POPULARITY
In a world where businesses are constantly evolving and facing new challenges in cybersecurity and IT infrastructure, the importance of collaboration between IT and security teams has never been more critical. At the recent RSA Conference, Sean Martin had the opportunity to sit down with Tim Roddy from Open Systems to talk about the topics of business transformation, IT security, and the necessity of aligning IT and security initiatives for a more secure and efficient operation.Business and IT Transformation in the Digital AgeThe conversation kicked off discussing the challenges that businesses face in a rapidly changing digital landscape. Tim highlighted the need for businesses to adapt to transformations driven by factors like remote work, cloud migrations, and evolving business requirements. With threats constantly looming, the alignment of business processes, IT functions, and security measures becomes paramount to staying ahead of the curve.Zero Trust Network Access (ZTNA) - A Game-Changer in Connectivity and SecurityOne of the key topics discussed was the concept of Zero Trust Network Access (ZTNA) and its impact on network security. Tim shed light on the importance of implementing ZTNA to ensure secure and controlled access to critical applications and data. By deploying ZTNA, organizations can limit access to authorized personnel only, thereby reducing the risk of unauthorized access and potential data breaches.Bridging the Gap Between IT and Security TeamsTim emphasized the need for organizations to bridge the gap between IT and security teams, especially in smaller enterprises where resources are limited. By offering managed services like SASE (Secure Access Service Edge), Open Systems enables organizations to focus on core business activities while ensuring that IT and security functions are efficiently managed and monitored.Real-World Use Cases and Success StoriesThroughout the conversation, Tim shared insightful examples of how Open Systems has helped businesses, particularly in the manufacturing sector, enhance their security posture and IT infrastructure. From implementing ZTNA for secure access to critical equipment to transitioning from MPLS to SD WAN for cost efficiency and flexibility, Open Systems has been instrumental in driving IT and security transformations for organizations of all sizes.Looking Towards a Secure FutureAs businesses continue to navigate the complexities of modern cybersecurity challenges, the role of providers like Open Systems in guiding organizations towards a more secure and efficient future becomes increasingly significant. By offering tailored solutions, expert guidance, and proactive monitoring, Open Systems stands as a valuable partner in the journey towards robust IT and security operations.This conversation with Tim Roddy from Open Systems highlighted the critical need for businesses to prioritize IT and security transformation in today's digital landscape. By embracing collaboration, deploying innovative solutions like ZTNA, and relying on trusted partners for managed services, organizations can navigate the complexities of cybersecurity with confidence and efficiency.Reach out to Open Systems to learn more about their comprehensive IT and security solutions and embark on a transformative journey towards a more secure and resilient business infrastructure.Learn more about Open Systems: https://itspm.ag/opensystems-d11Note: This story contains promotional content. Learn more.Guest: Tim Roddy, Vice President Marketing, Open Systems [@RealOpenSystems]On LinkedIn | https://www.linkedin.com/in/troddy/ResourcesLearn more and catch more stories from Open Systems: https://www.itspmagazine.com/directory/open-systemsView all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverageAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
In a world where businesses are constantly evolving and facing new challenges in cybersecurity and IT infrastructure, the importance of collaboration between IT and security teams has never been more critical. At the recent RSA Conference, Sean Martin had the opportunity to sit down with Tim Roddy from Open Systems to talk about the topics of business transformation, IT security, and the necessity of aligning IT and security initiatives for a more secure and efficient operation.Business and IT Transformation in the Digital AgeThe conversation kicked off discussing the challenges that businesses face in a rapidly changing digital landscape. Tim highlighted the need for businesses to adapt to transformations driven by factors like remote work, cloud migrations, and evolving business requirements. With threats constantly looming, the alignment of business processes, IT functions, and security measures becomes paramount to staying ahead of the curve.Zero Trust Network Access (ZTNA) - A Game-Changer in Connectivity and SecurityOne of the key topics discussed was the concept of Zero Trust Network Access (ZTNA) and its impact on network security. Tim shed light on the importance of implementing ZTNA to ensure secure and controlled access to critical applications and data. By deploying ZTNA, organizations can limit access to authorized personnel only, thereby reducing the risk of unauthorized access and potential data breaches.Bridging the Gap Between IT and Security TeamsTim emphasized the need for organizations to bridge the gap between IT and security teams, especially in smaller enterprises where resources are limited. By offering managed services like SASE (Secure Access Service Edge), Open Systems enables organizations to focus on core business activities while ensuring that IT and security functions are efficiently managed and monitored.Real-World Use Cases and Success StoriesThroughout the conversation, Tim shared insightful examples of how Open Systems has helped businesses, particularly in the manufacturing sector, enhance their security posture and IT infrastructure. From implementing ZTNA for secure access to critical equipment to transitioning from MPLS to SD WAN for cost efficiency and flexibility, Open Systems has been instrumental in driving IT and security transformations for organizations of all sizes.Looking Towards a Secure FutureAs businesses continue to navigate the complexities of modern cybersecurity challenges, the role of providers like Open Systems in guiding organizations towards a more secure and efficient future becomes increasingly significant. By offering tailored solutions, expert guidance, and proactive monitoring, Open Systems stands as a valuable partner in the journey towards robust IT and security operations.This conversation with Tim Roddy from Open Systems highlighted the critical need for businesses to prioritize IT and security transformation in today's digital landscape. By embracing collaboration, deploying innovative solutions like ZTNA, and relying on trusted partners for managed services, organizations can navigate the complexities of cybersecurity with confidence and efficiency.Reach out to Open Systems to learn more about their comprehensive IT and security solutions and embark on a transformative journey towards a more secure and resilient business infrastructure.Learn more about Open Systems: https://itspm.ag/opensystems-d11Note: This story contains promotional content. Learn more.Guest: Tim Roddy, Vice President Marketing, Open Systems [@RealOpenSystems]On LinkedIn | https://www.linkedin.com/in/troddy/ResourcesLearn more and catch more stories from Open Systems: https://www.itspmagazine.com/directory/open-systemsView all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverageAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Episode SummaryOn this episode, CISO at Palo Alto Networks, Niall Browne, joins the show to talk about Security, Cloud, and AI. Before joining Palo Alto Networks, he served as the CSO of Cloud platforms for the past sixteen years, including as the CSO and CTO at Workday.Today, Niall talks about his journey starting in the early days of the Internet, his work during Palo Alto's shift to Cloud and now AI, and how to keep track of risk with automation. How can teams do more with less? Hear about how to communicate risk to company board members, the usefulness of Gen AI, and the cyber skills shortage. Timestamp Segments· [01:39] Niall's Bank of Ireland experience.· [05:07] How did the early internet catch Niall's attention?· [08:56] What is Niall most proud of?· [11:34] Palo Alto's shift to Cloud.· [16:43] Overcoming resistance to the shift.· [22:53] Keeping a pulse on risk.· [28:07] Communicating risk to boards.· [33:46] Doing More With Less.· [38:00] How does Gen AI make processes better?· [41:27] The cyber skills shortage.· [47:04] Niall's personal growth formula. Notable Quotes· “More with less is key.”· “Hiring the right skill set is very difficult.” Relevant LinksWebsite: www.paloaltonetworks.comLinkedIn: Niall Browne Resources:Doing More with Less: The Case for SOC Consolidation.Secure applications from code to cloud.Prisma Cloud, the most complete cloud-native application protection platform (CNAPP).Disclaimer: This post contains affiliate links. If you make a purchase, I may receive a commission at no extra cost to you.
Compliance, maturity levels, edge computing Some people think the television phrase, “Set it and forget it” applies to Zero Trust. Today's discussion throws that notion out the window. The interview takes a deep dive into how an agency can move to a Zero Trust Architecture. Three experts discuss compliance, maturity levels, and the role of edge computing. The conclusion is obvious: Zero Trust is a serious, constantly evolving methodology and federal leaders must take advantage of every resource possible to gain a thorough understanding of the process. Jennifer Franks from the GAO points out that Zero Trust is not a new concept and the federal government has all kinds of reference materials to support leaders. She lists information from DISA, NIST, the DoD as well as the OMB. She reminds listeners that there is a maturity model associated with Zero Trust change -- and leaders must be aware of revisions to these documents. Jennifer reminds the audience of the recent upgrade to the DISA model that adds more maturity levels. Guidance is nice, but where to start? During the interview, Wayne Rogers talks about looking at your respective agency's situation and doing a gap analysis. Once that is complete, then one can set priorities. For example, when he used this process, his agency identified a weakness in their VPN system. He prototyped a transition to Secure Access Service Edge and then deployed it across the agency. Probably the best quote from this interview was provided by Akamai's Tony Lauro. He said, “Security has to work despite users.” He is referring to the base concept behind Zero Trust – an automated system that can identify threats and provision resources with appropriate access levels that can have nothing to do with end users acting themselves. Ron Popeil's catchphrase may work on television, but not in today's federal government. Twitter: @FedInsider LinkedIn: https://www.linkedin.com/company/fedinsider/ Facebook: https://www.facebook.com/FedInsiderNews
The next BriefingsDirect security innovations discussion examines how the rapid shift to remote work has accelerated a rethinking of security and IT processes at a New York-based publishing organization. Rearchitecting the security posture of a business means adjusting work patterns and IT in ways that both reduce risk and heighten performance. But the trick is to do so without alienating workers -- wherever they may be -- and maintaining strong productivity. Subscribe to the podcast on iTunes. Read a full transcript or download a copy. Here to share her story on how to digitally transform a traditional business structure, reduce risk factors, and preserve a highly creative culture is Heidi Holmes, Senior Director of Information Technology Services at Hachette Book Group (HBG) in New York. The discussion is moderated by Dana Gardner, Principal Analyst at Interarbor Solutions. Subscribe to the podcast on iTunes. Read a full transcript or download a copy. Sponsor: Bitdefender.
About David Gottesman and Epic Machines: Epic Machines provides, hands-on managed services and products to help customers migrate to a ZeroTrust Security posture. We not only understand the new technologies but we also understand the journey from the legacy, incumbent systems that must be maintained along the way. I'd love to share a presentation and have a prescriptive discussion with the IT and Security teams leading these initiatives. Epic Machines is a Value Added Reseller and Managed Security Services provider offering Security Transformation using Cloud-native solutions to commercial and government markets. Digital Transformation has already occurred and is being further accelerated by a primarily remote worker norm. To secure this newly transformed worker, Cloud-native technologies in identity, endpoint security, and enforcement Cloud are the building blocks. This builds a foundation to address the wide range of DLP (Data Loss Prevention) use-cases faced by Operations and Security Teams. In addition, Epic Machines sells technology products and SaaS services for over 300 manufacturers and software developers.
In the 2007 film, Shift Happens, Carl Fisch stated that “The top 10 in-demand jobs in 2010 did not exist in 2004. We are currently preparing students for jobs that don't exist yet, using technologies that haven't been invented, in order to solve problems we don't even know are problems yet.” While the data that was used during the video cannot be completely verifiable, it is safe to say that the jobs of today have evolved quite a bit since 2004. In addition, a lot of these fields are global, rely heavily on technology and the use of code skills like Python programming. In this podcast series, we will speak to professionals in the field that have jobs in industries including Fintech 3.0, Cybertechnology, and Data Science. We welcome Michele Darayanani, Nevena Lazarevic and Joe Farajallah to discuss the basics of Cybersecurity, what it is, what all does it involve, and how Python can be used to secure platforms from cyber attacks. Michele leads the Cyber offerings for Pharmaceutical, Life Sciences, and Medical Device Manufacturing clients. An avid advocate for usable security that drives business value through Cyber; he supports clients as a sounding board for the CISO, CISO coaching, Secure Cloud Transformations, Cyber Due Diligence, and Security Architecture. Nevena is a passionate and proactive Cyber Security consultant with a Software Engineering background. Her focus within this area has been Cyber Defense, Security Transformation and Information Security. Joe is a Cyber Security consultant focusing on ethical hacking and red team testing. He has a background in electrical engineering and networks. Special Guests: Joe Farajallah, Michele Daryanani, and Nevena Lazarevic.
“I think what I'd love for people to think about this series is the spirit of camaraderie and the spirit of community that has always been there in information security. And I think one of the really cool things about this series is that it creates a concentrated digestible version of that really enriching, magical experiences, where people who are passionate about their topic and just kind of get together and talk. And it's not about getting the predictions right so much as it is about having a conversation.” — Erick Rudiak -------Episode Timestamps:*(2:20) - How Erick and Jason met*(3:20) - How Erick got into security & how he became the SVP & CTO of Northwestern Mutual*(7:00) - What Erick would do differently with what he knows now*(9:30) - Why Erick wanted to get involved in writing the book*(12:30) - The purpose behind the book*(14:30) - COVID-19 has accelerated everything *(16:55) - The convergence of network and security teams*(19:35) - Who should be consuming this resource*(21:50) - What's changed the most in security since the start of the pandemic*(23:40) - What CISOs will have wish they invested in now in 5-10 years time *(29:15) - Closing thoughts LinksErick Rudiak's LinkedInJason Clark's LinkedInwww.netskope.com
“To be an innovator, to be a leader, you have to keep challenging the status quo. You have to keep challenging yesterday's thoughts. that's what we really did when we sat down and as a team started listening to our colleagues. And taking that input to really develop out these principles, It was about challenging the way we've been doing things and really thinking about how business digitalization is changing us and our organizations” — James Christiansen-------Episode Timestamps:*(2:05) - Setting the theme for the 2nd half of discussion & introductions*(5:00) - Principle One: Challenge Your Existing Principles! *(7:29) - Principle Two: Stop Buying Blackbox Solutions — Buy “Open and Integrated” Instead*(10:54) - Principle Three: Focus on Five Foundational Technologies that Integrate with Your Entire Security Ecosystem*(15:05) - Principle Four: Only Buy Cloud-Powered New Technologies!*(18:50) - Principle Five: Protect Business Data with Security Controls that Can Follow Data Everywhere*(21:55) - Principle Six: Prioritize Business Risk/Reward When Making Security Strategy*(27:50) - Principle Seven: Build Threat Models and Use Them in Every Architecture Decision You Make*(29:34) - Principle Eight: Expand Security Operations Automation*(37:16) - Principle Nine: Demand Continuous Visibility and Risk Assessment for Every Security Control*(41:09) - Principle Ten: Reduce Attack Surface Using Zero Trust Principles LinksLamont Orange's LinkedInJames Robinson's LinkedInJames Christiansen's LinkedInErick Rudiak's LinkedInJason Clark's LinkedInwww.netskope.com
Dr. Steven Metz is Professor of National Security and Strategy in the Department of National Security and Strategy and Senior Research Professor, Geostrategic Affairs. From 1993 to 2020, Dr. Metz was in the USAWC Strategic Studies Institute serving as Director of Research; Henry L. Stimson Professor of Military Studies; Chairman of the Regional Strategy Department; Research Director for the Joint Strategic Landpower Task Force; Director of the Future of American Strategy Project; Project Director for the Army Iraq Stabilization Strategic Assessment; Director of the Strategic Studies Institute and Defense Threat Reduction Agency's Future Landpower Environment Project; and Co-Organizer (along with former Deputy Secretary of Defense John White and former Director of Central Intelligence John Deutch) of the Harvard-U.S. Army War College Symposia on Security Transformation. Dr. Metz has also been on the faculty of the Air War College, the U.S. Army Command and General Staff College, and several universities. He has been an advisor to political campaigns; testified in both houses of Congress; and spoken on military and security issues around the world. He served on the blue ribbon advisory panel for the Secretary of Defense Strategic Portfolio Review for Close Combat Capabilities; the RAND Insurgency Board; the Board of Advisors for the U.S. Army history of Operation Iraqi Freedom; the Senior Advisory Panel on Special Forces—Conventional Forces Interdependence; the Atlantic Council's Defense Austerity Task Force; the Central Intelligence Agency's External Advisory Panel for the Iraq Working Group; the Board of Advisers for the American Enterprise Institute's Defense Review; the Center for Strategic and International Studies' Defense Reform For a New Era Task Force; and the Lexington Institute's Grading Government Performance on Homeland Security Task Force. He has also been an Adjunct Scholar at the U.S. Military Academy's Modern War Institute. Dr. Metz is the author of Iraq and the Evolution of American Strategy (2008) and several hundred articles, essays, monographs, reports, and book chapters. His research has taken him to 32 countries, including Iraq immediately after the collapse of the Hussein regime He holds a Ph.D. from the Johns Hopkins University, and an MA and BA from the University of South Carolina. --- This episode is sponsored by · Anchor: The easiest way to make a podcast. https://anchor.fm/app
To realistically transform data protection there are complex considerations, competing priorities and some new approaches that need to be adopted. This is an informative panel discussion with the CISO of Flybuys, Alex Loizou, Strategic Business Director of Forcepoint, Nick Savvides and hosted by Chris Cubbage of MySecurity Media. SESSION FOCUS: Common data protection challenges organisations are facing during security transformation projects; Insights into the FlyBuys experience. What the Flybuys' CISO considered as part of their security transformation project, including security terminology, team changes and culture; Key advice and takeaways for those planning or about to execute a security transformation project at their organisation. OVERVIEW We're in a constant state of transformation where technology and security requirements are changing rapidly. Over the last 18 months, organisations have seen large scale changes in terms of where employees are working from, the use of cloud applications and importantly, to our network design patterns. While digital transformation and security management has been the core focus of this rapid change, it's been slower moving in the data protection space, which has always been a complex area. There are an array of considerations, competing priorities and some new approaches that need to be adopted. Recorded 10 August 2021 courtesy of Forcepoint and Learn Security. For the video version visit https://mysecuritymarketplace.com/av-media/data-protection-considerations-during-a-security-transformation-project-webinar-takeaway/ #cybersecurity #dataprotection #transformation #flybuys #forcepoint #CISO #informationsecurity
JC Gaillard is joined by Oscar O'Connor to discuss "Playing the Triangles", his latest piece on the Corix Partners blog: A reflection on business and security transformation dynamics in the post-covid era
Today's Heavy Networking explores how First Bank uses Aruba’s SD-WAN to advance its cloud migration, support remote workers, and provide secure segmentation for IoT devices. We also discuss the growing trend of SASE and First Bank’s strategy around cloud-delivered security services. Our guests are Marc Ashworth, CISO at First Bank; and Damon Ennis, VP of Engineering at Aruba Networks. The post Heavy Networking 572: How First Bank Leverages Aruba SD-WAN For Network And Security Transformation (Sponsored) appeared first on Packet Pushers.
Today's Heavy Networking explores how First Bank uses Aruba’s SD-WAN to advance its cloud migration, support remote workers, and provide secure segmentation for IoT devices. We also discuss the growing trend of SASE and First Bank’s strategy around cloud-delivered security services. Our guests are Marc Ashworth, CISO at First Bank; and Damon Ennis, VP of Engineering at Aruba Networks. The post Heavy Networking 572: How First Bank Leverages Aruba SD-WAN For Network And Security Transformation (Sponsored) appeared first on Packet Pushers.
Today's Heavy Networking explores how First Bank uses Aruba’s SD-WAN to advance its cloud migration, support remote workers, and provide secure segmentation for IoT devices. We also discuss the growing trend of SASE and First Bank’s strategy around cloud-delivered security services. Our guests are Marc Ashworth, CISO at First Bank; and Damon Ennis, VP of Engineering at Aruba Networks. The post Heavy Networking 572: How First Bank Leverages Aruba SD-WAN For Network And Security Transformation (Sponsored) appeared first on Packet Pushers.
In this episode of CISO Talk, James Azar hosts Igor Spektor, CISO at TracFone wireless as the two discuss team building, the challenges of a new CISO role and the advantages of it as well. The two also talk about cybersecurity vs corporate mission, how the successful firms understand that and what CISO's can do to enhance security across the enterprise. Tune in to this amazing podcast and make sure to subscribe and comment Bio: Senior subject matter expert in Information Security, Risk Management and Security Transformation. Master at identifying and clarifying information security and technology risks, and coordinating remediation effort. Dynamic leader who builds high-performance teams and responds rapidly to changing priorities in fast-paced environments. Skilled strategist with proven problem solving, communication, and decision-making abilities, conducting a detailed analysis of complex challenges to formulate effective solutions in line with business objectives, timelines, and budgets. Proven ability to lead and direct. Effective team leader, continually empowering staff through training, guidance, and motivation Specialties: Information Systems, Information Security business transformation, IT Security Strategic Planning, Information Security Operation, Endpoint, Mobile and cloud Security, Compliance and Risk Management, Budget and Planning, Security Operations and process improvement. Linkedin Profile: https://www.linkedin.com/in/igorspektor/ CISO Talk is supported by these great partners please make sure to check them out: KnowBe4: https://info.knowbe4.com/phishing-security-test-cyberhub Whistic: www.whistic.com/cyberhub **** Find James Azar Host of CyberHub Podcast, CISO Talk, Goodbye Privacy, Tech Town Square, Other Side of Cyber and CISOs Secrets James on Linkedin: https://www.linkedin.com/in/james-azar-a1655316/ James on Parler: @realjamesazar Telegram: CyberHub Podcast ****** Sign up for our newsletter with the best of CyberHub Podcast delivered to your inbox once a month: http://bit.ly/cyberhubengage-newsletter ****** Website: https://www.cyberhubpodcast.com Youtube: https://www.youtube.com/channel/UCPoU8iZfKFIsJ1gk0UrvGFw Facebook: https://www.facebook.com/CyberHubpodcast/ Linkedin: https://www.linkedin.com/company/cyberhubpodcast/ Twitter: https://twitter.com/cyberhubpodcast Instagram: https://www.instagram.com/cyberhubpodcast Listen Here: https://linktr.ee/CISOtalk The Hub of the Infosec Community. Our mission is to provide substantive and quality content that's more than headlines or sales pitches. We want to be a valuable source to assist those cybersecurity practitioners in their mission to keep their organizations secure.
Jamil Farshchi is the Chief Information Security Officer of Equifax. He joined Equifax in 2018 after Equifax experienced a large breach of personal customer data, and for the past 2 years has been leading an information security transformation. Previously, he held senior information security positions at Visa, NASA, and more. In this episode, Jamil, Stan and Chris discuss how to think about leading in crisis, how a CISO can advise a CEO or a non-technical executive, and how to build mission-critical teams.
Jamil Farshchi is the Chief Information Security Officer of Equifax. He joined Equifax in 2018 after Equifax experienced a large breach of personal customer data, and for the past 2 years has been leading an information security transformation. Previously, he held senior information security positions at Visa, NASA, and more. In this episode, Jamil, Stan and Chris discuss how to think about leading in crisis, how a CISO can advise a CEO or a non-technical executive, and how to build mission-critical teams.
Part 3 of 3 podcast series with Zscaler and Silver Peak on WAN and Security Transformation. This episode we are joined by Rob McDougall, Head of Core Infrastructure technologies and Chris Butcher, Global Network and Security Architect, from Cushman and Wakefield. We'll talk about how they have transformed their WAN and security infrastructure to address the challenges of a cloud and mobile world, and how other organizations can attain similar results.
The current work environment is prioritizing cloud-enabled collaboration tools for agencies, but without the network tools and bandwidth needed, says IT expert. Sponsored by Fortinet. Guest: Jim Richberg, field CISO at Fortinet Look for more coverage of “Security Transformation in Government” on www.fedscoop.com/listen
As agencies scramble for a solution to keep serving constituents and delivering on their mission, IT leaders must address several key challenges at once – including endpoint security, encrypted data transmission and bandwidth capacity, says former federal cybersecurity official, Jim Richberg. What’s helping them keep up with an expanding set of cloud and other remote connectivity capabilities help address expanded security risks inherent in the telework surge? Sponsored by Fortinet. Guest: Jim Richberg, Field CISO, Fortinet Look for more coverage on Security Transformation in Government on www.fedscoop.com/listen
In Part I, Kevin Crosby, Dell Healthcare Director for the Americas, provides an update on the Four Pillars of Healthcare Transformation. Kevin explains that the Security Transformation pillar has been replaced by Application Transformation, and security has been moved to an overarching attribute for ALL the pillars. Application Transformation is comprised of three key focus areas: dev. ops / data science, application rationalization, and application integration. Kevin explains each theme in depth.
In episode 37 of The Secure Developer, Guy speaks with James Kaplan of McKinsey & Co. James describes his journey into the telecommunications industry, and how many longstanding companies must reevaluate security practices when going through a digital transformation. The post Ep. #37, Security Transformation with James Kaplan of McKinsey & Company appeared first on Heavybit.
In episode 37 of The Secure Developer, Guy speaks with James Kaplan of McKinsey & Co. James describes his journey into the telecommunications industry, and how many longstanding companies must reevaluate security practices when going through a digital transformation.
In episode 37 of The Secure Developer, Guy speaks with James Kaplan of McKinsey & Co. James describes his journey into the telecommunications industry, and how many longstanding companies must reevaluate security practices when going through a digital transformation. The post Ep. #37, Security Transformation with James Kaplan of McKinsey & Company appeared first on Heavybit.
Interview with Dr. Magda Chelly, CEO of Responsible Cyber based in Singapore. We cover Magda’s background and her transition from a technology career into cybersecurity and she is a strong advocate for attracting women into the cybersecurity industry. Magda founded Women of Security (WoSEC) and launched a WoSEC CTF For Girls Competition Day. Earlier in the year, Magda contributed to the Australian Cyber Security Magazine with an article, “A CISO's journey to Security Transformation begins with 7 Considerations”. Magda is a CISO On Demand. Magda' recent projects covered the roles of a Regional ISO Lead Implementer for a Fortune 500 (ISO 27001:2013) and an Information Security Officer role for a MAS (Monetary Authority of Singapore) regulated company covering Asia Pacific. Those projects gave her all the required expertise around regional and global regulatory landscapes, including privacy and cyber security legislation. It also provided the experience of building standards, policies, aligning with local, regional and international requirements and regulations, including PDPA, GDPR, Cyber Security Act of Singapore, etc. Interview by Chris Cubbage, Executive Editor, MySecurity Media, recorded 17 July 2019, RSA APJ Conference, Singapore. MySecurity Media were media partners to the event.
In part II of this two-part podcast Chris Logan, VMware’s Director of Healthcare Industry Strategy, completes the four pillars of Healthcare Transformation (IT, Cloud, Digital Clinical Workspace, and Security) from VMware’s perspective. For more information beyond the podcast see: • Dell EMC Healthcare Solutions page: www.dellemc.com/en-us/industry/he…care-it/index.htm • VMware Healthcare Solutions page: www.vmware.com/solutions/industr…it-solutions.html • PowerChat on the Four Pillars of Healthcare Transformation: User-438874054 – 4-pillars-transformation-kevin-mckittrick • Security Transformation in Healthcare: www.dell.com/html/global/health…/mobile/index.html • White Hat Security Whitepaper: i.dell.com/sites/doccontent/bu…rity_Whitepaper.pdf
In this edition Chris Logan, VMware’s Director of Healthcare Industry Strategy, takes us into the four pillars of Healthcare Transformation (IT, Cloud, Digital Clinical Workspace, and Security) from VMware’s perspective. For more information beyond the podcast see: • Dell EMC Healthcare Solutions page: https://www.dellemc.com/en-us/industry/healthcare-it/index.htm • VMware Healthcare Solutions page: https://www.vmware.com/solutions/industry/healthcare-it-solutions.html • PowerChat on the Four Pillars of Healthcare Transformation: https://soundcloud.com/user-438874054/4-pillars-transformation-kevin-mckittrick • Security Transformation in Healthcare: https://www.dell.com/html/global/healthcare/mobile/index.html • White Hat Security Whitepaper: https://i.dell.com/sites/doccontent/business/solutions/whitepapers/en/Documents/DellEMC_WhiteHatSecurity_Whitepaper.pdf
Anupama Srinivasan argues that what we know about gender violence in South Asia - dowry harassment, domestic violence, acid attacks - is just the tip of the tip of the iceberg. Anupama is Programme Director at the Gender Violence Research and Information Taskforce (GRIT) at Prajnya. Based in Chennai, India, she has spent the last year carrying out research in India, Pakistan, Nepal, Sri Lanka and Bangladesh into gender violence, looking at it through the lens of security. Rachael Jolley: Could you talk me through the motivation for doing this research? Anupama Srinivasan: The starting point was that gender and sexual violence remains an under researched area. It tends to fall into many different categories - you see some work on it under the label of human rights, and some under the label of women’s issues. As a result, different people take, or abdicate, responsibility for it. It is everyone’s problem and no one’s. So the starting point was, what is the big picture? And also, what is the evidence we have to back up the statement that ‘gender and sexual violence is highly prevalent in South Asia?’ We say this all the time, and we say it with a fair amount of confidence, but what are the numbers behind it? How do they correlate with the anecdotal evidence that is more publicly visible through newspaper reports or documentary films. And who are the different players on this scene? What are their roles, their responsibilities and their motivations? I happened to see a call for proposals, from the Global Consortium on Security Transformation, and they were interested in looking at different security issues. Human security issues. And it was important for me to be able to place the issue of gender and sexual violence within the idea of security. Traditionally you tend to look at security as military security, national security. But there is also the idea of looking at it as human security, health security. RJ What were the sources of material you looked at? AS There were two kinds of sources. One was the existing literature – both country specific and specific to certain forms of violence. Gender violence is a very broad label and you can and must break it up to look at very specific forms of violence, whether defined by where it takes place or defined by the degree of violence itself. So the literature was one, main starting point. The other was conducting in depth qualitative interviews with a range of people who have many years of experience working on this issue. I also travelled to Sri Lanka to do interviews there. Unfortunately there was no real budget provision to travel to the other South Asian countries. Obviously that would have been ideal. So one of the challenges was identifying the right people to speak to. The other was getting access to them. We make assumptions about the levels of internet access sometimes, and I did find that particularly challenging with Nepal and Bangladesh. I think those two countries remain gaps in this research to a certain extent. RJ You say in your report, that gender violence remains invisible and shrouded in silence – what are the factors that make that true? AS What has always been true is that someone who experiences violence is either too scared, ashamed or embarrassed (or a combination of all these things) to talk about it. That goes with the fact that as a society we don’t really encourage or create public platforms or spaces that enable this kind of conversation – even one on one (e.g. accessing a mental health professional). That is a big stumbling block. One of the things we say when we work on this issue is that what we know is just the tip of the tip of the iceberg. That has pretty much become an assumption. But we know more now because we have more legislation. Many countries have been trying to work with police forces to sensitise them a little more on how to respond – what are the things you say,