Podcasts about security monitoring

  • 58PODCASTS
  • 74EPISODES
  • 40mAVG DURATION
  • ?INFREQUENT EPISODES
  • May 18, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about security monitoring

Latest podcast episodes about security monitoring

InfosecTrain
Log Management Secrets_ Boosting Your SOC's Efficiency! [Session 2]

InfosecTrain

Play Episode Listen Later May 18, 2024 46:48


Join us for an in-depth exploration of Security Monitoring and Log Management in this essential Session 2 of our series. This video is tailored for IT professionals, security managers, and anyone involved in or interested in the operations of Security Operations Centers (SOCs). We'll dive into the crucial roles that security logs and SIEM (Security Information and Event Management) systems play in modern cybersecurity strategies.

This Week in NoCode
NoCode Security, Monitoring, and Optimization with Flusk

This Week in NoCode

Play Episode Listen Later Jan 13, 2024 52:56


JJ Englert and David Powell are back with another episode of 'This Week in NoCode'. They kick off by discussing news from Slator, an AI-powered search engine that recently raised $74 million at a $520 million valuation, and an issue involving Carta, a cap table management company, and Linear. They further discuss the importance of no-code and low-code tools for large enterprises and highlight how this streamlined approach can help businesses save significant money in the long run. This episode also features an interview with Victor, co-founder of Flusk, a bubble security monitoring tool. Victor talks about his journey with Bubble, the evolution of Flusk, and demos the platform's latest version, v2, which offers functions like advanced security, monitoring, error detection, automated deployments, and much more. Join us: https://www.nocodealliance.org/newsletter Hire us to make your next MVP: https://www.studio-nocode.com Learn with us: https://www.nocodealliance.org Follow us: https://twitter.com/JJEnglert https://twitter.com/cerealbuilder 00:00 Introduction and Overview 00:22 This Week in NoCode: News and Updates 01:07 Deep Dive into Perplexity: The AI-Powered Search Engine 05:11 Carta vs Linear: A Case of Misusing Sensitive Information 10:00 The Power of NoCode and LowCode in Business 16:02 Interview with Victor, Co-founder of Flusk 16:12 Victor's Journey into NoCode and the Birth of Flusk 22:01 The Evolution of Flusk: From Internal Tool to Product 27:51 The Future of Flusk: Staying Focused on Bubble 28:55 Introduction to Flask V2 29:00 Understanding Flask and its Features 29:33 The Shift to Monitoring and Optimization 29:57 The Impact of AI on App Development 30:07 The Importance of Security in App Development 30:22 Monitoring and Optimization Features of Flask 33:14 The Role of AI in Error Detection 35:00 Flask's New Features and Interface 37:47 The Importance of Security and Monitoring in App Development 45:55 Understanding Flask's Pricing and Bubble's Security 50:59 Closing Remarks and Future Prospects --- Send in a voice message: https://podcasters.spotify.com/pod/show/this-week-in-nocode/message

Detection at Scale
Google Cloud's Anton Chuvakin on Decoupled SIEMs and the Future of Data Platforms and Security

Detection at Scale

Play Episode Listen Later Nov 28, 2023 45:53


On this week's episode of the Detection at Scale podcast, Jack talks with Dr. Anton Chuvakin, Senior Security Staff at the Office of the CISO at Google Cloud. They dig deeper into the conversation taking place online around decoupled SIEMs, which both Jack and Anton wrote about. They discuss what a decoupled SIEM is, the evolution of data platforms and security capabilities, if decoupled SIEMs will work broadly with current customer demands, and if having backend data lakes is the best solution for fast, real-time querying. Topics discussed: What is a decoupled SIEM, and why the broader discussion around whether security data lakes will replace SIEMs prompted Anton's Medium post. How this conversation is being driven by the fact that we're coming to the "end of the runway" on previous storage choices. The arguments around why decoupling may not work broadly, simply because customers want integrated SIEMs. The evolution of data storage platforms and how successful past attempts at integrating security capabilities were. Why there's not a straightforward solution to storage — and why it's a challenge that's taking years to solve. Why having a data lake on the backend is the best solution to fast querying and real-time detection. A discussion around OCSF and the benefits of log normalization.  Resources Mention:  “Decoupled SIEM: Brilliant or Stupid?” by Anton Chuvakin “The Transition from Monolithic SIEMs to Data Lakes for Security Monitoring” by Jack Naglieri

UBC News World
Promote US Fire Protection & Security Monitoring With Targeted Media Content

UBC News World

Play Episode Listen Later Jul 21, 2023 2:30


Over 90% of B2B buyers now research your fire protection or security monitoring business online. Put your company front and center with hyper-targeted media content from Joss Media Group. Go to https://jossmediagroup.clientcabin.com/ for more information. Joss Media Group Plainview, Long Island, New York 11803, United States Website https://jossmediagroup.clientcabin.com/premium Email joe@jossmediagroup.com

InfosecTrain
Day-12: What is security monitoring? | What are logs and how they are monitored?

InfosecTrain

Play Episode Listen Later Jul 12, 2023 52:03


InfosecTrain hosts a live event entitled “12 Days Workshop : Cyber Awareness Masterclass for Youngsters” with certified expert ‘Yogender Jalal' Thank you for Listening this podcast , For more details or free demo with our expert write into us at sales@infosectrain.com ➡️ Agenda for the podcast

@BEERISAC: CPS/ICS Security Podcast Playlist
Internal Network Security Monitoring (INSM) for the electrical sector.

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later May 18, 2023 43:41


Podcast: Control Loop: The OT Cybersecurity Podcast (LS 33 · TOP 5% what is this?)Episode: Internal Network Security Monitoring (INSM) for the electrical sector.Pub date: 2023-05-17Ukraine argues that cyberattacks against civilian infrastructure should be classified as war crimes. The Five Eyes take down Turla and its Snake malware. An Iranian threat actor turns its attention to infrastructure. The Bitter APT may be targeting Asia-Pacific energy companies. A Colonial Pipeline retrospective. ETHOS: a new private-sector OT risk information-sharing platform. CISA requests comment on software self-attestation form. Guest is Patrick Miller, CEO of Ampere Industrial Security, discussing INSM (Internal Network Security Monitoring) as a concept for the electric sector. In the Learning Lab, Dragos' Mark Urban is joined by Dragos Principal Adversary Hunter Kyle O'Meara and Dragos Principal Intelligence Technical Account Manager Michael Gardner to discuss threat hunting. Control Loop News Brief.Ukraine argues that cyberattacks against civilian infrastructure should be classified as war crimes.Russia attacks civilian infrastructure in cyberspace just as it does on ground - watchdog (UKRINFORM)Russians launch mass cyber attack on online service for queueing to cross border by trucks (Ukrainska Pravda)Europe's Air-Traffic Agency Under Attack From Pro-Russian Hackers (Wall Street Journal)#RSAC: Cyber-Attacks on Civilian Infrastructure Should Be War Crimes, says Ukraine Official (Infosecurity Magazine)Five Eyes take down Turla and its Snake malware.Hunting Russian Intelligence “Snake” Malware (Joint Cybersecurity Advisory)Iranian threat actor exploits N-day vulnerabilities, turns its attention to infrastructure.Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets (Microsoft)Bitter APT may be targeting Asia-Pacific energy companies.Phishing Campaign Targets Chinese Nuclear Energy Industry (Intezer)The Colonial Pipeline ransomware attack, two years later.The Attack on Colonial Pipeline: What We've Learned & What We've Done Over the Past Two Years (CISA)ETHOS: a new private-sector OT risk information-sharing platform.OT Cybersecurity Leaders to Deliver First Open-Source Information Sharing for Collective Early Warning in Critical Infrastructure (Globe Newswire)CISA requests comment on software self-attestation form.Request for Comment on Secure Software Self-Attestation Common Form (CISA)OMB, CISA set to release common form for software self-attestation (Infosecurity Magazine)Control Loop Interview.The interview is with Patrick Miller, CEO of Ampere Industrial Security, discussing INSM (Internal Network Security Monitoring) as a concept for the electric sector.Control Loop Learning Lab.On the Learning Lab, Mark Urban is joined by Dragos Principal Adversary Hunter Kyle O'Meara and Dragos Principal Intelligence Technical Account Manager Michael Gardner to discuss threat hunting. Control Loop OT Cybersecurity Briefing.A companion monthly newsletter is available through free subscription and on the CyberWire's website.The podcast and artwork embedded on this page are from N2K Networks, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Control Loop: The OT Cybersecurity Podcast
Internal Network Security Monitoring (INSM) for the electrical sector.

Control Loop: The OT Cybersecurity Podcast

Play Episode Listen Later May 17, 2023 43:41


Ukraine argues that cyberattacks against civilian infrastructure should be classified as war crimes. The Five Eyes take down Turla and its Snake malware. An Iranian threat actor turns its attention to infrastructure. The Bitter APT may be targeting Asia-Pacific energy companies. A Colonial Pipeline retrospective. ETHOS: a new private-sector OT risk information-sharing platform. CISA requests comment on software self-attestation form. Guest is Patrick Miller, CEO of Ampere Industrial Security, discussing INSM (Internal Network Security Monitoring) as a concept for the electric sector. In the Learning Lab, Dragos' Mark Urban is joined by Dragos Principal Adversary Hunter Kyle O'Meara and Dragos Principal Intelligence Technical Account Manager Michael Gardner to discuss threat hunting.  Control Loop News Brief. Ukraine argues that cyberattacks against civilian infrastructure should be classified as war crimes. Russia attacks civilian infrastructure in cyberspace just as it does on ground - watchdog (UKRINFORM) Russians launch mass cyber attack on online service for queueing to cross border by trucks (Ukrainska Pravda) Europe's Air-Traffic Agency Under Attack From Pro-Russian Hackers (Wall Street Journal) #RSAC: Cyber-Attacks on Civilian Infrastructure Should Be War Crimes, says Ukraine Official (Infosecurity Magazine) Five Eyes take down Turla and its Snake malware. Hunting Russian Intelligence “Snake” Malware (Joint Cybersecurity Advisory) Iranian threat actor exploits N-day vulnerabilities, turns its attention to infrastructure. Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets (Microsoft) Bitter APT may be targeting Asia-Pacific energy companies. Phishing Campaign Targets Chinese Nuclear Energy Industry (Intezer) The Colonial Pipeline ransomware attack, two years later. The Attack on Colonial Pipeline: What We've Learned & What We've Done Over the Past Two Years (CISA) ETHOS: a new private-sector OT risk information-sharing platform. OT Cybersecurity Leaders to Deliver First Open-Source Information Sharing for Collective Early Warning in Critical Infrastructure (Globe Newswire) CISA requests comment on software self-attestation form. Request for Comment on Secure Software Self-Attestation Common Form (CISA) OMB, CISA set to release common form for software self-attestation (Infosecurity Magazine) Control Loop Interview. The interview is with Patrick Miller, CEO of Ampere Industrial Security, discussing INSM (Internal Network Security Monitoring) as a concept for the electric sector. Control Loop Learning Lab. On the Learning Lab, Mark Urban is joined by Dragos Principal Adversary Hunter Kyle O'Meara and Dragos Principal Intelligence Technical Account Manager Michael Gardner to discuss threat hunting.  Control Loop OT Cybersecurity Briefing. A companion monthly newsletter is available through free subscription and on the CyberWire's website.

@BEERISAC: CPS/ICS Security Podcast Playlist
Ep. 42 - ICS Security Monitoring

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Dec 16, 2022 43:41


Podcast: ICS SECURITY PODCASTEpisode: Ep. 42 - ICS Security MonitoringPub date: 2022-12-09ICS SECURITY PODCAST - Ep. 42 - ICS Security Monitoring Os sistemas de controle industrial (ICS) são parte integrante das infraestruturas críticas, ajudando a facilitar as operações em indústrias vitais, como energia, petróleo e gás, água, transporte, fabricação, alimentos e bebidas e fabricação de produtos químicos. O conceito de Defense in Depth não é novo — muitas organizações já empregam muitas das medidas de Defesa em Profundidade discutidas neste documento em suas infraestruturas de tecnologia da informação (TI); no entanto, eles não a aplicam necessariamente às suas operações de ICS. No passado, a maioria das organizações não via necessidade de fazê-lo. Os últimos cinco anos trouxeram um aumento acentuado na preocupação com o potencial de ataques cibernéticos em infraestruturas críticas, e o número de incidentes cibernéticos em setores de infraestrutura crítica aumentou. A ameaça de uma invasão de agentes mal-intencionados na infraestrutura crítica usando explorações baseadas em computador também cresceu. Vários incidentes recentes de alto perfil aumentaram a conscientização sobre essa ameaça e os indivíduos e grupos que a perseguem com intenção maliciosa. A disponibilidade de soluções de segurança específicas de ICS não acompanhou a ameaça crescente, portanto, as organizações devem implantar uma solução robusta de Defesa em Profundidade, tornando seus sistemas alvos pouco atraentes para possíveis invasores. Vamos debater os elementos da estratégia de ICS Defense in Depth, sendo um episódio para cada elemento conforme agenda abaixo. 26/10/2022 – EP 38 – ICS Risk Management Program - Já realizado. 08/11/2022 – EP 39 - ICS Cybersecurity Standards e Physical Security - Já realizado. 23/11/2022 – EP 40 - ICS Network Architecture e ICS Network Perimeter Security - Já realizado. 30/11/2022 – EP 41 – ICS Host Security - Já realizado. 07/12/2022 – EP 42 – ICS Security Monitoring 14/12/2022 – EP 43 – ICS Vendor Management e The Human Element The podcast and artwork embedded on this page are from Munio Security, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

ICS SECURITY PODCAST
Ep. 42 - ICS Security Monitoring

ICS SECURITY PODCAST

Play Episode Listen Later Dec 9, 2022 43:41


ICS SECURITY PODCAST - Ep. 42 - ICS Security Monitoring Os sistemas de controle industrial (ICS) são parte integrante das infraestruturas críticas, ajudando a facilitar as operações em indústrias vitais, como energia, petróleo e gás, água, transporte, fabricação, alimentos e bebidas e fabricação de produtos químicos. O conceito de Defense in Depth não é novo — muitas organizações já empregam muitas das medidas de Defesa em Profundidade discutidas neste documento em suas infraestruturas de tecnologia da informação (TI); no entanto, eles não a aplicam necessariamente às suas operações de ICS. No passado, a maioria das organizações não via necessidade de fazê-lo. Os últimos cinco anos trouxeram um aumento acentuado na preocupação com o potencial de ataques cibernéticos em infraestruturas críticas, e o número de incidentes cibernéticos em setores de infraestrutura crítica aumentou. A ameaça de uma invasão de agentes mal-intencionados na infraestrutura crítica usando explorações baseadas em computador também cresceu. Vários incidentes recentes de alto perfil aumentaram a conscientização sobre essa ameaça e os indivíduos e grupos que a perseguem com intenção maliciosa. A disponibilidade de soluções de segurança específicas de ICS não acompanhou a ameaça crescente, portanto, as organizações devem implantar uma solução robusta de Defesa em Profundidade, tornando seus sistemas alvos pouco atraentes para possíveis invasores. Vamos debater os elementos da estratégia de ICS Defense in Depth, sendo um episódio para cada elemento conforme agenda abaixo. 26/10/2022 – EP 38 – ICS Risk Management Program - Já realizado. 08/11/2022 – EP 39 - ICS Cybersecurity Standards e Physical Security - Já realizado. 23/11/2022 – EP 40 - ICS Network Architecture e ICS Network Perimeter Security - Já realizado. 30/11/2022 – EP 41 – ICS Host Security - Já realizado. 07/12/2022 – EP 42 – ICS Security Monitoring 14/12/2022 – EP 43 – ICS Vendor Management e The Human Element

The Cybersecurity Defenders Podcast
#6 - Simply Cyber Report for Nov. 16 and David Burkett, Cloud Detection Engineer

The Cybersecurity Defenders Podcast

Play Episode Listen Later Nov 16, 2022 50:15


In this episode of the Cybersecurity Defenders Podcast, Dr. Gerald Auger takes us through the last couple of weeks in cybersecurity news via the Simply Cyber Report.We also sit down with David Burkett, co-author of Detectors as Code.David is an experienced Information Security Architect with a demonstrated history of working in the security industry in both Government and the Telecommunications / Service Provider Industries. He is skilled in Security Information and Event Management, Security Monitoring, Python, and Digital Forensics among other things.IN our talk with David about UAPs he references this video: Navy pilot describes encounter with UFOsThe Cybersecurity Defenders Podcast: a show about cybersecurity and the people that defend the internet.

Chill Chill Security
EP1177: Chill Chill Security - Monitoring Phishing for your organization

Chill Chill Security

Play Episode Listen Later Oct 20, 2022 5:53


Sponsor by SEC Playground แบบสอบถามเพื่อปรับปรุง Chill Chill Security Channel: https://forms.gle/e5K396JAox2rZFp19 --- Support this podcast: https://anchor.fm/chillchillsecurity/support

Cloud Security Podcast
Cloud Security Monitoring in a Modern Security Stack

Cloud Security Podcast

Play Episode Listen Later Sep 8, 2022 36:53


In this episode of the Virtual Coffee with Ashish edition, we spoke with Jack Naglieri (Jack's Twitter) about what Security Monitoring can look like for a Cloud Native Company Episode ShowNotes, Links and Transcript on Cloud Security Podcast: www.cloudsecuritypodcast.tv Host Twitter: Ashish Rajan (@hashishrajan) Guest Twitter: Jack Naglieri (Jack's Twitter) Podcast Twitter - @CloudSecPod @CloudSecureNews If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels: - Cloud Security News - Cloud Security Academy Spotify TimeStamp for Interview Questions (00:00) Ashish's Intro to the Episode (02:40) https://snyk.io/csp (02:51) Corey's professional background (03:34) Jack's introduction (06:15 )What is Cloud Native? (07:41) What is a modern security stack? (09:50) Why Cloud Native Security Monitoring? (12:36) The current market for security monitoring (15:45) Cloud Native monitoring for on-prem (18:10) How to start with Cloud Native Security Monitoring? (21:01) Security monitoring in cloud vs traditional (22:51) Challenges with Cloud Native Security Monitoring (25:25) How can SMBs tackle Cloud Native Security Monitoring? (26:52) Are cloud native tools more cost effective than traditional ones? (28:30) Heterogeneous log correlation (30:09) What is a security data lake? (35:25) Does the modern security team need data skils?

The ISO Show
#114 What is physical security monitoring

The ISO Show

Play Episode Listen Later Aug 23, 2022 33:43


ISO 27002 was recently updated this year – along with a reduction of overall controls, 11 completely news ones were added to keep up with new and emerging technology. One of the new controls added under the Physical category, is something called physical security monitoring. But what does this mean exactly? Steve Mason joins us again today to delve deeper into physical security monitoring to explain what it is and give examples of different types of security and monitoring you can put in place.    You'll learn What physical security monitoring is The purpose of physical security monitoring What should be monitored? Different types of security and monitoring you can consider   Resources isology Hub Blackmores ICO CCTV Guidance     In this episode, we talk about: [00:36] A quick recap of our ISO 27002 series and it's purpose to date – Start from Episode 109 [01:58] ISO 27002 controls reduced from 114 controls to 93 – reduction due to some of them being combined or made redundant in the latest version [04:02] The purpose of Physical Security Monitoring [06:22] Example of where security monitoring solved an issue at a bank   [07:29] Another example of a London business who lacked physical security monitoring [08:45] The importance of reviewing your need for physical security monitoring – what level do you need? Will it include CCTV, Access cards ect [10:10] An overview of the various access points to consider, including: Main building, secure offices, server rooms, visitor access rights, CCTV, security alarms and personnel [10:53] Example of where failure to verify a visitor highlighted a companies lack of security. [11:30] The importance of communication and inductions for key reception and security staff, to ensure they can do the proper checks on visitors / know who should and should not be allowed into certain areas of your workplace. [13:50] Suggestion of a checklist for checks on visitors for temp reception staff   [14:32] How do you define what needs 24 hour monitoring and what can be monitored for selected hours? [15:46] The installation of security measures should be appropriate for your needs – don't go overboard if it's not needed. i.e. a Data Centre would need a high level of security but a small office may only need access control [17:48] Take note of any security requirements in customer contracts [18:10] How do you ensure the integrity of your security measures? i.e. CCTV – guidelines are available for installation, including placement, connection to your systems, keeping the timestamps accurate, logging any camera failures. [20:00] Example of where a German company mapped out their CCTV so they could highlight blind spots, which were then pointed out to guards who did more checks in those areas [21:15] Make sure you maintain any security equipment   [22:10] What crossover is there with other ISO 27002 controls? i.e. data masking being used in visitor books    [24:45] How can you apply this control to home workers? This can include training on being aware of potential security risks at home and locking the computer when not nearby ect We'd love to hear your views and comments about the ISO Show, here's how: Share the ISO Show on Twitter or Linkedin Leave an honest review on iTunes or Soundcloud. Your ratings and reviews really help and we read each one. Subscribe to keep up-to-date with our latest episodes: Stitcher | Spotify | YouTube |iTunes | Soundcloud | Mailing List

The CEO Sessions
Why Leading by Example Works - Thales AM CISO, Eric Liebowitz

The CEO Sessions

Play Episode Listen Later Jun 13, 2022 39:36


Stop wasting your energy on barking orders and telling people what to do. It's far more effective and satisfying to lead by example. It's one of the greatest leadership hacks of all time because people respond better to what they see, not what they're told. I host Eric Liebowitz, CISO of Thales Americas, who shares a key insight that explains why leading by example works and an essential strategy to immediately begin leading more effectively.  Thales is a global Aerospace, Transportation, Cybersecurity and Defense organization with a complex IT environment and multiple product lines. They have over 81.000 employees across 5 continents. Eric has over 15 years in the cybersecurity space. He is a strong leader who is experienced in building and maturing Information Security programs for large Financial Services and Technology organizations. Eric started his career on Wall Street where he led a global team of security professionals that implemented a 24/7 Security Operations Center to monitor threats and respond to attacks at Lehman Brothers.  Eric then moved on to Freddie Mac where he built and led multiple teams in different security disciplines such as Identity & Access Management, Governance, Risk and Compliance and Security Monitoring & Incident Response. Eric's attributes include strong leadership and communication skills with the ability to translate technical and risk based solutions to senior management as well as business partners. He also has a demonstrated track record of delivering innovative Security solutions that meet corporate strategic goals while promoting a team-oriented work environment. Eric has partnered with peers in other organizations to start a CISO roundtable with security leaders from the Virginia, Maryland and DC area. He is also a 9 year contributing member of the CISO Executive Network. He holds the CISSP, CISA and CISM certifications and is a member of ISACA National DC chapter and ISC2.  LinkedIn Profile: https://www.linkedin.com/in/ericliebowitz/ Company Link: https://www.thalesgroup.com/en What You'll Discover in this Episode What Eric learned at the biggest defining moment in his career. Vital strategies to strike the balance between working hard and taking care of yourself. What to do when you don't speak the language in the room. Why leaders must become PROACTIVE when it comes to employee retention. The reality of the staffing shortages in the Cyber Security industry. Why leading by example is so effective. The importance of leading with integrity and how to do it. How to have a one-on-one meeting that builds a personal connection every time. Resources: https://www.amazon.com/Habits-Highly-Effective-People-Powerful/dp/1982137274/ref=asc_df_1982137274/?tag=hyprod-20&linkCode=df0&hvadid=509245866633&hvpos=&hvnetw=g&hvrand=12380231504550548321&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=9010496&hvtargid=pla-908915591470&psc=1 (The 7 Habits of Highly Effective People), Stephen Covey https://www.amazon.com/SPEED-TRUST-Thing-Changes-Everything/dp/1416549005/ref=asc_df_1416549005/?tag=hyprod-20&linkCode=df0&hvadid=312009828129&hvpos=&hvnetw=g&hvrand=208795773085388419&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=9010496&hvtargid=pla-433459424349&psc=1 (The Speed of Trust), Franklin Covey ----- Connect with the Host, #1 bestselling author Ben Fanning https://www.benfanning.com/speaker/ (Speaking and Training inquires) https://followbenonyoutube.com (Subscribe to my Youtube channel) https://www.linkedin.com/in/benfanning/ (LinkedIn) https://www.instagram.com/benfanning1/ (Instagram) https://twitter.com/BenFanning1 (Twitter)

Network Security with KevTechify on the Cisco Certified Network Associate (CCNA)
Applications and Impacts of Cryptography - Public Key Cryptography - Network Security - CCNA - KevTechify | Podcast 70

Network Security with KevTechify on the Cisco Certified Network Associate (CCNA)

Play Episode Listen Later Apr 12, 2022 5:20


In this episode we are going to look at Applications and Impacts of Cryptography.We will be discussing PKI Applications, Encrypted Network Transactions, and Encryption and Security Monitoring.Thank you so much for listening to this episode of my series on Network Security for the Cisco Certified Network Associate (CCNA).Once again, I'm Kevin and this is KevTechify. Let's get this adventure started.All my details and contact information can be found on my website, https://KevTechify.com-------------------------------------------------------Cisco Certified Network Associate (CCNA)Network Security v1 (NetSec)Episode 17 - Public Key CryptographyPart C - Applications and Impacts of CryptographyPodcast Number: 70-------------------------------------------------------Equipment I like.Home Lab ►► https://kit.co/KevTechify/home-labNetworking Tools ►► https://kit.co/KevTechify/networking-toolsStudio Equipment ►► https://kit.co/KevTechify/studio-equipment 

CLOUDBUSTING
Episode 136: A Growing Space: Cloud Native Security Monitoring

CLOUDBUSTING

Play Episode Listen Later Apr 5, 2022 39:04


Is your enterprise just getting started on its cloud security monitoring journey?  Hear from our guest and CEO of Panther Labs, Jack Naglieri, on some of the biggest challenges he sees in the data security space and even an example of a recent public data breach.  Panther labs provides a cloud native threat detection platform that uses services to scale up workloads as needed by customer demands. He shares with us how he got his start at some of the leading silicon valley tech companies and where the idea and need for Panther Labs came from.   Finally, he provides his view on how to implement a threat detection platform on a cloud environment and the benefits of this compared to traditional, off-the-shelf software.   Not sure where to get started?  Jack provides advice on where to get started and precautions you can take today with your employees to ensure phishing, the easiest way to hack an environment, is prevented. 

Inspired in 15
15 Minutes on...Security Monitoring with Christina Cacioppo of Vanta

Inspired in 15

Play Episode Listen Later Jan 21, 2022 12:53


@BEERISAC: CPS/ICS Security Podcast Playlist
Interview with Pascal Ackerman - Author of Industrial Cybersecurity Volumes 1 and 2

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jan 13, 2022 41:46


Podcast: Unsolicited Response Podcast (LS 30 · TOP 5% what is this?)Episode: Interview with Pascal Ackerman - Author of Industrial Cybersecurity Volumes 1 and 2Pub date: 2022-01-12Industrial Cybersecurity, listed as 2nd Edition but actually a completely new Volume 2 is 1027 pages on Security Monitoring, Threat Hunting and Security Assessments and Intel. In this episode, Dale Peterson talks with its author Pascal Ackerman. Links Industrial Cybersecurity Volume 1 Industrial Cybersecurity Volume 2The podcast and artwork embedded on this page are from Dale Peterson: ICS Security Catalyst and S4 Conference Chair, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Unsolicited Response Podcast
Interview with Pascal Ackerman - Author of Industrial Cybersecurity Volumes 1 and 2

Unsolicited Response Podcast

Play Episode Listen Later Jan 12, 2022 41:46


Industrial Cybersecurity, listed as 2nd Edition but actually a completely new Volume 2 is 1027 pages on Security Monitoring, Threat Hunting and Security Assessments and Intel. In this episode, Dale Peterson talks with its author Pascal Ackerman. Links Industrial Cybersecurity Volume 1 Industrial Cybersecurity Volume 2

Modern CTO with Joel Beasley
#390 Matt Spitz, Head of Engineering at Vanta - Continuous Security Monitoring

Modern CTO with Joel Beasley

Play Episode Listen Later Oct 8, 2021 42:59


Today we're talking to Matt Spitz, the Head of Engineering at Vanta. And we discuss the benefits of having continuous security monitoring. Why it's important to think about security before you have to get compliance, and why trying to make a product perfect is often worse than releasing and iterating.  All of this right here, right now, on the ModernCTO Podcast! To learn more about Vanta, check them out at https://www.vanta.com

The Cloudcast
Evolutions in Security Monitoring

The Cloudcast

Play Episode Listen Later Oct 6, 2021 35:53


Huxlee Barbee (@huxley_barbee, Head Security Prod Mktg @DataDogHQ) talks about the challenging odds of preventing security attacks, managing configuration mistakes, scaling security through monitoring, and security feedback loops in production.  SHOW: 555CLOUD NEWS OF THE WEEK - http://bit.ly/cloudcast-cnotwCHECK OUT OUR NEW PODCAST - "CLOUDCAST BASICS"SHOW SPONSORS:CloudZero - Cloud Cost Intelligence for Engineering TeamsDatadog Monitoring: Modern Monitoring and AnalyticsStart monitoring your infrastructure, applications, logs and security in one place with a free 14 day Datadog trial. Listeners of The Cloudcast will also receive a free Datadog T-shirt.SHOW NOTES:Cloud misconfiguration, a major risk for cloud securityResilience, DevSecOps, and other key takeaways from RSAC 2021Secure your infrastructure in real time with Datadog Cloud Workload SecurityIntroducing Datadog Cloud Security Posture ManagementTopic 1 - Welcome to the show. Let's start by talking a little bit about your background, and where you focus your attention these days.Topic 2 -According to many reports, configuration mistakes tend to lead to the most security breaches. Who is typically making the mistakes? Topic 3 - Can you dig deeper on the dynamics between security on the one hand and developers and SRE engineers on the other hand?Topic 4 - So what are some of the strategies and tactics for achieving optimum balance between these opposing interests?Topic 5 - Should we think about platform (infra) security apart from workload (application) security?Topic 6 - Can you talk to us about the differences between applying security to things that happen pre-production (e.g. CI/CD, software-supply chains) and things that happen in production?FEEDBACK?Email: show at the cloudcast dot netTwitter: @thecloudcastnet

Security Happy Hour
Security Happy Hour: Enterprise Security Monitoring & Security Onion

Security Happy Hour

Play Episode Listen Later Sep 27, 2021 61:52


This week on Security Happy Hour we are discussing Enterprise Security Monitoring and Security Onion. An exciting episode for sure as Security Onion is one of the premier open source monitoring solutions that allow for blue teamers and red teamers to run an entire lab environment and detect any breaches or malicious behavior.Tonight's guest is Principal Engineer of Security Onion Wes Lambert.Become a supporter and let out your inner Cyber Warrior with upcoming engagements and merch! Any support goes directly back into the production of the podcast and to provide our fellow warriors meaningful connections and discussions.Connect with our guests:Wes Lambert: Twitter: https://twitter.com/therealwlambertBio Links:https://cyberwarriorstudios.bio.linkPodcast Version: Is currently available on Spotify, Apple, Google, and Amazon Podcast.Podcast RSS: https://feeds.buzzsprout.com/1315237.rssHow to Support:Buy Me A Beer: https://www.buymeacoffee.com/CyberWarriorGoFundMe: https://www.gofundme.com/cyber-warrior-studiosPatreon: https://www.patreon.com/CyberWarriorStudiosCashApp: $CyberWarriorStudiosWebsite:https://www.cyberwarriorstudios.comHow to connect with Cyber Warrior:TikTok: https://www.tiktok.com/@cyberwarriorstudiosTwitch: https://twitch.tv/CyberWarriorStudiosTwitter: https://www.twitter.com/CyberWarriorSt1Discord: https://discord.gg/eCSRzM6mJfBlog: https://blog.cyberwarriorstudios.comReddit: https://www.reddit.com/r/CyberWarriorStudiosCyber Supply Drop:https://www.cybersupplydrop.org***Security Happy Hour***#cybersecurity#securityhappyhour#cyberwarriorstudios#cyberwarrior#informationsecurity#CyberSupplyDrop#BlueTeam#RedTeam#ContentCreation#Leadership#SecurityMonitoring#SecurityOnion#EnterpriseSecurityMonitoring#Cybersecurity#Infosec#Cyber#hacking#hackers#hacker#security

Console DevTools
Snyk Open Source (dependency security monitoring) & Security Scorecard (security health metrics) - S01E05

Console DevTools

Play Episode Listen Later Aug 5, 2021 14:11


Episode 5 of the Console DevTools Podcast, a devtools discussion with David Mytton (Co-founder, Console) and Jean Yang (CEO, Akita Software).Tools discussed:Snyk Open Source - Dependency security monitoring.Security Scorecard - Security health metrics.Find more interesting tools and beta releases for developers at https://console.devOther things mentioned:GNU C Library (glibc)DependabotNgnixLinux FoundationLet us know what you think on Twitter:https://twitter.com/jeanqasaurhttps://twitter.com/davidmyttonhttps://twitter.com/consoledotdevOr by email: hello@console.devWe are always on the lookout for interesting tools to feature in the newsletter, so please say hello if you're working on something new or have recently used a tool you think we'd like.We only include things that would be of interest to experienced developers and do not accept payment for product inclusion. Read our selection criteria.Recorded: 2021-07-27.

Cybersecurity FOREVER
Day-292: What is the Difference Between Network Monitoring and Network Security Monitoring?

Cybersecurity FOREVER

Play Episode Listen Later May 19, 2021 8:07


Today I will discuss: 1. What is Network Monitoring? 2. What is Network Security Monitoring? 3. What is the importance of Network Monitoring and Network Security Monitoring in cybersecurity? Watch

Geek News Central
Homeland Security Monitoring Social Media

Geek News Central

Play Episode Listen Later May 11, 2021 57:26


Homeland Security is monitoring social media to detect plans of domestic terrorism. Why this is news is a surprise to me as we have been under constant surveillance since 9-11. If people are naive enough to think that what you post publicly has not been under scrutiny then you have not been paying attention to … Continue reading Homeland Security Monitoring Social Media → The post Homeland Security Monitoring Social Media appeared first on Geek News Central.

Geek News Central (Video)
Homeland Security Monitoring Social Media #1527

Geek News Central (Video)

Play Episode Listen Later May 11, 2021 57:32


Homeland Security is monitoring social media to detect plans of domestic terrorism. Why this is news is a surprise to me as we have been under constant surveillance since 9-11. If people are naive enough to think that what you post publicly has not been under scrutiny then you have not been paying attention to … Continue reading Homeland Security Monitoring Social Media #1527 → The post Homeland Security Monitoring Social Media #1527 appeared first on Geek News Central.

Innangard global employment law
Cyber Security, Monitoring and Remote Working – An In-house Perspective

Innangard global employment law

Play Episode Listen Later Apr 15, 2021 55:16


Pia Sanchez, Senior Consultant in CM Murray LLP UK chairs this fascinating panel on cyber security, monitoring and remote working. The panel includes the following distinguished speakers: Chris van Schijndel, Director of Cybersecurity, Johnson & Johnson USA Sheridan Mather, Head of Talent and Culture Europe, Russia and Middle East, BBVA UK Dr Stephan Pötters, Attorney at law, Counsel, Seitz Partners, Germany Nadine Zacks, Partner, Hicks Morley, Canada Key issues addressed by the panel include: The data protection issues involved in employee monitoring; The cyber security concerns and risks of remote working.

Brakeing Down Security Podcast
2021-006-Ronnie Watson (@secopsgeek), building a security monitoring system with ELK, and Wazuh - part2

Brakeing Down Security Podcast

Play Episode Listen Later Feb 14, 2021 39:21


Ronnie Watson (@secopsgeek) Youtube: watson infosec - YouTube watsoninfosec (Watsoninfosec) · GitHub   Feel free to add anything you like Wazuh - fork of OSSEC (Migrating from OSSEC · Wazuh · The Open Source Security Platform)   GitHub - ossec/ossec-hids: OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response. Implementing a Network Security Metrics Programs (giac.org) What to track. Some suggested metrics to start with:  Number of Successful Logons – from security audits.  Number of Unsuccessful Logons – from security audits.  Number of Virus Infections during a given period.  Number of incidents reported.  Number of security policy violations during a given period.  Number of policy exceptions during a given period.  Percentage of expired passwords. Number of guessed passwords – use a password cracker to test passwords.  Number of incidents.  Cost of monitoring during a given period – use your time tracking system if you have one. 6 Essential Security Features for Network Monitoring Solutions (solutionsreview.com) Metrics of Security (nist.gov) Security metrics are essential to comprehensive network security and CSA management. Without good metrics, analysts cannot answer many security related questions. Some examples of such questions include “Is our network more secure today than it was before?” or “Have the changes of network configurations improved our security posture?” The ultimate aim of security metrics is to ensure business continuity (or mission success) and minimize business damage by preventing or minimizing the potential impact of cyber incidents.    DNS over HTTPs  DNS over HTTPS - Wikipedia

Brakeing Down Security Podcast
2021-005-Ronnie Watson (@secopsgeek), building a security monitoring system with ELK, and Wazuh

Brakeing Down Security Podcast

Play Episode Listen Later Feb 9, 2021 35:43


Ronnie Watson (@secopsgeek) Youtube: watson infosec - YouTube watsoninfosec (Watsoninfosec) · GitHub Wazuh - fork of OSSEC (Migrating from OSSEC · Wazuh · The Open Source Security Platform)   GitHub - ossec/ossec-hids: OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response. Implementing a Network Security Metrics Programs (giac.org) What to track. Some suggested metrics to start with:  Number of Successful Logons – from security audits.  Number of Unsuccessful Logons – from security audits.  Number of Virus Infections during a given period.  Number of incidents reported.  Number of security policy violations during a given period.  Number of policy exceptions during a given period.  Percentage of expired passwords. Number of guessed passwords – use a password cracker to test passwords.  Number of incidents.  Cost of monitoring during a given period – use your time tracking system if you have one.   6 Essential Security Features for Network Monitoring Solutions (solutionsreview.com)   Metrics of Security (nist.gov) Security metrics are essential to comprehensive network security and CSA management. Without good metrics, analysts cannot answer many security related questions. Some examples of such questions include “Is our network more secure today than it was before?” or “Have the changes of network configurations improved our security posture?” The ultimate aim of security metrics is to ensure business continuity (or mission success) and minimize business damage by preventing or minimizing the potential impact of cyber incidents.    DNS over HTTPs  DNS over HTTPS - Wikipedia Check out our Store on Teepub! https://brakesec.com/store Join us on our #Slack Channel! Send a request to @brakesec on Twitter or email bds.podcast@gmail.com #AmazonMusic: https://brakesec.com/amazonmusic  #Spotify: https://brakesec.com/spotifyBDS #Pandora: https://brakesec.com/pandora  #RSS: https://brakesec.com/BrakesecRSS #Youtube Channel:  http://www.youtube.com/c/BDSPodcast #iTunes Store Link: https://brakesec.com/BDSiTunes #Google Play Store: https://brakesec.com/BDS-GooglePlay Our main site:  https://brakesec.com/bdswebsite #iHeartRadio App:  https://brakesec.com/iHeartBrakesec #SoundCloud: https://brakesec.com/SoundcloudBrakesec Comments, Questions, Feedback: bds.podcast@gmail.com Support Brakeing Down Security Podcast by using our #Paypal: https://brakesec.com/PaypalBDS OR our #Patreon https://brakesec.com/BDSPatreon #Twitter: @brakesec @boettcherpwned @bryanbrake @infosystir #Player.FM : https://brakesec.com/BDS-PlayerFM #Stitcher Network: https://brakesec.com/BrakeSecStitcher #TuneIn Radio App: https://brakesec.com/TuneInBrakesec

Cybersecurity FOREVER
#158: Can You Build A Home Network Security Monitoring?

Cybersecurity FOREVER

Play Episode Listen Later Jan 5, 2021 8:13


Today I will discuss: 1. What are the requirements for Networking Security Monitoring? 2. What is Security Onion? 3. What are the core components of Security Onion? Watch

@BEERISAC: CPS/ICS Security Podcast Playlist
[The Industrial Security Podcast] Security Monitoring & Management at Airbus

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Dec 8, 2020 64:02


Podcast: The Industrial Security Podcast (LS 31 · TOP 10% what is this?)Episode: [The Industrial Security Podcast] Security Monitoring & Management at AirbusPub date: 2020-12-07Markus Braendle, head of Airbus Cybersecurity, and Falk Lindner, lead architect for Industrial Cybersecurity at Airbus Manufacturing join us to talk about industrial security monitoring and management at one of the most complex industrial enterprises on the planet.The podcast and artwork embedded on this page are from Ran Levi, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

The Industrial Security Podcast
[The Industrial Security Podcast] Security Monitoring & Management at Airbus

The Industrial Security Podcast

Play Episode Listen Later Dec 7, 2020 64:03


Markus Braendle, head of Airbus Cybersecurity, and Falk Lindner, lead architect for Industrial Cybersecurity at Airbus Manufacturing join us to talk about industrial security monitoring and management at one of the most complex industrial enterprises on the planet.

mnemonic security podcast
SIEM is DEAD?

mnemonic security podcast

Play Episode Listen Later Dec 7, 2020 36:09 Transcription Available


SIEM is DEAD?Ready to time travel through the last 20 years of security monitoring? To guide us we have Dr. Anton Chuvakin, recognized security expert and the man behind the term EDR! Anton shares from his long experience in the field, among other as VP of Research and Distinguished Analyst at Gartner and working with security solution strategy at Google Cloud.Anton chats with Robby about the evolution of Security Information Event Management (SIEM) technology, its mission and reputation. As you can imagine, he also has a lot to say about the future of security monitoring.Technical level: 4/5Host: Robby PeraltaProducer: Paul Jægerhttps://www.mnemonic.no/podcast 

כל תכני עושים היסטוריה
[The Industrial Security Podcast] Security Monitoring & Management at Airbus

כל תכני עושים היסטוריה

Play Episode Listen Later Dec 7, 2020 64:03


Markus Braendle, head of Airbus Cybersecurity, and Falk Lindner, lead architect for Industrial Cybersecurity at Airbus Manufacturing join us to talk about industrial security monitoring and management at one of the most complex industrial enterprises on the planet.

Paul's Security Weekly
One Love, One Fuzz - ASW #122

Paul's Security Weekly

Play Episode Listen Later Sep 22, 2020 73:00


This week, we welcome Justin Massey, Product Manager, Security Monitoring at Datadog, to discuss Visualizing and Detecting Threats For Your Custom Application! In the Application Security News, Microsoft announces new Project OneFuzz framework, an open source developer tool to find and fix bugs at scale, Bluetooth Spoofing Bug Affects Billions of IoT Devices, Firefox bug lets you hijack nearby mobile browsers via WiFi, Safeguarding Secrets Within the Pipeline, and more!   Show Notes: https://wiki.securityweekly.com/asw122 Visit https://securityweekly.com/datadog to learn more about them!   Visit https://www.securityweekly.com/asw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Application Security Weekly (Audio)
One Love, One Fuzz - ASW #122

Application Security Weekly (Audio)

Play Episode Listen Later Sep 22, 2020 73:00


This week, we welcome Justin Massey, Product Manager, Security Monitoring at Datadog, to discuss Visualizing and Detecting Threats For Your Custom Application! In the Application Security News, Microsoft announces new Project OneFuzz framework, an open source developer tool to find and fix bugs at scale, Bluetooth Spoofing Bug Affects Billions of IoT Devices, Firefox bug lets you hijack nearby mobile browsers via WiFi, Safeguarding Secrets Within the Pipeline, and more!   Show Notes: https://wiki.securityweekly.com/asw122 Visit https://securityweekly.com/datadog to learn more about them!   Visit https://www.securityweekly.com/asw for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Software Daily
Security Monitoring with Marc Tremsal

Software Daily

Play Episode Listen Later Jul 31, 2020


Logs are the source of truth. If a company is sufficiently instrumented, the logging data that streams off of the internal infrastructure can be refined to tell a comprehensive story for what is changing across that infrastructure in real time. This includes logins, permissions changes, other events that could signal a potential security compromise.Datadog is a company that was built around log management, metrics storage, and distributed tracing. More recently, they have also built tools for monitoring the security of an organization. Detecting security threats can be achieved by alerting on known security risks, or pieces of information that could be indicative of a vulnerability.Marc Tremsal works at Datadog, and joins the show to talk through security monitoring. Full disclosure: Datadog is a sponsor of Software Engineering Daily.

Software Engineering Daily
Security Monitoring with Marc Tremsal

Software Engineering Daily

Play Episode Listen Later Jul 31, 2020 51:13


Logs are the source of truth. If a company is sufficiently instrumented, the logging data that streams off of the internal infrastructure can be refined to tell a comprehensive story for what is changing across that infrastructure in real time. This includes logins, permissions changes, other events that could signal a potential security compromise. Datadog The post Security Monitoring with Marc Tremsal appeared first on Software Engineering Daily.

Podcast – Software Engineering Daily
Security Monitoring with Marc Tremsal

Podcast – Software Engineering Daily

Play Episode Listen Later Jul 31, 2020 51:13


Logs are the source of truth. If a company is sufficiently instrumented, the logging data that streams off of the internal infrastructure can be refined to tell a comprehensive story for what is changing across that infrastructure in real time. This includes logins, permissions changes, other events that could signal a potential security compromise. Datadog The post Security Monitoring with Marc Tremsal appeared first on Software Engineering Daily.

Security – Software Engineering Daily
Security Monitoring with Marc Tremsal

Security – Software Engineering Daily

Play Episode Listen Later Jul 31, 2020 51:13


Logs are the source of truth. If a company is sufficiently instrumented, the logging data that streams off of the internal infrastructure can be refined to tell a comprehensive story for what is changing across that infrastructure in real time. This includes logins, permissions changes, other events that could signal a potential security compromise. Datadog The post Security Monitoring with Marc Tremsal appeared first on Software Engineering Daily.

Cyber Senate Podcast
Security Monitoring Cloud Infrastructure for the Rail Sector

Cyber Senate Podcast

Play Episode Play 25 sec Highlight Listen Later Jun 25, 2020 102:15


The digitisation of the rail sector continues to evolve at an unprecedented rate, as innovation and the implementation of new technologies to enhance services and customer experiences hail in a new era of connected rail travel. Whilst digitisation improves efficiencies, it also extends the attack surface for cyber security incidents across the enterprise.Cloud computing technology is a key business driver, enabling the sharing of railway information resources, improving the capacity of information processing. However, cloud security monitoring remains a barrier to the full realisation of Cloud’s capability. Deploying security monitoring tools, virtualisation and configuration of event management tools in dynamic environments are just a few of the challenges rail security professionals are grappling with on a daily basis, as well as how security information is shared and how we effectively collaborate within a shared infrastructure. Join the Cyber Senate as we dive deeper into the key discussion on Security Monitoring for Cloud Services, as we address best practices in ensuring the confidentiality, integrity and availability of cloud computing for the rail network.You can join our Rail Cyber Security SME Group hereAreas of discussion include:How can we gain full visibility to monitor for potential security flaws and vulnerabilities in a multi-tenant architecture?How can we gain strict controls over data at all endpoints?How can we better identify patterns and pinpoint potential security vulnerabilities?Reliability and performance: How can we ensure it is not impacted by security?A look at Cloud-wide intrusion and anomaly detection systemsSecurity monitoring collaborationHow can we provide more timely information on attacks, vulnerabilities and incident

@BEERISAC: CPS/ICS Security Podcast Playlist
Security Monitoring Cloud Infrastructure for the Rail Sector

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Jun 25, 2020 102:15


Podcast: Cyber Senate PodcastEpisode: Security Monitoring Cloud Infrastructure for the Rail SectorPub date: 2020-06-25The digitisation of the rail sector continues to evolve at an unprecedented rate, as innovation and the implementation of new technologies to enhance services and customer experiences hail in a new era of connected rail travel. Whilst digitisation improves efficiencies, it also extends the attack surface for cyber security incidents across the enterprise.Cloud computing technology is a key business driver, enabling the sharing of railway information resources, improving the capacity of information processing. However, cloud security monitoring remains a barrier to the full realisation of Cloud’s capability. Deploying security monitoring tools, virtualisation and configuration of event management tools in dynamic environments are just a few of the challenges rail security professionals are grappling with on a daily basis, as well as how security information is shared and how we effectively collaborate within a shared infrastructure. Join the Cyber Senate as we dive deeper into the key discussion on Security Monitoring for Cloud Services, as we address best practices in ensuring the confidentiality, integrity and availability of cloud computing for the rail network.You can join our Rail Cyber Security SME Group hereAreas of discussion include:How can we gain full visibility to monitor for potential security flaws and vulnerabilities in a multi-tenant architecture?How can we gain strict controls over data at all endpoints?How can we better identify patterns and pinpoint potential security vulnerabilities?Reliability and performance: How can we ensure it is not impacted by security?A look at Cloud-wide intrusion and anomaly detection systemsSecurity monitoring collaborationHow can we provide more timely information on attacks, vulnerabilities and incidentThe podcast and artwork embedded on this page are from James Nesbitt / Cyber Senate, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Splunk [Enterprise] 2019 .conf Videos w/ Slides
Augment Your Security Monitoring Use Cases with Splunk's Machine Learning Toolkit [Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML]

Splunk [Enterprise] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Do you want to use machine learning to enhance your datacenter security monitoring, but you don’t know where to start? Then this is the talk for you. Come learn how high secure datacenter operations benefit from operationalizing machine learning. With the help of the Splunk's Machine Learning Toolkit, your security analysts can take different approaches to use case creation and gain new insight into what's going on in your environment. We'll detail the challenges, benefits and use cases of using machine learning for datacenter security monitoring, and we'll answer questions such as: Where does it make sense to apply machine learning, and where should we stick with classic searches? Can we detect meaningful anomalies in system behavior? Is it possible to cluster our account activities and find unusual patterns? This is a practical session of security monitoring use cases, deep diving into the ideas, concepts and the SPL behind them. Speaker(s) Oliver Kollenberg, Security Consultant, Siemens Philipp Drieger, Staff Machine Learning Architect , Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1374.pdf?podcast=1577146228 Product: Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML Track: Security, Compliance and Fraud Level: Advanced

speaker data conference videos streaming fraud enterprise compliance siemens slides use cases ai ml splunk augment spl security consultant security monitoring level advanced product splunk enterprise splunk machine learning toolkit track security splunk's machine learning toolkit
Splunk [All Products] 2019 .conf Videos w/ Slides
Augment Your Security Monitoring Use Cases with Splunk's Machine Learning Toolkit [Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML]

Splunk [All Products] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Do you want to use machine learning to enhance your datacenter security monitoring, but you don’t know where to start? Then this is the talk for you. Come learn how high secure datacenter operations benefit from operationalizing machine learning. With the help of the Splunk's Machine Learning Toolkit, your security analysts can take different approaches to use case creation and gain new insight into what's going on in your environment. We'll detail the challenges, benefits and use cases of using machine learning for datacenter security monitoring, and we'll answer questions such as: Where does it make sense to apply machine learning, and where should we stick with classic searches? Can we detect meaningful anomalies in system behavior? Is it possible to cluster our account activities and find unusual patterns? This is a practical session of security monitoring use cases, deep diving into the ideas, concepts and the SPL behind them. Speaker(s) Oliver Kollenberg, Security Consultant, Siemens Philipp Drieger, Staff Machine Learning Architect , Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1374.pdf?podcast=1577146223 Product: Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML Track: Security, Compliance and Fraud Level: Advanced

speaker fraud enterprise compliance siemens slides use cases ai ml splunk augment spl security consultant security monitoring level advanced product splunk enterprise splunk machine learning toolkit track security splunk's machine learning toolkit
Splunk [Phantom] 2019 .conf Videos w/ Slides
Building a Security Monitoring Strategy 2.0 [Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom]

Splunk [Phantom] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


So you have a SIEM with security data, e.g. firewalls, proxy, endpoint data, etc. Now what? How do you effectively operationalize your investment? This session provides recipes, principles, patterns, and strategies for using Splunk and data-driven analytics to move your security monitoring and compliance effectiveness up the maturity curve. This session will cover how to identify key mixes of data sources, core OOTB content to use, and how to layer capabilities aligned with your maturity. We will help you go beyond the endless alerts and investigations and start creating value by reducing the impact of potential security events. We're excited to show you that there's no need for a PhD in security assurance and operations—just Splunk and a solid plan. Speaker(s) Paul Davilar, Security Consultant, Splunk Paul Pelletier, Sr. Security Consultant, Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1391.pdf?podcast=1577146237 Product: Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom Track: Security, Compliance and Fraud Level: Intermediate

strategy phd speaker data conference videos streaming sr fraud phantom compliance slides splunk siem security consultant security monitoring paul pelletier level intermediate splunk enterprise security splunk machine learning toolkit track security product splunk enterprise security
Splunk [All Products] 2019 .conf Videos w/ Slides
Building a Security Monitoring Strategy 2.0 [Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom]

Splunk [All Products] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


So you have a SIEM with security data, e.g. firewalls, proxy, endpoint data, etc. Now what? How do you effectively operationalize your investment? This session provides recipes, principles, patterns, and strategies for using Splunk and data-driven analytics to move your security monitoring and compliance effectiveness up the maturity curve. This session will cover how to identify key mixes of data sources, core OOTB content to use, and how to layer capabilities aligned with your maturity. We will help you go beyond the endless alerts and investigations and start creating value by reducing the impact of potential security events. We're excited to show you that there's no need for a PhD in security assurance and operations—just Splunk and a solid plan. Speaker(s) Paul Davilar, Security Consultant, Splunk Paul Pelletier, Sr. Security Consultant, Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1391.pdf?podcast=1577146223 Product: Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom Track: Security, Compliance and Fraud Level: Intermediate

strategy phd speaker sr fraud phantom compliance slides splunk siem security consultant security monitoring paul pelletier level intermediate splunk enterprise security splunk machine learning toolkit track security product splunk enterprise security
Splunk [AI/ML, Splunk Machine Learning Toolkit] 2019 .conf Videos w/ Slides
Augment Your Security Monitoring Use Cases with Splunk's Machine Learning Toolkit [Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML]

Splunk [AI/ML, Splunk Machine Learning Toolkit] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Do you want to use machine learning to enhance your datacenter security monitoring, but you don’t know where to start? Then this is the talk for you. Come learn how high secure datacenter operations benefit from operationalizing machine learning. With the help of the Splunk's Machine Learning Toolkit, your security analysts can take different approaches to use case creation and gain new insight into what's going on in your environment. We'll detail the challenges, benefits and use cases of using machine learning for datacenter security monitoring, and we'll answer questions such as: Where does it make sense to apply machine learning, and where should we stick with classic searches? Can we detect meaningful anomalies in system behavior? Is it possible to cluster our account activities and find unusual patterns? This is a practical session of security monitoring use cases, deep diving into the ideas, concepts and the SPL behind them. Speaker(s) Oliver Kollenberg, Security Consultant, Siemens Philipp Drieger, Staff Machine Learning Architect , Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1374.pdf?podcast=1577146256 Product: Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML Track: Security, Compliance and Fraud Level: Advanced

speaker data conference videos streaming fraud enterprise compliance siemens slides use cases ai ml splunk augment spl security consultant security monitoring level advanced product splunk enterprise splunk machine learning toolkit track security splunk's machine learning toolkit
Splunk [AI/ML, Splunk Machine Learning Toolkit] 2019 .conf Videos w/ Slides
Building a Security Monitoring Strategy 2.0 [Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom]

Splunk [AI/ML, Splunk Machine Learning Toolkit] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


So you have a SIEM with security data, e.g. firewalls, proxy, endpoint data, etc. Now what? How do you effectively operationalize your investment? This session provides recipes, principles, patterns, and strategies for using Splunk and data-driven analytics to move your security monitoring and compliance effectiveness up the maturity curve. This session will cover how to identify key mixes of data sources, core OOTB content to use, and how to layer capabilities aligned with your maturity. We will help you go beyond the endless alerts and investigations and start creating value by reducing the impact of potential security events. We're excited to show you that there's no need for a PhD in security assurance and operations—just Splunk and a solid plan. Speaker(s) Paul Davilar, Security Consultant, Splunk Paul Pelletier, Sr. Security Consultant, Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1391.pdf?podcast=1577146257 Product: Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom Track: Security, Compliance and Fraud Level: Intermediate

strategy phd speaker data conference videos streaming sr fraud phantom compliance slides splunk siem security consultant security monitoring paul pelletier level intermediate splunk enterprise security splunk machine learning toolkit track security product splunk enterprise security
Splunk [Enterprise Security] 2019 .conf Videos w/ Slides
Building a Security Monitoring Strategy 2.0 [Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom]

Splunk [Enterprise Security] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


So you have a SIEM with security data, e.g. firewalls, proxy, endpoint data, etc. Now what? How do you effectively operationalize your investment? This session provides recipes, principles, patterns, and strategies for using Splunk and data-driven analytics to move your security monitoring and compliance effectiveness up the maturity curve. This session will cover how to identify key mixes of data sources, core OOTB content to use, and how to layer capabilities aligned with your maturity. We will help you go beyond the endless alerts and investigations and start creating value by reducing the impact of potential security events. We're excited to show you that there's no need for a PhD in security assurance and operations—just Splunk and a solid plan. Speaker(s) Paul Davilar, Security Consultant, Splunk Paul Pelletier, Sr. Security Consultant, Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1391.pdf?podcast=1577146233 Product: Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom Track: Security, Compliance and Fraud Level: Intermediate

strategy phd speaker data conference videos streaming sr fraud phantom compliance slides splunk siem security consultant security monitoring paul pelletier level intermediate splunk enterprise security splunk machine learning toolkit track security product splunk enterprise security
Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides
Augment Your Security Monitoring Use Cases with Splunk's Machine Learning Toolkit [Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML]

Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


Do you want to use machine learning to enhance your datacenter security monitoring, but you don’t know where to start? Then this is the talk for you. Come learn how high secure datacenter operations benefit from operationalizing machine learning. With the help of the Splunk's Machine Learning Toolkit, your security analysts can take different approaches to use case creation and gain new insight into what's going on in your environment. We'll detail the challenges, benefits and use cases of using machine learning for datacenter security monitoring, and we'll answer questions such as: Where does it make sense to apply machine learning, and where should we stick with classic searches? Can we detect meaningful anomalies in system behavior? Is it possible to cluster our account activities and find unusual patterns? This is a practical session of security monitoring use cases, deep diving into the ideas, concepts and the SPL behind them. Speaker(s) Oliver Kollenberg, Security Consultant, Siemens Philipp Drieger, Staff Machine Learning Architect , Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1374.pdf?podcast=1577146214 Product: Splunk Enterprise, Splunk Machine Learning Toolkit, AI/ML Track: Security, Compliance and Fraud Level: Advanced

speaker fraud enterprise compliance siemens slides use cases ai ml splunk augment spl security consultant security monitoring level advanced product splunk enterprise splunk machine learning toolkit track security splunk's machine learning toolkit
Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides
Building a Security Monitoring Strategy 2.0 [Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom]

Splunk [Security, Compliance and Fraud Track] 2019 .conf Videos w/ Slides

Play Episode Listen Later Dec 23, 2019


So you have a SIEM with security data, e.g. firewalls, proxy, endpoint data, etc. Now what? How do you effectively operationalize your investment? This session provides recipes, principles, patterns, and strategies for using Splunk and data-driven analytics to move your security monitoring and compliance effectiveness up the maturity curve. This session will cover how to identify key mixes of data sources, core OOTB content to use, and how to layer capabilities aligned with your maturity. We will help you go beyond the endless alerts and investigations and start creating value by reducing the impact of potential security events. We're excited to show you that there's no need for a PhD in security assurance and operations—just Splunk and a solid plan. Speaker(s) Paul Davilar, Security Consultant, Splunk Paul Pelletier, Sr. Security Consultant, Splunk Slides PDF link - https://conf.splunk.com/files/2019/slides/SEC1391.pdf?podcast=1577146214 Product: Splunk Enterprise Security, Splunk Machine Learning Toolkit, Phantom Track: Security, Compliance and Fraud Level: Intermediate

strategy phd speaker sr fraud phantom compliance slides splunk siem security consultant security monitoring paul pelletier level intermediate splunk enterprise security splunk machine learning toolkit track security product splunk enterprise security
@BEERISAC: CPS/ICS Security Podcast Playlist
Episode 106: Cyber Security Monitoring & Incident Response with Pascal Ackerman

@BEERISAC: CPS/ICS Security Podcast Playlist

Play Episode Listen Later Dec 17, 2019 29:00


Podcast: Pipeliners PodcastEpisode: Episode 106: Cyber Security Monitoring & Incident Response with Pascal AckermanPub date: 2019-12-17This week’s Pipeliners Podcast episode features cybersecurity expert Pascal Ackerman of ThreatGEN discussing security monitoring and incident response relevant to the pipeline industry. In this episode, you will learn about the WannaCry ransomware attack, how to use tools to help prevent viruses in your network, the importance of getting the architecture right and maintaining that architecture over time, and more topics.The podcast and artwork embedded on this page are from Russel Treat, which is the property of its owner and not affiliated with or endorsed by Listen Notes, Inc.

Pipeliners Podcast
Episode 106: Cyber Security Monitoring & Incident Response with Pascal Ackerman

Pipeliners Podcast

Play Episode Listen Later Dec 17, 2019 29:00


This week’s Pipeliners Podcast episode features cybersecurity expert Pascal Ackerman of ThreatGEN discussing security monitoring and incident response relevant to the pipeline industry. In this episode, you will learn about the WannaCry ransomware attack, how to use tools to help prevent viruses in your network, the importance of getting the architecture right and maintaining that architecture over time, and more topics.

The World of Intelligence
Cyber Security monitoring with Robert Pritchard

The World of Intelligence

Play Episode Listen Later Nov 6, 2019 36:44


In episode 4 Terry Pattar, head of the Jane’s Intelligence Unit, is joined by “The Cyber Security Expert”, Robert Pritchard, to discuss methods for OSINT analysts to mitigate online security risks and better understand the threat environment in which they operate. Rob is highly experienced in providing cyber security advice, including developing and delivering the Jane’s Cyber Security Awareness for OSINT training course.   To request information on OSINT training go to www.janes.com/OSINTtraining  To find out more on structured data go to www.Janes.com/IntelligenceUnit  Visit The Cyber Security Expert at www.thecybersecurityexpert.com

Application Security Weekly (Video)
Application News - ASW #79

Application Security Weekly (Video)

Play Episode Listen Later Oct 9, 2019 36:02


Ex-Yahoo Engineer Abused Access to Hack 6,000 User Accounts, American Express Insider Breaches Cardholder Information, How a double-free bug in, WhatsApp turns to RCE, Flare-on 6 2019 Writeups, Five Trends Shaping the Future of Container Security, and Common Pitfalls of Security Monitoring! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ASWEpisode79

Paul's Security Weekly TV
Application News - ASW #79

Paul's Security Weekly TV

Play Episode Listen Later Oct 9, 2019 36:02


Ex-Yahoo Engineer Abused Access to Hack 6,000 User Accounts, American Express Insider Breaches Cardholder Information, How a double-free bug in, WhatsApp turns to RCE, Flare-on 6 2019 Writeups, Five Trends Shaping the Future of Container Security, and Common Pitfalls of Security Monitoring! Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ASWEpisode79

ManageEngine’s Weekly IT Security  Podcast series.
Latest challenges and trends in security monitoring

ManageEngine’s Weekly IT Security Podcast series.

Play Episode Listen Later Sep 2, 2019 14:05


Sid explains the challenges faced by today's organizations due to various factors - users logging on to multiple devices, threats posed by insiders, how it is becoming increasingly easy to launch a cyberattack, and much more. He also explains how a SIEM (Security Information and Event Management) solution can go a long way in enabling you to secure your environment.

Conduit News Radio with Paul Harrell
What is a security monitoring firm?: 8/19/19, Hr, 2

Conduit News Radio with Paul Harrell

Play Episode Listen Later Aug 19, 2019 49:38


What is a security monitoring firm?: 8/19/19, Hr, 2 by Conduit Media

Security – Software Engineering Daily
Security Monitoring with Jeff Williams

Security – Software Engineering Daily

Play Episode Listen Later May 2, 2019 58:08


The modern software supply chain contains many different points of distribution: JavaScript frameworks, npm modules, Docker containers, open source repositories, cloud providers, on-prem firmware, IoT, networking proxies, and so much more. With so much attack surface, securing a large enterprise is an uphill battle. Jeff Williams is the CTO at Contrast Security, a company that The post Security Monitoring with Jeff Williams appeared first on Software Engineering Daily.

WTMJ Conversations & WTMJ Features
03-20-19 Andy Larsen talks social security monitoring social media on Wisconsin's Morning News

WTMJ Conversations & WTMJ Features

Play Episode Listen Later Mar 20, 2019 4:25


Andy Larsen talks social security monitoring social media on Wisconsin's Morning News

Red Hat X Podcast Series
Sysdig – delivering a unified approach to container security, monitoring and forensics

Red Hat X Podcast Series

Play Episode Listen Later Feb 22, 2018 6:04


Join Apurva Dave, Chief Marketing Officer at Sysdig, as he discusses why Sysdig's unique container visibility, the richest orchestration tool & cloud integrations, and an enterprise-grade approach to analytics is the best choice for hundreds of companies around the world.  

Advice Worth Keeping
Key success factors for building a security monitoring program

Advice Worth Keeping

Play Episode Listen Later Oct 11, 2017 23:02


Advice Worth Keeping
Key success factors for building a security monitoring program

Advice Worth Keeping

Play Episode Listen Later Oct 11, 2017 23:02


Advice Worth Keeping
Key success factors for building a security monitoring program

Advice Worth Keeping

Play Episode Listen Later Oct 11, 2017 23:02


1st Talk Compliance
HIPAA Security- Monitoring Access, Incident Management and Detection

1st Talk Compliance

Play Episode Listen Later Jul 12, 2017 56:33


A discussion covering the issues and misconceptions surrounding the implementation of security measures within the framework of a healthcare practice. The post HIPAA Security- Monitoring Access, Incident Management and Detection appeared first on First Healthcare Compliance.

detection incident management security monitoring hipaa security first healthcare compliance
1st Talk Compliance
HIPAA Security- Monitoring Access, Incident Management and Detection

1st Talk Compliance

Play Episode Listen Later Jul 12, 2017 56:33


A discussion covering the issues and misconceptions surrounding the implementation of security measures within the framework of a healthcare practice. The post HIPAA Security- Monitoring Access, Incident Management and Detection appeared first on First Healthcare Compliance.

detection incident management security monitoring hipaa security first healthcare compliance
Security Current podcast - for IT security, networking, risk, compliance and privacy professionals
SC 115: Gartner Research VP Anton Chuvakin Speaks with Global CISO David Cass on Security Monitoring, SIEM and UBA

Security Current podcast - for IT security, networking, risk, compliance and privacy professionals

Play Episode Listen Later Jan 17, 2017 11:17


What specific things should companies look at when it comes to security monitoring in 2017? As you’ll hear in this podcast, a lot of the security problems facing organizations from the late 1990s and early 2000s have yet to be solved. David Cass, Global CISO IBM Cloud and SaaS, and Dr. Anton Chuvakin, research VP at Gartner’s Technical Professionals (GTP) Security and Risk Management Strategies team, discuss how security executives are still operationally challenged. Chuvakin discusses how the technology landscape is changing but a lot of the challenges with the people themselves actually haven’t changed and the “old problems” haven’t been solved. In this podcast, he talks to Cass about the essential things organizations should be looking at, including newer technology like User Behavior Analytics (UBA) as well as Data Loss Prevention (DLP) solutions.

AWS re:Invent 2016
SAC309: You Can’t Protect What You Can’t See: AWS Security Monitoring & Compliance Validation

AWS re:Invent 2016

Play Episode Listen Later Dec 24, 2016 46:00


Ensuring security and compliance across a globally distributed, large-scale AWS deployment requires a scalable process and a comprehensive set of technologies. This session will deep-dive into the AWS native monitoring and security services and some Splunk technologies leveraged globally to perform security monitoring across a large number of AWS accounts. You will learn about the collection plumbing including components of S3, Kinesis, CloudWatch, SNS, Dynamo DB and Lambda, as well as the tooling and processes used at Adobe to deliver scalable monitoring without managing an unwieldy number of API keys and input stanzas. Session sponsored by Splunk.

The Voice of Business Podcast (formerly Member Spotlight) with the Gwinnett Chamber
OPEN FOR BUSINESS: Quentin Moses with HealthMarkets, Nick Morgan with Peachtree Planning, Duke Smith with Rottweiler Systems, and Cliff Tillery with Make It Loud

The Voice of Business Podcast (formerly Member Spotlight) with the Gwinnett Chamber

Play Episode Listen Later May 27, 2016


Quentin Moses/HealthMarkets HealthMarkets Insurance Agency searches thousands of insurance plans from over 180 insurance companies to find the coverage that's right for you at a price that fits your budget. HealthMarkets Insurance Agency searches thousands of Medicare, health, dental, vision, supplemental, and life insurance policies. They meet in person to design a plan for your needs. […] The post OPEN FOR BUSINESS: Quentin Moses with HealthMarkets, Nick Morgan with Peachtree Planning, Duke Smith with Rottweiler Systems, and Cliff Tillery with Make It Loud appeared first on Business RadioX ®.

Exploring Information Security Archive 1
How to apply network security monitoring

Exploring Information Security Archive 1

Play Episode Listen Later Dec 20, 2015 30:17


Chris (@chrissanders88) is the co-author, along with Jason Smith, of Applied Network Security Monitoring: Collection, Detection, and Analysis. I recently finished the book and found it a valuable book for those operating within a SOC or those looking to start network security monitoring. Chris and Jason walk through the basics of network security monitoring including low-cost tools, snort, and how to investigate incidents. I highly recommend the book for those wanting to learn more about network security monitoring. In this episode we discuss: What is network security monitoring; what is needed to implement it; steps on how it should be applied; how to tune; and much more.

Security Current podcast - for IT security, networking, risk, compliance and privacy professionals
SC 47: Cloud Security Monitoring, Cloud Access Security Brokers and MSSPs

Security Current podcast - for IT security, networking, risk, compliance and privacy professionals

Play Episode Listen Later Mar 4, 2015 7:27


Monitoring new cloud environments for adequate security is challenging, particularly when trying to determine which approach might be best. Most Managed Security Service Providers (MSSPs), while "out there" in someone else's data center, are not operating from the cloud and are not necessarily the right choice for monitoring the security of cloud instances. Organizations have a responsibility to manage the relationship when MSSPs are used or money could be wasted. Emerging between the enterprise and the cloud are Cloud Access Security Brokers or CASBs. These topics are explored in this discussion between Security Current's Vic Wheatman and Gartner Research Vice President Dr. Anton Chuvakin.

Silver Lining in the Cloud
Ryan Burton with Ryan Burton Marketing, J.T. Marburger with Renew Merchandise and John Loud with Loud Security Systems

Silver Lining in the Cloud

Play Episode Listen Later Jul 9, 2014


Ryan Burton/Ryan Burton Marketing Ryan Burton Marketing is a Google Certified Partner & Bing Accredited Professional internet marketing company based in the metro Atlanta city of Dacula, GA. They mainly focus on online advertising but they also do more. For the past 20 years, Ryan Burton Marketing has developed and helped hundreds of companies grow through advertising. […] The post Ryan Burton with Ryan Burton Marketing, J.T. Marburger with Renew Merchandise and John Loud with Loud Security Systems appeared first on Business RadioX ®.

Credit Union Information Security Podcast
Unified Security Monitoring: The Business Benefits - Ron Gula, CEO, Tenable Network Security

Credit Union Information Security Podcast

Play Episode Listen Later Sep 2, 2009


Banking Information Security Podcast
Unified Security Monitoring: The Business Benefits - Ron Gula, CEO, Tenable Network Security

Banking Information Security Podcast

Play Episode Listen Later Sep 2, 2009