POPULARITY
Categories
Dr. Diwakar Davar and Dr. Jason Luke discuss novel agents in melanoma and other promising new data in the field of immunotherapy that were presented at the 2025 ASCO Annual Meeting. TRANSCRIPT Dr. Diwakar Davar: Hello. My name is Diwakar Davar, and I am welcoming you to the ASCO Daily News Podcast. I'm an associate professor of medicine and the clinical director of the Melanoma and Skin Cancer Program at the University of Pittsburgh's Hillman Cancer Center. Today, I'm joined by my colleague and good friend, Dr. Jason Luke. Dr. Luke is a professor of medicine. He is also the associate director of clinical research and the director of the Phase 1 IDDC Program at the University of Pittsburgh's Hillman Cancer Center. He and I are going to be discussing some key advancements in melanoma and skin cancers that were presented at the 2025 ASCO Annual Meeting. Our full disclosures are available in the transcript of this episode. Jason, it is great to have you back on the podcast. Dr. Jason Luke: Thanks again so much for the opportunity, and I'm really looking forward to it. Dr. Diwakar Davar: Perfect. So we will go ahead and start talking a little bit about a couple of key abstracts in both the drug development immunotherapy space and the melanoma space. The first couple of abstracts, the first two, will cover melanoma. So, the first is LBA9500, which was essentially the primary results of RELATIVITY-098. RELATIVITY-098 was a phase 3 trial that compared nivolumab plus relatlimab in a fixed-dose combination against nivolumab alone for the adjuvant treatment of resected high-risk disease. Jason, do you want to maybe give us a brief context of what this is? Dr. Jason Luke: Yeah, it's great, thanks. So as almost all listeners, of course, will be aware, the use of anti–PD-1 immunotherapies really revolutionized melanoma oncology over the last 10 to 15 years. And it has become a standard of care in the adjuvant setting as well. But to review, in patients with stage III melanoma, treatment can be targeted towards BRAF with BRAF and MEK combination therapy, where that's relevant, or anti–PD-1 with nivolumab or pembrolizumab are a standard of care. And more recently, we've had the development of neoadjuvant approaches for palpable stage III disease. And in that space, if patients present, based on two different studies, either pembrolizumab or nivolumab plus ipilimumab can be given prior to surgery for somewhere in the 6- to 9-week range. And so all of these therapies have improved time-to-event endpoints, such as relapse-free or event-free survival. It's worth noting, however, that despite those advances, we've had a couple different trials now that have actually failed in this adjuvant setting, most high profile being the CheckMate-915 study, which looked at nivolumab plus ipilimumab and unfortunately was a negative study. So, with RELATIVITY-047, which was the trial of nivolumab plus relatlimab that showed an improvement in progression-free survival for metastatic disease, there's a lot of interest, and we've been awaiting these data for a long time for RELATIVITY-098, which, of course, is this adjuvant trial of LAG-3 blockade with relatlimab plus nivolumab. Dr. Diwakar Davar: Great. So with that, let's briefly discuss the trial design and the results. So this was a randomized, phase 3, blinded study, so double-blinded, so neither the investigators knew what the patients were getting, nor did the patients know what they were getting. The treatment investigational arm was nivolumab plus relatlimab in the fixed-dose combination. So that's the nivolumab standard fixed dose with relatlimab that was FDA approved in RELATIVITY-047. And the control arm was nivolumab by itself. The duration of treatment was 1 year. The patient population consisted of resected high-risk stage III or IV patients. The primary endpoint was investigator-assessed RFS. Stage and geography were the standard stratifying factors, and they were included, and most of the criteria were balanced across both arms. What we know at this point is that the 2-year RFS rate was 64% and 62% in the nivolumab and nivolumab-combination arms, respectively. The 2-year DMFS rate was similarly equivalent: 76% with nivolumab monotherapy, 73% with the combination. And similar to what you had talked about with CheckMate 915, unfortunately, the addition of LAG-3 did not appear to improve the RFS or DMFS compared to control in this patient population. So, tell us a little bit about your take on this and what do you think might be the reasons why this trial was negative? Dr. Jason Luke: It's really unfortunate that we have this negative phase 3 trial. There had been a lot of hope that the combination of nivolumab with relatlimab would be a better tolerated combination that increased the efficacy. So in the metastatic setting, we do have 047, the study that demonstrated nivolumab plus relatlimab, but now we have this negative trial in the adjuvant setting. And so as to why exactly, I think is a complicated scenario. You know, when we look at the hazard ratios for relapse-free survival, the primary endpoint, as well as the secondary endpoints for distant metastasis-free survival, we see that the hazard ratio is approximately 1. So there's basically no difference. And that really suggests that relatlimab in this setting had no impact whatsoever on therapeutic outcomes in terms of efficacy. Now, it's worth noting that there was a biomarker subanalysis that was presented in conjunction with these data that looked at some immunophenotyping, both from circulating T cells, CD8 T cells, as well as from the tumor microenvironment from patients who were treated, both in the previous metastatic trial, the RELATIVITY-047 study, and now in this adjuvant study in the RELATIVITY-098 study. And to briefly summarize those, what was identified was that T cells in advanced melanoma seemed to have higher expression levels of LAG-3 relative to T cells that are circulating in patients that are in the adjuvant setting. In addition to that, there was a suggestion that the magnitude of increase is greater in the advanced setting versus adjuvant. And the overall summary of this is that the suggested rationale for why this was a negative trial may have been that the target of LAG-3 is not expressed as highly in the adjuvant setting as it is in the metastatic setting. And so while the data that were presented, I think, support this kind of an idea, I am a little bit cautious that this is actually the reason for why the trial was negative, however. I would say we're not really sure yet as to why the trial was negative, but the fact that the hazard ratios for the major endpoints were essentially 1 suggests that there was no impact whatsoever from relatlimab. And this really makes one wonder whether or not building on anti–PD-1 in the adjuvant setting is feasible because anti–PD-1 works so well. You would think that even if the levels of LAG-3 expression were slightly different, you would have seen a trend in one direction or another by adding a second drug, relatlimab, in this scenario. So overall, I think it's an unfortunate circumstance that the trial is negative. Clearly there's going to be no role for relatlimab in the adjuvant setting. I think this really makes one wonder about the utility of LAG-3 blockade and how powerful it really can be. I think it's probably worth pointing out there's another adjuvant trial ongoing now of a different PD-1 and LAG-3 combination, and that's cemiplimab plus fianlimab, a LAG-3 antibody that's being dosed from another trial sponsor at a much higher dose, and perhaps that may make some level of difference. But certainly, these are unfortunate results that will not advance the field beyond where we were at already. Dr. Diwakar Davar: And to your point about third-generation checkpoint factors that were negative, I guess it's probably worth noting that a trial that you were involved with, KeyVibe-010, that evaluated the PD-1 TIGIT co-formulation of vibostolimab, MK-4280A, was also, unfortunately, similarly negative. So, to your point, it's not clear that all these third-generation receptors are necessarily going to have the same impact in the adjuvant setting, even if they, you know, for example, like TIGIT, and they sometimes may not even have an effect at all in the advanced cancer setting. So, we'll see what the HARMONY phase 3 trial, that's the Regeneron cemiplimab/fianlimab versus pembrolizumab control with cemiplimab with fianlimab at two different doses, we'll see how that reads out. But certainly, as you've said, LAG-3 does not, unfortunately, appear to have an impact in the adjuvant setting. So let's move on to LBA9501. This is the primary analysis of EORTC-2139-MG or the Columbus-AD trial. This was a randomized trial of encorafenib and binimetinib, which we will abbreviate as enco-bini going forward, compared to placebo in high-risk stage II setting in melanoma in patients with BRAF V600E or K mutant disease. So Jason, you know, you happen to know one or two things about the resected stage II setting, so maybe contextualize the stage II setting for us based on the trials that you've led, KEYNOTE-716, as well as CheckMate-76K, set us up to talk about Columbus-AD. Dr. Jason Luke: Thanks for that introduction, and certainly stage II disease has been something I've worked a lot on. The rationale for that has been that building off of the activity of anti–PD-1 in metastatic melanoma and then seeing the activity in stage III, like we just talked about, it was a curious circumstance that dating back about 7 to 8 years ago, there was no availability to use anti–PD-1 for high-risk stage II patients, even though the risk of recurrence and death from melanoma in the context of stage IIB and IIC melanoma is in fact similar or actually higher than in stage IIIA or IIIB, where anti–PD-1 was approved. And in that context, a couple of different trials that you alluded to, the Keynote-716 study that I led, as well as the CheckMate 76K trial, evaluated pembrolizumab and nivolumab, respectively, showing an improvement in relapse-free and distant metastasis-free survival, and both of those agents have subsequently been approved for use in the adjuvant setting by the US FDA as well as the European Medicines Agency. So bringing then to this abstract, throughout melanoma oncology, we've seen that the impact of anti–PD-1 immunotherapy versus BRAF and MEK-targeted therapy have had very similar outcomes on a sort of comparison basis, both in frontline metastatic and then in adjuvant setting. So it was a totally reasonable question to ask: Could we use adjuvant BRAF and MEK inhibitor therapy? And I think all of us expected the answer would be yes. As we get into the discussion of the trial, I think the unfortunate circumstance was that the timing of this clinical trial being delayed somewhat, unfortunately, made it very difficult to accrue the trial, and so we're going to have to try to read through the tea leaves sort of, based on only a partially complete data set. Dr. Diwakar Davar: So, in terms of the results, they wanted to enroll 815 patients, they only enrolled 110. The RFS and DMFS were marginally improved in the treatment arm but certainly not significantly, which is not surprising because the trial had only accrued 16% to 18% of its complete accrual. As such, we really can't abstract from the stage III COMBI-AD data to stage II patients. And certainly in this setting, one would argue that the primary treatment options certainly remain either anti–PD-1 monotherapy, either with pembrolizumab or nivolumab, based on 716 or 76K, or potentially active surveillance for the patients who are not inclined to get treated. Can you tell us a little bit about how you foresee drug development going forward in this space because, you know, for example, with HARMONY, certainly IIC disease is a part of HARMONY. We will know at least a little bit about that in this space. So what do you think about the stage IIB/C patient population? Is this a patient population in which future combinations are going to be helpful, and how would you think about where we can go forward from here? Dr. Jason Luke: It is an unfortunate circumstance that this trial could not be accrued at the pace that was necessary. I think all of us believe that the results would have been positive if they'd been able to accrue the trial. In the preliminary data set that they did disclose of that 110 patients, you know, it's clear there is a difference at a, you know, a landmark at a year. They showed a 16% difference, and that would be in line with what has been seen in stage III. And so, you know, I think it's really kind of too bad. There's really going to be no regulatory approach for this consideration. So using BRAF and MEK inhibition in stage II is not going to be part of standard practice moving into the future. To your point, though, about where will the field go? I think what we're already realizing is that in the adjuvant setting, we're really overtreating the total population. And so beyond merely staging by AJCC criteria, we need to move to biomarker selection to help inform which patients truly need the treatment. And in that regard, I don't think we've crystallized together as a field as yet, but the kinds of things that people are thinking about are the integration of molecular biomarkers like ctDNA. When it's positive, it can be very helpful, but in melanoma, we found that, unfortunately, the rates are quite low, you know, in the 10% to 15% range in the adjuvant setting. So then another consideration would be factors in the primary tumor, such as gene expression profiling or other considerations. And so I think the future of adjuvant clinical trials will be an integration of both the standard AJCC staging system as well as some kind of overlaid molecular biomarker that helps to enrich for a higher-risk population of patients because on a high level, when you abstract out, it's just clearly the case that we're rather substantially overtreating the totality of the population, especially given that in all of our adjuvant studies to date for anti–PD-1, we have not yet shown that there's an overall survival advantage. And so some are even arguing perhaps we should even reserve treatment until patients progress. I think that's a complicated subject, and standard of care at this point is to offer adjuvant therapy, but certainly a lot more to do because many patients, you know, unfortunately, still do progress and move on to metastatic disease. Dr. Diwakar Davar: Let's transition to Abstract 2508. So we're moving on from the melanoma to the novel immunotherapy abstracts. And this is a very, very, very fascinating drug. It's IMA203. So Abstract 2508 is a phase 1 clinical update of IMA203. IMA203 is an autologous TCR-T construct targeting PRAME in patients with heavily pretreated PD-1-refractory metastatic melanoma. So Jason, in the PD-1 and CTLA-4-refractory settings, treatment options are either autologous TIL, response rate, you know, ballpark 29% to 31%, oncolytic viral therapy, RP1 with nivolumab, ORR about 30-ish percent. So new options are needed. Can you tell us a little bit about IMA203? Perhaps tell us for the audience, what is the difference between a TCR-T and traditional autologous TIL? And a little bit about this drug, IMA203, and how it distinguishes itself from the competing TIL products in the landscape. Dr. Jason Luke: I'm extremely enthusiastic about IMA203. I think that it really has transformative potential based on these results and hopefully from the phase 3 trial that's open to accrual now. So, what is IMA203? We said it's a TCR-T cell product. So what that means is that T cells are removed from a patient, and then they can be transduced through various technologies, but inserted into those T cells, we can then add a T-cell receptor that's very specific to a single antigen, and in this case, it's PRAME. So that then is contrasted quite a bit from the TIL process, which includes a surgical resection of a tumor where T cells are removed, but they're not specific necessarily to the cancer, and they're grown up in the lab and then given to the patient. They're both adoptive cell transfer products, but they're very different. One is genetically modified, and the other one is not. And so the process for generating a TCR-T cell is that patients are required to have a new biomarker that some may not be familiar with, which is HLA profiling. So the T-cell receptor requires matching to the concomitant HLA for which the peptide is bound in. And so the classic one that is used in most oncology practices is A*02:01 because approximately 48% of Caucasians have A*02:01, and the frequency of HLA in other ethnicities starts to become highly variable. But in patients who are identified to have A*02:01 genotype, we can then remove blood via leukapheresis or an apheresis product, and then insert via lentiviral transduction this T-cell receptor targeting PRAME. Patients are then brought back to the hospital where they can receive lymphodepleting chemotherapy and then receive the reinfusion of the TCR-T cells. Again, in contrast with the TIL process, however, these T cells are extremely potent, and we do not need to give high-dose interleukin-2, which is administered in the context of TIL. Given that process, we have this clinical trial in front of us now, and at ASCO, the update was from the phase 1 study, which was looking at IMA203 in an efficacy population of melanoma patients who were refractory at checkpoint blockade and actually multiple lines of therapy. So here, there were 33 patients and a response rate of approximately 50% was observed in this population of patients, notably with a duration of response approximately a year in that treatment group. And I realize that these were heavily pretreated patients who had a range of very high-risk features. And approximately half the population had uveal melanoma, which people may be aware is a generally speaking more difficult-to-treat subtype of melanoma that metastasizes to the liver, which again has been a site of resistance to cancer immunotherapy. So these results are extremely promising. To summarize them from what I said, it's easier to make TCR-T cells because we can remove blood from the patient to transduce the T cells, and we don't have to put them through surgery. We can then infuse them, and based on these results, it looks like the response rate to IMA203 is a little bit more than double what we expect from lifileucel. And then, whereas with lifileucel or TILs, we have to give high-dose IL-2, here we do not have to give high-dose IL-2. And so that's pretty promising. And a clinical trial is ongoing now called the SUPREME phase 3 clinical trial, which is hoping to validate these results in a randomized global study. Dr. Diwakar Davar: Now, one thing that I wanted to go over with you, because you know this trial particularly well, is what you think of the likelihood of success, and then we'll talk a little bit about the trial design. But in your mind, do you think that this is a trial that has got a reasonable likelihood of success, maybe even a high likelihood of success? And maybe let's contextualize that to say an alternative trial, such as, for example, the TebeAM trial, which is essentially a T-cell bispecific targeting GP100. It's being compared against SOC, investigator's choice control, also in a similarly heavily pretreated patient population. Dr. Jason Luke: So both trials, I think, have a strong chance of success. They are very different kinds of agents. And so the CD3 bispecific that you referred to, tebentafusp, likely has an effect of delaying progression, which in patients with advanced disease could have a value that might manifest as overall survival. With TCR-T cells, by contrast, we see a very high response rate with some of the patients going into very durable long-term benefit. And so I do think that the SUPREME clinical trial has a very high chance of success. It will be the first clinical trial in solid tumor oncology randomizing patients to receive a cell therapy as compared with a standard of care. And within that standard of care control arm, TILs are allowed as a treatment. And so it will also be the first study that will compare TCR-T cells against TILs in a randomized phase 3. But going back to the data that we've seen in the phase 1 trial, what we observe is that the duration of response is really connected to the quality of the response, meaning if you have more than a 50% tumor shrinkage, those patients do very, very well. But even in patients who have less than 50% tumor shrinkage, the median progression-free survival right now is about 4.5 months. And again, as we think about trial design, standard of care options for patients who are in this situation are unfortunately very bad. And the progression-free survival in that population is probably more like 2 months. So this is a trial that has a very high likelihood of being positive because the possibility of long-term response is there, but even for patients who don't get a durable response, they're likely going to benefit more than they would have based on standard chemotherapy or retreatment with an anti–PD-1 agent. Dr. Diwakar Davar: Really, a very important trial to enroll, a trial that is first in many ways. First of a new generation of TCR-T agents, first trial to look at cell therapy in the control arm, a new standard of efficacy, but potentially also if this trial is successful, it will also be a new standard of trial conduct, a new kind of trial, of a set of trials that will be done in the second-line immunotherapy-refractory space. So let's pivot to the last trial that we were going to discuss, which was Abstract 2501. Abstract 2501 is a first-in-human phase 1/2 trial evaluating BNT142, which is the first-in-class mRNA-encoded bispecific targeting Claudin-6 and CD3 in patients with Claudin-positive tumors. We'll talk a little bit about this, but maybe let's start by talking a little bit about Claudin-6. So Claudin-6 is a very interesting new target. It's a target that's highly expressed in GI and ovarian tumors. There are a whole plethora of Claudin-6-targeting agents, including T-cell bispecifics and Claudin-6-directed CAR-Ts that are being developed. But BNT142 is novel. It's a novel lipid nanoparticle LNP-encapsulated mRNA. The mRNA encodes an anti–Claudin-6 CD3 bispecific termed RiboMAB-021. And it then is administered to the patient. The BNT142-encoding mRNA LNPs are taken up by the liver and translated into the active drug. So Jason, tell us a little bit about this agent. Why you think it's novel, if you think it's novel, and let's talk a little bit then about the results. Dr. Jason Luke: So I certainly think this is a novel agent, and I think this is just the first of what will probably become a new paradigm in oncology drug development. And so you alluded to this, but just to rehash it quickly, the drug is encoded as genetic information that's placed in the lipid nanoparticle and then is infused into the patient. And after the lipid nanoparticles are taken up by the liver, which is the most common place that LNPs are usually taken up, that genetic material in the mRNA starts to be translated into the actual protein, and that protein is the drug. So this is in vivo generation, so the patient is making their own drug inside their body. I think it's a really, really interesting approach. So for any drug that could be encoded as a genetic sequence, and in this case, it's a bispecific, as you mentioned, CD3-Claudin-6 engager, this could have a tremendous impact on how we think about pharmacology and novel drug development moving into the future in oncology. So I think it's an extremely interesting drug, the like of which we'll probably see only more moving forward. Dr. Diwakar Davar: Let's maybe briefly talk about the results. You know, the patient population was heavily pretreated, 65 or so patients, mostly ovarian cancer. Two-thirds of the patients were ovarian cancer, the rest were germ cell and lung cancer patients. But let's talk a little bit about the efficacy. The disease control rate was about 58% in the phase 1 population as a whole, but 75% in the ovarian patient population. Now tell us a little bit about the interesting things about the drug in terms of the pharmacokinetics, and also then maybe we can pivot to the clinical activity by dose level. Dr. Jason Luke: Well, so they did present in their presentation at ASCO a proportionality showing that as higher doses were administered, that greater amounts of the drug were being made inside the patient. And so that's an interesting observation, and it's an important one, right? Suggesting that the pharmacology that we classically think of by administering drugs by IV, for example, would still be in play. And that did translate into some level of efficacy, particularly at the higher dose levels. Now, the caveat that I'll make a note of is that disease control rate is an endpoint that I think we have to be careful about because what that really means is sometimes a little bit unclear. Sometimes patients have slowly growing tumors and so on and so forth. And the clinical relevance of disease control, if it doesn't last at least 6 months, I think is probably pretty questionable. So I think these are extremely interesting data, and there's some preliminary sense that getting the dose up is going to matter because the treatment responses were mostly observed at the highest dose levels. There's also a caveat, however, that across the field of CD3 bispecific molecules like this, there's been quite a bit of heterogeneity in terms of the response rate, with some of them only really generating stable disease responses and other ones having more robust responses. And so I think this is a really interesting initial foray into this space. My best understanding is this molecule is not moving forward further after this, but I think that this really does set it up to be able to chase after multiple different drug targets on a CD3 bispecific backbone, both in ovarian cancer, but then basically across all of oncology. Dr. Diwakar Davar: Perfect. This is a very new sort of exciting arena where we're going to be looking at, in many ways, these programmable constructs, whether we're looking at in vivo-generated, in this case, a T-cell bispecific, but we've also got newer drugs where we are essentially giving drugs where people are generating in vivo CAR T, and also potentially even in vivo TCR-T. But certainly lots of new excitement around this entire class of drugs. And so, what we'd like to do at this point in time is switch to essentially the fact that we've got a very, very exciting set of data at ASCO 2025. You've heard from Dr. Luke regarding the advances in both early drug development but also in advanced cutaneous melanoma. And Jason, as always, thank you so much for sharing your very valuable and great, fantastic insights with us on the ASCO Daily News Podcast. Dr. Jason Luke: Well, thanks again for the opportunity. Dr. Diwakar Davar: And thank you to our listeners for taking your time to listen today. You will find the links to the abstracts that we discussed today in the transcript of this episode. And finally, if you value the insights that you hear on the ASCO Daily News Podcast, please take a moment to rate, review, and subscribe wherever you get your podcasts. Disclaimer: The purpose of this podcast is to educate and to inform. This is not a substitute for professional medical care and is not intended for use in the diagnosis or treatment of individual conditions. Guests on this podcast express their own opinions, experience, and conclusions. Guest statements on the podcast do not express the opinions of ASCO. The mention of any product, service, organization, activity, or therapy should not be construed as an ASCO endorsement. Follow today's speakers: Dr. Diwakar Davar @diwakardavar Dr. Jason Luke @jasonlukemd Follow ASCO on social media: @ASCO on Twitter ASCO on Bluesky ASCO on Facebook ASCO on LinkedIn Disclosures: Dr. Diwakar Davar: Honoraria: Merck, Tesaro, Array BioPharma, Immunocore, Instil Bio, Vedanta Biosciences Consulting or Advisory Role: Instil Bio, Vedanta Biosciences Consulting or Advisory Role (Immediate family member): Shionogi Research Funding: Merck, Checkmate Pharmaceuticals, CellSight Technologies, GSK, Merck, Arvus Biosciences, Arcus Biosciences Research Funding (Inst.): Zucero Therapeutics Patents, Royalties, Other Intellectual Property: Application No.: 63/124,231 Title: COMPOSITIONS AND METHODS FOR TREATING CANCER Applicant: University of Pittsburgh–Of the Commonwealth System of Higher Education Inventors: Diwakar Davar Filing Date: December 11, 2020 Country: United States MCC Reference: 10504-059PV1 Your Reference: 05545; and Application No.: 63/208,719 Enteric Microbiotype Signatures of Immune-related Adverse Events and Response in Relation to Anti-PD-1 Immunotherapy Dr. Jason Luke: Stock and Other Ownership Interests: Actym Therapeutics, Mavu Pharmaceutical, Pyxis, Alphamab Oncology, Tempest Therapeutics, Kanaph Therapeutics, Onc.AI, Arch Oncology, Stipe, NeoTX Consulting or Advisory Role: Bristol-Myers Squibb, Merck, EMD Serono, Novartis, 7 Hills Pharma, Janssen, Reflexion Medical, Tempest Therapeutics, Alphamab Oncology, Spring Bank, Abbvie, Astellas Pharma, Bayer, Incyte, Mersana, Partner Therapeutics, Synlogic, Eisai, Werewolf, Ribon Therapeutics, Checkmate Pharmaceuticals, CStone Pharmaceuticals, Nektar, Regeneron, Rubius, Tesaro, Xilio, Xencor, Alnylam, Crown Bioscience, Flame Biosciences, Genentech, Kadmon, KSQ Therapeutics, Immunocore, Inzen, Pfizer, Silicon Therapeutics, TRex Bio, Bright Peak, Onc.AI, STipe, Codiak Biosciences, Day One Therapeutics, Endeavor, Gilead Sciences, Hotspot Therapeutics, SERVIER, STINGthera, Synthekine Research Funding (Inst.): Merck , Bristol-Myers Squibb, Incyte, Corvus Pharmaceuticals, Abbvie, Macrogenics, Xencor, Array BioPharma, Agios, Astellas Pharma , EMD Serono, Immatics, Kadmon, Moderna Therapeutics, Nektar, Spring bank, Trishula, KAHR Medical, Fstar, Genmab, Ikena Oncology, Numab, Replimmune, Rubius Therapeutics, Synlogic, Takeda, Tizona Therapeutics, Inc., BioNTech AG, Scholar Rock, Next Cure Patents, Royalties, Other Intellectual Property: Serial #15/612,657 (Cancer Immunotherapy), and Serial #PCT/US18/36052 (Microbiome Biomarkers for Anti-PD-1/PD-L1 Responsiveness: Diagnostic, Prognostic and Therapeutic Uses Thereof) Travel, Accommodations, Expenses: Bristol-Myers Squibb, Array BioPharma, EMD Serono, Janssen, Merck, Novartis, Reflexion Medical, Mersana, Pyxis, Xilio
Send us a textReturning guest Novadene Miller is a skilled and motivational teacher. She draws from her experience earning a doctorate in Geography to bring multiple perspectives and resources to the classroom. In this episode she shares how her Humanities students build cross-disciplinary skills like critical thinking, collaborative skills, and research skills while engaging in many different activities both in and out of the classroom. She also talks about the many resources that can be used beyond the typical books and internet searches so often relied upon.Each example shows how the IB framework gives her students the space to inquire and be curious about the world around them and to give voice and value to their own ideas.Novadene's links: LinkedInIB Blog posts: Teaching service as action , Teaching MYP Ind. & Soc. in a changing worldArticle for the Independent Schools Network (ISN)Additional ISN articles: Teaching skills applied beyond the classroom , Celebrating World Children's Day in your ClassroomNovadene's research: Achieving Sustainability of Natural Resources and obtaining Economic Goals. Tourism's Pandora's boxEmail IB Matters: IBMatters@mnibschools.orgTwitter @MattersIBIB Matters websiteMN Association of IB World Schools (MNIB) websiteDonate to IB Matters Podcast: Education by Design with host Phil Evans IB Matters T-shirts (and other MNIB clothing) To appear on the podcast or if you would like to sponsor the podcast, please contact us at the email above.
Tot-hom te una historia, Una que fa riure, una que fa pensar, o una que encara no s'ha explicat, A la Vida i Altres Histories obrim el micro a les veus que sovint ne s'escolten, persones que han viscut, somiat, caigut i tornat a començar, Converses reals, temes tabús, viatges, projectes, vida quotidiana i moltes coses mes La Vida i Altres Histories, el programa que escolta sense presses. Soc la Queralt Sanchez i em podrás escoltar cada divendres de 8 a 0 del vespre a Ràdio Puig-reig. T'HI APUNTES ? podcast recorded with enacast.com
In this episode, Patrick McKenzie (@patio11) is joined by Jennifer Li, a general partner at a16z investing in enterprise, infrastructure and AI. Jennifer breaks down how AI workloads are creating new demands on everything from inference pipelines to observability systems, explaining why we're seeing a bifurcation between language models and diffusion models at the infrastructure level. They explore emerging categories like reinforcement learning environments that help train agents, the evolution of web scraping for agentic workflows, and why Jennifer believes the API economy is about to experience another boom as agents become the primary consumers of software interfaces.–Full transcript: www.complexsystemspodcast.com/the-ai-infrastructure-stack-with-jennifer-li-a16z/–Sponsor: VantaVanta automates security compliance and builds trust, helping companies streamline ISO, SOC 2, and AI framework certifications. Learn more at https://vanta.com/complex–Links:Jennifer Li's writing at a16z https://a16z.com/author/jennifer-li/ –Timestamps:(00:00) Intro(00:55) The AI shift and infrastructure(02:24) Diving into middleware and AI models(04:23) Challenges in AI infrastructure(07:07) Real-world applications and optimizations(15:15) Sponsor: Vanta(16:38) Real-world applications and optimizations (cont'd)(19:05) Reinforcement learning and synthetic environments(23:05) The future of SaaS and AI integration(26:02) Observability and self-healing systems(32:49) Web scraping and automation(37:29) API economy and agent interactions(44:47) Wrap
Andrea Malagodi, CTO of Sonar, discusses how the company successfully transitioned from on-premise to SaaS, leveraging AWS partnership and maintaining focus on developer-centric code quality and security solutions.Topics Include:Andrea Malagodi is CTO of Sonar, guest on podcastSonar founded 16+ years ago by three software engineersFounders wanted to help developers understand code quality issuesFocus on giving developers precise, actionable insights for improvementProducts include SonarQube Server, Cloud, and IDE versionsRecent acquisitions: ACR, Tidelift, and Structure 101 companiesSaaS journey began seven years ago with SonarQube CloudInitially targeted individual developers, then expanded to enterprisesNow multi-region with comprehensive enterprise features availableSeven million developers rely on Sonar's solutions globally400,000 organizations and 28,000 enterprise customers use SonarStarted SaaS to test market demand, not assumptionsEngaged customers early to understand migration requirements neededRecommends alpha versions with design customers for feedbackFree tier for open-source code enables quick trialEnterprise certifications (ISO 27001, SOC 2) build trustAWS partnership includes enterprise support and technical resourcesUsed CDK for infrastructure-as-code, experienced early adoption challengesMulti-region strategy should be considered from the beginningAWS Learning partnership certified all engineers in cloudCloud enables faster development cycles than traditional infrastructureRecommends avoiding architectural one-way doors during transitionConsider data residency requirements for global customer baseAI-generated code creates productivity gains but needs validationSonar provides deterministic rules for AI-generated code reviewWorking on MCP protocol and AI code quality solutionsSecurity approach is "start left" not "shift left"Advanced Security offering includes dependency scanning and vulnerabilitiesAvailable on sonarsource.com and AWS MarketplaceFree tier offers 50,000 lines of code analysisParticipants:Andrea Malagodi – Chief Technical Officer, SonarFurther Links:Website: www.sonarsource.comSonar in the AWS MarketplaceSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon.com/isv/
Off-the-shelf didn't cut it, so we built what we needed using open hardware and open source.Sponsored By:Tailscale: Tailscale is a programmable networking software that is private and secure by default - get it free on up to 100 devices! 1Password Extended Access Management: 1Password Extended Access Management is a device trust solution for companies with Okta, and they ensure that if a device isn't trusted and secure, it can't log into your cloud apps. Unraid: A powerful, easy operating system for servers and storage. Maximize your hardware with unmatched flexibility. Support LINUX UnpluggedLinks:
Artificial intelligence has firmly established itself at the forefront of the cybersecurity agenda, creating both unprecedented opportunities and complex challenges for security leaders. In this eye-opening conversation with cybersecurity veteran Tim Sewell, we dive deep into the realities of implementing effective AI governance and security practices in today's rapidly evolving threat landscape.Tim shares invaluable insights on how AI has fundamentally transformed the cybersecurity domain, comparing this shift to the rise of desktop computing or cloud adoption. He cautions against the "wild west" approach to AI governance that many organizations have inadvertently embraced, where tools are deployed without proper oversight or awareness. Most concerning is his observation that AI is increasingly being integrated into existing business processes by vendors or partners without explicit notification, creating dangerous blind spots in security programs.The discussion reveals surprising developments in third-party risk management, where AI tools now handle everything from vendor questionnaires to SOC 2 report analysis. We explore the troubling reality of "AI sending questionnaires to AI that is responding to questionnaires," raising critical questions about trust and verification in our increasingly automated security ecosystem. Tim provides practical guidance for security teams on transparency in AI usage, particularly when making decisions that may later require justification in legal proceedings.Despite the focus on advanced AI capabilities, Tim emphasizes the continued importance of security fundamentals. He notes that sophisticated nation-state actors are increasingly targeting basic vulnerabilities like buffer overflows and cross-site scripting, especially in critical infrastructure with legacy technologies. For new security leaders, his advice is refreshingly straightforward: identify what you're protecting, assess existing controls, and practice your incident response.Listen now for essential insights on navigating the AI security landscape, from governance frameworks to practical implementation strategies that balance innovation with risk management. Whether you're a CISO looking to update your program or a security professional wanting to stay ahead of emerging threats, this episode delivers actionable knowledge for securing your organization in the age of artificial intelligence.
Kanaiya Vasani, Chief Product Officer, explains how ExtraHop leverages AWS services and generative AI to help enterprise customers address the growing security challenges of uncontrolled AI adoption.Topics Include:ExtraHop reinventing network detection and response categoryPlatform addresses security, performance, compliance, forensic use casesBehavioral analysis identifies potential security threats in infrastructureNetwork observability and attack surface discovery capabilities includedApplication and network performance assurance built-in featuresTraditional IDS capability with rules and IOCs detectionPacket forensics for investigating threats and wire evidenceCloud-native implementations and compromised credential investigation supportExtraHop partnership with AWS spans 35-40 different servicesAWS handles infrastructure while ExtraHop focuses core competenciesExtraHop early adopter of generative AI in NDRNatural language interface enables rapid data access queriesEnglish questions replace complex query languages for usersAgentic AI experiments focus on SOC automation workflowsL1 and L2 analyst workflow automation improves productivityShadow AI creates major risk concern for customersUncontrolled chatbot usage risks accidental data leakageGovernance structures needed around enterprise gen AI usageVisibility required into LLM usage across infrastructure endpointsAI innovation pace challenges security industry keeping upModels evolved from billion to trillion parameters rapidlyTraditional security tools focus policies, miss real-time activity"Wire doesn't lie" - network traffic reveals actual behaviorExtraHop maps baseline behavior patterns across infrastructure endpointsAnomalous behavioral patterns flagged through network traffic analysisMCP servers enable LLM access through standardized protocolsStolen tokens allow adversaries unauthorized MCP server accessMachine learning identifies anomalous traffic patterns L2-L7 protocolsGen AI automates incident triage, investigation, response workflowsBest practices include clear policies, governance, monitoring, educationParticipants:Kanaiya Vasani – Chief Product Officer, ExtraHop NetworksSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon.com/isv/Notes:
방송일 : 2025년 6월 20일 금요일 KBS 열린토론 KBS 1 Radio FM 97.3MHz 월-금 19:20-20:28 토론주제 : 새 정부에 바란다! - 이종필 pick : 기초과학(학문) 육성 특별법 - 유현재 pick : 유튜브 폭주 규제 특별법 - 손정혜 pick : 법률 비용 보험 도입 - 김헌식 pick : 문화 SOC 지원 출연 : 이종필 건국대 교수, 김헌식 문화평론가, 유현재 서강대 교수, 손정혜 변호사
Title: “These Aren't Soft Skills — They're Human Skills”A Post–Infosecurity Europe 2025 Conversation with Rob Black and Anthony D'AltonGuestsRob BlackUK Cyber Citizen of the Year 2024 | International Keynote Speaker | Master of Ceremonies | Cyber Leaders Challenge | Professor | Community Builder | Facilitator | Cyber Security | Cyber Deceptionhttps://www.linkedin.com/in/rob-black-30440819/Anthony D'AltonProduct marketing | brand | reputation for cybersecurity growthhttps://www.linkedin.com/in/anthonydalton/HostsSean Martin, Co-Founder at ITSPmagazineWebsite: https://www.seanmartin.comMarco Ciappelli, Co-Founder, CMO, and Creative Director at ITSPmagazineWebsite: https://www.marcociappelli.com___________Episode SponsorsThreatLocker: https://itspm.ag/threatlocker-r974___________ Yes, Infosecurity Europe 2025 may be over, but the most important conversations are just getting started — and they're far from over. In this post-event follow-up, Marco Ciappelli reconnects from Florence with Rob Black and brings in Anthony D'Alton for a deep-dive into something we all talk about but rarely define clearly: so-called soft skills — or, as we prefer to call them… human skills.From storytelling to structured exercises, team communication to burnout prevention, this episode explores how communication, collaboration, and trust aren't just “nice to have” in cybersecurity — they're critical, measurable capabilities. Rob and Anthony share their experience designing real-world training environments where people — not just tools — are the difference-makers in effective incident response and security leadership.Whether you're a CISO, a SOC leader, or just tired of seeing tech get all the credit while humans carry the weight, this is a practical, honest conversation about building better teams — and redefining what really matters in cybersecurity today.If you still think “soft skills” are soft… you haven't been paying attention.⸻Keywords: Cybersecurity, Infosecurity Europe 2025, Soft Skills, Human Skills, Cyber Resilience, Cyber Training, Security Leadership, Incident Response, Teamwork, Storytelling in Cyber, Marco Ciappelli, Rob Black, Anthony Dalton, On Location, ITSPmagazine, Communication Skills, Cyber Crisis Simulation, RangeForce, Trust in Teams, Post Event Podcast, Security Culture___________ResourcesLearn more and catch more stories from Infosecurity Europe 2025 London coverage: https://www.itspmagazine.com/infosec25Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageWant to tell your Brand Story Briefing as part of our event coverage? Learn More
Today's show:Meta just took a 49% stake in Scale AI, and the shockwaves are hitting the entire AI ecosystem. In this episode, @Jason and @alex unpack the deal's implications: Google ($150M customer!) and others are fleeing Scale, worried Meta will hoard its RLHF infrastructure and cut off competitors. Startups like Labelbox, Turing, and Handshake are already seeing a demand surge. Is this smart vertical integration or anti-competitive overreach? Jason shares tactical advice for founders on how to capitalize when incumbents stumble—hire ex-Scale talent, build “Scale AI alternative” SEO pages, and hit the podcast circuit. Don't miss this deep dive into AI's shifting power dynamics.Timestamps:(04:01) Is Jason becoming an AI doomer?!(9:52) OpenPhone - Streamline and scale your customer communications with OpenPhone. Get 20% off your first 6 months at www.openphone.com/twist(13:47) PostHog, and when is it okay for founders to break the rules?(20:56) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(25:50) Why the Navy is recruiting startups(30:12) Pilot - Visit https://www.pilot.com/twist and get $1,200 off your first year.(39:09) Did Zuck buy Scale in order to keep it from competitors?(56:08) When does incentivizing customers turn into burning capital?(1:04) How raising too much money could KILL your startup!Subscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcpFollow Lon:X: https://x.com/lonsFollow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelmFollow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanisThank you to our partners:(9:52) OpenPhone - Streamline and scale your customer communications with OpenPhone. Get 20% off your first 6 months at www.openphone.com/twist(20:56) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(30:52) Pilot - Visit https://www.pilot.com/twist and get $1,200 off your first year.Great TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarlandCheck out Jason's suite of newsletters: https://substack.com/@calacanisFollow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.comSubscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
Dag Flachet joins us to discuss the concept of Kaizen and its application in improving application security. Dag shares his journey into the world of security, emphasizing the importance of iterative, small-step improvements. The conversation delves into how organizations can effectively implement maturity models to enhance their security programs, the limitations of compliance-focused frameworks like ISO 27,000 and SOC 2, and the practical application of Kaizen principles. They also explore the evolution and future updates of OWASP SAM, and the importance of empowering development teams through a bottom-up approach in security enhancement. Dag is the co-founder of Codific, a professor and board member at the Geneva Business School, and an active member of the OWASP Barcelona Chapter and the OWASP SAMM community. FOLLOW OUR SOCIAL MEDIA: ➜Twitter: @AppSecPodcast➜LinkedIn: The Application Security Podcast➜YouTube: https://www.youtube.com/@ApplicationSecurityPodcast Thanks for Listening! ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
On this episode of the Cybersecurity Defenders Podcast we speak with Filip Stojkovski, Staff Security Engineer at Snyk.Filip is a cybersecurity professional with over 15 years of experience. He began his career as a SOC analyst and now leads SecOps engineering at Snyk. Filip also advises organizations on SOAR, AI for SOC, and threat intelligence strategies. He holds multiple SANS certifications, including GSTRT, GCTI, and GCFA, and was recognized as “Threat Seeker of the Year.” He is the creator of the LEAD Threat Intelligence Framework and the Security Automation Development Life Cycle. Filip regularly shares his expertise through industry talks and on his blog: Cyber Security Automation and Orchestration
In this sponsored Soap Box edition of the Risky Business podcast Patrick Gray chats with Dropzone AI founder Ed Wu about the role of LLMs in the SOC. The debate about whether AI agents are going to wind up in the SOC is over, they've already arrived. But what are they good for? What are they NOT good for? And where else will we see AI popping up in security? This episode is also available on Youtube. Show notes
Join G Mark Hardy and Carson Zimmerman, the author of '11 Strategies of a World-Class Cybersecurity Operations Center,' in this insightful episode of CISO Tradecraft. Carson shares his career journey, the evolution from the 10 to 11 strategies, and delves into the future needs of Security Operations Centers (SOCs). They discuss critical topics such as the importance of continuous improvement, AI's impact on SOCs, and the value of embracing neurodiversity in cybersecurity teams. Whether you're a seasoned cybersecurity leader or an aspiring professional, get actionable advice on how to enhance and revolutionize your SOC operations. 11 Strategies of a World Class Cybersecurity Operations Center https://www.mitre.org/sites/default/files/2022-04/11-strategies-of-a-world-class-cybersecurity-operations-center.pdf 14 Questions are all you need - https://www.first.org/resources/papers/conf2024/1445-14-Questions-Carson-Zimmerman.pdf Transcripts - https://docs.google.com/document/d/1WVJi9WkxOG7yedQYWSooiqRFjBERd9kV Chapters 00:00 Introduction and Guest Welcome 00:53 Background and Book Discussion 03:33 SOC Challenges and Stagnation 06:10 Managing SOC Alerts and Burnout 09:26 SOC Evolution and Neurodiversity 23:50 Career Progression in Cybersecurity 30:28 Impact of AI on SOC Operations 40:07 Final Thoughts and Conclusion
"We're not just enabling secure outcomes — we're simplifying how partners deliver them." — Brian Feeney, VP of Global Partner Security Sales, Cisco At Cisco Live 2025 in San Diego, Technology Reseller News publisher Doug Green sat down with Brian Feeney, Vice President of Global Partner Security Sales at Cisco, to explore how the company is aligning security innovation with real-world partner needs in an era dominated by AI and complexity. Feeney, whose two-year-old role was created to consolidate and scale Cisco's global partner strategy for security, leads a team of over 260 professionals dedicated to helping Cisco's VARs, MSPs, MSSPs, cloud providers, and global partners navigate a rapidly evolving cybersecurity landscape. Cisco's Three-Pillar Security Strategy: Hybrid Mesh Firewall Universal ZTNA (Zero Trust Network Access) The SOC of the Future (with Splunk Integration) All three areas are now AI-infused by design, not bolted on — a shift exemplified by Cisco's autonomous firewall assistant, which reduces human effort while improving policy execution. Key Cisco Live Announcements: Free Splunk ingestion for Cisco firewall customers, addressing cost concerns and earning applause during the keynote. Streamlined portfolio: Cisco has consolidated 30+ point products into 3 strategic solution sets — user, breach, and cloud — dramatically simplifying the sales and adoption process for partners. Enhanced partner support tools like a “concierge deal registration desk” — offering one-click access to technical, sales, and promotional resources. “This isn't about selling more SKUs,” Feeney said. “It's about helping partners win with less complexity, more margin, and stronger customer outcomes.” Feeney emphasized Cisco's commitment to AI enablement, noting that while only 4% of enterprises are “AI-ready,” partner demand for both securing AI infrastructure and leveraging AI for defense is surging. Cisco is delivering: Expert-led deep dives for top AI-focused partners Scalable enablement through Talos threat intel, learning platforms, and continuous updates AI integrated throughout the security stack — from SOC automation to endpoint visibility The interview concluded with Feeney highlighting Cisco's investment in making security more accessible, operationally efficient, and partner-friendly, even for small or emerging partners. “We want to be the voice and the resource our security partners trust — not just with technology, but with outcomes.” To learn more, visit cisco.com/security.
In this episode of the Brilliance Security Magazine Podcast, host Steven Bowcut sits down with John Sobczak, founder and CEO of NXT1, to explore how software development teams can accelerate time to market without compromising on security or compliance. John shares how his career shaped the vision behind NXT1 and discusses the structural pitfalls that often delay or derail promising SaaS startups. This engaging conversation is packed with actionable insights for developers, founders, and investors navigating the complex intersection of speed, scale, and security.SummaryJohn Sobczak brings decades of experience in enterprise technology and government cybersecurity to this discussion, offering a compelling argument for embedding security from the very first line of code. He outlines how modern SaaS development is hampered by excessive cognitive load on developers, who are often forced to juggle core product development with complex compliance frameworks. This leads to delays, technical debt, and avoidable risk.NXT1's solution is LaunchIT, a turnkey platform designed to provide secure, compliant infrastructure out of the box. Sobczak explains how inheritance—not just guardrails—makes the difference. By giving developers access to hardened, policy-aligned environments that meet standards like SOC 2, HIPAA, and FedRAMP, NXT1 dramatically shortens the path from idea to revenue. This also reduces founder and investor risk while increasing the cost for adversaries targeting early-stage SaaS companies.Throughout the episode, Sobczak emphasizes the importance of building with scale and regulation in mind—even if those market demands aren't immediate. He notes that most early-stage teams wait too long to consider security, mistakenly treating compliance as a checklist to be addressed after product development. Instead, NXT1 aims to "meet customers where they are," helping both startups and more mature companies seamlessly scale into new verticals like healthcare and public sector without rebuilding from scratch.He also touches on the cultural shifts required in development organizations: making security everyone's responsibility, automating infrastructure to reduce human error, and resisting the temptation to reinvent the wheel when platforms already exist that can shoulder much of the compliance burden.Whether you're an entrepreneur launching a new SaaS product or a development leader in a growth-stage company, this episode is a must-listen for those looking to secure their software—and their future—from the ground up.
Click here to send us your ideas and feedback on Blueprint!In this episode of Blueprint, host John Hubbard sits down with James Spiteri from Elastic to explore the transformative power of AI on the SOC. They delve into how advanced AI technologies, such as agentic AI models, MCP protocol, and automation, are reshaping the SOC landscape. Discover how AI enhances SOC efficiency, reduces mundane tasks, and integrates context-aware capabilities. Learn about the real-world applications, from automation in cybersecurity operations to the challenges and promises of large language models. This discussion covers the ethical considerations, potential risks, and the promising future of SOCs powered by AI. Tune in to get inspired and see how AI might revolutionize your cyber defense strategies.Check out John's SOC Training Courses for SOC Analysts and Leaders: SEC450: Blue Team Fundamentals - Security Operations and Analysis LDR551: Building and Leader Security Operations Centers Follow and Connect with John: LinkedIn
In this episode, Patrick McKenzie (patio11) recorded with Zvi Mowshowitz (TheZvi) live at the LessOnline conference. They explore practical strategies for getting better results from large language models. Zvi explains how to customize AI behavior through thoughtful system prompts, while Patrick shares techniques for using LLMs as writing partners and research assistants. They discuss the evolving relationship between content creators and AI training data, touching on the emerging field of "generative engine optimization" (GEO). The conversation also covers multimodal capabilities, recursive AI use, and strategies for avoiding common failure modes like hallucination and sycophancy. –Full transcript: www.complexsystemspodcast.com/getting-better-at-llms-with-zvi-mowshowitz/–Sponsor: VantaVanta automates security compliance and builds trust, helping companies streamline ISO, SOC 2, and AI framework certifications. Learn more at https://vanta.com/complex–Links:Don't Worry About the Vase https://thezvi.wordpress.com/ –Timestamps:(01:08) Understanding system prompts(02:04) Customizing LLM behavior(05:58) Memory features in LLMs(10:21) Generative Engine Optimization (GEO)(15:59) Sponsor: Vanta(17:17) Art and AI: Enhancing creativity(20:36) Recursive use of AIs(25:22) Addressing LLM frustrations(27:05) Checking for hallucinations in AI outputs(28:11) Experimenting with AI models(29:44) Optimizing AI prompts and outputs(31:19) Using AI for writing and editing(32:32) AI as a research and writing partner(33:26) Prompting AI and humans effectively(39:39) Balancing AI assistance with personal voice(51:03) Wrap
"First day, worst day, every day — that's what we're built for." — Patrick Quirk, President & GM, Opengear At Cisco Live 2025 in San Diego, Patrick Quirk, President and General Manager of Opengear, joined Technology Reseller News publisher Doug Green to unveil a major innovation in network resilience: Opengear's new Foundational Support platform. Designed to meet the growing demands of increasingly complex, high-density network environments, the SLA-backed solution debuts as part of Opengear's commitment to full-lifecycle customer support. “It's not just about selling equipment,” said Quirk. “It's about walking with the customer through every stage of the network's lifecycle — from deployment to daily operations to disaster recovery.” A long-standing Cisco partner, Opengear has evolved from traditional console servers to a critical infrastructure provider, helping companies maintain uptime in an era where milliseconds matter — especially amid today's AI-driven network traffic spikes. “Outages aren't just inconvenient,” Quirk noted. “They're expensive. We're seeing potential losses of $21,000 per minute during downtime.” Opengear's edge? Out-of-band management. Unlike in-band VLAN control planes, which can be compromised during incidents or overloaded by data traffic, out-of-band infrastructure operates on a completely separate path. This architecture allows for immediate network visibility and control during even the worst disruptions, such as fiber cuts or cyberattacks. Supporting both operational and compliance objectives, Opengear enables organizations to maintain certifications like ISO, SOC 2, and NIST. “We're the wrapper around your network,” said Quirk, emphasizing the company's ability to enforce security and governance alongside performance. The conversation also spotlighted Opengear's recent AI-focused global research, which found a “lens gap” between network engineers and the C-suite. While both groups recognize AI's potential, engineers view it as a productivity tool, whereas executives prioritize compliance and customer value. “There's alignment,” Quirk said. “It just needs more conversation.” At Cisco Live, Opengear is exhibiting at booth 4324 and hosting sessions on topics like agentic AI and network strategy. More details are available at opengear.com.
Security leaders from Anthropic and AWS discuss how agentic AI is transforming cybersecurity functions to autonomously handle everything from code reviews to SOC operations.Topics Include:Agentic AI differs from traditional AI through autonomy and agencyTraditional AI handles single workflow nodes, agents collapse multiple stepsHigher model intelligence enables understanding of broader business contextsAgents make intelligent decisions across complex multi-step workflows processesEnterprise security operations are seeing workflow consolidation through GenAIOrganizations embedding GenAI directly into customer-facing production applicationsSoftware-as-a-service transitioning to service-as-software through AI agentsSecuring AI requires guardrails to prevent hallucinations in applicationsNew vulnerabilities appear at interaction points between system componentsAttackers target RAG systems and identity/authorization layers insteadLLMs hallucinate non-existent packages, attackers create malicious honeypotsGovernance frameworks must be machine-readable for autonomous agent reasoningAmazon investing in automated reasoning to prove software correctnessAnthropic uses Claude to write over 50% of codeAutomated code review systems integrated into CI/CD pipelinesSecurity design reviews use MITRE ATT&CK framework automationLow-risk assessments enable developers to self-approve security reviews40% reduction in application security team review workloadAnthropic eliminated SOC, replaced entirely with Claude-based automationIT support roles transitioning to engineering as automation replaces frontlineCompliance questionnaires fully automated using agentic AI workflowsISO 42001 framework manages AI deployment risks alongside securityExecutive risk councils evaluate AI risks using traditional enterprise processesAWS embeds GenAI into testing, detection, and user experienceFinding summarization helps L1 analysts understand complex AWS environmentsAmazon encourages teams to "live in the future" with AIInterview candidates expected to demonstrate Claude usage during interviewsSecurity remains biggest barrier to enterprise AI adoption beyond POCsVirtual employees predicted to arrive within next 12 monthsModel Context Protocol (MCP) creates new supply chain security risksParticipants:Jason Clinton – Chief Information Security Officer, AnthropicGee Rittenhouse – Vice President, Security Services, AWSHart Rossman – Vice President, Global Services Security, AWSBrian Shadpour – GM of Security and B2B Software Sales, AWSSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon.com/isv/
Today's show: Alex and Lon discuss Windsurf getting abruptly cut off from Anthropic just before a rumored $3B acquisition by OpenAI, sparking questions around platform risk and foundation-model politics; Deel defends itself by arguing the information it allegedly took was public or obvious, complicating its ongoing legal saga; and Flock Safety's neighborhood-focused surveillance tech—combining LPR cameras and drones—positions itself as a privacy-conscious tool that gives elected officials control over community data governance.Timestamps:(0:00) Episode Teaser(2:48) ADP's Employment Numbers Might Make Your Eyes Water(5:54) Is the Circle IPO Over Subscribed?(9:25) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(13:00) Anthropic Shows Sharp Elbows With Windsurf(19:55) Lemon.io - Get 15% off your first 4 weeks of developer time at https://Lemon.io/twist(20:57) Is It Really Stealing If It's Public or Obvious? Deel Says No(29:23) Northwest Registered Agent. Form your entire business identity in just 10 clicks and 10 minutes. Get more privacy, more options, and more done—visit northwestregisteredagent.com/twist today!(30:50) The Space Future Alex Has Dreamed About(35:10) Anthropic Can't Stop Scraping Reddit's Data(42:44) Flock Safety is Bringing Surveillance To a Neighborhood Near YouSubscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcpLinks from episode:Impulse Space: https://www.impulsespace.com/Flock Safety: https://www.flocksafety.com/Follow Garrett:X: https://x.com/glangleyLinkedIn: https://www.linkedin.com/in/glangley/Follow Lon:X: https://x.com/lonsFollow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelmFollow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanisThank you to our partners:(9:25) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(19:55) Lemon.io - Get 15% off your first 4 weeks of developer time at https://Lemon.io/twist(29:23) Northwest Registered Agent. Form your entire business identity in just 10 clicks and 10 minutes. Get more privacy, more options, and more done—visit northwestregisteredagent.com/twist today!Great TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarlandCheck out Jason's suite of newsletters: https://substack.com/@calacanisFollow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.comSubscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
Meta and Yandex are de-anonymizing Android users' web browsing identifiers LummaC2 fractures as Acreed malware becomes top dog Hewlett Packard Enterprise warns of critical StoreOnce auth bypass Huge thanks to our sponsor, Conveyor Tired of herding cats to complete customer security questionnaires? Your team probably spends hours daily juggling the back and forth of completing these security requests. That's why Conveyor created Sue, the first AI Agent for Customer Trust. Sue doesn't just handle completing security questionnaires and sending SOC 2 to prospects – she manages all the communication and follow-up too. You simply get notified when everything's done so you can do a quick review. Stop wrangling cats and see what Sue can do for you at www.conveyor.com.
In this episode of Data Security Decoded, join Caleb Tolin as he sits down with Grant Oviatt, Head of Security Operations at Prophet Security, to explore the transformative impact of AI agents in SOC environments. From reducing false positives by 95% to dramatically improving incident response times, discover how AI is augmenting human analysts rather than replacing them. Whether you're a CISO looking to optimize your security operations or a SOC analyst concerned about AI's impact on your role, this episode offers practical insights into successfully implementing AI-driven security solutions while building trust in automated systems. • Learn how AI agents handle tedious security tasks, freeing analysts for strategic work • Explore real-world success stories of AI-powered threat detection and response • Understand the critical balance between AI automation and human expertise • Get practical steps for deploying AI agents in your SOC
Exploit for maximum severity Cisco IOS XE flaw now public Senators as for reinstatement of cyber review board to work on Salt Typhoon investigation Australian ransomware victims now must report their payments Huge thanks to our sponsor, Conveyor Conveyor launched the first AI Agent for Customer Trust. So wtf does that mean? It means the AI agent goes beyond just sharing NDA-gated documents like a SOC 2 with customers or answering security questionnaires. Conveyor's AI Agent, Sue, handles the entire security review process from start to finish. She answers every customer request from sales, completes every questionnaire and executes every communications and coordination task in-between. It's perfect for B2B infosec teams sick of manual security review work. Check it out at www.conveyor.com. Find the stories behind the headlines at CISOseries.com.
In this episode, Stephanie Boyles-Griffin, Jessica Tegt, Steve Demarais, and Bronson Strickland discuss the complexities of urban deer management, exploring the challenges posed by growing deer populations in urban areas. While recreational hunting remains the most effective and practical tool for population control in most settings, an increasing number of circumstances—especially in urban and suburban areas—render it unfeasible. Stephanie and Jessica, both from the Botstiber Institute, outline non-lethal and alternative methods commonly used to manage deer in these environments and walk through the series of decisions required to evaluate which techniques are appropriate and how likely they are to succeed. Below, Stephanie and Jessica have provided resources if you are interested in learning more. Check out the MSU Deer Lab's online seminar series (here) and choose the Natural Resources option from the Categories drop down menu. You will have to create an account to view the seminars. The seminars are free unless you are seeking professional educational credits. Also, be sure to visit our YouTube channel (here) Resources: Contact information Stephanie Boyles-Griffin: boylesgriffinadvisor@botstiber.org Jessica Tegt: jtegt@botstiber.org Urban Deer Conflict Management Planning Resources https://www.humaneworld.org/sites/default/files/docs/HSUS%20Deer%20Conflict%20Mgt%20Plan_FINAL.pdf https://ecommons.cornell.edu/server/api/core/bitstreams/b297ac45-d908-4fd9-b06f-95cd5376907d/content https://www.fishwildlife.org/application/files/8816/1297/6730/Methods_for_Managing_Human-Deer_Conflicts_in_Urban_Suburban_and_Exurban_Areas.pdf BIWFC - https://wildlifefertilitycontrol.org/ - https://digitalcommons.usu.edu/cgi/viewcontent.cgi?article=1871&context=hwi - https://wildlifefertilitycontrol.org/webinars/webinar-surgical-solutions-innovations-in-nonlethal-deer-management/ - https://wildlifefertilitycontrol.org/webinar-11-blacktail-deer/ - https://wildlifefertilitycontrol.org/webinar-denicola/ Surgical - https://www.whitebuffaloinc.org/ - DeNicola, A. J., and V. L. DeNicola. 2021. Ovariectomy as a management technique for suburban deer populations. Wildlife Society Bulletin 45:445–455. https://wildlife.onlinelibrary.wiley.com/doi/epdf/10.1002/wsb.1218 - Staten Island Story Map https://storymaps.arcgis.com/stories/e3a5f6d544594690a313693d1e88d9ef - DeNicola, V., Mezzini, S., Bursać, P. et al. Effects of vasectomy on breeding-related movement and activity in free-ranging white-tailed deer. Mov Ecol 13, 34 (2025). https://doi.org/10.1186/s40462-025-00554-5 Nonsurgical Naugle, R. E., A. T. Rutberg, H. B. Underwood, J. W. Turner, Jr., and I. K. M. Liu. 2002. Field testing of immunocontraception on white-tailed deer (Odocoileus virginianus) at Fire Island National Seashore, New York, USA. Reproduction Supplement 60:143–153. https://wildlifefertilitycontrol.org/wp-content/uploads/2002/01/Naugle-et-al-2002-Field-testing-of-immunocontraception-at-Fire-Island.pdf Rutberg, A. T., R. E. Naugle, L. A. Thiele, and I. K. M. Liu. 2004. Effects of immunocontraception on a suburban population of white-tailed deer Odocoileus virginianus. Biological Conservation 116:243–250. https://www.wildlifefertilitycontrol.org/wp-content/uploads/2019/02/Rutberg-et-al-2004-Biol-Cons-NIST.pdf Gionfriddo. J. P., A. J. DeNicola, L. Miller, and K. A. Fagerstone. 2011. Efficacy of GnRH immunocontraception of wild white-tailed deer in New Jersey. Wildlife Society Bulletin 35(3):149–160. Rutberg, A. T., R. E. Naugle, J. W. Turner, Jr., M. Fraker, D. Flanagan, and I. K. M. Liu. 2013. Tests of one-treatment immunocontraceptive vaccines on white-tailed deer (Odocoileus virginianus) on Fripp Island, SC. Wildlife Research 40:281–288. https://wildlifefertilitycontrol.org/wp-content/uploads/2013/06/Rutberg-et-al-2013-Wildlife-Research.pdf Walker, M.J., Shank, G.C., Stoskopf, M.K., Minter, L.J. and DePerno, C.S. (2021), Efficacy and Cost of GonaCon™ for Population Control in a Free-ranging White-tailed Deer Population. Wildl. Soc. Bull., 45: 589-596. https://doi.org/10.1002/wsb.1237 https://wildlife.onlinelibrary.wiley.com/doi/abs/10.1002/wsb.1237
For episode 524, Brandon Zemp is joined by Sergio Capanna, Chief Product Officer for SonarX, the one-stop shop for indexed blockchain data.SonarX is the ultimate solution for indexed blockchain data. Offering industry-leading support for over 100 chains, a robust data quality framework, full SOC 2 compliance, scalable pricing, and cutting-edge big data architecture. They've quickly become the go-to choice for financial institutions, enterprises, and blockchain companies in need of comprehensive, high-quality on-chain data. ⏳ Timestamps: 0:00 | Introduction1:06 | Who is Sergio Capanna?6:36 | What is SonarX?10:27 | Data Indexing process18:44 | Data Indexed for 100s of Blockchain's20:16 | Real-time Data & Historical Streaming21:50 | SonarX Compliance & Security of Data23:18 | Future of On-chain Data27:10 | Multi-chain Ecosystem29:27 | SonarX Roadmap32:09 | Conferences & Events32:47 | SonarX website, socials & community
In this week's episode of The Future of Security Operations podcast, Thomas is joined by Matt Muller, Field CISO at Tines. With over a decade of experience at companies like Material Security, Coinbase, and Inflection, Matt's got a strong track record of scaling SecOps teams, building threat detection and mitigation programs, and driving trust and safety initiatives. His knowledge impressed Thomas and the Tines team so much that they invited him to become the company's first Field CISO. In this episode: [02:41] The origins of Matt's insatiable appetite for all things security [04:05] Matt's path from business degree to Director of Trust at Inflection [07:07] Scaling Coinbase's security team from 3 to 50 [08:41] Addressing security's long-standing communication problem [10:55] Why “failure wasn't an option” when managing risk at Coinbase [14:14] What led Matt to a product role on Material Security's phishing protection team [17:31] Building what customers ask for vs. actually solving their problems [21:14] How Matt stays up to date with industry developments [22:35] Matt's favorite use cases for security automation [25:25] Matt's go-to automation best practices [27:33] Cutting through AI hype to drive meaningful adoption [30:32] How Matt keeps himself honest as a Field CISO [32:21] Why the traditional SOC is broken - and what needs to change [35:30] The role of diverse hiring in building a resilient security strategy [39:00] What security teams will look like in 2030 [41:35] How CISOs are evolving to become chief risk advisors to the business [43:30] Connect with Matt Where to find Matt: LinkedIn Building SecOps newsletter Where to find Thomas Kinsella: LinkedIn Tines Resources mentioned: Blue Team Con Material Security's Ryan Noon on the Future of Security Operations podcast
On this episode of the Cybersecurity Defenders Podcast we speak with Joshua Hoffman, CRO at ControlCase.Josh brings a unique perspective to the cybersecurity conversation, shaped by years of building revenue strategies in fast-changing, highly regulated environments. At ControlCase, he's helping organizations navigate the growing complexity of compliance standards like CMMC, SOC, and PCI DSS, while driving adoption of tech-forward approaches to risk management. His background spans advisory roles and leadership positions across the cybersecurity ecosystem, making him a key voice on how businesses can move beyond checkbox compliance to a more strategic, scalable security posture.
Segment 1: Erik Bloch Interview The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us! Segment 2: Enterprise Weekly News In this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn't unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cybersecurity 6. LLM model collapse 7. vulnerabilities 8. DFIR reports 9. and fun with LinkedIn and prompt injection! Segment 3: RSAC Interviews runZero Interview with HD Moore Despite becoming a checkbox feature in major product suites, vulnerability management is fundamentally broken. The few remaining first-wave vulnerability scanners long ago shifted their investments and attention into adjacent markets to maintain growth, bolting on fragmented functionality that's added complexity without effectively securing today's attack surfaces. Meanwhile, security teams are left contending with massive blind spots and disparate tools that collectively fail to detect exposures that are commonly exploited by attackers. Our industry is ready for change. Jeff and HD explore the current state of vulnerability management, what's required to truly prevent real-world incidents, new perspectives that are challenging the status quo, and innovative approaches that are finally overcoming decades old problems to usher in a new era of vulnerability management. Segment Resources: Read more about runZero's recent launch, including new exposure management capabilities: https://www.runzero.com/blog/new-era-exposure-management/ Watch a two-minute summary and deeper dive videos here: https://www.youtube.com/@runZeroInc Tune into runZero's monthly research webcast, runZero Hour, to hear about the team's latest research findings and additional debate on all things exposure management: https://www.runzero.com/research/runzero-hour/ Try runZero free for 21 days by visiting https://securityweekly.com/runzerorsac. After 21 days, the trial converts into a free Community Edition license that is great for small environments and home networks. Imprivata interview with Joel Burleson-Davis Organizations in mission-critical industries are acutely aware of the growing cyber threats, like the Medusa ransomware gang attacking critical US sectors, but are wary that implementing stricter security protocols will slow productivity and create new barriers for employees. This is a valid concern, but organizations should not accept the trade-off between the inevitability of a breach by avoiding productivity-dampening security measures, or the drop in employee productivity and rise in frustration caused by implementing security measures that might mitigate a threat like Medusa. In this conversation, Joel will discuss how organizations can build a robust security strategy that does not impede productivity. He will highlight how Imprivata's partnership with SailPoint enables stronger enterprise identity security while enhancing efficiency—helping organizations strike the right balance. This segment is sponsored by Imprivata. Visit https://securityweekly.com/imprivatarsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-408
Guests: Eric Foster, CEO of Tenex.AI Venkata Koppaka, CTO of Tenex.AI Topics: Why is your AI-powered MDR special? Why start an MDR from scratch using AI? So why should users bet on an “AI-native” MDR instead of an MDR that has already got its act together and is now applying AI to an existing set of practices? What's the current breakdown in labor between your human SOC analysts vs your AI SOC agents? How do you expect this to evolve and how will that change your unit economics? What tasks are humans uniquely good at today's SOC? How do you expect that to change in the next 5 years? We hear concerns about SOC AI missing things –but we know humans miss things all the time too. So how do you manage buyer concerns about the AI agents missing things? Let's talk about how you're helping customers measure your efficacy overall. What metrics should organizations prioritize when evaluating MDR? Resources: Video EP223 AI Addressable, Not AI Solvable: Reflections from RSA 2025 (quote from Eric in the title!) EP10 SIEM Modernization? Is That a Thing? Tenex.AI blog “RSA 2025: AI's Promise vs. Security's Past — A Reality Check” blog The original ASO 10X SOC paper that started it all (2021) “Baby ASO: A Minimal Viable Transformation for Your SOC” blog “The Return of the Baby ASO: Why SOCs Still Suck?” blog "Learn Modern SOC and D&R Practices Using Autonomic Security Operations (ASO) Principles" blog
Segment 1: Erik Bloch Interview The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us! Segment 2: Enterprise Weekly News In this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn't unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cybersecurity 6. LLM model collapse 7. vulnerabilities 8. DFIR reports 9. and fun with LinkedIn and prompt injection! Segment 3: RSAC Interviews runZero Interview with HD Moore Despite becoming a checkbox feature in major product suites, vulnerability management is fundamentally broken. The few remaining first-wave vulnerability scanners long ago shifted their investments and attention into adjacent markets to maintain growth, bolting on fragmented functionality that's added complexity without effectively securing today's attack surfaces. Meanwhile, security teams are left contending with massive blind spots and disparate tools that collectively fail to detect exposures that are commonly exploited by attackers. Our industry is ready for change. Jeff and HD explore the current state of vulnerability management, what's required to truly prevent real-world incidents, new perspectives that are challenging the status quo, and innovative approaches that are finally overcoming decades old problems to usher in a new era of vulnerability management. Segment Resources: Read more about runZero's recent launch, including new exposure management capabilities: https://www.runzero.com/blog/new-era-exposure-management/ Watch a two-minute summary and deeper dive videos here: https://www.youtube.com/@runZeroInc Tune into runZero's monthly research webcast, runZero Hour, to hear about the team's latest research findings and additional debate on all things exposure management: https://www.runzero.com/research/runzero-hour/ Try runZero free for 21 days by visiting https://securityweekly.com/runzerorsac. After 21 days, the trial converts into a free Community Edition license that is great for small environments and home networks. Imprivata interview with Joel Burleson-Davis Organizations in mission-critical industries are acutely aware of the growing cyber threats, like the Medusa ransomware gang attacking critical US sectors, but are wary that implementing stricter security protocols will slow productivity and create new barriers for employees. This is a valid concern, but organizations should not accept the trade-off between the inevitability of a breach by avoiding productivity-dampening security measures, or the drop in employee productivity and rise in frustration caused by implementing security measures that might mitigate a threat like Medusa. In this conversation, Joel will discuss how organizations can build a robust security strategy that does not impede productivity. He will highlight how Imprivata's partnership with SailPoint enables stronger enterprise identity security while enhancing efficiency—helping organizations strike the right balance. This segment is sponsored by Imprivata. Visit https://securityweekly.com/imprivatarsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-408
Segment 1: Erik Bloch Interview The math on SOC AI just isn't adding up. It's not easy to do the math, either, as each SOC automation vendor is tackling alert fatigue and SecOps assistants a bit differently. Fortunately for us and our audience, Erik Bloch met with many of these vendors at RSAC and is going to share what he learned with us! Segment 2: Enterprise Weekly News In this week's enterprise security news, 1. Some interesting new companies getting funding 2. Chainguard isn't unique anymore 3. AI slop coming to open source soon 4. Wiz dominance analysis 5. the IKEA effect in cybersecurity 6. LLM model collapse 7. vulnerabilities 8. DFIR reports 9. and fun with LinkedIn and prompt injection! Segment 3: RSAC Interviews runZero Interview with HD Moore Despite becoming a checkbox feature in major product suites, vulnerability management is fundamentally broken. The few remaining first-wave vulnerability scanners long ago shifted their investments and attention into adjacent markets to maintain growth, bolting on fragmented functionality that's added complexity without effectively securing today's attack surfaces. Meanwhile, security teams are left contending with massive blind spots and disparate tools that collectively fail to detect exposures that are commonly exploited by attackers. Our industry is ready for change. Jeff and HD explore the current state of vulnerability management, what's required to truly prevent real-world incidents, new perspectives that are challenging the status quo, and innovative approaches that are finally overcoming decades old problems to usher in a new era of vulnerability management. Segment Resources: Read more about runZero's recent launch, including new exposure management capabilities: https://www.runzero.com/blog/new-era-exposure-management/ Watch a two-minute summary and deeper dive videos here: https://www.youtube.com/@runZeroInc Tune into runZero's monthly research webcast, runZero Hour, to hear about the team's latest research findings and additional debate on all things exposure management: https://www.runzero.com/research/runzero-hour/ Try runZero free for 21 days by visiting https://securityweekly.com/runzerorsac. After 21 days, the trial converts into a free Community Edition license that is great for small environments and home networks. Imprivata interview with Joel Burleson-Davis Organizations in mission-critical industries are acutely aware of the growing cyber threats, like the Medusa ransomware gang attacking critical US sectors, but are wary that implementing stricter security protocols will slow productivity and create new barriers for employees. This is a valid concern, but organizations should not accept the trade-off between the inevitability of a breach by avoiding productivity-dampening security measures, or the drop in employee productivity and rise in frustration caused by implementing security measures that might mitigate a threat like Medusa. In this conversation, Joel will discuss how organizations can build a robust security strategy that does not impede productivity. He will highlight how Imprivata's partnership with SailPoint enables stronger enterprise identity security while enhancing efficiency—helping organizations strike the right balance. This segment is sponsored by Imprivata. Visit https://securityweekly.com/imprivatarsac to learn more about them! Show Notes: https://securityweekly.com/esw-408
Welcome and Milestone- Will Townsend and Anshel Sag discuss the upcoming 5-year anniversary of their podcast.- Reflection on the longevity of their roles as analysts.AT&T's Fiber Expansion- AT&T acquires Lumen's fiber portion for nearly $6 billion.- Expansion adds over 4 million consumer locations, primarily on the West Coast.- AT&T's goal to reach 60 million locations by 2030.Spectrum Auctions and Political Involvement- Discussion of President Trump's tweet about auctioning 600 MHz spectrum.- Analysis of the potential for spectrum auctions in the 1.5 to 10 GHz band.- Consideration of revenue generation through government spectrum monetization.Upper 12 GHz Spectrum for Satellite Connectivity- FCC chairperson's comments on freeing up spectrum for low Earth orbit satellite providers.- Potential impact on companies like AST Space Mobile and Starlink.- Importance of fair allocation in potential auctions.Apple's 6G Preparations- Indications of Apple's focus on 6G development and hiring.- Analysis of Apple's potential strategies for 6G involvement and IP portfolio building.- Discussion on the importance of Apple's participation in 6G standard-setting.AWS Ends Private 5G Solution- AWS announces the end of its private 5G solution launched in 2021.- Analysis of challenges faced, including competition and complexity.- Reflection on the difficulties of entering the telco space for hyperscalers.Xiaomi's New SoC Launch- Introduction of Xiaomi's Xring 01 SoC using ARM technology.- Analysis of the SoC's positioning and potential market impact.- Discussion of Xiaomi's simultaneous agreement with Qualcomm for flagship chips.Closing Thoughts- Invitation for listener engagement and topic suggestions.- Memorial Day wishes for veterans.
In today's episode of the Cyber Culture Café series, Andy and John speak to Ciaran Luttrell, VP of Global Security Operations. As the VP, Global Security Operations, Ciaran began our European HQ and Security Operations Centre in Cork, Ireland in 2015, and led its initial setup and continued growth to form part of a best-of-breed 24/7/365 Global SOC function with 150 team members. He is responsible for all of eSentire's SOC teams with a focus on strategic direction and execution of continuous improvement initiatives across people, processes and technology. --Cybersecurity isn't just about platforms and processes—it's about people. If relationships matter in cybersecurity, this is where they begin. So, we're introducing a new, breakout series from the eSentire Cyber Talks Podcast – the Cyber Culture Café series! In this series, John Moretti and Andy Lalaguna will sit down for a candid conversation with one of the key players behind the eSentire customer experience. This series is all about pulling back the curtain and putting the spotlight on the people who power eSentire's world-class cybersecurity services.Join us for a relaxed and revealing discussion covering day-to-day challenges, personal motivation, industry observations, and the unique value each guest brings to the eSentire mission. Get to know the voices behind the protection—and why our people are at the core of everything we do.--Have a question for us? Reach out: hello@esentire.com---About Cyber TalksFrom ransomware attacks to supply chain compromises, eSentire's Cyber Talks podcast will delve into the world of the latest cyber threats that are impacting businesses globally. Join our team of security experts as we speak with C-level executives and security practitioners about the cyber risks affecting their business and how they're addressing these challenges.About eSentireeSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization's cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world's most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit www.esentire.com and follow @eSentire.
Today's show: Jason and Alex dicsuss Jony Ive's $6.5B deal with OpenAI and what it means for the future of AI hardware, Tesla's push into robotaxis vs. Waymo's 10M paid rides, and Microsoft's latest move partnering with xAI. We dive into the GENIUS Act and what it means for stablecoin regulation, explore practical, gritty tactics for launching and scaling a marketplace from scratch, and debate the ethics of AI-powered smart glasses and always-on recording. Plus, Jason reflects on the legacy of Scott Adams and the power of systems thinking.Timestamps:(0:00) Episode Teaser(2:00) A broadcaster-to-broadcaster moment for Scott Adams(5:18) OpenAI teams with Jony Ive, and why wearables are banned from the J-Ranch(10:16) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(16:11) From Partnership to Purchase: The M&A Story(20:09) Squarespace - Use offer code TWIST to save 10% off your first purchase of a website or domain at https://www.Squarespace.com/TWIST(25:42) Robotaxis EVERYWHERE, and thoughts on the continuing self-driving car rollout(30:12) Brex. Get the business account trusted by 1 in 3 US startups at https://www.brex.com/banking-solutions(34:41) Should we trust stablecoins now? And who is actually monitoring this?(42:54) Polymarkets: Checking in with some of our favorite market(49:58) REDDIT QUESTION: How do I build a marketplace?(58:53) Customer feedback's role in product iteration(58:55) Every piece of SaaS advice EVERSubscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcpLinks from episode:Polymarket: https://polymarket.com/Polymarket for AI Leaderes: https://polymarket.com/event/which-company-has-best-ai-model-on-june-30LMArena: https://www.lmarena.aiReal Coffee with Scott Adams: https://www.youtube.com/RealCoffeeWithScottAdams Follow Lon:X: https://x.com/lonsFollow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelmFollow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanisThank you to our partners:(10:16) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(20:09) Squarespace - Use offer code TWIST to save 10% off your first purchase of a website or domain at https://www.Squarespace.com/TWIST(30:12) Brex. Get the business account trusted by 1 in 3 US startups at https://www.brex.com/banking-solutionsGreat TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarlandCheck out Jason's suite of newsletters: https://substack.com/@calacanisFollow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.comSubscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
Quinnlan Varcoe, founder of Blueberry Security, joins the show for a raw conversation about building a security startup!Quinn takes us through her wild ride from SOC analyst to founder - including how she shut down her business only to relaunch it stronger than ever. George K and George A talk to Quinn about: Finding your true product-market fit in the security services space The brutal reality of B2B sales cycles (hint: they're WAY longer than you think) How literally ONE client call changed everything while she was recovering from surgery Her narrative-based approach to security operations trainingPlus, Quinn opens up about her experience as a trans founder in cybersecurity, navigating both professional challenges and today's political climate.This episode is PACKED with insights for founders, security practitioners, and anyone interested in the human side of building something from scratch. ---------------
Welcome to Media in the Mix, the only podcast produced and hosted by the School of Communication at American University. Join us as we create a safe space to explore topics and communication at the intersection of social justice, tech, innovation & pop culture. In this special episode of Media in the Mix, we spotlight a meaningful collaboration between students and professionals that blends passion, purpose, and public relations. Classical pianist and founder Christopher Schmitt joins us to discuss his new nonprofit, the Classical Arts Society—an organization dedicated to making classical music more accessible, inclusive, and community-centered.He's joined by Professor Gemma Puglisi and her PR students, Sarah Ailor and Angelina Szkotak, who are helping shape the organization's outreach and branding through their class project. Tune in to hear how this hands-on partnership is bringing Christopher's vision to life and giving students real-world experience in the process.Check out the Classical Arts Society: classicalartssociety.orgLearn more about SOC in the links below. Graduate Admissions:http://www.american.edu/soc/admissions/index.cfmUndergraduate Admission:https://www.american.edu/admissions/ Follow us on Facebook: https://www.facebook.com/ausoc/Follow us on Twitter: https://twitter.com/au_socFollow us on Instagram: https://www.instagram.com/ausoc/?hl=en
Coinbase says hackers bribed staff to steal customer data and are demanding $20 million ransom Windows 11 and Red Hat Linux hacked on first day of Pwn2Own The Internet's biggest-ever black market just shut down amid a Telegram purge Huge thanks to our sponsor, Vanta Do you know the status of your compliance controls right now? Like...right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with Vanta. Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done 5 times faster with AI. Now that's…a new way to GRC. Get started at Vanta.com/headlines.
Link to episode page This week's Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Nick Espinosa, host, The Deep Dive Radio Show. Here's where you can find him: Daily Podcast on SoundCloud | YouTube | Forbes | Twitter/X | Facebook | BlueSky | Mastodon Thanks to our show sponsor, Vanta Do you know the status of your compliance controls right now? Like…right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with Vanta. Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done 5 times faster with AI. Now that's…a new way to GRC. Get started at Vanta.com/headlines. All links and the video of this episode can be found on CISO Series.com
FoIP: The Overlooked MSP Opportunity, Many businesses still rely on fax to send and receive legally binding orders, insurance documents, and compliance paperwork "If our fax or email system fails, that's a catastrophe—we lose connection to our customers and orders stop coming in." — Martin Hager, Founder & CEO, Retarus Spring 2025 has been dominated by AI, cybersecurity, branded calling, and POTS replacement. But in this special Technology Reseller News podcast, we return to a foundational—and often forgotten—technology that continues to power mission-critical communications: fax. Martin Hager, CEO of Retarus, joined Doug Green to discuss how the Munich-based cloud communications company was recently named a Leader in the IDC MarketScape for Worldwide Digital Fax Solutions—the only European provider to earn that distinction. “Fax” may still conjure images of curling thermal paper and screeching machines, but Hager wants the channel to see it for what it is today: FoIP—Fax over IP—highly secure, server-to-server communication trusted by the world's largest enterprises. With over 700 million fax pages sent annually through Retarus' privately run global data centers, the company plays a critical role in industries ranging from finance to healthcare to manufacturing. Hidden Costs, Missed Messages Why should MSPs and service providers care about fax in 2024? As Hager explained, a 1% improvement in fax reliability can save large enterprises hundreds of thousands of dollars in administrative costs, regulatory penalties, and customer churn. One client lost $860,000 from a single failed fax tied to a regulatory deadline. Many businesses still rely on fax to send and receive legally binding orders, insurance documents, and compliance paperwork. With analog lines disappearing and traditional fax servers aging out, there's a massive opportunity to consolidate and modernize fax infrastructure using FoIP. A Channel-Ready Market More than 80% of Retarus' business flows through the channel, and Hager says it's an easy upsell for MSPs and agents already providing voice or UCaaS services. Whether it's a dentist office, a healthcare network, or a manufacturer, fax remains a critical link in business operations. Retarus' solutions offer full delivery traceability, SOC 2 and ISO 27001 compliance, and direct integrations with enterprise apps and multifunction devices. With a simple conversation—"How do you send orders?"—partners can uncover opportunities that deliver both operational improvements and recurring revenue. To learn more, visit: www.retarus.com #FoIP #FaxOverIP #ChannelOpportunity #DigitalFax #Compliance #MSP #FaxSecurity #Retarus #IDCLeader #EnterpriseCommunication
De què parlen els catalans? El 29 d'abril se'n va anar la llum a tota la península Ibèrica durant bona part del dia. Què va passar exactament? Com ens va afectar? Com ho vam viure? Ens va servir per reflexionar? Tema del dia Aprofitant la reflexió sobre la dependència de l'electricitat, parlem dels electrodomèstics i aparells electrònics que tenim a casa, per veure fins a quin punt són necessaris o prescindibles. Som-hi! Bonus Parlem dels aparells electrònics que es posen de moda. Transcripció Andreu: [0:15] Bon dia, Sílvia! Sílvia: [0:16] Bon dia, Andreu! Andreu: [0:18] I bon dia a tothom! Com estem? Sílvia: [0:20] Bé! I tu? Andreu: [0:22] Sí? Tot bé! Content, perquè hem rebut un missatge d'un oient que, de fet, tu coneixes o vas conèixer personalment. [Jo?] Sí. L'any passat, recordes, durant el Campus d'Estiu, que un dia em vas venir i em dius: "Andreu, no saps què m'ha passat! Estàvem al metro i m'ha vingut un noi que m'ha reconegut…" Sílvia: [0:40] Sí, vam xerrar! Vam xerrar aquest noi, jo, i em sembla que estàvem amb el Randy. Andreu: [0:47] Doncs es diu Lars. No sé si te'n recordes o si t'ho va dir. Sílvia: [0:50] A veure, soc molt dolenta amb els noms, llavors no, no, no… Seré sincera. Andreu: [0:54] Bé, doncs el Lars, un any després, pràcticament, ens ha enviat un àudio i ens fa una proposta interessant. Mira, te'l poso perquè la sentis: Lars: [1:04] Hola, equip d'Easy Catalan, què tal? Soc en Lars, havíem parlat una… (bé), un cop, perquè havia conegut la Sílvia al metro al Campus de l'Estiu, i fa poquet que he començat a treballar en un lloc, en un teatre, que es diu El Teatre Més Petit del Món. Es troba a Gràcia, al carrer de l'Encarnació, i allà fem... (bé), hi ha un pianista d'aquí que es diu Lluís d'Arquer i fa concerts de piano tots els dijous i dissabtes. I jo, per sort, m'he fet amic d'ell i fa tres mesos que he començat a treballar amb ell fent de taquilla i tal. I doncs, m'encantaria convidar-vos, o sigui, convidar-vos a vosaltres que vingueu al teatre a veure un concert un dia quan vulgueu i després, (bé), si us interessa, havia pensat que estaria guai fer alguna cosa amb el Lluís. Potser durant el Campus d'Estiu podria ser interessant venir al teatre amb els estudiants perquè coneguin un espai superbonic a vila de Gràcia, podríem parlar amb el Lluís de la seva música, de la seva història. Em podeu escriure i teniu dues entrades, (bé), o quatre, si voleu venir vosaltres dos o no sé qui més hi ha a l'equip. Que vagi molt bé, una abraçada. Adeu! Sílvia: [2:50] Renoi, escolta, ens conviden i tot, Andreu! Andreu: [2:54] Escolta, més àudios com aquest, eh? Nosaltres oberts a... Sílvia: [2:59] No ens movem per interès, eh? Però es nota una mica, Andreu. Andreu: [3:04] No, a veure, o sigui, carai, quina il·lusió, no?, que ens convidin a un espectacle. Sílvia: [3:10] Moltíssimes gràcies, moltíssimes gràcies, Lars. Andreu: [3:13] Sí, moltes gràcies per pensar en nosaltres. Fes-te membre de la subscripció de pòdcast per accedir a les transcripcions completes, a la reproducció interactiva amb Transcript Player i a l'ajuda de vocabulari. (http://easycatalan.org/membership)
Steel producer disrupted by cyberattack European Vulnerability Database (EUVD) is online CISA pauses advisory overhaul Huge thanks to our sponsor, Vanta Do you know the status of your compliance controls right now? Like...right now? We know that real-time visibility is critical for security, but when it comes to our GRC programs…we rely on point-in-time checks. But more than 9,000 companies have continuous visibility into their controls with Vanta. Vanta brings automation to evidence collection across over 35 frameworks, like SOC 2 and ISO 27001. They also centralize key workflows like policies, access reviews, and reporting, and helps you get security questionnaires done 5 times faster with AI. Now that's…a new way to GRC. Get started at Vanta.com/headlines.
Segment 1 - Secrets and their role in infrastructure security From API keys and tokens to environment variables and credentials, secrets are foundational—and often overlooked—attack surfaces in cloud-native and distributed systems. We break down the risks tied to poor secret hygiene, discuss emerging patterns for secure secret management at scale, and shares insights on integrating secrets management into systems design. This segment is sponsored by Fastly. Visit https://securityweekly.com/fastly to learn more about them! Segment 2 - Weekly Enterprise News In this week's enterprise security news, we have: Funding, mostly focused on identity security and ‘secure-by-design' Palo Alto acquires one of the more mature AI security startups, Protect AI LimaCharlie is first with a cybersecurity-focused MCP offering Meta releases a ton of open source AI security tooling, including LlamaFirewall Exploring the state of AI in the SOC The first research on whether AI is replacing jobs is out Some CEOs are requiring employees to be more productive with AI Are prompts the new IOCs? Are puppies the new booth babes? We get closure on two previous stories we covered: one about an ex-Disney employee, and one about a tiny dog Segment 3 - Executive Interviews from RSAC CYWARE The legacy SecOps market is getting disrupted. The traditional way of ingesting large troves of data, analysis and actioning is not efficient today. Customers and the market are moving towards a more threat centric approach to effectively solve their security operations challenges. CERT Water Management Case Study Cybersecurity Alert Fatigue! How Threat Intelligence Can Turn Data Overload Into Actionable Insights Blog Frost & Sullivan's 2024 Threat Intelligence Platform Radar Report 2025 TIP Buyer's Guide This segment is sponsored by Cyware. Visit https://securityweekly.com/cywarersac to request a demo! SUMOLOGIC Intelligent SecOps is more than a buzzword—it's a blueprint for modernizing security operations through real-time analytics, contextual threat intelligence, and AI-powered automation. In this segment, Sumo Logic's Field CTO Chas Clawson explains how SOC teams can accelerate detection and response, cut through alert noise, and improve security outcomes by fusing AI-driven automation with human context and expertise. He also shares the latest security capabilities Sumo Logic announced at the RSA Conference to help organizations build and operate Intelligent SecOps. Press Release: Sumo Logic Unifies Security to Deliver Intelligent Security Operations Blog: RSAC 2025 Intelligent Security Operations Brief: Sumo Logic Threat Intelligence Chas Blog: Cloudy with a chance of breach: advanced threat hunting strategies for a hyperconnected and SaaSy world LinkedIn Live: Implications of AI in a modern defense strategy This segment is sponsored by Sumo Logic. Visit https://securityweekly.com/sumologicrsac to learn more about them! Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-406
Skype of Cthulhu presents a Call of Cthulhu scenario. Signal to Noise by Colin Richards. Summer, 1989 Somewhere far from and close to Summit Heights, PA The team make a desperate choice but not everyone will be going home. Dramatis Persone: Jim as the Keeper of Arcane Lore Meredith as Kelly Greenley, Office Intern Gary as Jason Carter, Researcher Sean / Steve as Nancy Drummond, Local Sleuth Edwin as Sarah Tatum, Personal Aide to the Mayor Randall as Lindsay Bellan, Reporter Download Subcription Options Podcast statistics
Today's show: Jason, Alex, and Lon break down OpenAI's latest power move: hiring Instacart CEO Fidji Simo to lead its consumer apps. They also dive into the ethical storm brewing around an AI-generated victim statement used in court — is this the future of legal testimony? Plus, they explore how late-stage funding rounds like a “Series G” don't automatically spell trouble anymore, and what The Checklist Manifesto can teach startup founders. Stick around for another Office Hours, where WhereToWheel gets a shot at the spotlight.*Timestamps:(0:00) We kick off the show!(2:28) Intro: It's all about having a system...(8:52) Wait, OpenAI STOLE Instacart's CEO?(10:00) Brex. Get the business account trusted by 1 in 3 US startups at https://www.brex.com/banking-solutions(18:03) Why Adam Curry is the Podfather(20:08) LinkedIn Jobs - Post your first job for free at https://www.linkedin.com/twist(22:53) Would you want to be represented in court by an AI Avatar?(30:44) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(35:38) What the heck is "Minor M&A"?(48:10) When are we all getting humanoid robots?(53:30) Where2Wheel wants to help you off-roadSubscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcp*Links from episode:Check out Wheel2Wheel: https://dev.where2wheel.com/*Follow Where2Wheel:X: https://x.com/Where2WheelLinkedin: https://www.linkedin.com/company/where2wheel-llc/*Follow Lon:X: https://x.com/lons*Follow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelm*Follow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanis*Thank you to our partners:(10:00) Brex. Get the business account trusted by 1 in 3 US startups at https://www.brex.com/banking-solutions(20:08) LinkedIn Jobs - Post your first job for free at https://www.linkedin.com/twist(30:44) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist*Great TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarland*Check out Jason's suite of newsletters: https://substack.com/@calacanis*Follow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.com*Subscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
How can sociology reclaim its commitment to rigorous inquiry and viewpoint diversity? Today, John Tomasi sits with Jukka Savolainen, Ph.D., Sociology professor at Wayne State University in Detroit, Michigan, and the moderator of the Heterodox Academy's Sociology community. They discuss the discipline's current challenges, including ideological bias and lack of viewpoint diversity, and explore potential paths toward reform. Jukka shares his journey into sociology and his decision to leave Finland to pursue a PhD in the United States due to concerns about postmodernist influences in Finnish sociology. He addresses the core aims of sociology, its present state of fragmentation, and the impact of ideological bias on research and discourse. Jukka highlights the importance of empirical evidence and viewpoint diversity while pointing out taboos and restrictions on certain topics within the field.The conversation also examines the role of external interventions, using the example of the Danish government's restructuring of the sociology department at Copenhagen University in the 1980s, and the more recent actions by the state of Florida. In This Episode: