Druva, DataRobot, and Sailpoint, and contributes to non-profit organizations.

Secrets of the Corporate Game
83. Why Women Aren't Advancing to the C-Suite Quickly with Tracy Newell

Secrets of the Corporate Game

Play Episode Listen Later Apr 14, 2025 29:49 Transcription Available


Pre-order Secrets of the Career Game (out May 13) to access exclusive resources, a private Slack group, and live Q&A sessions with Kendall.

CFO Thought Leader
1084: Reading the Signals, Not Just the Statements | Brian Carolan, CFO, SailPoint

CFO Thought Leader

Play Episode Listen Later Mar 30, 2025 41:46


It was a late-night meeting room lit by the glow of Excel spreadsheets and half-empty coffee cups. Brian Carolan, then a rising finance leader, looked around the table and saw not just fellow accountants and analysts but a collection of people relying on him to bridge data and strategy. In that moment, he felt the weight of a CFO's responsibility keenly. “Finance is never only about numbers,” Carolan tells us. “It's about connecting the dots for everyone in the room.”Years earlier, he had traded the security of a Big Four firm for a nascent startup, learning quickly that growth rarely follows a neat script. One day, he might be projecting cash flow; the next, mending fractured vendor relationships. Each challenge Caloran tells us strengthened his conviction that adaptability drives sustainable success. He carried that lesson into a complex M&A deal, where he orchestrated integration across multiple departments. “M&A isn't just consolidation,” Carolan tells us. “It's a chance to redefine the culture, if you're willing to listen.”As his influence grew, Carolan found that effective CFOs serve as translators—turning raw data into forward-looking stories. After a particularly tense board presentation, he recalls a mentor pulling him aside. “Numbers matter, but so does the narrative behind them,” the mentor said. That advice remained Carolan's compass. In every leadership role since, he has championed an inclusive approach, ensuring finance is a unifying force that galvanizes operations, sales, and strategy under one clear vision. And that, Carolan tells us, is how real transformation takes root.

TD Ameritrade Network
SAIL CEO on Cybersecurity in the Age of AI Agents

TD Ameritrade Network

Play Episode Listen Later Mar 28, 2025 8:26


SailPoint (SAIL) CEO, Mark McClain, discusses their first earnings report since IPO. He discusses how SailPoint is focusing not only on real identities but digital identities like AI agents, and the security and data access that they're allowed. “The results are good, we'll just have to wait for the market to be a little less choppy,” he says of the market reaction to their report. He says SAIL mostly has large, Fortune 5000-type clients that spend big.======== Schwab Network ========Empowering every investor and trader, every market day.Subscribe to the Market Minute newsletter - https://schwabnetwork.com/subscribeDownload the iOS app - https://apps.apple.com/us/app/schwab-network/id1460719185Download the Amazon Fire Tv App - https://www.amazon.com/TD-Ameritrade-Network/dp/B07KRD76C7Watch on Sling - https://watch.sling.com/1/asset/191928615bd8d47686f94682aefaa007/watchWatch on Vizio - https://www.vizio.com/en/watchfreeplus-exploreWatch on DistroTV - https://www.distro.tv/live/schwab-network/Follow us on X – https://twitter.com/schwabnetworkFollow us on Facebook – https://www.facebook.com/schwabnetworkFollow us on LinkedIn - https://www.linkedin.com/company/schwab-network/About Schwab Network - https://schwabnetwork.com/about

Federal Tech Podcast: Listen and learn how successful companies get federal contracts
Ep. 225 Why Identity is the First Pillar of Federal Security in the Digital Age

Federal Tech Podcast: Listen and learn how successful companies get federal contracts

Play Episode Listen Later Mar 25, 2025 19:55


Connect to John Gilroy on LinkedIn   https://www.linkedin.com/in/john-gilroy/ Want to listen to other episodes? www.Federaltechpodcast.com Once the transition to the cloud became dominant, the importance of identity was placed ahead of permission to access apps and data. When data centers were down the hall, one could have physical access to a room and sign-on permission. The hybrid cloud, private clouds, and an interest in “alternative clouds” make identity the keystone of modern computing. Companies like Okta, Ping, and SailPoint work with identity and access management but rely on services that can provide a federated identity service. Today, we sit down with Dr. John Pritchard, the CEO of Radiant Logic, and learn that Radiant does not compete with these well-known vendors but provides the backbone for their service. Dr. Pritchard uses an interesting phrase: “continuous identity hygiene.”  This means that although a person's biology will not change, he can compromise essential elements of his identity. This must be a continuous process. This fact has been recognized by CISA and DoD's 2027 Zero Trust Goals and can be identified as Identity Security Posture Management. In this thorough discussion, Dr. Pritchard presents a 30-year framework for network identity and includes comments on a unified data layer, data staging, and how to select a reference architecture for using a federated identity service.

Executive Access
36. Lead in Any Role with Nina Somerville, SVP Sailpoint

Executive Access

Play Episode Listen Later Mar 18, 2025 48:57


In this episode, Jamie speaks with Nina Somerville, senior tech executive and current Senior Vice President at Sailpoint. Nina shares excellent advice on how to successfully transition into new leadership roles, including learning how to rely on others, asking questions, and taking time to share your intentions. Nina explains how important it is to lead authentically and how showing up as yourself builds trust with those around you. She challenges us to “lead in any role,” highlighting that those who do this well consistently bring people together to solve problems and are quick to share success. Nina is a high EQ leader who values personal relationships and empowering complementary skill sets over enforcing hierarchical structures.   During the episode, Jamie and Nina refer to the following work: The First 90 Days by Michael D. Watkins Joy and Success at Work: Building Organizations that Don't Suck (The Life Out of People) by Mark McClain   Executive Access is produced by The Ideal Life, a platform that provides coaching, community, and content for people to grow both personally and professionally.

Business of Tech
Intel's Leadership Change, Security Upgrades from SailPoint and Verizon, and AI Search Issues

Business of Tech

Play Episode Listen Later Mar 13, 2025 13:46


Intel has appointed Lip Butan as its new CEO, effective March 18th, following a tumultuous period marked by a 54% drop in share prices and the ousting of former CEO Pat Gelsinger. Butan, a seasoned tech investor and former CEO of Keynes Design Systems, is expected to revitalize Intel's fortunes and navigate its controversial Foundry strategy aimed at expanding manufacturing capabilities. Investors reacted positively to his appointment, with Intel's stock price rising over 11% in after-hours trading. Butan's leadership is seen as crucial for Intel to compete in the semiconductor market, particularly in smartphone and AI chip sectors.In the realm of cybersecurity, SailPoint has expanded its Managed Service Provider program to make identity security solutions more accessible to smaller enterprises, addressing the increasing threats targeting vulnerable identities. This initiative allows businesses to onboard identity security as a fundamental function, focusing on entry-level use cases while providing pathways for future growth. Meanwhile, TeamViewer has launched its first integrated solution with One E, enhancing digital workspace experiences through improved device monitoring and secure remote connectivity.SolarWinds has announced its acquisition of Squadcast, a company specializing in incident response solutions, to bolster its capabilities in managing complex IT environments. This merger aims to streamline incident response and improve operational resilience for IT professionals. Additionally, Verizon Business has introduced a new security service called Trusted Connection, which enhances cybersecurity by implementing continuous verification of access to devices, networks, and cloud applications, addressing the significant risks posed by stolen credentials.A recent study by the Tao Center for Digital Journalism has raised concerns about the reliability of generative AI search tools, revealing that over 60% of citations provided by these tools are incorrect. This highlights the urgent need for better evaluation and citation practices in AI-powered searches. Furthermore, research from Harvard Business Review indicates that while AI can enhance executive decision-making, it requires active human engagement to avoid critical blind spots. The findings suggest that companies must find the right balance between human oversight and AI capabilities to optimize decision-making processes. Four things to know today 00:00 Intel Bets on New CEO Lip-Bu Tan—Will the Foundry Gamble Pay Off?04:47 Big Security Moves: SailPoint, SolarWinds, and Verizon Roll Out New Solutions—Here's What They Mean07:59 Think AI Search Is Reliable? 60% of Its Citations Are Wrong09:14 AI in the Boardroom? A New Study Says It's Helping—But Not Without Risks  Supported by:  https://cometbackup.com/?utm_source=mspradio&utm_medium=podcast&utm_campaign=sponsorship  Event: : https://www.nerdiocon.com/ All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech

Paul's Security Weekly
Security Money: Sailpoint's IPO Saves the Index - BSW #385

Paul's Security Weekly

Play Episode Listen Later Mar 5, 2025 59:34


After Sophos acquires Secureworks, Sailpoint's IPO saves the index. The Security Weekly 25 index is now made up of the following pure play security vendors: SAIL SailPoint Ord Shs PANW Palo Alto Networks Inc CHKP Check Point Software Technologies Ltd RBRK Rubrik Inc GEN Gen Digital Inc FTNT Fortinet Inc AKAM Akamai Technologies, Inc. FFIV F5 Inc ZS Zscaler Inc OSPN Onespan Inc LDOS Leidos Holdings Inc QLYS Qualys Inc VRNT Verint Systems Inc. CYBR Cyberark Software Ltd TENB Tenable Holdings Inc OKTA Okta Inc S SentinelOne Inc NET Cloudflare Inc CRWD Crowdstrike Holdings Inc NTCT NetScout Systems Inc VRNS Varonis Systems Inc RPD Rapid7 Inc FSLY Fastly Inc RDWR Radware Ltd ATEN A10 Networks Inc In the leadership and communications segment, The CISO Transformation — A Path to Business Leadership, The CISO's dilemma of protecting the enterprise while driving innovation, When Hiring, Emphasize Skills over Degrees, and more! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-385

Paul's Security Weekly TV
Security Money: Sailpoint's IPO Saves the Index - BSW #385

Paul's Security Weekly TV

Play Episode Listen Later Mar 5, 2025 30:40


After Sophos acquires Secureworks, Sailpoint's IPO saves the index. The Security Weekly 25 index is now made up of the following pure play security vendors: SAIL SailPoint Ord Shs PANW Palo Alto Networks Inc CHKP Check Point Software Technologies Ltd RBRK Rubrik Inc GEN Gen Digital Inc FTNT Fortinet Inc AKAM Akamai Technologies, Inc. FFIV F5 Inc ZS Zscaler Inc OSPN Onespan Inc LDOS Leidos Holdings Inc QLYS Qualys Inc VRNT Verint Systems Inc. CYBR Cyberark Software Ltd TENB Tenable Holdings Inc OKTA Okta Inc S SentinelOne Inc NET Cloudflare Inc CRWD Crowdstrike Holdings Inc NTCT NetScout Systems Inc VRNS Varonis Systems Inc RPD Rapid7 Inc FSLY Fastly Inc RDWR Radware Ltd ATEN A10 Networks Inc Show Notes: https://securityweekly.com/bsw-385

Business Security Weekly (Audio)
Security Money: Sailpoint's IPO Saves the Index - BSW #385

Business Security Weekly (Audio)

Play Episode Listen Later Mar 5, 2025 59:34


After Sophos acquires Secureworks, Sailpoint's IPO saves the index. The Security Weekly 25 index is now made up of the following pure play security vendors: SAIL SailPoint Ord Shs PANW Palo Alto Networks Inc CHKP Check Point Software Technologies Ltd RBRK Rubrik Inc GEN Gen Digital Inc FTNT Fortinet Inc AKAM Akamai Technologies, Inc. FFIV F5 Inc ZS Zscaler Inc OSPN Onespan Inc LDOS Leidos Holdings Inc QLYS Qualys Inc VRNT Verint Systems Inc. CYBR Cyberark Software Ltd TENB Tenable Holdings Inc OKTA Okta Inc S SentinelOne Inc NET Cloudflare Inc CRWD Crowdstrike Holdings Inc NTCT NetScout Systems Inc VRNS Varonis Systems Inc RPD Rapid7 Inc FSLY Fastly Inc RDWR Radware Ltd ATEN A10 Networks Inc In the leadership and communications segment, The CISO Transformation — A Path to Business Leadership, The CISO's dilemma of protecting the enterprise while driving innovation, When Hiring, Emphasize Skills over Degrees, and more! Visit https://www.securityweekly.com/bsw for all the latest episodes! Show Notes: https://securityweekly.com/bsw-385

Business Security Weekly (Video)
Security Money: Sailpoint's IPO Saves the Index - BSW #385

Business Security Weekly (Video)

Play Episode Listen Later Mar 5, 2025 30:40


After Sophos acquires Secureworks, Sailpoint's IPO saves the index. The Security Weekly 25 index is now made up of the following pure play security vendors: SAIL SailPoint Ord Shs PANW Palo Alto Networks Inc CHKP Check Point Software Technologies Ltd RBRK Rubrik Inc GEN Gen Digital Inc FTNT Fortinet Inc AKAM Akamai Technologies, Inc. FFIV F5 Inc ZS Zscaler Inc OSPN Onespan Inc LDOS Leidos Holdings Inc QLYS Qualys Inc VRNT Verint Systems Inc. CYBR Cyberark Software Ltd TENB Tenable Holdings Inc OKTA Okta Inc S SentinelOne Inc NET Cloudflare Inc CRWD Crowdstrike Holdings Inc NTCT NetScout Systems Inc VRNS Varonis Systems Inc RPD Rapid7 Inc FSLY Fastly Inc RDWR Radware Ltd ATEN A10 Networks Inc Show Notes: https://securityweekly.com/bsw-385

Tao Te Chain
Trevor Bruner - Supplement for Quick Start Guide to Product Management

Tao Te Chain

Play Episode Listen Later Feb 22, 2025 57:33


Trevor Burner is the Principal Product Manager at SailPoint, the leader in identity security for the modern enterprise. Harnessing the power of AI and machine learning, SailPoint automates the management and control of access, delivering only the required access to the right identities and technology resources at the right time.MORE: https://aerowong.com/ttc34-trevor-bruner/

Bloomberg Talks
SailPoint CEO Mark McClain Talks IPO

Bloomberg Talks

Play Episode Listen Later Feb 21, 2025 10:09 Transcription Available


SailPoint Technologies Holding CEO & Co-Founder Mark McClain speaks on the company's decision to go public again after its $1.38 billion IPO. He speaks with Bloomberg's Katie Griefeld, Sonali Basak, and Matt MillerSee omnystudio.com/listener for privacy information.

This Week in Startups
IPO Shakeups, NVIDIA's Big Bets & Must-Know Founder Hacks | E2085

This Week in Startups

Play Episode Listen Later Feb 15, 2025 80:10


Today's show: IPO shakeups, big AI moves, and essential founder hacks—this episode covers it all. Jason breaks down Robinhood's 6X stock surge and his strategy for $HOOD, plus the latest on tech IPOs as Turo pulls out and SailPoint surges. We dive into AI's open-source battle, with X.ai chasing a $10B raise and DeepSeek challenging Hugging Face. And for founders, Jason shares the startup golden rule you should break for success—plus, a brand-new startup idea he's willing to fund right now.*Timestamps:(0:00) Jason and Alex kick off the show.(1:51) The ‘new' news cycle(2:17) Calming down during chaotic times(4:29) IPO updates: Turo and SailPoint, private equity, public markets, and M&A(9:37) Rental car business & sharing economy job creation(9:53) Squarespace. Use offer code TWIST to save 10% off your first purchase of a website or domain at https://www.Squarespace.com/TWIST(12:21) Robinhood's financial performance & fintech resurgence(18:08) NVIDIA's investment in WeRide & self-driving technology(20:02) Paddle. Go to https://www.paddle.com/twist to get started with your exclusive listener fee-free period.(21:28) Cooking, convenience, DoorDash, Uber, CloudKitchens & startup opportunities(25:45) Smart IoT devices & revisiting the mobile convenience stores idea(29:59) Lemon.io . Get 15% off your first 4 weeks of developer time at https://Lemon.io/twist(33:12) XAI's potential funding & AI's impact on consumer behavior(40:49) Revisiting failed startup ideas & founder hacks(47:18) Customer advisory councils: size, incentives, and roles(52:09) Humanoid robots & market competition in the next decade(58:51) OpenAI model selection & user experience(1:00:56) Founder University pitches compilation(1:13:56) Audience question: Addressing criticism on Trump and Elon Musk(1:17:26) Discussion on Palantir, bias, state of journalism, and investigative reporting*Subscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcp*Follow Alex:X: https://x.com/alexLinkedIn: ⁠https://www.linkedin.com/in/alexwilhelm*Follow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanis*Thank you to our partners:(9:53) Squarespace. Use offer code TWIST to save 10% off your first purchase of a website or domain at https://www.Squarespace.com/TWIST(20:02) Paddle. Go to https://www.paddle.com/twist to get started with your exclusive listener fee-free period.(29:59) Lemon.io . Get 15% off your first 4 weeks of developer time at https://Lemon.io/twist*Great TWIST interviews: Will Guidara,Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta,Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarland*Check out Jason's suite of newsletters: https://substack.com/@calacanis*Follow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.com*Subscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916

OHNE AKTIEN WIRD SCHWER - Tägliche Börsen-News
“Lufthansa greift Booking an” - ARM + Meta, Airbnb, Trump, Royal Caribbean will Fluss

OHNE AKTIEN WIRD SCHWER - Tägliche Börsen-News

Play Episode Listen Later Feb 14, 2025 13:56


Hier geht's zum nächsten Live-Podcast am 26.02: https://berlin.premiumkino.de/film/ohne-aktien-wird-schwer-live-podcast-in-berlin Aktien + Whatsapp = Hier anmelden. Lieber als Newsletter? Geht auch. Das Buch zum Podcast? Jetzt lesen. ARM macht jetzt eigene Chips & Meta kauft. Trump pusht europäische Börsen. Seine Rüstungsaktien fallen. Ansonsten gab's Zahlen von Airbnb, Delivery Hero, Dutch Bros, Siemens, AppLovin, Douglas & Unilever. Außerdem sind Karman & SailPoint an die Börse. Die Schiffe von Royal Caribbean (WKN: 886286) werden eigentlich immer größer. Ab 2027 werden sie deutlich kleiner. Das Ziel: Der Geldfluss von Viking (WKN: A40ANH). Langfristig gesehen waren Airline-Aktien nicht die geilsten Investments. Die neue Lösung der Lufthansa (WKN: 823212): Booking.com 2.0. Diesen Podcast vom 14.02.2025, 3:00 Uhr stellt dir die Podstars GmbH (Noah Leidinger) zur Verfügung.

Bloomberg Talks
Sailpoint CEO Mark McClain Talks IPO

Bloomberg Talks

Play Episode Listen Later Feb 13, 2025 5:50 Transcription Available


SailPoint is guiding prospective investors that its initial public offering has received orders for more than 20 times the shares available, according to people familiar with the matter. The IPO for the Thoma Bravo-backed security software company is poised to price at the top or above its revised price range, the people said, asking not to be identified as the information isn’t public. He spoke about this and more with hosts Alix Steel and Norah Mulinda.See omnystudio.com/listener for privacy information.

Paul's Security Weekly
The groundbreaking technology addressing employment scams and deepfakes - John Dwyer, Aaron Painter - ESW #393

Paul's Security Weekly

Play Episode Listen Later Feb 10, 2025 109:44


Spoiler: it's probably in your pocket or sitting on the table in front of you, right now! Modern smartphones are conveniently well-suited for identity verification. They have microphones, cameras, depth sensors, and fingerprint readers in some cases. With face scanning quickly becoming the de facto technology used for identity verification, it was a no-brainer for Nametag to build a solution around mobile devices to address employment scams. Segment Resources: Company website Aaron's book, Loyal Listeners of the show are probably aware (possibly painfully aware) that I spend a lot of time analyzing breaches to understand how failures occurred. Every breach story contains lessons organizations can learn from to avoid suffering the same fate. A few details make today's breach story particularly interesting: It was a Chinese APT Maybe the B or C team? They seemed to be having a hard time Their target was a blind spot for both the defender AND the attacker Segment Resources: https://www.binarydefense.com/resources/blog/shining-a-light-in-the-dark-how-binary-defense-uncovered-an-apt-lurking-in-shadows-of-it/ https://www.theregister.com/2024/09/18/chinesespiesfoundonushqfirm_network/ This week, in the enterprise security news, Semgrep raises a lotta money CYE acquires Solvo Sophos completes the Secureworks acquisition SailPoint prepares for IPO Summarizing the 2024 cybersecurity market Lawyers that specialize in keeping breach details secret Scientists torture AI Make sure to offboard your S3 buckets extinguish fires with bass All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-393

Enterprise Security Weekly (Audio)
The groundbreaking technology addressing employment scams and deepfakes - John Dwyer, Aaron Painter - ESW #393

Enterprise Security Weekly (Audio)

Play Episode Listen Later Feb 10, 2025 109:44


Spoiler: it's probably in your pocket or sitting on the table in front of you, right now! Modern smartphones are conveniently well-suited for identity verification. They have microphones, cameras, depth sensors, and fingerprint readers in some cases. With face scanning quickly becoming the de facto technology used for identity verification, it was a no-brainer for Nametag to build a solution around mobile devices to address employment scams. Segment Resources: Company website Aaron's book, Loyal Listeners of the show are probably aware (possibly painfully aware) that I spend a lot of time analyzing breaches to understand how failures occurred. Every breach story contains lessons organizations can learn from to avoid suffering the same fate. A few details make today's breach story particularly interesting: It was a Chinese APT Maybe the B or C team? They seemed to be having a hard time Their target was a blind spot for both the defender AND the attacker Segment Resources: https://www.binarydefense.com/resources/blog/shining-a-light-in-the-dark-how-binary-defense-uncovered-an-apt-lurking-in-shadows-of-it/ https://www.theregister.com/2024/09/18/chinesespiesfoundonushqfirm_network/ This week, in the enterprise security news, Semgrep raises a lotta money CYE acquires Solvo Sophos completes the Secureworks acquisition SailPoint prepares for IPO Summarizing the 2024 cybersecurity market Lawyers that specialize in keeping breach details secret Scientists torture AI Make sure to offboard your S3 buckets extinguish fires with bass All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-393

Paul's Security Weekly TV
Breach details need to be transparent and kids need cybersecurity education - ESW #393

Paul's Security Weekly TV

Play Episode Listen Later Feb 10, 2025 48:10


This week, in the enterprise security news, Semgrep raises a lotta money CYE acquires Solvo Sophos completes the Secureworks acquisition SailPoint prepares for IPO Summarizing the 2024 cybersecurity market Lawyers that specialize in keeping breach details secret Scientists torture AI Make sure to offboard your S3 buckets extinguish fires with bass All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-393

Enterprise Security Weekly (Video)
Breach details need to be transparent and kids need cybersecurity education - ESW #393

Enterprise Security Weekly (Video)

Play Episode Listen Later Feb 10, 2025 48:10


This week, in the enterprise security news, Semgrep raises a lotta money CYE acquires Solvo Sophos completes the Secureworks acquisition SailPoint prepares for IPO Summarizing the 2024 cybersecurity market Lawyers that specialize in keeping breach details secret Scientists torture AI Make sure to offboard your S3 buckets extinguish fires with bass All that and more, on this episode of Enterprise Security Weekly. Show Notes: https://securityweekly.com/esw-393

This Week in Startups
DeepSeek Rattles Markets + SailPoint's Going Public… again? | E2077

This Week in Startups

Play Episode Listen Later Jan 27, 2025 59:49


Today's show: A $6M open-source AI model from China, DeepSeek, sends shockwaves through Wall Street, wiping billions off NVIDIA's market cap and forcing a rethink on AI infrastructure spending. We explore the 25% surge in startup shutdowns, the lessons from leaner teams, and why some companies just couldn't make the runway. Plus, SailPoint returns to the public markets saddled with $1.6B in debt—what does this say about private equity's “buy, fix, and flip” strategy? Don't miss this deep dive into the latest tech and startup news! * Timestamps: (0:00) Jason and Alex kick off the show. (1:58) DeepSeek's market impact and Project Stargate (4:18) Innovation, H100 GPUs, and open-source AI models (8:41) Jevons paradox, Pat Gelsinger's analogy, and AI efficiency (10:03) Northwest Registered Agent. For just $39 plus state fees, Northwest will handle your complete business identity. Visit https://www.northwestregisteredagent.com/twist today. (13:25) AI's benefits for startups and privacy concerns (19:32) Squarespace. TWiST listeners: use code TWIST to save 10% off your first purchase of a website or domain: https://www.Squarespace.com/TWIST (19:51) AI optimization vs. hardware consumption (22:20) OpenAI's revenue, valuation, and NVIDIA's market value (30:13) LinkedIn Jobs. Post your first job for free at https://www.linkedin.com/twist (33:21) Unified AI digital assistants and DeepSeq's new model (35:01) AI's role in venture capital and team size reduction (41:04) China's influence and DeepSeek's market impact (43:22) Startup shutdowns and potential for increased M&A activity (53:02) Nvidia's historical analysis, risks of leverage, and SailPoint's IPO * Subscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.com Check out the TWIST500: https://www.twist500.com Subscribe to This Week in Startups on Apple: https://rb.gy/v19fcp * Follow Alex: X: https://x.com/alex LinkedIn: ⁠https://www.linkedin.com/in/alexwilhelm * Follow Jason: X: https://twitter.com/Jason LinkedIn: https://www.linkedin.com/in/jasoncalacanis * Thank you to our partners: (10:03) Northwest Registered Agent. For just $39 plus state fees, Northwest will handle your complete business identity. Visit https://www.northwestregisteredagent.com/twist today. (19:32) Squarespace. TWiST listeners: use code TWIST to save 10% off your first purchase of a website or domain: https://www.Squarespace.com/TWIST (30:13) LinkedIn Jobs. Post your first job for free at https://www.linkedin.com/twist * Great TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarland * Check out Jason's suite of newsletters: https://substack.com/@calacanis * Follow TWiST: Twitter: https://twitter.com/TWiStartups YouTube: https://www.youtube.com/thisweekin Instagram: https://www.instagram.com/thisweekinstartups TikTok: https://www.tiktok.com/@thisweekinstartups Substack: https://twistartups.substack.com * Subscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916

Software Defined Talk
Episode 503: Maybe Puppies Solve Everything

Software Defined Talk

Play Episode Listen Later Jan 24, 2025 58:03


This week, we explore how AI is reshaping software development, the slow adoption of Service Mesh, and the latest effort to modernize the U.S. Government. Plus, chili debates, and Wiz proves puppies make everything better. Watch the YouTube Live Recording of Episode (https://www.youtube.com/watch?v=XfuymY8l9rs) 503 (https://www.youtube.com/watch?v=XfuymY8l9rs) Runner-up Titles Just start it, I'll catch up Let's not get distracted by the corn AI's never eaten a bowl of chili, Brandon. No beans for you Streetfights about chili Get out of my right pane Single Thread Pizza That is a response to a problem I don't want to have. This is not listener feedback, this is more Matt feedback. Rundown Visual Studio Code helped Microsoft win developers. New AI coding editors want to own the future (https://www.runtime.news/visual-studio-code-helped-microsoft-win-developers-new-ai-coding-editors-want-to-own-the-future/?ref=runtime-newsletter) Anysphere, a Maker of A.I. Coding Software, Raises $105 Million (https://www.nytimes.com/2025/01/14/business/dealbook/anysphere-cursor-25-billion-valuation.html?ref=runtime.news) Model Distillation (https://x.com/jaminball/status/1881718692956016713) DeepSeek claims its 'reasoning' model beats OpenAI's o1 on certain benchmarks (https://techcrunch.com/2025/01/20/deepseek-claims-its-reasoning-model-beats-openais-o1-on-certain-benchmarks/) Istio Creators on Mistakes To Avoid for Any Project (https://thenewstack.io/istio-creators-on-mistakes-to-avoid-for-any-project/) Trump signs order setting up DOGE with a focus on government tech (https://www.nextgov.com/digital-government/2025/01/trump-signs-order-setting-doge-focus-government-tech/402358/) Trump's Treasury pick pledges to keep IRS Direct File open this tax season (https://www.nextgov.com/digital-government/2025/01/trumps-treasury-pick-pledges-keep-irs-direct-file-open-tax-season/402250/?utm_source=chatgpt.com) Relevant to your Interests This Hedge Fund Created an Excel on Steroids (https://www.wsj.com/articles/hedge-fund-spreadsheet-application-arcticdb-c98906f0) The $500 Million Debacle at Sonos That Just Won't End (https://www.wsj.com/tech/sonos-speakers-app-ceo-24250f2c) Thoma Bravo-owned SailPoint reveals narrower loss in US IPO filing (https://www.reuters.com/technology/sailpoint-makes-us-ipo-filing-public-2025-01-17/) The First Big Trump Scam Is Already Blowing Up in Everyone's Faces (https://slate.com/technology/2025/01/donald-trump-meme-coin-cryptocurrency-bitcoin-scam.html) We're in the Netflix-opens-a-restaurant stage of the cycle. (https://www.hollywoodreporter.com/business/business-news/netflix-bites-las-vegas-restaraurant-mgm-grand-opening-1236114520/) Google Invests Another $1 Billion in AI Developer Anthropic (https://www.bloomberg.com/news/articles/2025-01-22/google-invests-another-1-billion-in-ai-developer-anthropic?srnd=phx-deals) Product Name Changes (https://m365maps.com/renames.htm) Gartner: VMware migrations will be long, costly, and risky (https://www.theregister.com/2025/01/21/vmware_migration_gartner_advice/) Developers and IT folks, please be careful when installing Homebrew (https://www.threads.net/@nixcraft/post/DFCK-NYowNc) Capital One gives update on deposit issues as customers demand answers (https://www.usatoday.com/story/money/2025/01/17/capital-one-banking-outage-issues-update-friday/77771258007/) Many remote workers say they'd be likely to leave their job if they could no longer work from home (https://link.axios.com/click/38290712.541800/aHR0cHM6Ly93d3cucGV3cmVzZWFyY2gub3JnL3Nob3J0LXJlYWRzLzIwMjUvMDEvMTMvbWFueS1yZW1vdGUtd29ya2Vycy1zYXktdGhleWQtYmUtbGlrZWx5LXRvLWxlYXZlLXRoZWlyLWpvYi1pZi10aGV5LWNvdWxkLW5vLWxvbmdlci13b3JrLWZyb20taG9tZS8_dXRtX3NvdXJjZT1BZGFwdGl2ZU1haWxlciZ1dG1fbWVkaXVtPWVtYWlsJnV0bV9jYW1wYWlnbj0yNS0wMS0xNyUyMC0lMjBJQ1lNSSUyMHJlbW90ZSUyMHdvcmtlcnMlMjBiYWNrJTIwdG8lMjBvZmZpY2Umb3JnPTk4MiZsdmw9MTAwJml0ZT0xNTI2MiZsZWE9NDA3MTc3NSZjdHI9MCZwYXI9MSZ0cms9YTBEUW0wMDAwMDQ1eFdjTUFJJnN0cmVhbT1idXNpbmVzcw/640463872934319aa30b46ecBf4dba2fc) Schrödinger's Cat breakthrough could usher in the 'Holy Grail' of quantum computing, making them error-proof (https://www.livescience.com/technology/computing/schrodingers-cat-breakthrough-could-usher-in-the-holy-grail-of-quantum-computing-making-them-error-proof) Nonsense This Southern Grocery Store Was Just Named The Best In The Nation And We're Not Surprised (https://www.yahoo.com/lifestyle/southern-grocery-store-just-named-220356363.html?.tsrc=daily_mail&segment_id=DY_VTO_CLICKER_CONTROL_SINK&ncid=crm_19907-1202927-20250115-0&bt_user_id=ocbX%2FwHAAfTR%2BJ6SJ9Ssf7l%2FWN5AWP%2BJst8Llfj1yBN72ltULdPIH%2FEo0SMXcQkp&bt_ts=1736981241078&guccounter=1) Soup You Can Suck On: Introducing Progresso Soup Drops, the Ultimate Cold and Flu Season Comfort (https://www.generalmills.com/news/press-releases/soup-you-can-suck-on-introducing-progresso-soup-drops-the-ultimate-cold-and-flu-season-comfort) New England Patriots VP of content says NFL told team to shut down Bluesky account (https://awfulannouncing.com/nfl/new-england-patriots-bluesky-shut-down-account.html) Listener Feedback Wiz has gone to the dogs (puppies)? (https://www.linkedin.com/posts/wizsecurity_learn-cloud-security-with-puppies-activity-7285700780387356674-_KT-?utm_source=social_share_send&utm_medium=member_desktop_web) Conferences CfgMgmtCamp (https://cfgmgmtcamp.org/ghent2025/), February 2-5, 2025. Civo Navigate North America (https://www.civo.com/navigate/north-america), San Francisco, Feb 10-11, 2025 DevOpsDayLA (https://www.socallinuxexpo.org/scale/22x/events/devopsday-la) at SCALE22x (https://www.socallinuxexpo.org/scale/22x), March 6-9, 2025, discount code DEVOP SREday London (https://sreday.com/2025-london-q1/), March 27-28, Coté speaking (https://sreday.com/2025-london-q1/Michael_Cote_VMware__Pivotal_Platform_Engineering_for_Private_Cloud). 10% with code LDN10. Monki Gras (https://monkigras.com/), London, March 27-28, Coté speaking. Cloud Foundry Day US (https://events.linuxfoundation.org/cloud-foundry-day-north-america/), May 14th, Palo Alto, CA NDC Oslo (https://ndcoslo.com/), May 21-23, speaking. KubeCon EU (https://events.linuxfoundation.org/kubecon-cloudnativecon-europe/), April 1-4, London. SDT News & Community Join our Slack community (https://softwaredefinedtalk.slack.com/join/shared_invite/zt-1hn55iv5d-UTfN7mVX1D9D5ExRt3ZJYQ#/shared-invite/email) Email the show: questions@softwaredefinedtalk.com (mailto:questions@softwaredefinedtalk.com) Free stickers: Email your address to stickers@softwaredefinedtalk.com (mailto:stickers@softwaredefinedtalk.com) Follow us on social media: Twitter (https://twitter.com/softwaredeftalk), Threads (https://www.threads.net/@softwaredefinedtalk), Mastodon (https://hachyderm.io/@softwaredefinedtalk), LinkedIn (https://www.linkedin.com/company/software-defined-talk/), BlueSky (https://bsky.app/profile/softwaredefinedtalk.com) Watch us on: Twitch (https://www.twitch.tv/sdtpodcast), YouTube (https://www.youtube.com/channel/UCi3OJPV6h9tp-hbsGBLGsDQ/featured), Instagram (https://www.instagram.com/softwaredefinedtalk/), TikTok (https://www.tiktok.com/@softwaredefinedtalk) Book offer: Use code SDT for $20 off "Digital WTF" by Coté (https://leanpub.com/digitalwtf/c/sdt) Sponsor the show (https://www.softwaredefinedtalk.com/ads): ads@softwaredefinedtalk.com (mailto:ads@softwaredefinedtalk.com) Recommendations Brandon: Silo (https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjs49PayYqLAxXfLUQIHWQcB7AYABAAGgJkeg&co=1&gclid=Cj0KCQiAy8K8BhCZARIsAKJ8sfQe9Nw9aRe-pi1-nnVhS3iySkFI4HDlsCiMJohRfkYNdoVIbuCltvwaAu6qEALw_wcB&ohost=www.google.com&cid=CAESVeD2xMcq2hWh5v1TjiMy7y5qEwkwSz5RzfiKUNK2bFFZAB2vBQn9TkVpOq3_az0gvyDZ3JRJ3Vn4prVsDuHCtWxX3GY_uDgTdewBxG7ciWZRxzwd91A&sig=AOD64_07sqkSOCZel1-abfsVTGfqWoIYPg&q&adurl&ved=2ahUKEwj0g8_ayYqLAxWBI0QIHWJuEbMQ0Qx6BAhKEAE) and Severance (https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://tv.apple.com/us/show/severance/umc.cmc.1srk2goyh2q2zdxcx605w8vtx&ved=2ahUKEwjF8q_jyYqLAxVbOkQIHaQvN2QQFnoECEgQAQ&usg=AOvVaw06Jqv4WAF89UKW2fy4RaHx) Matt: Search Engine: The New Zuckerberg (https://www.searchengine.show/listen/search-engine-1/the-new-zuckerberg) Coté: Brian Gracely interview on this week's Software Defined Interviews (https://www.softwaredefinedinterviews.com/92). Open Socrates: The Case for a Philosophic Life (https://amzn.to/40pIrhe), Photo Credits Header (https://unsplash.com/photos/soup-with-vegetable-on-gray-bowl-oVKbZx72I1U)

Digital Health Talks - Changemakers Focused on Fixing Healthcare
Beyond the Change Healthcare Breach: Redefining Healthcare Cybersecurity for 2025

Digital Health Talks - Changemakers Focused on Fixing Healthcare

Play Episode Listen Later Jan 21, 2025 32:41


Rob Sebaugh of SailPoint examines the far-reaching implications of 2024's healthcare cybersecurity crisis, sparked by the Change Healthcare breach. Discover how identity-first security and robust contingency planning can protect healthcare operations while maintaining clinical efficiency in an era of unprecedented cyber threats.The Change Healthcare breach represents a watershed moment requiring fundamental changes to healthcare cybersecurity approachesOperational resilience through identity management is crucial for maintaining clinical services during cyber incidentsGovernment regulations and industry protocols are evolving rapidly in response to escalating healthcare cyber threatsProactive identity governance reduces breach impact while enabling swift operational recoveryHealthcare organizations must balance immediate security needs with long-term operational resilienceRob Sebaugh, Identity Strategist, Healthcare Solutions Engineering, SailpointMegan Antonelli, Chief Executive Officer, HealthIMPACT Live

The CyberWire
The end of MATRIX.

The CyberWire

Play Episode Listen Later Dec 4, 2024 33:57


International law enforcement takes down the MATRIX messaging platform. SailPoint discloses a critical vulnerability in its IdentityIQ platform. A Solana library has been backdoored. SolarWinds discloses a critical vulnerability in its Platform product. Researchers identify 16 zero-day vulnerabilities in Fuji Electric's remote monitoring software. Cisco urges users to patch a decade-old vulnerability. CISA warns of active exploitation of Zyxel firewall devices. A critical XSS vulnerability has been identified in MobSF. Google's December 2024 Android security update addresses 14 high-severity vulnerabilities. The Federal Trade Commission settles with data brokers over alleged consent violations. On today's CertByte segment, Chris Hare and Dan Neville break down a question targeting the A+ Core (220-1101) Exam 1 certification. A vodka company gets iced by ransomware. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CertByte Segment Welcome to CertByte! On this bi-weekly segment hosted by Chris Hare, a content developer and project management specialist at N2K, we share practice questions from N2K's suite of industry-leading certification resources, and a study tip to help you achieve the professional certifications you need to fast-track your career growth in IT, cyber security, or project management. This week, Chris is joined by Dan Neville breaking down a question targeting the A+ Core (220-1101) Exam 1 certification. Today's question comes from N2K's CompTIA® A+ Core Exam 1 Practice Test (Core Exam 2 Practice Test is also available on our site). Have a question that you'd like to see covered? Email us at certbyte@n2k.com. Check out N2K's full exam prep library of certification practice tests, practice labs, and training courses by visiting our website at n2k.com/certify. Please note: The questions and answers provided here and on our site are not actual current or prior questions and answers from these certification publishers or providers. Additional sources: www.comptia.org Selected Reading International Operation Dismantles MATRIX: A Sophisticated Encrypted Messaging Service (SOCRadar) German Police Shutter Country's Largest Dark Web Market (Infosecurity Magazine) 10/10 directory traversal bug hits SailPoint's IdentityIQ (The Register) Solana Web3.js Library Backdoored in Supply Chain Attack (SecurityWeek) SolarWinds Platform XSS Vulnerability Let Attackers Inject Malicious Code (Cyber Security News) 16 Zero-Days Uncovered in Fuji Electric Monitoring Software (GovInfo Security) Cisco Urges Immediate Patch for Decade-Old WebVPN Vulnerability (Hackread) VulnerabilitiesCISA Warns of Zyxel Firewall Vulnerability Exploited in Attacks (SecurityWeek) U.S. CISA adds ProjectSend, North Grid Proself, and Zyxel firewalls bugs to its Known Exploited Vulnerabilities catalog (SecurityAffairs) MobSF XSS Vulnerability Let Attackers Inject Malicious Scripts (GB Hacker) Android's December 2024 Security Update Patches 14 Vulnerabilities (SecurityWeek) FTC accuses data brokers of improperly selling location info (The Register) Vodka Giant Stoli Files for Bankruptcy After Ransomware Attack (Infosecurity Magazine) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show.  Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices

Identity At The Center
#318 - SailPoint Navigate 2024 - SSF, CAEP, RISC, and SCIM Events with SailPoint's Mike Kiser

Identity At The Center

Play Episode Listen Later Nov 18, 2024 50:09


In this episode of the Identity at the Center podcast, hosts Jim McDonald and Jeff Steadman delve into the significance of shared signals in identity and access management (IAM). Featuring Mike Kiser, Director of Strategy and Standards at SailPoint, the discussion spans Kiser's career journey from IBM to SailPoint, the importance of standards and security in IAM, and the influence of AI on authenticity. The episode highlights the Shared Signals Framework, drawing parallels to cooperative dolphins and fishermen, and underscores the benefits of a standardized approach to signal sharing. The conversation also touches on the challenges and potential of event-based architectures and the evolving role of identity in cybersecurity. 00:00 Introduction and Initial Thoughts 02:50 Conference and Discount Codes 05:33 Guest Introduction and Background 11:31 AI and Authenticity 15:21 Shared Signals Framework 25:40 Decentralized Identity Management 26:28 Real-Time Identity Data Sharing 27:55 Developing Identity Standards 29:19 Vendor Collaboration and Challenges 31:28 Event-Based Identity Architectures 33:03 The Role of Big Tech in Identity Security 39:22 Customer Demand for Identity Solutions 40:49 Identity Security and Digital Identity 42:47 Technology vs. Humanity: A Musical Perspective 48:41 Conclusion and Final Thoughts Connect with Mike: https://www.linkedin.com/in/mike-kiser/ Learn more about SailPoint: https://www.sailpoint.com/ SailPoint Navigate 2024 London - Use code IDAC for a £300 discount - https://www.sailpoint.com/navigate/london Semperis' Hybrid Identity Protection Conference (HIP Conf) - Use code IDACpod for 20% off: https://www.hipconf.com/ Gartner IAM Summit - Save $375 on registration using our exclusive code IDAC375: https://www.gartner.com/en/conferences/na/identity-access-management-us Connect with us on LinkedIn: Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/ Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/ Visit the show on the web at http://idacpodcast.com

Identity At The Center
#313 - SailPoint Navigate 2024 - Identity Product Management with SailPoint's Andrew Moore

Identity At The Center

Play Episode Listen Later Oct 28, 2024 51:58


In this special episode of the Identity at the Center podcast, recorded live from the SailPoint Navigate 2024 conference in Orlando, hosts Jeff and Jim engage with Andrew Moore, VP of Product Management at SailPoint. The conversation spans a variety of critical themes, including the management of identity platforms, product development, and the importance of customer feedback. Andrew details his career journey, including his transition from Under Armour to SailPoint, and shares insights into the development of connected products, data-driven design, and user experience enhancements. The episode also introduces the latest innovations, such as Privileged Task Automation and Machine Identity Security, emphasizing their potential to address productivity and security risks. Furthermore, the speakers discuss the transformative role of AI in Identity Governance and Administration (IGA), highlighting the importance of explainable AI and maintaining strong security standards. This episode is a deep dive into the dynamic landscape of identity governance and the strategies driving continuous innovation. 00:00 Welcome to the Identity at the Center Podcast 01:55 Conference Insights and Future Plans 03:38 Introducing Andrew Moore 03:52 Andrew Moore's Journey into Identity 06:48 Product Management at SailPoint 16:48 Innovative Projects and Customer Feedback 23:17 Exploring Low Code and No Code Identity Automations 23:53 Understanding Customer Feedback and Research Techniques 24:41 Balancing Positive and Negative Feedback 00:24 Dealing with Critical Feedback 29:34 Announcing the Product Roadmap 30:37 Privileged Task Automation: A Game Changer 39:11 Machine Identity Security: New Innovations 42:33 The Future of AI in Identity Governance 47:12 Addressing Concerns About AI in IGA 50:40 Conclusion and Final Thoughts Connect with Andrew: https://www.linkedin.com/in/richardandrewmoore/ Learn more about SailPoint: https://www.sailpoint.com/ SailPoint Navigate 2024 London - Use code IDAC for a £300 discount - https://www.sailpoint.com/navigate/london Semperis' Hybrid Identity Protection Conference (HIP Conf) - Use code IDACpod for 20% off: https://www.hipconf.com/ Gartner IAM Summit - Save $375 on registration using our exclusive code IDAC375: https://www.gartner.com/en/conferences/na/identity-access-management-us Connect with us on LinkedIn: Jim McDonald: https://www.linkedin.com/in/jimmcdonaldpmp/ Jeff Steadman: https://www.linkedin.com/in/jeffsteadman/ Visit the show on the web at http://idacpodcast.com

TOP CMO
Wendy Wu Unveils the Marketing Tactics That Drove Microsoft and Google

TOP CMO

Play Episode Listen Later Oct 16, 2024 39:30


Join us on TOP CMO as we sit down with Wendy Wu, CMO of SailPoint, to explore her journey from Microsoft to Google and beyond. Wendy shares key insights into navigating the evolving landscape of marketing, the importance of being data-driven, and her experience shaping SailPoint into a leader in identity security. Whether you're interested in SaaS, leadership, or crafting a winning marketing strategy, this episode delivers actionable takeaways for aspiring CMOs and seasoned professionals alike.

Tech Disruptors
SailPoint CEO on Securing Identity in Companies

Tech Disruptors

Play Episode Listen Later Oct 3, 2024 37:54


Managing identity access to enterprise data for employees, contractors and now non-human users, which will likely include AI agents, may continue to grow in importance, even as the debate on point products vs. platforms persists. In this episode of the Tech Disruptors podcast, SailPoint CEO Mark McClain joins host and Bloomberg Intelligence senior analyst Mandeep Singh to weigh in on the breadth and depth of identity with cybersecurity. 

Retail Corner: New Normal in Retail Technology & Business
Retail Secure: Navigating Cyber Risks in the Digital Age. -Mike Kiser

Retail Corner: New Normal in Retail Technology & Business

Play Episode Listen Later Sep 5, 2024 30:58


Welcome to the Retail Corner Podcast! In this episode, we have a special guest, Mike Kiser, Director of Strategy and Standards at SailPoint. Mike dives deep into the world of cybersecurity in retail, exploring the unique challenges faced by retailers in today's digital landscape. From safeguarding customer data to navigating complex regulatory requirements, Mike shares insights on how retailers can stay ahead of evolving threats and build a robust cybersecurity strategy to protect their businesses and customers. Don't miss this essential discussion! About our guest, Mike Kiser: Mike Kiser is a security strategist and evangelist at SailPoint. He holds a panoply of industry positions over the past 20 years—from the Office of the CTO to Security Strategist to Security Analyst to Security Architect—that might imply otherwise. In spite of this, he has designed, directed, and advised on large-scale security deployments for a global clientele. Linkedin: https://www.linkedin.com/in/mike-kiser/ Website: https://sailpoint.com About Retail Corner Podcast: Host: Cole Koumalats Producer: Sachin Kumar Bhate Podcast Sponsor: Proxima360 Listen to other podcasts at: https://proxima360.com/retail-corner.podcast or https://retailcorner.live Subscribe our Podcast: Apple iTunes: https://apple.co/3eoeUdT Spotify: https://spoti.fi/3dvjpDJ Google Podcast: https://bit.ly/3DFHXHw Amazon Music: https://amzn.to/3tkbhk1 Interested in being on our podcast? Submit request at: retailcorner@proxima360.com

The Exit - Presented By Flippa
Mark McClain's Path to a $150M Exit and Sailing Far Beyond

The Exit - Presented By Flippa

Play Episode Listen Later Jul 22, 2024 43:17


Want a quick estimate of how much your business is worth? With our free valuation calculator, answer a few questions about your business and you'll get an immediate estimate of the value of your business. You might be surprised by how much you can get for it: https://flippa.com/exit ------------------------------------------------ This week on The Exit: Mark McClain, CEO and founder of SailPoint Technologies, shares his journey from corporate roles at IBM and HP to becoming an "accidental entrepreneur" with his first startup, Waveset. After a successful exit selling Waveset to Sun Microsystems for $150 million, Mark co-founded SailPoint, which has since become a thriving company with thousands of employees. SailPoint's story includes multiple exits: a sale to private equity firm Thoma Bravo, going public in an IPO, and then being taken private again. Mark discusses the challenges and lessons learned through these transitions, including the importance of building relationships with potential acquirers and being prepared for unexpected opportunities. For more details and insights from his entrepreneurial journey, listen to the latest episode of The Exit. ------------------------------------------------ Mark has been an entrepreneur in the identity management market for more than 20 years, co-founding two companies that have driven innovation in the market. SailPoint (formerly NYSE:SAIL), has built its business on the foundational principle that identity is power. They have been in business for more than 15 years, and the company continues to grow with profitability. Their commitment to innovation and consistently high customer satisfaction are among the reasons the biggest, most complex organizations in the world rely on SailPoint to help them improve security while staying agile. Mark on LinkedIn: https://www.linkedin.com/in/markmcclainceo/ SailPoint: https://www.sailpoint.com/ Check Out Flippa's Data Insights Tool: https://flippa.com/data-insights ------------------------------------------------ The Exit—Presented By Flippa: A 30-minute podcast featuring expert entrepreneurs who have been there and done it. The Exit talks to operators who have bought and sold a business. You'll learn how they did it, why they did it, and get exposure to the world of exits, a world occupied by a small few, but accessible to many. To listen to the podcast or get daily listing updates, click on flippa.com/the-exit-podcast/

The Hedge
Hedge 234: We’re Looking in the Wrong Places to Solve the Cyber Workforce Shortage

The Hedge

Play Episode Listen Later Jul 12, 2024 47:39 Transcription Available


We often hear about how there simply aren't enough tech people out there--especially in cybersecurity. Rex Booth, CISO at Sailpoint, joins Tom and Russ to discuss the problem, and why we should be looking in unconventional places to find the right people.

Innovation and Leadership
What Are His $6.9 Billion Leadership Tips? | Mark McClain, CEO & Founder of SailPoint Technologies

Innovation and Leadership

Play Episode Listen Later Jun 18, 2024 53:19


What does it take to lead a company from startup to multi-billion dollar success? SailPoint's Mark McClain has been on that journey, adapting his leadership style as the company grew 1000x. Hear his hard-won wisdom on maintaining culture, hiring the right people for each stage, and knowing when to let go. Learn more about your ad choices. Visit megaphone.fm/adchoices

Business of Tech
Driving Business Outcomes with Identity Solutions: Insights from SailPoint and IDMWorks

Business of Tech

Play Episode Listen Later Jun 9, 2024 17:48


Identity management solutions, such as those provided by SailPoint and IDM Works, are essential for organizations to address access timeliness and removal issues effectively. In a podcast episode, Paul Bedi, the CEO of IDMWorks, discussed common organizational pain points, including managing numerous usernames and passwords, delays in access provisioning, and difficulties in adding or removing employee access. These challenges can result in compliance and security risks, especially when access is not promptly revoked upon an employee's departure.Bedi stressed the importance of tackling these issues through advisory engagements and implementing identity management solutions like SailPoint's products. By offering organizations guidance on implementing these solutions, IDM Works helps streamline access management processes, reduce onboarding and offboarding times for employees, and enhance overall security measures.Additionally, Dave Schwartz, the SVP of Global Partnerships at SailPoint, highlighted the unique value proposition of their partner program, which focuses on delivering maximum benefits to end customers. Through collaborations with partners like IDMWorks, SailPoint aims to help organizations effectively manage access controls, improve access provisioning and deprovisioning timeliness, and enhance overall security and compliance measures.In summary, identity management solutions from companies like SailPoint and IDMWorks are crucial for organizations to address access management issues, ensure timely access provisioning and deprovisioning, and mitigate security risks. Through strategic partnerships and outcome-based selling approaches, these solutions enable organizations to streamline their identity management processes, enhance operational efficiency, and bolster security measures. Supported by:https://huntress.com/mspradio/https://getinsync.ca/mspradio/  Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/ Support the show on Patreon: https://patreon.com/mspradio/ Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessoftech.bsky.social

Paul's Security Weekly
This Week: short on funding, long on research and analysis & RSAC Interviews - ESW #363

Paul's Security Weekly

Play Episode Listen Later May 24, 2024 159:17


Only one funding announcement this week, so we dive deep into Thoma Bravo's past and present portfolio. They recently announced a sale of Venafi to Cyberark and no one is quite sure how much of a hand they had in the LogRhythm/Exabeam merger, and whether or not they sold their stake in the process. We also have a crazy stat Ross Haleliuk spotted in Bessemer's analysis: "13 out of 14 cybersecurity companies acquired in the past year for over $100M were from Israel". Is this an anomaly? Does it just mean that Israel wasn't shy about selling when the market was down? We discuss. A number of new product announcements continue to trickle out post-RSA. We'll also discuss Sam Altman and OpenAI's decision to use Scarlett Johansson's voice against her will and what it could mean for deepfakes, advanced social engineering techniques, and general big tech sliminess. Do you know what a "product glorifier" is? How about a glowstacker? You will if you check out the second-to-last story in the show notes! See the show notes for individual descriptions on each RSAC interview. This week, we feature speakers from Sailpoint, Okta, Ping Identity, LimaCharlie, QwietAI, and Picus! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-363

Enterprise Security Weekly (Audio)
This Week: short on funding, long on research and analysis & RSAC Interviews - ESW #363

Enterprise Security Weekly (Audio)

Play Episode Listen Later May 24, 2024 159:17


Only one funding announcement this week, so we dive deep into Thoma Bravo's past and present portfolio. They recently announced a sale of Venafi to Cyberark and no one is quite sure how much of a hand they had in the LogRhythm/Exabeam merger, and whether or not they sold their stake in the process. We also have a crazy stat Ross Haleliuk spotted in Bessemer's analysis: "13 out of 14 cybersecurity companies acquired in the past year for over $100M were from Israel". Is this an anomaly? Does it just mean that Israel wasn't shy about selling when the market was down? We discuss. A number of new product announcements continue to trickle out post-RSA. We'll also discuss Sam Altman and OpenAI's decision to use Scarlett Johansson's voice against her will and what it could mean for deepfakes, advanced social engineering techniques, and general big tech sliminess. Do you know what a "product glorifier" is? How about a glowstacker? You will if you check out the second-to-last story in the show notes! See the show notes for individual descriptions on each RSAC interview. This week, we feature speakers from Sailpoint, Okta, Ping Identity, LimaCharlie, QwietAI, and Picus! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-363

Paul's Security Weekly TV
Unified Identity Security, Identity is Under Attack & Identity is Security - Andre Durand, David Bradbury, Wendy Wu - ESW #363

Paul's Security Weekly TV

Play Episode Listen Later May 24, 2024 47:40


The next generation of identity security is not about the popular idea of convergence, but of unification. A single, AI-driven solution that integrates PAM with identity security and access management is the clear path forward to manage and secure all enterprise data through a unified control point. Segment Resources: • https://www.sailpoint.com/products/identity-security-cloud/atlas/ • https://www.sailpoint.com/press-releases/sailpoint-accelerates-innovation-with-its-identity-security-platform-sailpoint-atlas/ • https://www.sailpoint.com/press-releases/sailpoint-leads-identity-security-evolution-through-relentless-innovation/ • https://www.sailpoint.com/navigate/ This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them! Over the past 15 years, identity has evolved from a perimeter-based security model with clear boundaries to one that is fluid, flexible, and permeates every aspect of digital business. Simultaneously, AI has infiltrated every enterprise, becoming a double-edged sword for defenders, and fueling fraud attacks across every sector. In this interview, Ping Identity CEO Andre Durand will walk through the evolution of the identity attack surface, and the opportunity decentralized identity has to dramatically improve both security and experience by putting users in control. He'll also discuss the increasing threats to individuals and businesses, given the influx of AI, and why we should consider this the era of “verify more, trust less.” This segment is sponsored by Ping Identity. Visit https://securityweekly.com/pingrsac to learn more about them! As companies adopt new digital cloud technologies, cybercrime threats are on the rise and becoming more sophisticated. Identity has come under attack in today's digital-first environment and is critical to ensure we can securely connect people to technology. Okta is on a mission to eliminate identity threats and clear the path for organizations to safely use any technology. Segment Resources: https://www.okta.com/blog/2024/02/introducing-the-okta-secure-identity-commitment/ https://www.okta.com/products/okta-ai/ https://www.okta.com/blog/2024/02/okta-acquisition-advances-identity-powered-security/ This segment is sponsored by Okta. Visit https://securityweekly.com/oktarsac to learn more about them! Show Notes: https://securityweekly.com/esw-363

Innovation and Leadership
Selling to Private Equity for $6.9 Billion | Mark McClain, CEO & Founder of SailPoint Technologies

Innovation and Leadership

Play Episode Listen Later May 16, 2024 40:38


What does it take to be an effective leader in a rapidly growing company? Mark McClain, CEO of SailPoint Technologies, reveals the core leadership principles that have helped him steer his company to over $600 million in revenue. Gain valuable insights on building a strong team, maintaining a healthy culture, and continuously improving as a leader. Learn more about your ad choices. Visit megaphone.fm/adchoices

Thoma Bravo's Behind the Deal
Beyond the SailPoint Partnership with Seth Boro, Mark McClain and Matt Mills

Thoma Bravo's Behind the Deal

Play Episode Listen Later Apr 4, 2024 13:31


In this Beyond the Deal mini-sode, Thoma Bravo Managing Partner Seth Boro sits down with SailPoint's CEO and Founder Mark McClain and President of Worldwide Field Operations Matt Mills to talk about the effects of AI on identity security, being acquired by Thoma Bravo not once but twice, and what it was like to ring the opening bell at the New York Stock Exchange. For more information on Thoma Bravo's Behind the Deal, visit https://www.thomabravo.com/behindthedeal Learn more about Thoma Bravo: https://www.thomabravo.com/ Visit SailPoint's website: https://www.sailpoint.com/

Thoma Bravo's Behind the Deal
Revisiting How Thoma Bravo Took Sailpoint Public and Then Private Again

Thoma Bravo's Behind the Deal

Play Episode Listen Later Mar 28, 2024 30:16


SailPoint Co-Founder and CEO Mark McClain speaks with Thoma Bravo Managing Partner Seth Boro about forging a relationship that led to Thoma Bravo's first ever IPO of a portfolio company, and then a second acquisition of SailPoint just a few years later. The conversation covers the cutting edge work SailPoint is doing in identity security, as well as the inside experience of partnering with a Private Equity firm. Behind the Deal is rereleasing this favorite from the archives alongside a brand new episode of Beyond the Deal next week with Mark, Seth, and SailPoint's President of Worldwide Field Operations Matt Mills. For more information on Thoma Bravo's Behind the Deal, visit https://www.thomabravo.com/behindthedeal Learn more about Thoma Bravo: https://www.thomabravo.com/ Visit SailPoint's website: https://www.sailpoint.com/

Feds At The Edge by FedInsider
Ep. 137 Who are you – and can you prove it? Identity and Access Management

Feds At The Edge by FedInsider

Play Episode Listen Later Feb 22, 2024 59:27


The federal government poses unique challenges in identity management. They are constrained by heavy security, a surfeit of data, and, most importantly, a limited budget. Today's interview takes all three aspects into account and offers listeners creative solutions to solve the vexing crisis in federal identity management. One of the first concerns is mobility. This does not just apply to military operations which, by definition, will be all over the world. Today's civilian agencies like FEMA have emergency remote users as well as many employees and contractors working remotely. The initial secure environment includes PKI processes that work well on a desktop system; now so much on a mobile. During the interview, it was suggested that a centralized model of identity verification may be the solution that can manage circumstances that do not include desktop computers. In a nod to the human condition, it was observed that if the identity solution is not convenient or will be subverted. SailPoint's Frank Brugulio points out that once a stable initial process is designed, then one must worry about continuous monitoring. The federal government includes legacy systems that may not work with new identity management systems, and a person's attributes may change, What the first federal systems designers never imagined is a fact brought out by James Imanian from CyberArk. He states that today, we must deal with forty-five machine identities for each human. When you throw all these factors together, you must understand that we are dealing with a limited budget and staff. Well deployed artificial intelligence can do menial tasks like recognizing unauthorized devices, advanced logging analytics, some sticky compliance issues.  

Business of Tech
Tues Feb-20-2024:AI in Weather, Beauty, and Policing, Air Canada's AI fine, Partner Programs Galore

Business of Tech

Play Episode Listen Later Feb 20, 2024 10:34


Today's episode of the Business of Tech covers a range of topics, including the impact of artificial intelligence on various industries, a fine imposed on Air Canada for chatbot misinformation, and security updates from ConnectWise.. The use of AI in federal weather forecasting is highlighted as a key development, showcasing how AI can enhance weather prediction models and improve forecasts.Four things to know today 00:00 Artificial Intelligence: A Catalyst for Change in Weather, Beauty, and Law Enforcement04:49 Air Canada Fined Over Chatbot Misinformation, Tribunal Highlights Digital Responsibility 06:22 1Password, Involta, SailPoint, and Google Partner changes08:35 ConnectWise Acts on Critical Security Flaws in ScreenConnect, Urges Immediate Patching   Supported by:  https://huntress.com/mspradio/    Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/ Support the show on Patreon: https://patreon.com/mspradio/ Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftech

Feds At The Edge by FedInsider
Ep. 135 Identity – One Critical Element of CISA's Zero Trust Maturity Models

Feds At The Edge by FedInsider

Play Episode Listen Later Feb 8, 2024 58:16


Transitioning to Zero Trust for any large enterprise, be it a federal agency or a car manufacturer, can be a herculean effort. Today's interview is with three thought leaders who specialize in the critical component of Zero Trust: Identity. Each person has been involved in many large digital transformations and offers suggestions to help the journey be less painful. The focus is on automation, risk management, and changing while still accomplishing the agency's mission. Here is a quote from Josh Brodbent that sums up his position: “The ultimate goal here is to have security while enabling the mission “ Frank Briguglio from SailPoint asserts that to reach a mature level of Zero Trust, one must automate. It seems obvious, that automation can control visibility and tie all things together. However, his caveat is one needs to not go too far. If the automation is just machine-readable, the human element is out of the loop. Starting any project, if you are rebuilding a car engine or moving to Zero trust, you need to know where to start. Bill Proffer from Leidos suggests that a federal technology leader should start by understanding the risk appetite they have. When you know where sensitive data resides, you can start with easy controls, and then move on to the grey areas. Continuous maintenance is associated with software development these days. However, a prudent approach would be to include a lifecycle aspect to access controls as well. This would include individuals and physical or logical objects. When you keep these fundamentals in place, you can make a smooth adaptation to controlling access through identification.

The CyberWire
The cyber phases of two wars show signs of intersecting. Developments in cyberespionage and cybercrime.

The CyberWire

Play Episode Listen Later Oct 10, 2023 32:27


Disinformation and Hacktivism in the war between Hamas and Israel. KillNet and the IT Army of Ukraine say they'll follow ICRC guidelines. The current state of DPRK cyber operations. The Grayling cyberespionage group is active against Taiwan. A Magecart campaign abuses 404 pages. 23andMe suffers abreach. Voter records in Washington, DC, have been compromised. In our Solution Spotlight, Simone Petrella speaks with Raytheon's Jon Check about supporting and shaping the next generation of the cyber workforce. Grady Summers from SailPoint outlines the importance of organizations managing and protecting access to critical data. And a look at CISOs willingness to pay ransom.  For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/193 Selected reading. The Israel-Hamas War Is Drowning X in Disinformation (WIRED)  As false war information spreads on X, Musk promotes unvetted accounts (Washington Post)  Elon Musk's X Cut Disinformation-Fighting Tool Ahead of Israel-Hamas Conflict (The Information)  US opinion divided amid battle for narrative over Hamas attack on Israel (the Guardian) Zelensky Compares Assault by Hamas on Israel to Moscow's Invasion of Ukraine (New York Times)  Russia cites ‘concern' but does not condemn Hamas attack on Israel (Washington Post)  The Israel–Hamas Conflict: Implications for the Cyber Threat Landscape (ReliaQuest)  Hackers Send Fake Rocket Alerts to Israelis via Hacked Red Alert App  Hacktivism erupts in Middle East as Israel declares war (Register)  The Israel-Hamas War Erupts in Digital Chaos (WIRED)  Hacktivists in Palestine and Israel after SCADA and other industrial control systems (Cybernews)  Hackers Join In on Israel-Hamas War With Disruptive Cyberattacks  (SecurityWeek) Israel's government, media websites hit with cyberattacks (Cybernews)  Website of Jerusalem Post crashes after multiple cyberattacks (OpIndia)  Ukraine cyber-conflict: Hacking gangs vow to de-escalate (BBC News)  North Korea Suspected in Massive Hack of DeFi Project Mixin (OODA Loop)  Assessed Cyber Structure and Alignments of North Korea in 2023 (Mandiant)  Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan (Symantec) The Art of Concealment: A New Magecart Campaign That's Abusing 404 Pages (Akamai)  Hacker Claims to Have Data of 7 Million 23andMe Users from DNA Service (Hack Read)  23andMe user data breached in credential-stuffing attack (Engadget)  ‘Your DNA is for sale on the black market': 23andMe data breach exposes customers (The Daily Dot)  23andMe User Data Stolen in Targeted Attack on Ashkenazi Jews (WIRED)  23andMe data breach affects a million users with Jewish heritage (Dataconomy) D.C. voter records for sale in cybercrime forum (CyberScoop)  Hackers access voter information in DC Board of Elections data breach (WTOP News)  DC Board of Elections investigates voter data breach (NBC4 Washington)  The CISO Report (Splunk) October 2023 Patch Tuesday forecast: Operating system updates and zero-days aplenty (Help Net Security) Learn more about your ad choices. Visit megaphone.fm/adchoices