POPULARITY
Categories
Today's show:On an all-new Monday TWiST, Lon joins Jason and Alex to talk about a whole bunch of stories at the intersection of tech, business, and pop culture.First up, is GPT Psychosis real? And if so, what are the warning signs that your loved ones have been ONESHOTTED.Then, why did Jason get so upset at the NY Times piece about Mark Zuckerberg's Palo Alto compound?PLUS we're discussing Trump's export fees on AMD and Nvidia, Jason's pitch for why the president should work more closely with Congress, a new tool in the search for rare-earth minerals, just how many self-driving trucks are on Chinese roads today, and much much more!Timestamps:(0:00) INTRO, Why Jason hated the NYT story about Mark Zuckerberg's compound.(09:54) Vouched - Trust for agents that's built for builders like you. Check it out at http://vouched.id/twist(11:14) Show continues…(19:54) Coda - Empower your startup with Coda's Team plan for free—get 6 months at https://www.Coda.io/twist(21:01) Show continues…(27:25) GPT Psychosis: Is it real and how widespread is it?(29:13) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(30:16) Show continues…(45:45) What it means to get “One-Shotted”: is Sam Altman doing this on purpose?(53:56) Jason says working multiple jobs at once is STEALING… is that fair?(01:04:53) Are Trump's Chinese export fees for AMD and Nvidia a justified licensing process? Or a shakedown?(01:09:22) Jason's pitch for working closer with Congress, and why Alex has concerns about clarity(01:12:02) PolyMarket: Will tariffs generate >$250b in 2025?Subscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcpFollow Lon:X: https://x.com/lonsFollow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelmFollow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanisThank you to our partners:(09:54) Vouched - Trust for agents that's built for builders like you. Check it out at http://vouched.id/twist(19:54) Coda - Empower your startup with Coda's Team plan for free—get 6 months at https://www.Coda.io/twist(29:13) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twistGreat TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarlandCheck out Jason's suite of newsletters: https://substack.com/@calacanisFollow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.comSubscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
Socrates Rosenfeld is the CEO and Co-Founder of Jane Technologies, a leading technology company for the cannabis industry. A visionary entrepreneur, combat veteran, and MIT graduate, Soc and his team have revolutionized cannabis commerce by creating a trusted platform that serves thousands of dispensaries and brands across 39 U.S. states. Jane powers the majority of all legal cannabis transactions in the U.S.After leaving active duty in 2011 as a U.S. Army veteran and Apache helicopter commander, Soc turned to cannabis to help him re-acclimate to civilian life. Living in Massachusetts, where cannabis was illegal at the time, he faced challenges navigating the black market. Frustrated and motivated to improve access for veterans, Soc co-founded Jane with his brother Abraham to create a transparent platform for cannabis consumers. Prior to launching Jane, Soc earned an MBA from MIT Sloan and worked at McKinsey & Company, gaining strategic business expertise.Since launching in 2017, Jane has become the cannabis industry's leading digital provider, offering solutions like ecommerce, AI, market analytics, payments, advertising, POS, and a consumer-facing app. Its Universal Product Catalog ensures consistent inventory across thousands of retailers, while the AI-powered MyHigh engine personalizes the shopping experience. Jane Gold, a brand-sponsored rewards program, deepens consumer engagement and highlights personalized product recommendations. With 13 software patents, Jane continues to set the standard for innovation in cannabis retail.Soc and his team at Jane have been recognized with multiple distinctions including Forbes' America's Best Startup Employers (2022, 2023, 2024 & 2025), Forbes' The Cannabis 42.0 (2024), Inc. 5000's Fastest-Growing Companies (2023), Inc. Power Player (2023), Inc.'s Best Workplaces (2023), and Deloitte's Technology Fast 500 (2022), in addition to participating on panels at SXSW and MJBizCon. To View This Episode- https://youtu.be/q73Owow14f8#whoknewinthemoment #podcast #philfriedrich #Janetechnologies
Stellar Cyber Revolutionizes SOC Cybersecurity Operations with Human-Augmented Autonomous Platform at Black Hat 2025 A Stellar Cyber Event Coverage of Black Hat USA 2025 Las VegasAn ITSPmagazine Brand Story with Subo Guha, Senior Vice President Product, Stellar Cyber____________________________Security operations centers face an unprecedented challenge: thousands of daily alerts overwhelming analyst teams while sophisticated threats demand immediate response. At Black Hat USA 2025 in Las Vegas, Stellar Cyber presented a revolutionary approach that fundamentally reimagines how SOCs operate in the age of AI-driven threats.Speaking with ITSPmagazine's Sean Martin, Subo Guha, Senior Vice President of Products at Stellar Cyber, outlined the company's vision for transforming security operations through their human-augmented autonomous SOC platform. Unlike traditional approaches that simply pile on more automation, Stellar Cyber recognizes that effective security requires intelligent collaboration between AI and human expertise.The platform's three-layer architecture ingests data from any source – network devices, applications, identities, and endpoints – while maintaining vendor neutrality through open EDR integration. Organizations can seamlessly work with CrowdStrike, SentinelOne, Sophos, or other preferred solutions without vendor lock-in. This flexibility proves crucial for enterprises navigating complex security ecosystems where different departments may have invested in various endpoint protection solutions.What sets Stellar Cyber apart is their autonomous SOC concept, which dramatically reduces alert volume from hundreds of thousands to manageable numbers within days rather than weeks. The platform's AI-driven auto-triage capability identifies true positives among thousands of false alarms, presenting analysts with prioritized "verdicts" that demand attention. This transformation addresses one of security operations' most persistent challenges: alert fatigue that leads to missed threats and burned-out analysts.The revolutionary AI Investigator copilot enables natural language interaction, allowing analysts to query the system conversationally. An analyst can simply ask, "Show me all impossible travel incidents between midnight and 4 AM," and receive actionable intelligence immediately. This democratization of security operations means junior analysts can perform at senior levels without extensive coding knowledge or years of experience navigating complex query languages.Identity threat detection and response (ITDR) emerged as another critical focus area during the Black Hat presentation. With identity becoming the new perimeter, Stellar Cyber integrated sophisticated user and entity behavior analytics (UEBA) directly into the platform. The system detects impossible travel scenarios, credential attacks, and lateral movement patterns that indicate compromise. For instance, when a user logs in from Portland at 11 PM and then appears in Moscow 30 minutes later, the platform immediately flags this physical impossibility.The identity protection extends beyond human users to encompass non-human identities, addressing the growing threat of automated attacks powered by large language models. Hackers now leverage generative AI to create credential attacks at unprecedented scale and sophistication, making robust identity security more critical than ever.Guha emphasized that AI augmentation doesn't displace security professionals but elevates them. By automating mundane tasks, analysts focus on strategic decision-making and complex threat hunting. MSSPs report dramatic efficiency gains, scaling operations without proportionally increasing headcount. Where previously a hundred thousand alerts might take weeks to process, requiring extensive junior analyst teams, the platform now delivers actionable insights within days with smaller, more focused teams.The platform's unified approach eliminates tool sprawl, providing CISOs with real-time visualization of their security posture. Executive reporting becomes instantaneous, with high-priority verdicts clearly displayed for rapid decision-making. This visualization capability transforms how security teams communicate with leadership, replacing lengthy reports with dynamic dashboards that convey risk and response status at a glance.Real-world deployments demonstrate significant operational improvements. Organizations report faster mean time to detection and response, reduced false positive rates, and improved analyst satisfaction. The platform's learning capabilities mean it becomes more intelligent over time, adapting to each organization's unique threat landscape and operational patterns.As organizations face increasingly sophisticated threats powered by generative AI, Stellar Cyber's human-augmented approach represents a paradigm shift. By combining AI intelligence with human intuition, the platform delivers faster threat detection, reduced false positives, and empowered security teams ready for tomorrow's challenges. The company's commitment to continuous innovation, evidenced by rapid feature releases between RSA and Black Hat, positions them at the forefront of next-generation security operations. Learn more about Stellar Cyber: https://itspm.ag/stellar-cyber--inc--357947Note: This story contains promotional content. Learn more.Guest: Subo Guha, Senior Vice President Product, Stellar Cyber | https://www.linkedin.com/in/suboguha/ResourcesLearn more and catch more stories from Stellar Cyber: https://www.itspmagazine.com/directory/stellarcyberLearn more and catch more stories from our Black Hat USA 2025 coverage: https://www.itspmagazine.com/bhusa25Learn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Black Hat 2025 was a showcase of cybersecurity innovation — or at least, that's how it appeared on the surface. With more than 60 vendor announcements over the course of the week, the event floor was full of “AI-powered” solutions promising to integrate seamlessly, reduce analyst fatigue, and transform SOC operations. But after walking the floor, talking with CISOs, and reviewing the press releases, a pattern emerged: much of the messaging sounded the same, making it hard to distinguish the truly game-changing from the merely loud.In this episode of The Future of Cybersecurity Newsletter, I take you behind the scenes to unpack the themes driving this year's announcements. Yes, AI dominated the conversation, but the real story is in how vendors are (or aren't) connecting their technology to the operational realities CISOs face every day. I share insights gathered from private conversations with security leaders — the unfiltered version of how these announcements are received when the marketing gloss is stripped away.We dig into why operational relevance, clarity, and proof points matter more than ever. If you can't explain what your AI does, what data it uses, and how it's secured, you're already losing the trust battle. For CISOs, I outline practical steps to evaluate vendor claims quickly and identify solutions that align with program goals, compliance needs, and available resources.And for vendors, this episode serves as a call to action: cut the fluff, be transparent, and frame your capabilities in terms of measurable program outcomes. I share a framework for how to break through the noise — not just by shouting louder, but by being more real, more specific, and more relevant to the people making the buying decisions.Whether you're building a security stack or selling into one, this conversation will help you see past the echo chamber and focus on what actually moves the needle.________This story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence.Enjoy, think, share with others, and subscribe to "The Future of Cybersecurity" newsletter on LinkedIn.Sincerely, Sean Martin and TAPE3________✦ ResourcesBlack Hat 2025 On Location Closing Recap Video with Sean Martin, CISSP and Marco Ciappelli: https://youtu.be/13xP-LEwtEAITSPmagazine Studio — A Brand & Marketing Advisory for Cybersecurity and Tech Companies: https://www.itspmagazine.studio/ITSPmagazine Webinar: What's Heating Up Before Black Hat 2025: Place Your Bet on the Top Trends Set to Shake Up this Year's Hacker Conference — An ITSPmagazine Thought Leadership Webinar | https://www.crowdcast.io/c/whats-heating-up-before-black-hat-2025-place-your-bet-on-the-top-trends-set-to-shake-up-this-years-hacker-conferenceLearn more and catch more stories from our Black Hat USA 2025 coverage: https://www.itspmagazine.com/bhusa25Catch all of our event coverage: https://www.itspmagazine.com/technology-and-cybersecurity-conference-coverageCitations: Available in the full article________Sean Martin is a life-long musician and the host of the Music Evolves Podcast; a career technologist, cybersecurity professional, and host of the Redefining CyberSecurity Podcast; and is also the co-host of both the Random and Unscripted Podcast and On Location Event Coverage Podcast. These shows are all part of ITSPmagazine—which he co-founded with his good friend Marco Ciappelli, to explore and discuss topics at The Intersection of Technology, Cybersecurity, and Society.™️Want to connect with Sean and Marco On Location at an event or conference near you? See where they will be next: https://www.itspmagazine.com/on-locationTo learn more about Sean, visit his personal website.
How do SOC teams stop threats before they become breaches? In this power-packed episode of our SOC Analyst Essentials series, we uncover the triad every analyst must master: log analysis, vulnerability detection, and threat intelligence. From detecting anomalies in log files to prioritizing high-risk vulnerabilities and leveraging real-world threat intel, this episode dives deep into the day-to-day tools and tactics of top-tier SOC analysts.
Tot-hom te una historia, Una que fa riure, una que fa pensar, o una que encara no s'ha explicat, A la Vida i Altres Histories obrim el micro a les veus que sovint ne s'escolten, persones que han viscut, somiat, caigut i tornat a començar, Converses reals, temes tabús, viatges, projectes, vida quotidiana i moltes coses mes La Vida i Altres Histories, el programa que escolta sense presses. Soc la Queralt Sanchez i em podrás escoltar cada divendres de 8 a 0 del vespre a Ràdio Puig-reig. T'HI APUNTES ? podcast recorded with enacast.com
What does the integration of AI into a Security Operations Center (SOC) practically look like? This episode explores the concept of the "Agentic SOC," moving beyond marketing terms to discuss its real-world applications and limitations.Ashish Rajan is joined by Edward Wu, CEO of Dropzone AI, for an in-depth discussion on the current state of artificial intelligence in cybersecurity. Edward, who holds numerous patents in the field, shares his perspective on how AI is changing security operations. The conversation details how AI agents can function as a tool to support human analysts rather than replace them, and why the idea of a fully autonomous SOC is not yet a reality.The "Agentic SOC" model: A framework where AI agents assist human security engineers.AI's role in alert investigation: How AI can autonomously investigate alerts by making over a hundred large language model invocations for a single alert.Practical limitations of AI: A discussion on challenges like AI hallucinations and the need for organizational context.Building vs. buying AI tools: An overview of the complexities involved in creating in-house AI agents for security.The impact on SOC metrics: How AI can influence Mean Time To Resolution (MTTR) by investigating alerts in parallel within minutes.The future for security professionals: How the role of a Level 1 SOC analyst is expected to evolve as AI handles more repetitive tasks.Guest Socials - Edward's Linkedin Podcast Twitter - @CloudSecPod If you want to watch videos of this LIVE STREAMED episode and past episodes - Check out our other Cloud Security Social Channels:-Cloud Security Podcast- Youtube- Cloud Security Newsletter - Cloud Security BootCampIf you are interested in AI Cybersecurity, you can check out our sister podcast - AI Cybersecurity PodcastQuestions asked:(00:00) Introduction: Why Agentic AI in the SOC Matters Now(03:03) Meet Edward Wu: 30 Patents and a Mission to Fix Alert Fatigue(04:03) What is an "Agentic SOC"? (AI Foot Soldiers & Human Generals)(06:27) Why SOAR & Playbooks Are Not Enough for Modern Threats(08:18) Reality vs. Hype: Can AI Create a Fully Autonomous SOC?(11:55) The New SOC Workflow: How AI Changes Daily Operations(14:10) Can You Build Your Own AI Agent? The Hidden Complexities(19:06) From Skepticism to Demand: The Evolution of AI in Security(22:00) Slashing MTTR: How AI Transforms Key SOC Metrics(28:42) Are AI-Powered Cyber Attacks Really on the Rise?(31:01) How Smart SOC Teams Use ChatGPT & Co-Pilots Today(32:38) The 4 Maturity Levels of Adopting AI in Your SOC(37:04) How to Build Trust in Your AI's Security Decisions(41:28) Beyond the SOC: Which Cybersecurity Jobs Will AI Disrupt Next?(46:44) What is the Future for Level 1 SOC Analysts?(49:11) Getting to Know Edward: Sim Racing & StarCraft ChampionResources spoken about during the episode:Take a self-guided demo of Dropzone.aiRequest a Demo Download a Copy of the Gartner Hype Cycle for Security Operations 2025 Thank you to our episode sponsor Dropzone.ai
Three Buddy Problem - Episode 57: Brandon Dixon (PassiveTotal/RiskIQ, Microsoft) leads a deep-dive into the collision of AI and cybersecurity. We tackle Google's “Big Sleep” project, XBOW's HackerOne automation hype, the long-running tension between big tech ownership of critical security tools and the community's need for open access. Plus, the future of SOC automation to AI-assisted pen testing, how agentic AI could transform the cyber talent bottlenecks and operational inefficiencies, geopolitical debates over backdoors in GPUs and the strategic implications of China's AI model development. Cast: Brandon Dixon (https://www.linkedin.com/in/brandonsdixon/), Juan Andres Guerrero-Saade (https://twitter.com/juanandres_gs), and Ryan Naraine (https://twitter.com/ryanaraine).
Ever wondered what really goes on inside a Security Operations Center (SOC)? In Part 1 of our "Breaking into Cybersecurity" series, we take you behind the scenes of SOC operations—tool by tool, threat by threat.Whether you're just starting out or pivoting into cyber, this episode is your foundation for understanding the real-world role of a SOC Analyst.
On this week's show Patrick Gray and Adam Boileau discuss the week's cybersecurity news. Google security engineering VP Heather Adkins drops by to talk about their AI bug hunter, and Risky Business producer Amberleigh Jack makes her main show debut. This episode explores the rise of AI-powered bug hunting: Google's Project Zero and Deepmind team up to find and report 20 bugs to open source projects The XBOW AI bug hunting platform sees success on HackerOne Is an AI James Kettle on the horizon? There's also plenty of regular cybersecurity news to discuss: On-prem Sharepoint's codebase is maintained out of China… awkward! China frets about the US backdooring its NVIDIA chips, how you like ‘dem apples, China? SonicWall advises customers to turn off their VPNs Hardware controlling Dell laptop fingerprint and card readers has nasty driver bugs Russia uses its ISPs to in-the-middle embassy computers and backdoor ‘em. The Russian government pushes VK's Max messenger for everything This week's show is sponsored by device management platform Devicie. Head of Solutions Sean Ollerton talks through the impending Windows 10 apocalypse, as Microsoft ends mainstream support. He says Windows 11 isn't as scary as people make out, but if the update isn't on your radar now, time is running out. This episode is also available on Youtube. Show notes Google says its AI-based bug hunter found 20 security vulnerabilities | TechCrunch Is XBOW's success the beginning of the end of human-led bug hunting? Not yet. | CyberScoop James Kettle on X: "There I am being careful to balance hyping my talk without going too far and then this gets published
Summary:In today's episode, Les speaks with Chris Peterson, co-founder and CEO of Radicl, and a pioneer in cybersecurity innovation. Chris shares his inspiring journey from early days at Price Waterhouse to co-founding LogRhythm, and now leading Radicl - a company on a mission to bring military-grade cybersecurity to small and medium-sized businesses (SMBs), especially those in the defense industrial base (DIB). With humility, vision, and deep industry experience, Chris talks about the challenges of cybersecurity for SMBs, the promise of AI in threat detection, and the principles that drive Radicl's product and culture.Here's a closer look at the episode:1. Chris's Cybersecurity RootsGrew up curious and mischievous - early hacking instincts emerged from pushing boundaries.First tech job at Price Waterhouse, where he was inspired by early internet penetration testing.Mentored by pioneers like George Kurtz (founder of CrowdStrike) and Ron Gula.Early work included database security assessments and automated audit tools.2. Building LogRhythmCo-founded LogRhythm after stints at Counterpane and Tenable.Bootstrapped early development by selling his home and self-funding the venture.Partnered with Phil Villella (nuclear physicist) and Andy Grolnick (CEO) to scale the company.Lessons from early days: founder commitment, frugality, focus on product-market fit.LogRhythm grew to 500 employees before exiting via private equity in 2018.3. The Genesis of RadiclFounded Radicl to address cybersecurity gaps in SMBs within the defense supply chain.Inspired by the SolarWinds hack and national security threats.Assembled a founding team including his brother Matt and a former fighter pilot.Mission: protect under-defended SMBs in DIB against industrial espionage.4. The Opportunity and Market NeedDIB SMBs are often unable to afford or operate traditional cybersecurity solutions.Barriers include tight margins, complex compliance (e.g. CMMC), and lack of in-house talent.Advances in cloud, automation, and AI now make affordable, scalable solutions viable.Radicl addresses both compliance operations and 24/7 security operations via software + human hybrid model.5. Radicl's Product and PlatformDelivers “virtual SOC” capabilities—blending human expertise with AI and automation.Handles CMMC readiness, threat detection, incident response, and vulnerability management.Designed for transparency: customers can engage with Radicl's ops team in-platform.AI-driven agents are increasingly being introduced to reduce cost and improve response times.6. Looking AheadPreparing for a Series A raise in the next 4–6 months to accelerate R&D investment.Focused on doubling down on AI innovation and expanding platform features.Vision: democratize advanced cybersecurity for SMBs while delivering elite protection to the DIB.Chris aims to balance company building with family, health, and meditation—striving for better life integration as a second-time founder.Resources:Website: RADICLhttps://www.linkedin.com/company/radicl-defense/ https://radicl.com/Chris Petersonhttps://www.linkedin.com/in/chrispetersen1/ https://radicl.com/bio-chris-petersen
Medical misinformation, life sciences burnout, and AI-powered content creation collide in this episode with Dr. Ome Ogbru, founder & CEO of AINGENS and creator of MACg (Medical Affairs Content Generator). Learn how AI in biotech is tackling the complexities of medical affairs—from literature review and content automation to compliance and regulatory writing.⚡️ WHAT YOU'LL LEARN:- Why medical affairs and regulatory teams can't rely on ChatGPT alone.- How MACg integrates real‑time PubMed search, citation generation, and secured collaboration to streamline scientific writing - Why MACg users report up to 50 % faster writing and 50–70 % faster medical-legal review.- Why AI platforms like MACg must be purpose-built for life sciences (GDPR & SOC 2 compliant).- What is “human-in-the-loop” AI workflow—and how it balances automation and review to maintain accuracy and trust.- Real-world use cases: scientific summaries, medical info letters and more.
20 milhões de brasileiros têm diabetes, doença caracterizada pela presença de níveis elevados de glicose no sangue. Os dois tipos mais frequentes são: a diabetes tipo 1, que é uma doença autoimune, o sistema imunológico destrói as células do pâncreas responsáveis pela produção de insulina. E o tipo 2, que está ligado ao sedentarismo, à obesidade, aos altos níveis de colesterol e triglicérides no sangue. Nos dois, o aumento do açúcar no sangue causa inúmeras consequências à saúde. A diabetes é a principal causa de cegueira no mundo, de amputações não traumáticas e uma das principais causas de insuficiência renal. Ouvindo assim, assusta. Mas hoje existem inúmeras tecnologias que facilitam o tratamento e a convivência com a doença. Hoje a gente recebe dois convidados. O Tom Bueno, jornalista e autor do perfil “um diabético”, que tem diabetes tipo 1 há 20 anos. Ele vai explicar como se adaptou para tomar dezenas de decisões diárias sobre a doença. E com a endocrinologista Solange Travassos, vice-presidente da Soc. Bras. de Diabetes, que vai conversar conosco sobre as principais opções de tratamento.
The RSAC™ 2026 Call for Submissions is now open! Wondering what will WOW the reviewers? We asked our Program Committee members what's front of mind for them, and they want to read about everything from industry challenges in the SOC to the art of threat intelligence to where AI is having the most impact. Join us to learn how to make your RSAC 2026 Conference submission stand out. Speakers: Etay Maor, Chief Security Strategist, Cato Networks Pamela Fusco, Chairman & Founder, CBG and ZuluTails Tatyana Sanchez, Content & Programming Coordinator, RSAC Kacy Zurkus, Director of Content, RSAC
Parce que… c'est l'épisode 0x616! Shameless plug 12 au 17 octobre 2025 - Objective by the sea v8 10 au 12 novembre 2025 - IAQ - Le Rendez-vous IA Québec 17 au 20 novembre 2025 - European Cyber Week 25 et 26 février 2026 - SéQCure 2065 Description Introduction et contexte Joey D., superviseur d'une équipe de détection au Centre canadien pour la cybersécurité du gouvernement fédéral, présente les défis majeurs auxquels fait face son organisation dans la gestion de la cybersécurité à l'échelle nationale. Lors de sa présentation à NorthSec, il a abordé un problème critique : la pollution causée par le bruit dans les systèmes de détection. Le défi du volume de données Le centre canadien traite un volume impressionnant de données : plus de 200 000 événements par seconde provenant de 167 clients (et plus), couvrant l'ensemble du territoire canadien. Cette télémétrie massive est corrélée avec un grand volume d'indicateurs de compromission provenant de diverses sources et partenariats internationaux. Si cette richesse d'informations constitue un atout considérable, elle génère également un défi majeur : le bruit. La combinaison de ces deux éléments - volume important de télémétrie et grand nombre d'indicateurs - crée une pollution informationnelle qui peut submerger les analystes. Les faux positifs et les mauvaises détections prolifèrent, risquant de masquer de véritables menaces ou de mobiliser inutilement les ressources d'analyse. L'approche de filtrage intelligent Pour résoudre ce problème, Joey et son équipe ont développé une approche basée sur l'identification et la caractérisation de ce qui est “non malicieux”. Plutôt que de simplement bloquer automatiquement les alertes, ils créent des filtres informatifs qui aident les analystes dans leur processus de triage. Cette méthode permet d'éviter les faux négatifs, où un véritable compromis pourrait être filtré par erreur. L'équipe préfère maintenir un niveau de prudence élevé. Comme l'explique Joey : “À un moment donné, nous, on n'aime pas prendre ce risque-là de manquer un vrai événement de compromission.” Les filtres automatisés sont donc principalement informatifs, bien que certains, lorsque l'équipe a une confiance élevée, puissent déclencher des actions automatisées. Le cas des administrateurs créatifs Un exemple particulièrement intéressant concerne les administrateurs système. Ces professionnels, dotés de privilèges élevés sur les réseaux, font parfois preuve d'une créativité remarquable dans l'accomplissement de leur travail. Ils peuvent utiliser des outils ou des techniques habituellement associés à des acteurs malveillants, mais dans un contexte parfaitement légitime. Cette créativité administrative pose un défi constant : comment distinguer une technique légitime d'une utilisation malveillante ? L'équipe de Joey a développé plusieurs approches pour gérer ce problème, allant de filtres très spécifiques (par exemple, tel script exécuté par tel utilisateur à telle heure) à des filtres plus génériques basés sur la compréhension des technologies. L'étude du système Delivery Optimization Joey a mené une étude approfondie du système Delivery Optimization de Microsoft, un service de partage de fichiers présent par défaut sur tous les appareils Windows depuis Windows 10. Ce système permet d'accélérer les mises à jour en utilisant un mécanisme de peer-to-peer au sein du réseau local, réduisant ainsi la bande passante utilisée vers les serveurs Microsoft. Le problème survient lorsque ce système est configuré pour partager avec des machines sur Internet plutôt que seulement sur le réseau local. Dans un contexte de télétravail, cela peut créer des connexions vers des adresses IP dans différents pays, générant des alertes suspectes pour les analystes qui voient des transferts de données importants vers des destinations potentiellement douteuses. Cette recherche illustre parfaitement l'importance de comprendre le fonctionnement normal des systèmes pour mieux détecter les anomalies. Comme le souligne Joey, peu de chercheurs en sécurité s'intéressent à ces mécanismes non malveillants, créant un angle mort dans la détection. La corrélation multi-sources Une des forces du système développé par l'équipe réside dans sa capacité à corréler différents types de télémétrie. En combinant les données réseau (NetFlow, captures de paquets) avec les données d'endpoints (EDR), ils peuvent obtenir un contexte beaucoup plus riche pour leurs analyses. Par exemple, dans le cas des “fake captchas” - ces pages web malveillantes qui demandent aux utilisateurs d'exécuter des commandes via Windows+R et Ctrl+V - la corrélation permet de faire la distinction entre une simple visite du domaine malveillant (comportement normal) et l'exécution effective de la chaîne de processus malveillante (comportement à investiguer). L'architecture de détection à plusieurs niveaux Le système développé par l'équipe fonctionne selon une architecture sophistiquée à plusieurs niveaux. Au niveau le plus bas, on trouve les “hits” - des événements détectés qui ne nécessitent pas nécessairement l'intervention humaine. Par exemple, l'exécution de la commande “ping” génère un hit, mais celui-ci n'est traité que par des algorithmes. Ces hits peuvent être “promus” en alertes lorsque des algorithmes détectent des patterns suspects - par exemple, une séquence ping-ping-ping suivie de “whoami”. À l'inverse, certaines détections génèrent directement des alertes en raison de leur gravité (comme PowerShell téléchargeant du contenu depuis Internet après l'ouverture d'un document Word). Le système inclut également des algorithmes de “démotion” qui peuvent reclasser une alerte en hit lorsqu'il s'avère qu'elle correspond à un comportement légitime d'un administrateur système connu. L'intégration des indicateurs de compromission L'intégration des feeds de threat intelligence (comme MISP) représente un défi particulier. Ces indicateurs, souvent rudimentaires, nécessitent un travail important de contextualisation. Plusieurs équipes au Centre Canadien pour la cybersécurité ajoutent systématiquement du contexte lors de l'ingestion : si un fournisseur ne livre que des adresses IP mais que tous ses indicateurs concernent des botnets, cette information contextuelle est ajoutée automatiquement. Cette approche permet aux analystes de disposer du contexte nécessaire dès le moment du triage, améliorant significativement l'efficacité du processus d'analyse. Les défis de la contextualisation La contextualisation des indicateurs présente plusieurs difficultés. Les concepts peuvent être contradictoires entre différentes sources, la temporalité joue un rôle crucial (un indicateur valide il y a deux semaines peut ne plus l'être aujourd'hui), et la géolocalisation peut être trompeuse, notamment lorsque des acteurs malveillants utilisent des routeurs compromis pour masquer leur origine réelle. L'équipe doit constamment évaluer son appétit au risque pour déterminer quels indicateurs méritent une investigation et lesquels peuvent être filtrés sans risque. Les bénéfices pour les citoyens Au-delà de la protection des infrastructures gouvernementales, le travail de l'équipe de Joey bénéficie directement aux citoyens canadiens. Grâce à un partenariat avec CIRA (l'organisme responsable du domaine .ca), les indicateurs de compromission identifiés par le centre sont intégrés au service Canadian Shield. Ce service DNS gratuit permet à tout citoyen de bénéficier de cette protection en configurant simplement son routeur domestique. Conclusion et enseignements Le travail présenté par Joey D. illustre l'importance d'investir dans la qualité des données en amont du processus de détection Plutôt que de déployer des solutions “out-of-the-box” et de s'en contenter, son équipe démontre qu'un investissement significatif dans la compréhension, la contextualisation et le filtrage intelligent des données peut transformer radicalement l'efficacité d'un SOC. L'approche développée au Centre canadien pour la cybersécurité offre un modèle inspirant pour d'autres organisations confrontées aux mêmes défis de volume et de bruit. En se concentrant sur la caractérisation du comportement normal et en développant des systèmes de corrélation sophistiqués, il devient possible de gérer efficacement des volumes de données considérables tout en maintenant un niveau de détection élevé. Cette présentation souligne également l'importance de la collaboration et du partage d'informations dans le domaine de la cybersécurité, démontrant comment le travail d'une équipe gouvernementale peut bénéficier à l'ensemble de la communauté, des grandes organisations aux citoyens individuels. Notes Le Bouclier canadien Collaborateurs Joey D. Crédits Montage par Intrasecure inc Locaux réels par Northsec
Security operations are the frontlines of cyber defense—and CISSP Domain 7 is where your expertise gets real. In this power-packed episode of our Deep-Dive series, we break down Domain 7: Security Operations using real-world SOC workflows and exam-style scenarios.From SIEM tuning and threat hunting to digital forensics and disaster recovery, learn how to master every objective through practical strategies and rapid-fire review questions.
The following article of the Cybersecurity industry is: “Next-Gen Cybersecurity: Why Your Company Needs a SOC, Now” by Santiago Fuentes, Co-CEO, Delta Protect.
This week we're traveling back to 1970s Britain with Joy! Join us as we learn about the real people who invented IVF, including Patrick Steptoe, Jean Purdy, and Matron Muriel, as well as how papers like the Daily Mirror covered the whole thing. Sources https://www.theguardian.com/film/2024/nov/10/screenwriter-jack-thorne-ivf-joy-film-netflix https://deadline.com/2024/10/joy-movie-thomasin-mckenzie-shines-as-test-tube-baby-pioneer-in-joy-1236115393/ https://time.com/7178799/joy-true-story-jean-purdy-netflix/ https://en.wikipedia.org/wiki/Joy_(2024_film) Litynski GS. Patrick C. Steptoe: laparoscopy, sterilization, the test-tube baby, and mass media. JSLS. 1998 Jan-Mar;2(1):99-101. PMID: 9876723; PMCID: PMC3015256. Edwards Robert Geoffrey 1996Patrick Christopher Steptoe, C. B. E., 9 June 1913 - 22 March 1988Biogr. Mems Fell. R. Soc.42433–452 Daily Mirror articles from 21 January 1960 to 14 December 1979, accessed through the British Newspaper Archive Bourn Hall Fertility Clinic: https://www.bournhall.co.uk/fertilityblog/international-nurses-day-12-may-recognising-the-dedication-of-fertility-nurses/ John Webster, "Muriel Harris: Nursing IVF to Success," Science Museum Blog, available at https://blog.sciencemuseum.org.uk/muriel-harris-nursing-ivf-to-success/ https://www.scopus.com/authid/detail.uri?authorId=7101718324 Web of Science Josh Halliday, "Female nurse who played crucial role in IVF ignored on plaque," The Guardian (2019), https://www.theguardian.com/society/2019/jun/10/jean-purdy-female-nurse-who-played-crucial-role-in-ivf-ignored-on-plaque Johnson, Martin H. "Edwards, Sir Robert Geoffrey (Bob) (1925–2013), physiologist." Oxford Dictionary of National Biography.
Political theorist Annabel Brett of Cambridge University explores how the concept of “moral possibility” shapes law, politics, and public obligation. She explains that laws must be realistic for people to follow—what is morally possible varies by individual, culture, time, and circumstance. Drawing on early modern Catholic legal theory, Brett discusses how extreme demands (like enduring war or plague) may justify higher expectations, but only temporarily. She examines how colonial Spanish officials misused this framework to justify forced labor in Peru, wrongly claiming it aligned with indigenous customs. Brett contrasts this with more democratic approaches to law, like Domingo de Soto's defense of beggars' rights, which take individuals' real conditions seriously. Ultimately, she shows how moral possibility is deeply tied to time, virtue, and justice. Commentary is provided by David Dyzenhaus of the University of Toronto. Series: "UC Berkeley Graduate Lectures" [Public Affairs] [Humanities] [Show ID: 40430]
Political theorist Annabel Brett of Cambridge University explores how the concept of “moral possibility” shapes law, politics, and public obligation. She explains that laws must be realistic for people to follow—what is morally possible varies by individual, culture, time, and circumstance. Drawing on early modern Catholic legal theory, Brett discusses how extreme demands (like enduring war or plague) may justify higher expectations, but only temporarily. She examines how colonial Spanish officials misused this framework to justify forced labor in Peru, wrongly claiming it aligned with indigenous customs. Brett contrasts this with more democratic approaches to law, like Domingo de Soto's defense of beggars' rights, which take individuals' real conditions seriously. Ultimately, she shows how moral possibility is deeply tied to time, virtue, and justice. Commentary is provided by David Dyzenhaus of the University of Toronto. Series: "UC Berkeley Graduate Lectures" [Public Affairs] [Humanities] [Show ID: 40430]
Political theorist Annabel Brett of Cambridge University explores how the concept of “moral possibility” shapes law, politics, and public obligation. She explains that laws must be realistic for people to follow—what is morally possible varies by individual, culture, time, and circumstance. Drawing on early modern Catholic legal theory, Brett discusses how extreme demands (like enduring war or plague) may justify higher expectations, but only temporarily. She examines how colonial Spanish officials misused this framework to justify forced labor in Peru, wrongly claiming it aligned with indigenous customs. Brett contrasts this with more democratic approaches to law, like Domingo de Soto's defense of beggars' rights, which take individuals' real conditions seriously. Ultimately, she shows how moral possibility is deeply tied to time, virtue, and justice. Commentary is provided by David Dyzenhaus of the University of Toronto. Series: "UC Berkeley Graduate Lectures" [Public Affairs] [Humanities] [Show ID: 40430]
Political theorist Annabel Brett of Cambridge University explores how the concept of “moral possibility” shapes law, politics, and public obligation. She explains that laws must be realistic for people to follow—what is morally possible varies by individual, culture, time, and circumstance. Drawing on early modern Catholic legal theory, Brett discusses how extreme demands (like enduring war or plague) may justify higher expectations, but only temporarily. She examines how colonial Spanish officials misused this framework to justify forced labor in Peru, wrongly claiming it aligned with indigenous customs. Brett contrasts this with more democratic approaches to law, like Domingo de Soto's defense of beggars' rights, which take individuals' real conditions seriously. Ultimately, she shows how moral possibility is deeply tied to time, virtue, and justice. Commentary is provided by David Dyzenhaus of the University of Toronto. Series: "UC Berkeley Graduate Lectures" [Public Affairs] [Humanities] [Show ID: 40430]
- Samourai Wallet Developers Plead Guilty To Unlicensed Money Transmission https://www.therage.co/samourai-wallet-developers-plead-guilty-to-unlicensed-money-transmission/- Tornado Cash Verdict Expected Today https://www.therage.co/the-storm-jurys-dilemma-was-crime-the-goal-all-along/- Spotify users told to prove their age under new rules https://www.the-independent.com/tech/spotify-age-checks-verification-b2798937.html- YouTube's new AI age verification is coming soon — here's what's going to change https://www.tomsguide.com/ai/youtubes-new-ai-age-verification-is-coming-soon-heres-whats-going-to-change- X Implements Age Checking Measures To Align With New Laws https://www.socialmediatoday.com/news/x-formerly-twitter-adds-new-age-verification-measures/754024/ + https://x.com/globalaffairs/status/1927697128219947132- Trump blasts Powell after Fed votes to keep interest rates steady https://thehill.com/homenews/administration/5429281-donald-trump-jerome-powell-interest-rates/- The President's Working Group on Digital Asset Markets Releases Recommendations to Strengthen American Leadership in Digital Financial Technology https://www.whitehouse.gov/crypto/ + nevent1qvzqqqqqqypzquq0mq9wdrsqnmf6jly595nxud0c5j3zd3cf4hzr0tck4wxstfunqqsg4vv7vhcmspkl2uetkme8pyx9thgyskmjg2q3una2hh0n9xdyr7sqyhcj0-Fold and Blackhawk Network Bring Bitcoin to Major U.S. Digital Retail Platforms https://investor.foldapp.com/news-releases/news-release-details/fold-and-blackhawk-network-bring-bitcoin-major-us-digital-retail- AnchorWatch has officially completed its SOC 2 Type 1 audit https://x.com/anchorwatch/status/1950579169877791173- El Salvador | New Insights Reveal Bitcoin DeceptionA new detail buried in an IMF progress report casts doubt on El Salvador's claim that it is “buying one Bitcoin a day.” According to the IMF, “increases in Bitcoin holdings in the Strategic Reserve Fund reflect the consolidation of Bitcoin across various government-owned wallets.” This suggests that President Nayib Bukele's progressively authoritarian government may be reshuffling existing Bitcoin holdings from undisclosed wallets rather than accumulating new Bitcoin. A letter signed by two of El Salvador's top finance officials also confirmed the state has not bought Bitcoin since February 2025. The revelation comes after El Salvador secured a $1.4 billion IMF loan, which required the government to scale back key parts of its Bitcoin policy, including ending tax payments in Bitcoin, phasing out the Chivo wallet, and making private sector acceptance voluntary. While Bukele continues to tout Bitcoin as part of El Salvador's identity, the disconnect between official actions and public messaging calls into question transparency and credibility. FinancialFreedomReport.org- Bitchat 1.2.0 iOS and bitchat android 0.8.1 https://github.com/permissionlesstech/bitchat-android/releases/tag/0.8.1- MSTR Earnings Today0:00 - Intro2:35 - Welcome back to Car Talk10:31 - Zora18:28 - Dashboard20:39 - Samourai34:28 - Age verification46:50 - Gaza story and psyops50:25 - Patriot Act extension and dead internet1:08:13 - Fold + Blackhawk1:11:11 - AnchorWatch SOC 2 Audit1:13:22 - Simplicity Liquid1:20:00 - peer-observer1:24:46 - HRF Story of the Week1:27:44 - Bitchat1:38:05 - Paper bitcoin newsShoutout to our sponsors:Coinkitehttps://coinkite.com/Bitkeyhttps://bitkey.world/Stakworkhttps://stakwork.ai/Follow Marty Bent:Twitterhttps://twitter.com/martybentNostrhttps://primal.net/martyNewsletterhttps://tftc.io/martys-bent/Podcasthttps://tftc.io/podcasts/Follow Odell:Nostrhttps://primal.net/odellNewsletterhttps://discreetlog.com/Podcasthttps://citadeldispatch.com/
Scott Poley and Tom Kostura are joined by Ben McGavin, Threat Hunting Team Lead at RSM Defense, and Justin Dolgos, Senior Threat Hunter at RSM Defense, for a conversation on what it takes to build and run a threat hunting program inside an MSSP. They walk through how their team prioritizes hunts, manages detection logic across multi-tenant environments, and scales their approach through SoC collaboration and hypothesis-driven routines. Ben shares how the program was built from scratch, and Justin breaks down the lessons learned moving from alert triage into full-time threat hunting. They also cover tooling gaps, visibility challenges, and how custom detections have become a key success metric for their team. This episode offers practical insight from two hunters operating at the heart of a fast-moving MSSP environment. Watch this podcast on YouTube here: https://youtu.be/YQtmMomoUbU ---------- Stay in Touch! Twitter: https://twitter.com/Intel471Inc LinkedIn: https://www.linkedin.com/company/intel-471/ YouTube: https://www.youtube.com/channel/UCIL4ElcM6oLd3n36hM4_wkg Discord: https://discord.gg/DR4mcW4zBr Facebook: https://www.facebook.com/Intel471Inc/
Maddie Regis speaks with Tom Bowyer, Director of Security at Automox, about the intersection of IT and cybersecurity. Tom shares his career journey, the importance of collaboration between IT and security teams, and insights into SOC compliance reports. He emphasizes the need for transparency, experimentation, and proactive problem-solving in enhancing cybersecurity. This episode originally aired October 17, 2024
⬥GUEST⬥Sean Metcalf, Identity Security Architect at TrustedSec | On LinkedIn: https://www.linkedin.com/in/seanmmetcalf/⬥HOST⬥Host: Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | On LinkedIn: https://www.linkedin.com/in/imsmartin/ | Website: https://www.seanmartin.com⬥EPISODE NOTES⬥Sean Metcalf, a frequent speaker at conferences like Black Hat, DEF CON, and RSAC, brings a sharp focus to identity security—especially within Microsoft environments like Active Directory and Entra ID. In this episode, he walks through the practical and tactical role of honeypots and deception in detecting intrusions early and with higher fidelity.While traditional detection tools often aim for broad coverage, honeypots flip the script by offering precise signal amidst the noise. Metcalf discusses how defenders can take advantage of the attacker's need to enumerate systems and accounts after gaining access. That need becomes an opportunity to embed traps—accounts or assets that should never be touched unless someone is doing something suspicious.One core recommendation: repurpose old service accounts with long-lived passwords and believable naming conventions. These make excellent bait for Kerberoasting attempts, especially when paired with service principal names (SPNs) that mimic actual applications. Metcalf outlines how even subtle design choices—like naming conventions that fit organizational patterns—can make a honeypot more convincing and effective.He also draws a distinction between honeypots and deception technologies. While honeypots often consist of a few well-placed traps, deception platforms offer full-scale phantom environments. Regardless of approach, the goal remains the same: attackers shouldn't be able to move around your environment without tripping over something that alerts the defender.Importantly, Metcalf emphasizes that alerts triggered by honeypots are high-value. Since no legitimate user should interact with them, they provide early warning with low false positives. He also addresses the internal politics of deploying these traps, from coordinating with IT operations to ensuring SOC teams have the right procedures in place to respond effectively.Whether you're running a high-end deception platform or just deploying free tokens and traps, the message is clear: identity is the new perimeter, and a few strategic tripwires could mean the difference between breach detection and breach denial.⬥SPONSORS⬥LevelBlue: https://itspm.ag/attcybersecurity-3jdk3ThreatLocker: https://itspm.ag/threatlocker-r974⬥RESOURCES⬥Inspiring Post: https://www.linkedin.com/posts/activity-7353806074694541313-xzQl/Article: The Art of the Honeypot Account: Making the Unusual Look Normal: https://www.hub.trimarcsecurity.com/post/the-art-of-the-honeypot-account-making-the-unusual-look-normalArticle: Trimarc Research: Detecting Kerberoasting Activity: https://www.hub.trimarcsecurity.com/post/trimarc-research-detecting-kerberoasting-activityArticle: Detecting Password Spraying with Security Event Auditing: https://www.hub.trimarcsecurity.com/post/trimarc-research-detecting-password-spraying-with-security-event-auditing⬥ADDITIONAL INFORMATION⬥✨ More Redefining CyberSecurity Podcast:
Critical Authentication Flaw Identified in Base44 Vibe Coding Platform French telecom giant Orange discloses cyberattack FBI seizes $2.4M in Bitcoin from new Chaos ransomware operation Huge thanks to our sponsor, Dropzone AI What if your SOC could investigate every single alert without burning out your team? That's exactly what Dropzone AI does. They're the leader in autonomous security investigations, and companies like Zapier and Fortune 500s are already on board. Their AI works alongside your analysts, handling the routine so humans can be strategic. See them at BlackHat in Startup City, booth 6427. Or experience it yourself—dropzone.ai has a self-guided demo ready for you.
⬥GUEST⬥Sean Metcalf, Identity Security Architect at TrustedSec | On LinkedIn: https://www.linkedin.com/in/seanmmetcalf/⬥HOST⬥Host: Sean Martin, Co-Founder at ITSPmagazine and Host of Redefining CyberSecurity Podcast | On LinkedIn: https://www.linkedin.com/in/imsmartin/ | Website: https://www.seanmartin.com⬥EPISODE NOTES⬥Sean Metcalf, a frequent speaker at conferences like Black Hat, DEF CON, and RSAC, brings a sharp focus to identity security—especially within Microsoft environments like Active Directory and Entra ID. In this episode, he walks through the practical and tactical role of honeypots and deception in detecting intrusions early and with higher fidelity.While traditional detection tools often aim for broad coverage, honeypots flip the script by offering precise signal amidst the noise. Metcalf discusses how defenders can take advantage of the attacker's need to enumerate systems and accounts after gaining access. That need becomes an opportunity to embed traps—accounts or assets that should never be touched unless someone is doing something suspicious.One core recommendation: repurpose old service accounts with long-lived passwords and believable naming conventions. These make excellent bait for Kerberoasting attempts, especially when paired with service principal names (SPNs) that mimic actual applications. Metcalf outlines how even subtle design choices—like naming conventions that fit organizational patterns—can make a honeypot more convincing and effective.He also draws a distinction between honeypots and deception technologies. While honeypots often consist of a few well-placed traps, deception platforms offer full-scale phantom environments. Regardless of approach, the goal remains the same: attackers shouldn't be able to move around your environment without tripping over something that alerts the defender.Importantly, Metcalf emphasizes that alerts triggered by honeypots are high-value. Since no legitimate user should interact with them, they provide early warning with low false positives. He also addresses the internal politics of deploying these traps, from coordinating with IT operations to ensuring SOC teams have the right procedures in place to respond effectively.Whether you're running a high-end deception platform or just deploying free tokens and traps, the message is clear: identity is the new perimeter, and a few strategic tripwires could mean the difference between breach detection and breach denial.⬥SPONSORS⬥LevelBlue: https://itspm.ag/attcybersecurity-3jdk3ThreatLocker: https://itspm.ag/threatlocker-r974⬥RESOURCES⬥Inspiring Post: https://www.linkedin.com/posts/activity-7353806074694541313-xzQl/Article: The Art of the Honeypot Account: Making the Unusual Look Normal: https://www.hub.trimarcsecurity.com/post/the-art-of-the-honeypot-account-making-the-unusual-look-normalArticle: Trimarc Research: Detecting Kerberoasting Activity: https://www.hub.trimarcsecurity.com/post/trimarc-research-detecting-kerberoasting-activityArticle: Detecting Password Spraying with Security Event Auditing: https://www.hub.trimarcsecurity.com/post/trimarc-research-detecting-password-spraying-with-security-event-auditing⬥ADDITIONAL INFORMATION⬥✨ More Redefining CyberSecurity Podcast:
Today's show:SYDNEY SWEENEY'S AMERICAN EAGLE AD DIVIDES OUR PANEL!PLUS WHAT STARTUPS CAN LEARN FROM THE VIRAL ASTRONOMER RESPONSEJason, Alex, and Lon are looking at some of the biggest media stories of the day before returning to their favorite topic, tech. Tune in for deep dives on IMAX's new AI film festival, Figma's big IPO and much more!*Timestamps:(0:00) Jason and Alex kick off the show!(3:45) Lon's joining Alex and Lon to discuss the controversial Sydney Sweeney genes/jeans ad(7:20) A look at the polarizing takes on this jeans ad.(10:10) OpenPhone - Streamline and scale your customer communications with OpenPhone. Get 20% off your first 6 months at https://www.openphone.com/twist(11:46) Hear the verdict from Jason, self—proclaimed Chairman of the Interwebs(16:42) Alex points out the economic impact of the controversy(20:26) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(21:25) Back to the show!(26:35) Paltrow's Astronomer ad, meme-processing and the ideal way to change the conversation(30:04) Vouched - Trust for agents that's built for builders like you. Check it out at http://vouched.id/twist(31:28) Back to the show!(36:48) Netflix and the growing controversy around AI's role in filmmaking(42:53) IMAX/Runway collaboration and Hollywood's shifting attitude toward AI(47:34) Everything that went wrong with the Tea App(54:27) Why Jason thinks app stores should ban “anonymous” forms and message boards(1:04:19) Figma upped its IPO price… what does it mean for the return of liquidity? And is this too high or fairly priced?(1:07:53) Paul Graham says you shouldn't drop out of college to work on a startup… Why Thiel Fellows disagree*Subscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcp*Follow Lon:X: https://x.com/lons*Follow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelm*Follow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanis*Thank you to our partners:(10:10) OpenPhone - Streamline and scale your customer communications with OpenPhone. Get 20% off your first 6 months at https://www.openphone.com/twist(20:26) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(30:04) Vouched - Trust for agents that's built for builders like you. Check it out at http://vouched.id/twist*Great TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarland*Check out Jason's suite of newsletters: https://substack.com/@calacanis*Follow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.com*Subscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
➡ Prevent Risk At The Source with Cortex Cloud: https://www.paloaltonetworks.com/cortex/cloud/application-security In this sponsored conversation, I speak with Sarit Tager, VP of Product Management at Palo Alto Networks, about how Prisma Cloud and their new ASPM solution are transforming cloud and application security by unifying data and deeply integrating business context into AppSec workflows. We talk about: Unifying AppSec, Cloud, and SOC into One Data Lake How Palo Alto merged their products into a single system that consolidates runtime, code, identity, cloud, and SOC data, allowing for true context-aware risk prioritization and faster response times across the board. From Detection to Dynamic Prevention Why the future of application security isn’t just about discovering vulnerabilities, but enforcing smart, context-based guardrails during development, CI/CD, and build processes to prevent issues before they reach production. AI-Powered Insight and the Future of Secure DevOpsHow their system uses AI to analyze the full security posture, enrich findings, simulate attack paths, and recommend precise mitigations. The platform even helps guide security and engineering teams through better workflows, boosting velocity, and not blocking it. Subscribe to the newsletter at:https://danielmiessler.com/subscribe Join the UL community at:https://danielmiessler.com/upgrade Follow on X:https://x.com/danielmiessler Follow on LinkedIn:https://www.linkedin.com/in/danielmiessler Chapters: 00:00 – Sarit’s Background and the Goal of Unifying Security Context01:50 – Building a Single Data Lake for Cloud, SOC, and AppSec04:28 – From Noise to Clarity: Fixing the Prioritization Problem in AppSec06:47 – Using Business Context to Drive Risk-Based Decisions10:18 – True App Ownership, Developer Velocity, and Aligning with Business Impact13:12 – Continuous Discovery and Bringing External Signals Into One View15:25 – Why App Grouping and Context-Rich Policies Increase Velocity17:58 – How Attackers Are Already Building Their Own Unified Context (UEC)20:45 – Prisma’s Control Points: IDE, PR, CI/CD, Image, Admission Control21:56 – Bringing In Data From External Scanners and Enriching Coverage24:23 – Ecosystem Signals, Query Language, and Intelligent Workflow Automation25:05 – Closing Thoughts: Security and Developers Working TogetherBecome a Member: https://danielmiessler.com/upgradeSee omnystudio.com/listener for privacy information.
Guest: Manija Poulatova, Director of Security Engineering and Operations at Lloyd's Banking Group Topics: SIEM migration is hard, and it can take ages. Yours was - given the scale and the industry - on a relatively short side of 9 months. What's been your experience so far with that and what could have gone faster? Anton might be a “reformed” analyst but I can't resist asking a three legged stool question: of the people/process/technology aspects, which are the hardest for this transformation? What helped the most in solving your big challenges? Was there a process that people wanted to keep but it needed to go for the new tool? One thing we talked about was the plan to adopt composite alerting techniques and what we've been calling the “funnel model” for detection in Google SecOps. Could you share what that means and how your team is adopting? There are a lot of moving parts in a D&R journey from a process and tooling perspective, how did you structure your plan and why? It wouldn't be our show in 2025 if I didn't ask at least one AI question! What lessons do you have for other security leaders preparing their teams for the AI in SOC transition? Resources: EP234 The SIEM Paradox: Logs, Lies, and Failing to Detect EP197 SIEM (Decoupled or Not), and Security Data Lakes: A Google SecOps Perspective EP231 Beyond the Buzzword: Practical Detection as Code in the Enterprise EP184 One Week SIEM Migration: Fact or Fiction? EP125 Will SIEM Ever Die: SIEM Lessons from the Past for the Future EP223 AI Addressable, Not AI Solvable: Reflections from RSA 2025 “Maverick” — Scorched Earth SIEM Migration FTW! blog “Hack the box” site
NASCAR announces data breach following March cyberattack Plankey appears to be on track to lead CISA Microsoft investigates another outage affecting 365 admin center Huge thanks to our sponsor, Dropzone AI Today's sponsor is Dropzone AI, the leader in AI-powered SOC automation. Major companies like Zapier and UiPath are using Dropzone to give their security teams superpowers. Imagine your analysts focusing on real threats while AI handles every routine investigation—in minutes, not hours. If you're heading to BlackHat, stop by their booth in Startup City. But you don't have to wait—check out their self-guided demo at dropzone.ai and see why Fortune 500s are making the switch. Find the stories behind the headlines at CISOseries.com.
As cyber threats surge and organizations scramble to protect digital infrastructure, the demand for cybersecurity professionals has never been higher. But for those aspiring to break into the field, the path can feel unclear. Whether you're transitioning from IT, switching careers entirely, or just starting out, cybersecurity offers diverse entry points—but standing out requires strategy and dedication. Caleb Mattingly is the founder of Secure Cloud Innovations. He has built an incredible reputation in the cybersecurity space, particularly for his work helping early-stage startups overcome the challenges of compliance and security frameworks like SOC 2 and ISO 27001. He joins the podcast to talk about compliance, lessons learned, threats, and pivoting to the cybersecurity field. Hosted on Acast. See acast.com/privacy for more information.
Mark Stevens, SVP, Channels and Alliances, discusses how SecurityScorecard's strategic partnership with AWS enables them to scale their security solutions through cloud infrastructure, marketplace integration, and co-sell programsTopics Include:SecurityScorecard founded 10 years ago to understand third-party vendor security postureCompany has grown to 3,000 enterprise customers and 200+ partners globallyEvolved from ratings to "supply chain detection and response" over last yearSupply chain threats have doubled, creating extended attack surfaces for companiesMany organizations don't know their vendor count or vulnerabilities within supply chainsSecurityScorecard provides visibility into attack surfaces and management tools for controlGenerative AI is central to their ecosystem, leveraging AWS Bedrock extensivelyThey scan the entire internet every two days at massive scaleHave scored 12 million companies with security scorecards to dateAll workloads run on AWS cloud infrastructure as their primary platformAWS partnership provides necessary scale for managing hundreds of thousands of vendorsCase study: Identified vendor misconfigurations that could shut down 1,000 locationsOwn massive 10-year data lake with tens of millions of companiesNew managed service combines AI automation with human analysts for supportLarge organizations cannot fully automate supply chain security management yetQuality threat intelligence data now valuable to SOC teams, not just riskThird-party risk management and SOC teams are slowly converging for better securityAWS marketplace integration provides frictionless customer experience and larger dealsCo-sell programs with AWS enterprise sales teams create effective flywheel motionFuture expansion includes identity management, response actions, and internal signal managementParticipants:Mark Stevens – SVP, Channels and Alliances, SecurityScorecardFurther Links:SecurityScorecard.ioSecurityScorecard AWS MarketplaceSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon.com/isv/
In this episode of The New CISO, host Steve Moore speaks with Marius Poskus, Chief Information Security Officer at Glow Financial Services and creator of the Cyber Diaries podcast. Marius shares his journey from physical security into cybersecurity leadership—and how he did it without relying on traditional certifications.Marius reflects on how self-directed learning, mentorship, and a strong personal brand helped him pivot careers and thrive in the FinTech space. He explains why the security industry needs to stop glorifying certifications, how to break in through SOC roles, and what truly makes a candidate stand out in interviews. From coaching new talent to advising startups on go-to-market strategies, Marius emphasizes that attitude and aptitude matter far more than credentials.Key Topics Covered:Why Marius walked away from a career in physical security—and how that experience shaped his cyber pathThe critical difference between certification collecting and real-world skill developmentWhy most entry-level cybersecurity roles are in SOCs—and how to leverage thatHow sharing your learning journey online builds credibility and unlocks job opportunitiesThe two A's that matter most when hiring: attitude and aptitudeCommon mistakes startups make when targeting CISOs and building security toolsThe growing risks of “AI-washing” and what real AI innovation should look likeWhy mentorship only works when mentees are willing to put in the workHow to shift from security awareness “stick” tactics to culture-based collaborationWhat it means to build a personal brand that outlasts your job titleMarius' story proves that cybersecurity success doesn't come from certificates—it comes from curiosity, consistency, and community. Whether you're just starting your career or leading a security team, this episode will inspire you to focus on what really moves the needle.Marius Poskus Podcast - Cyber Diaries Podcast
As Black Hat USA 2025 approaches, the cybersecurity world is buzzing with innovation—and Dropzone AI is right at the center of it. With roots in Seattle and a mission to bring true intelligence into the security operations center (SOC), the Dropzone AI team is gearing up for a packed week in Las Vegas, from BSides to the AI Summit, and finally at Startup City (booth #6427).Founded by Edward Wu, former Head of AI/ML at ExtraHop Networks, Dropzone AI was built on a key realization: the last thing SOCs need is another flood of alerts. Instead, they need help processing and acting on them. That's where Dropzone comes in—offering an AI-powered security analyst that doesn't just detect threats, but investigates, correlates, and takes action.During a recent pre-event chat with ITSPmagazine's Sean Martin and Marco Ciappelli, Edward explained the core philosophy behind the platform. Unlike hype-driven claims of “fully autonomous SOCs,” Dropzone takes a practical, tiered approach to automation. Their agentic AI system performs full investigations, determines the nature of alerts (true vs. false positives), and recommends or executes containment actions depending on risk tolerance and policy.The tech has found particular traction with lean security teams, or those expanding toward 24/7 coverage without adding headcount. Rather than replacing humans, the platform augments them—freeing analysts from the drudgery of low-priority alert triage and giving them space to focus on strategic work. As Edward put it, “Nobody wants to be a tier-one analyst forever.” Dropzone helps make sure they don't have to be.The platform integrates across existing security stacks and data sources, drawing from threat intel, logs, and endpoint signals to build a full picture of every alert. Security teams retain full control, with human-in-the-loop decision-making remaining the standard in most use cases. However, for low-risk assets and off-hours scenarios, some customers are already authorizing autonomous action.With conversations at Black Hat expected to revolve around the reality of AI in production—not just the vision—Dropzone is entering the perfect arena. From demonstrating real-world impact to sharing insights on agentic design and trust boundaries, their presence will resonate with everyone from analysts to CISOs.Whether you're building out your SOC, questioning your MDR provider, or simply overwhelmed with alert fatigue, this may be your signal. Dropzone AI isn't selling buzzwords. They're delivering results. Visit them at Startup City, booth #6427, and see for yourself what the future of alert triage and SOC efficiency looks like—one investigation at a time. Note: This story contains promotional content. Learn more.Guests:Edward Wu, Founder/CEO at Dropzone AI On LinkedIn: https://www.linkedin.com/in/edwardxwu/DROPZONE AI: https://itspm.ag/dropzoneai-641Hosts:Sean Martin, Co-Founder at ITSPmagazine | Website: https://www.seanmartin.comMarco Ciappelli, Co-Founder at ITSPmagazine | Website: https://www.marcociappelli.com______________________ResourcesVisit the DROPZONE Website to learn more: https://itspm.ag/dropzoneai-641Learn more and catch more stories from Dropzone on ITSPmagazine: https://www.itspmagazine.com/directory/dropzoneaiLearn more about ITSPmagazine Brand Story Podcasts: https://www.itspmagazine.com/purchase-programsNewsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-upAre you interested in telling your story?https://www.itspmagazine.com/telling-your-story
Why Exclusive Networks says modern cybersecurity requires more than “pick, pack, and ship” “We're not just a distributor. We're a channel services aggregator — an extension of our partners' businesses.” — Jason Beal, President, Americas, Exclusive Networks In this episode of Technology Reseller News, publisher Doug Green sits down with Jason Beal, President, Americas, and Andrew Warren, VP of Sales and Marketing, North America, to explore how Exclusive Networks is rewriting the rules of cybersecurity distribution in North America. More than just moving product, Exclusive Networks delivers white-glove service, certified expertise, and true channel partnership — simplifying cybersecurity sales and delivery for MSPs, MSSPs, and solution providers. With over 45 country operations and reach into 170 markets, the company now brings its global playbook to North America with fresh investments, expanded services, and a unique partner-first approach. Key Highlights from the Conversation: Partner Empathy as Philosophy Exclusive Networks builds programs around the real-world needs of partners — from helping an MSP with student-powered hiring programs to assisting with complex financing, logistics, and field deployment. From MSP to MSSP, Cyber Expertise at Every Step Whether you're a security-focused MSP or a fully-fledged MSSP, Exclusive offers domain expertise, hands-on technical support, and services like SASE implementation, firewall deployment, and SOC augmentation through its CloudRise acquisition. Training & Certification Simplified With global training centers and relationships with top vendors like Fortinet and Palo Alto Networks, Exclusive lowers the barrier for entry but offers high benefits for those who commit to deep certification and specialization. Demand Generation for End Users and Partners Exclusive not only helps vendors reach the market — it also helps partners generate demand directly from end users, creating new revenue opportunities across the lifecycle. A New Kind of Distributor Exclusive Networks calls itself a “channel services aggregator”, offering a full lifecycle of services — from sales support and technology enablement to post-sales adoption and renewals — redefining what a modern cybersecurity distributor should be. What's Next? Expect new vendor partnerships, expanded services, and continued investment in dedicated local support across the U.S. and Canada — all backed by the belief that “people still do business with people.” Learn more at: www.exclusive-networks.com
The incidence of early onset colorectal cancer (EOCRC) has been rising prompting the change in change in screening guidelines to 45 years of age for average risk patients. Join us for an in-depth discussion with guest speakers Dr. Andrea Cercek and Dr. Nancy You, where we provide a comprehensive look at the growing challenge of EOCRC. Hosts: - Dr. Janet Alvarez - General Surgery Resident at New York Medical College/Metropolitan Hospital Center - Dr. Wini Zambare – General Surgery Resident at Weill Cornell Medical Center/New York Presbyterian - Dr. Phil Bauer, Graduating Colorectal Surgical Oncology Fellow at Memorial Sloan Kettering Cancer Center - Dr. J. Joshua Smith MD, PhD, Chair, Department of Colon and Rectal Surgery at MD Anderson Cancer Center - Dr. Andrea Cercek - Gastrointestinal Medical Oncologist at Memorial Sloan Kettering Cancer Center - Dr. Y. Nancy You, MD MHSc - Professor, Department of Colon and Rectal Surgery at MD Anderson Cancer Center Learning objectives: - Describe trends in incidence of colorectal cancer, with emphasis on the rise of EOCRC. - Identify age groups and demographics most affected by EOCRC. - Summarize USPSTF recommendations for colorectal cancer screening. - Distinguish between screening methods (e.g., colonoscopy, FIT-DNA) and their sensitivity. - Understand treatment approaches for colon and rectal cancer (CRC) - Understand the role of mismatch repair (MMR) status in guiding treatment. - Outline the importance of genetic counseling and testing in young patients. - Discuss racial, ethnic, and socioeconomic disparities in CRC incidence and outcomes. - Describe the impact of cancer treatment on fertility and sexual health. - Review fertility preservation options. - Identify the value of integrated care teams for young CRC patients. References: 1. Siegel, R. L. et al. Colorectal Cancer Incidence Patterns in the United States, 1974–2013. JNCI J. Natl. Cancer Inst. 109, djw322 (2017). https://pubmed.ncbi.nlm.nih.gov/28376186/ 2. Abboud, Y. et al. Rising Incidence and Mortality of Early-Onset Colorectal Cancer in Young Cohorts Associated with Delayed Diagnosis. Cancers 17, 1500 (2025). https://pubmed.ncbi.nlm.nih.gov/40361427/ 3. Phang, R. et al. Is the Incidence of Early-Onset Adenocarcinomas in Aotearoa New Zealand Increasing? Asia Pac. J. Clin. Oncol.https://pubmed.ncbi.nlm.nih.gov/40384533/ 4. Vitaloni, M. et al. Clinical challenges and patient experiences in early-onset colorectal cancer: insights from seven European countries. BMC Gastroenterol. 25, 378 (2025). https://pubmed.ncbi.nlm.nih.gov/40375142/ 5. Siegel, R. L. et al. Global patterns and trends in colorectal cancer incidence in young adults. (2019) doi:10.1136/gutjnl-2019-319511. https://pubmed.ncbi.nlm.nih.gov/31488504/ 6. Cercek, A. et al. A Comprehensive Comparison of Early-Onset and Average-Onset Colorectal Cancers. J. Natl. Cancer Inst. 113, 1683–1692 (2021). https://pubmed.ncbi.nlm.nih.gov/34405229/ 7. Zheng, X. et al. Comprehensive Assessment of Diet Quality and Risk of Precursors of Early-Onset Colorectal Cancer. JNCI J. Natl. Cancer Inst. 113, 543–552 (2021). https://pubmed.ncbi.nlm.nih.gov/33136160/ 8. Standl, E. & Schnell, O. Increased Risk of Cancer—An Integral Component of the Cardio–Renal–Metabolic Disease Cluster and Its Management. Cells 14, 564 (2025). https://pubmed.ncbi.nlm.nih.gov/40277890/ 9. Muller, C., Ihionkhan, E., Stoffel, E. M. & Kupfer, S. S. Disparities in Early-Onset Colorectal Cancer. Cells 10, 1018 (2021). https://pubmed.ncbi.nlm.nih.gov/33925893/ 10. US Preventive Services Task Force. Screening for Colorectal Cancer: US Preventive Services Task Force Recommendation Statement. JAMA 325, 1965–1977 (2021). https://pubmed.ncbi.nlm.nih.gov/34003218/ 11. Fwelo, P. et al. Differential Colorectal Cancer Mortality Across Racial and Ethnic Groups: Impact of Socioeconomic Status, Clinicopathology, and Treatment-Related Factors. Cancer Med. 14, e70612 (2025). https://pubmed.ncbi.nlm.nih.gov/40040375/ 12. Lansdorp-Vogelaar, I. et al. Contribution of Screening and Survival Differences to Racial Disparities in Colorectal Cancer Rates. Cancer Epidemiol. Biomarkers Prev. 21, 728–736 (2012). https://pubmed.ncbi.nlm.nih.gov/22514249/ 13. Ko, T. M. et al. Low neighborhood socioeconomic status is associated with poor outcomes in young adults with colorectal cancer. Surgery 176, 626–632 (2024). https://pubmed.ncbi.nlm.nih.gov/38972769/ 14. Siegel, R. L., Wagle, N. S., Cercek, A., Smith, R. A. & Jemal, A. Colorectal cancer statistics, 2023. CA. Cancer J. Clin. 73, 233–254 (2023). https://pubmed.ncbi.nlm.nih.gov/36856579/ 15. Jain, S., Maque, J., Galoosian, A., Osuna-Garcia, A. & May, F. P. Optimal Strategies for Colorectal Cancer Screening. Curr. Treat. Options Oncol. 23, 474–493 (2022). https://pubmed.ncbi.nlm.nih.gov/35316477/ 16. Zauber, A. G. The Impact of Screening on Colorectal Cancer Mortality and Incidence: Has It Really Made a Difference? Dig. Dis. Sci. 60, 681–691 (2015). https://pubmed.ncbi.nlm.nih.gov/25740556/ 17. Edwards, B. K. et al. Annual report to the nation on the status of cancer, 1975-2006, featuring colorectal cancer trends and impact of interventions (risk factors, screening, and treatment) to reduce future rates. Cancer 116, 544–573 (2010). https://pubmed.ncbi.nlm.nih.gov/19998273/ 18. Cercek, A. et al. Nonoperative Management of Mismatch Repair–Deficient Tumors. New England Journal of Medicine 392, 2297–2308 (2025). https://pubmed.ncbi.nlm.nih.gov/40293177/ 19. Monge, C., Waldrup, B., Carranza, F. G. & Velazquez-Villarreal, E. Molecular Heterogeneity in Early-Onset Colorectal Cancer: Pathway-Specific Insights in High-Risk Populations. Cancers 17, 1325 (2025). https://pubmed.ncbi.nlm.nih.gov/40282501/ 20. Monge, C., Waldrup, B., Carranza, F. G. & Velazquez-Villarreal, E. Ethnicity-Specific Molecular Alterations in MAPK and JAK/STAT Pathways in Early-Onset Colorectal Cancer. Cancers 17, 1093 (2025). https://pubmed.ncbi.nlm.nih.gov/40227607/ 21. Benson, A. B. et al. Colon Cancer, Version 2.2021, NCCN Clinical Practice Guidelines in Oncology. J. Natl. Compr. Cancer Netw. JNCCN 19, 329–359 (2021). https://pubmed.ncbi.nlm.nih.gov/33724754/ 22. Christenson, E. S. et al. Nivolumab and Relatlimab for the treatment of patients with unresectable or metastatic mismatch repair proficient colorectal cancer. https://pubmed.ncbi.nlm.nih.gov/40388545/ 23. Dasari, A. et al. Fruquintinib versus placebo in patients with refractory metastatic colorectal cancer (FRESCO-2): an international, multicentre, randomised, double-blind, phase 3 study. The Lancet 402, 41–53 (2023). https://pubmed.ncbi.nlm.nih.gov/37331369/ 24. Strickler, J. H. et al. Tucatinib plus trastuzumab for chemotherapy-refractory, HER2-positive, RAS wild-type unresectable or metastatic colorectal cancer (MOUNTAINEER): a multicentre, open-label, phase 2 study. Lancet Oncol. 24, 496–508 (2023). https://pubmed.ncbi.nlm.nih.gov/37142372/ 25. Sauer, R. et al. Preoperative versus Postoperative Chemoradiotherapy for Rectal Cancer. N. Engl. J. Med. 351, 1731–1740 (2004). https://pubmed.ncbi.nlm.nih.gov/15496622/ 26. Cercek, A. et al. Adoption of Total Neoadjuvant Therapy for Locally Advanced Rectal Cancer. JAMA Oncol. 4, e180071 (2018). https://pubmed.ncbi.nlm.nih.gov/29566109/ 27. Garcia-Aguilar, J. et al. Organ Preservation in Patients With Rectal Adenocarcinoma Treated With Total Neoadjuvant Therapy. J. Clin. Oncol. 40, 2546–2556 (2022). https://pubmed.ncbi.nlm.nih.gov/35483010/ 28. Schrag, D. et al. Preoperative Treatment of Locally Advanced Rectal Cancer. N. Engl. J. Med. 389, 322–334 (2023). https://pubmed.ncbi.nlm.nih.gov/37272534/ 29. Kunkler, I. H., Williams, L. J., Jack, W. J. L., Cameron, D. A. & Dixon, J. M. Breast-Conserving Surgery with or without Irradiation in Early Breast Cancer. N. Engl. J. Med. 388, 585–594 (2023). https://pubmed.ncbi.nlm.nih.gov/36791159/ 30. Jacobsen, R. L., Macpherson, C. F., Pflugeisen, B. M. & Johnson, R. H. Care Experience, by Site of Care, for Adolescents and Young Adults With Cancer. JCO Oncol. Pract. (2021) doi:10.1200/OP.20.00840. https://pubmed.ncbi.nlm.nih.gov/33566700/ 31. Ruddy, K. J. et al. Prospective Study of Fertility Concerns and Preservation Strategies in Young Women With Breast Cancer. J. Clin. Oncol. (2014) doi:10.1200/JCO.2013.52.8877. https://pubmed.ncbi.nlm.nih.gov/24567428/ 32. Su, H. I. et al. Fertility Preservation in People With Cancer: ASCO Guideline Update. J. Clin. Oncol. 43, 1488–1515 (2025). https://pubmed.ncbi.nlm.nih.gov/40106739/ 33. Smith, K. L., Gracia, C., Sokalska, A. & Moore, H. Advances in Fertility Preservation for Young Women With Cancer. Am. Soc. Clin. Oncol. Educ. Book 27–37 (2018) doi:10.1200/EDBK_208301. https://pubmed.ncbi.nlm.nih.gov/30231357/ 34. Blumenfeld, Z. How to Preserve Fertility in Young Women Exposed to Chemotherapy? The Role of GnRH Agonist Cotreatment in Addition to Cryopreservation of Embrya, Oocytes, or Ovaries. The Oncologist 12, 1044–1054 (2007). 35. Bhagavath, B. The current and future state of surgery in reproductive endocrinology. Curr. Opin. Obstet. Gynecol. 34, 164 (2022). 36. Ribeiro, R. et al. Uterine transposition: technique and a case report. Fertil. Steril. 108, 320-324.e1 (2017). 37. Yazdani, A., Sweterlitsch, K. M., Kim, H., Flyckt, R. L. & Christianson, M. S. Surgical Innovations to Protect Fertility from Oncologic Pelvic Radiation Therapy: Ovarian Transposition and Uterine Fixation. J. Clin. Med. 13, 5577 (2024). 38. Holowatyj, A. N., Eng, C. & Lewis, M. A. Incorporating Reproductive Health in the Clinical Management of Early-Onset Colorectal Cancer. JCO Oncol. Pract. 18, 169–172 (2022). ***Behind the Knife Colorectal Surgery Oral Board Audio Review: https://app.behindtheknife.org/course-details/colorectal-surgery-oral-board-audio-review Please visit https://behindtheknife.org to access other high-yield surgical education podcasts, videos and more. If you liked this episode, check out our recent episodes here: https://app.behindtheknife.org/listen
Segment 1 - Interview with Helen Patton: Introducing the Cybersecurity Canon Did you know that there's a hall-of-fame for cybersecurity books? Over the past decade, the Cybersecurity Canon has published reviews on dozens of cybersecurity books and established a hall of fame. Hall of fame books are defined as titles that all cybersecurity professionals should read - a great short list for those new to the field and overwhelmed by choices. Helen Patton, co-founder and Chief of Staff for the Cybersecurity Canon joins us to tell us all about the Canon, how it came to be, and its transformation into a more visible and active organization. We'll also discuss Helen's own book, “Navigating the Cybersecurity Career Path”, and an upcoming second book she's working on as well! Segment Resources: Helen's personal website The Cybersecurity Canon website Segment 2 - Topic: Does the SOC 2 need to die? AJ Yawn thinks so. The TL;DR is that he thinks industry-specific frameworks are more appropriate and effective. You can check out some more of his thoughts on LinkedIn, or on the Alice in Supply Chains podcast. Ayman recommends checking out https://mvsp.dev/ as a potential alternative (or as a complementary process to actually get secure) Segment 3 - This Week's Enterprise Security News And finally, in the enterprise security news, a bit of funding with a side of layoffs McDonald's applicants are not lovin' it a WILD story about a vulnerability in the US train system Meta still on the hook for $8B in privacy violations What is Agentic Misalignment? Using AI when coding is… slower? Auth Omnibus Pop some popcorn - AI acquisitions are getting crazy All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-416
Navigating the complexities of running a therapy practice today means balancing clinical care with growing administrative demands and emerging technology.Ted Faneuff, a practicing therapist and Head of Clinical Operations at Upheal, joins Michael Fulwiler to explore how AI is reshaping mental health care and helping therapists reclaim time and reduce burnout.Ted shares his personal journey, including his late ADHD diagnosis, and explains how AI-powered tools can support therapists in staying fully present with clients while easing documentation burdens.Listen to this conversation to understand what therapists need to know about AI, data privacy, and ethical adoption (plus why therapist involvement is critical in shaping the future of mental health technology).In the conversation, they discuss:How AI assistants can transform therapy workflows and save hours each weekThe importance of clear consent and privacy standards for AI use in therapyAddressing fears about AI replacing therapists and the role of human validationConnect with the guest:Ted on LinkedIn: https://www.linkedin.com/in/ted-faneuff-lisw-s-lmsw-lcsw-mba-b3030350/ Visit the Upheal website: https://www.upheal.io/ Connect with Michael and Heard:Michael's LinkedIn: https://www.linkedin.com/in/michaelfulwiler/ Newsletter: https://www.joinheard.com/newsletter Book a free consult: joinheard.com/consult Jump into the conversation:(00:00) Welcome to Heard Business School(00:34) Meet Ted Faneuff (01:20) Exploring How AI Can Support Therapy and Mental Health Care(02:19) Breaking Down What Artificial Intelligence Really Means(04:15) A Simple Explanation of Generative AI(06:58) How Large Language Models Power Today's AI Tools(10:07) Addressing the Privacy Concerns That Come with AI(11:02) What Therapists Need to Know About HIPAA and SOC 2 Security(13:06) Why Getting Clear Consent Matters When Using AI(14:45) The Debate on Whether AI Could Ever Replace Therapists(17:21) Looking at AI's Ability to Show Empathy and Build Trust(19:38) How AI Can Lend a Hand and Ease Therapist Workloads(27:47) Why It's Important for Therapists to Help Guide AI Development(35:54) What to Look for When Choosing AI Tools for Your Practice(44:23) How AI Might Expand Access and Help Therapists Stay in the FieldThis episode is to be used for informational purposes only and does not constitute legal, business, or tax advice. Each person should consult their own attorney, business advisor, or tax advisor with respect to matters referenced in this episode.
Segment 1 - Interview with Helen Patton: Introducing the Cybersecurity Canon Did you know that there's a hall-of-fame for cybersecurity books? Over the past decade, the Cybersecurity Canon has published reviews on dozens of cybersecurity books and established a hall of fame. Hall of fame books are defined as titles that all cybersecurity professionals should read - a great short list for those new to the field and overwhelmed by choices. Helen Patton, co-founder and Chief of Staff for the Cybersecurity Canon joins us to tell us all about the Canon, how it came to be, and its transformation into a more visible and active organization. We'll also discuss Helen's own book, “Navigating the Cybersecurity Career Path”, and an upcoming second book she's working on as well! Segment Resources: Helen's personal website The Cybersecurity Canon website Segment 2 - Topic: Does the SOC 2 need to die? AJ Yawn thinks so. The TL;DR is that he thinks industry-specific frameworks are more appropriate and effective. You can check out some more of his thoughts on LinkedIn, or on the Alice in Supply Chains podcast. Ayman recommends checking out https://mvsp.dev/ as a potential alternative (or as a complementary process to actually get secure) Segment 3 - This Week's Enterprise Security News And finally, in the enterprise security news, a bit of funding with a side of layoffs McDonald's applicants are not lovin' it a WILD story about a vulnerability in the US train system Meta still on the hook for $8B in privacy violations What is Agentic Misalignment? Using AI when coding is… slower? Auth Omnibus Pop some popcorn - AI acquisitions are getting crazy All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-416
ITSPmagazine Weekly Update | From AI Agents to Tape Mixes, to Guitars and Black Hat Buzzwords and much more with Marco & Sean's Random & Unscripted Podcast ⸻ In this weekly unscripted update, Marco Ciappelli and Sean Martin catch up on their latest stories, from AI agents replacing SOC analysts to mixtape nostalgia and vintage guitars made from NYC history. They also tease big things coming at Black Hat USA and reflect on why collaboration is core to ITSPmagazine. ⸻ In this week's Random and Unscripted episode, Marco Ciappelli and Sean Martin return with another lively behind-the-scenes update from the ITSPmagazine world. As always, the conversation flows unpredictably—from music and nostalgia to cybersecurity, AI, and everything in between. Marco kicks off the episode by confessing he saw ASIS live—twice—and is now on a mission for the perfect mod haircut. Sean follows with an unexpected review of an avant-garde opera at Lincoln Center, which explores humanity's attempt to extend life through technology. That sets the stage for deeper reflection on AI, with both co-founders digging into the role of AI agents in cybersecurity operations. Sean recaps his recent contributor-led newsletters on threat intelligence and AI-powered SOC roles. Marco, meanwhile, teases the next chapter in his “Robbie the Robot” newsletter series, which will explore the merger of humans and machines. The episode also spotlights a series of published interviews: a brand story with Greg and John from White Knight Labs, Marco's conversation with Ken Munro wrapping up Infosecurity Europe 2025, and an episode with Abadesi from the Women in Cybersecurity track—discussing how diverse teams build better tech. Sean also drops new Music Evolves episodes, including a conversation with Summer McCoy of the Mixtape Museum and a new story on Carmine Guitars, where vintage NYC wood is repurposed into one-of-a-kind instruments. That sparks a philosophical reflection from Marco on the contrast between analog warmth and digital impermanence. As the episode winds down, Marco and Sean turn their attention to Black Hat USA 2025. With sponsorships nearly sold out, they encourage companies to claim one of the last remaining spots. They also preview an upcoming live webinar where they'll debate the event's inevitable buzzwords with industry peers. As always, the tone is informal, curious, and community-driven. If you want the inside scoop on what's shaping the stories and strategies at ITSPmagazine—this is the episode to hear. ⸻ Keywords: cybersecurity, AI agents, threat intelligence, SOC analyst, mixtape museum, custom guitars, Black Hat USA 2025, ITSPmagazine, analog vs digital, diversity in tech, robotic automation, newsletter strategy, editorial collaboration, pen testing, brand storytelling, tech culture, cybersecurity events, operational technology, digital transformation, music and techHosts links:
Today's show:Jason and Alex tackle a full tech and business news docket on today's show, including Jason's big SF trip with Launch Accelerator's 34th cohort, some peculiar social media posts from VC Geoff Lewis, a look inside the HUGE seed rounds being commanded by early-stage AI startups, crunching the numbers on how much compute data centers need to sell before they're profitable, Polymarket asks who will be the next CEO of X and MUCH MUCH MORE.Join us for the longest-running and most in-depth podcast on Earth for startup founders.Timestamps:(00:00) INTRO(01:31) Jason's in SF with LAUNCH Accelerator cohort 34… His take on the mood in Silicon Valley.(07:52) Odd X posts from Bedrock Capital's Geoff Lewis… what does it all mean?(10:09) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(14:44) Ask JCal: What founders can do to guard their own mental health and well-being(20:17) Northwest Registered Agent. Form your entire business identity in just 10 clicks and 10 minutes. Get more privacy, more options, and more done—visit https://www.northwestregisteredagent.com/twist today!(22:04) Thinking Machines Lab set a new record for a seed round: what's going on with these MEGA deals?(28:51) Alex (and Kabir from LAUNCH's research team) investigated the economics of data centers… just HOW MUCH can you make from selling compute? And how long does it TAKE to turn a profit?(30:52) Bolt - Don't be left behind. Build apps quickly without knowing how to code with Bolt.new. Try it free at https://www.bolt.new/twist.(37:09) Superintelligence vs. AGI: Jason thinks we're still more than 2-3 years away…(39:52) GPx is not a traditional VC fund: here's what industry vet Brian Singerman is up to(49:37) The importance of setting your own corporate culture… before it gets set for you!(58:15) Polymarket has ideas for the next X CEO… see where Jason ranks on the list!(01:03:18) Reddit wants to know… Do investors judge founders negatively who rely on lots of AI tools?Subscribe to the TWiST500 newsletter: https://ticker.thisweekinstartups.comCheck out the TWIST500: https://www.twist500.comSubscribe to This Week in Startups on Apple: https://rb.gy/v19fcpFollow Lon:X: https://x.com/lonsFollow Alex:X: https://x.com/alexLinkedIn: https://www.linkedin.com/in/alexwilhelmFollow Jason:X: https://twitter.com/JasonLinkedIn: https://www.linkedin.com/in/jasoncalacanisThank you to our partners:(10:09) Vanta - Get $1000 off your SOC 2 at https://www.vanta.com/twist(20:17) Northwest Registered Agent. Form your entire business identity in just 10 clicks and 10 minutes. Get more privacy, more options, and more done—visit https://www.northwestregisteredagent.com/twist today!(30:52) Bolt - Don't be left behind. Build apps quickly without knowing how to code with Bolt.new. Try it free at https://www.bolt.new/twist.Great TWIST interviews: Will Guidara, Eoghan McCabe, Steve Huffman, Brian Chesky, Bob Moesta, Aaron Levie, Sophia Amoruso, Reid Hoffman, Frank Slootman, Billy McFarlandCheck out Jason's suite of newsletters: https://substack.com/@calacanisFollow TWiST:Twitter: https://twitter.com/TWiStartupsYouTube: https://www.youtube.com/thisweekinInstagram: https://www.instagram.com/thisweekinstartupsTikTok: https://www.tiktok.com/@thisweekinstartupsSubstack: https://twistartups.substack.comSubscribe to the Founder University Podcast: https://www.youtube.com/@founderuniversity1916
David Greenwood, Product at Sekoia, joins host Charlie Osborne to discuss SOC leadership in the age of AI agents, including how they differ from traditional automation practices, best management practices, and more. This episode was brought to you by Sekoia. Leading the way in detection and response solutions for modern SOCs, Sekoia offers businesses and public organizations the best protection technologies against cyber threats. Learn more at https://sekoia.io.
Segment 1: Interview with Monzy Merza - There is a Right and Wrong Way to use AI in the SOC In the rush to score AI funding dollars, a lot of startups build a basic wrapper around existing generative AI services like those offered by OpenAI and Anthropic. As a result, these services are expensive, and don't satisfy many security operations teams' privacy requirements. This is just the tip of the iceberg when discussing the challenges of using AI to aid the SOC. In this interview, we'll dive into the challenge of finding security vendors that care about security, the need for transparency in products, the evolving shared responsibility model, and other topics related to solving security operations challenges. Segment 2: Topic Segment - How much AI is too much AI? In the past few weeks, I've talked to several startup founders who are running into buyers that aren't allowed to purchase their products, even though they want them and prefer them over the competition. Why? No AI and they're not allowed to buy. Segment 3: News Segment Finally, in the enterprise security news, We cover the latest funding The Trustwave saga comes to a positive end Android 16 could help you evade law enforcement Microsoft is kicking 3rd party AV out of the kernel Giving AI some personality (and honesty) Log4shell canaries reveal password weirdness Denmark gives citizens copyright to their own faces to fight AI McDonald's has an AI whoopsie Ingram Micro has a ransomware whoopsie Drama in the trailer lock industry All that and more, on this episode of Enterprise Security Weekly. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://securityweekly.com/esw-415
Guest: Svetla Yankova, Founder and CEO, Citreno Topics: Why do so many organizations still collect logs yet don't detect threats? In other words, why is our industry spending more money than ever on SIEM tooling and still not “winning” against Tier 1 ... or even Tier 5 adversaries? What are the hardest parts about getting the right context into a SOC analyst's face when they're triaging and investigating an alert? Is it integration? SOAR playbook development? Data enrichment? All of the above? What are the organizational problems that keep organizations from getting the full benefit of the security operations tools they're buying? Top SIEM mistakes? Is it trying to migrate too fast? Is it accepting a too slow migration? In other words, where are expectations tyrannical for customers? Have they changed much since 2015? Do you expect people to write their own detections? Detecting engineering seems popular with elite clients and nobody else, what can we do? Do you think AI will change how we SOC (Tim: “SOC” is not a verb?) in the next 1- 3 -5 years? Do you think that AI SOC tech is repeating the mistakes SOAR vendors made 10 years ago? Are we making the same mistakes all over again? Are we making new mistakes? Resources: EP223 AI Addressable, Not AI Solvable: Reflections from RSA 2025 EP231 Beyond the Buzzword: Practical Detection as Code in the Enterprise EP228 SIEM in 2025: Still Hard? Reimagining Detection at Cloud Scale and with More Pipelines EP202 Beyond Tiered SOCs: Detection as Code and the Rise of Response Engineering “RSA 2025: AI's Promise vs. Security's Past — A Reality Check” blog Citreno, The Backstory “Parenting Teens With Love And Logic” book (as a management book) “Security Correlation Then and Now: A Sad Truth About SIEM” blog (the classic from 2019)
On Friday's edition of WagerTalk Today, Marco D'Angelo drops by to give his favorite MLB best bets for Philadelphia Phillies vs San Diego Padres and Tokyo Brandon gives a preview of Seattle Mariners vs Detroit Tigers as well. Andrew Babakitis from the WestGate SuperBook stops by to share all the sharp action for the UFC Nashville card, including thoughts on the Main Event. Andy Lang provides props and free picks – don't miss out!Introduction 00:00Andy Steam Report 1:15Tokyo Brandon on MLB Line Moves 2:20MLB: Seattle Mariners vs Detroit Tigers Game Breakdown & Best Bet 4:20MLB: Baltimore Orioles vs Miami Marlins Live Viewer Question 7:00MLB: Texas Rangers vs Houston Astros Over/Under Total Live Viewer Question 8:10Marco D'Angelo 14:23MLB: Philadelphia Phillies vs San Diego Padres Analysis & Free Play 15:15WNBA: Atlanta Dream vs Indiana Fever Prediction & Free ATS Pick 17:55Las Vegas Aces Season Takeaways & Ways to Bet Them 20:30Andy Lang All Around the World Free Picks (MLB, SOC, WNBA & Premier Lacrosse League) 24:23Andrew Babakitis from WestGate SuperBook on UFC Nashville Sharp Action 28:33Kansas City Chiefs 2025 Season Preview & Over/Under Win Total Bets 34:45
Send us a textIn this thoughtful and grounded conversation recorded at Pax8 Beyond 2025, Joey Pinz sits down with Chance Weaver, a seasoned MSP veteran and executive at High Wire Networks, to unpack the intersection of growth, wellness, and sustainable leadership in tech.Chance shares his personal journey through multiple acquisitions, the burnout that followed, and how introspection and intentionality helped him realign with what really matters. They talk openly about the toll that tech leadership can take — especially in the fast-paced world of MSPs — and how High Wire's growth strategy aims to be bold without breaking people.This episode also explores the High Wire partner model, how they scale complex cybersecurity services like SOC-as-a-Service, and the importance of enabling MSPs to lead with their brand, not the vendor's. Chance emphasizes that the secret isn't more tools — it's more clarity.If you're running an MSP or leading a tech team, this episode will resonate. It's about listening to yourself, empowering your partners, and knowing when it's time to let go — or gear up again.
Send us a textIn this wide-ranging episode of Joey Pinz Discipline Conversations, cybersecurity leader Joe Saunders of Check Point shares his journey—from Cuban cigars to global IT strategy. Recorded live at Pax8 Beyond 2025, this conversation blends personal passions with serious insights on cybersecurity, leadership, and AI.Joe kicks things off with a deep appreciation for cigars, explaining how a Cuban cigar gifted at a Pax8 event sparked his fascination. From flavor profiles to Connecticut Maduro wrappers, Joe uses the cigar world as a metaphor for personalization and nuance—something he also values in business relationships.The conversation shifts to Check Point's major Infinity Platform launch, a consolidated suite of AI-powered security tools designed to better serve MSPs and SMBs. Joe highlights the importance of MSP-focused features like multi-tenancy, API integrations, and compliance frameworks (SOC, ISO), all tailored for modern partner operations.He also reflects on the role of discipline and self-awareness in his own growth, echoing Joey's own health journey. Joe closes by inviting MSPs to visit the Check Point booth, try the platform with free licenses, and embrace AI-driven security innovation.
All links and images can be found on CISO Series. This week's episode is hosted by me, David Spark, producer of CISO Series and Edward Contreras, senior evp and CISO, Frost Bank. Joining us is Anthony Candeias, CISO, Weight Watchers. In this episode: AI agents require structured supervision, not autonomy Hiring for potential over credentials in cybersecurity AppSec training effectiveness depends on organizational relevance AI oversight requires purpose-built models, not general solutions A huge thanks to our sponsor, Vanta Vanta's Trust Management Platform helps 10k+ companies—like Atlassian, Quora, and Chili Piper—start and scale their security programs and build trust with buyers. Vanta saves security teams time and improves program visibility by automating 35+ compliance frameworks, such as SOC 2 and ISO 27001, and GRC workflows, like risk management. Get started at Vanta.com/CISO