British game show
POPULARITY
International law enforcement takes down a darknet drug marketplace. The Washington Post is investigating a cyberattack targeting several journalists' email accounts. Anubis ransomware adds destructive capabilities. The GrayAlpha threat group uses fake browser update pages to deliver advanced malware. Researchers uncover a stealthy malware campaign that hides a malicious payload in a JPEG image. Tenable patches three high-severity vulnerabilities in Nessus Agent. Attackers can disable Secure Boot on many Windows devices by exploiting a firmware flaw. Lawmakers introduce a bipartisan bill to strengthen coordination between CISA and HHS. Harry Coker reflects on his tenure as National Cyber Director. Maria Varmazis checks in with Brandon Karpf on agentic AI. When online chatbots overshare, it's no laughing Meta. CyberWire Guest Joining us today to discuss Agentic AI and it relates to cybersecurity and space with T-Minus Space Daily host Maria Varmazis is Brandon Karpf, friend of the show, founder of T-Minus Space Daily, and cybersecurity expert. Selected Reading Police seizes Archetyp Market drug marketplace, arrests admin (Bleeping Computer) Washington Post investigating cyberattack on journalists' email accounts, source says (Reuters) Anubis Ransomware Packs a Wiper to Permanently Delete Files (SecurityWeek) GrayAlpha Hacker Group Weaponizes Browser Updates to Deploy PowerNet Loader and NetSupport RAT (Cyber Security News) Malicious Payload Uncovered in JPEG Image Using Steganography and Base64 Obfuscation (Cyber Security News) Tenable Fixes Three High-Severity Flaws in Vulnerability Scanner Nessus (Infosecurity Magazine) Microsoft-Signed Firmware Module Bypasses Secure Boot (Gov Infosecurity) Bipartisan bill aims to create CISA-HHS liaison for hospital cyberattacks (The Record) Coker: We can't have economic prosperity or national security without cybersecurity (The Record) The Meta AI app is a privacy disaster (TechCrunch) Audience Survey Complete our annual audience survey before August 31. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Hello, welcome to Trve. Cvlt. Pop!, and here is a little bonus taster episode of a new series that will be appearing on our Patreon page (Patreon.com/trvecvltpop, if you're asking) of Trve. Cvlt. Quiz ! Where we take existing game show ideas and turn them into our own music knowledge face off.In this episode it's Steve vs. Gaz at Tenable. Three rounds each of the game are played, starting easy and going up to the very hard sounding "Hard" round. Who knows their music more? Have a listen to find out and sign up to get involved even further.
Reforzando la gestión de riesgos en entornos empresariales, Tenable anunció la adquisición de Apex Security para fortalecer Tenable AI Aware con capacidades avanzadas para el control y la gobernanza del uso de inteligencia artificial, que se integrarán a la plataforma Tenable One.
The following article of the Cybersecurity industry is: “New Battleground: Identity Exposure and Cybersecurity's Future” by Francisco Ramirez de Arellano, Senior Vice President for Latin America and Caribbean, Tenable.
“Laundry Bear” airs dirty cyber linen in the Netherlands. AI coding agents are tricked by malicious prompts in a Github MCP vulnerability.Tenable patches critical flaws in Network Monitor on Windows. MathWorks confirms ransomware behind MATLAB outage. Feds audit NVD over vulnerability backlog. FBI warns law firms of evolving Silent Ransom Group tactics. Chinese hackers exploit Cityworks flaw to breach US municipal networks. Everest Ransomware Group leaks Coca-Cola employee data. Nova Scotia Power hit by ransomware. On today's Threat Vector, David Moulton speaks with his Palo Alto Networks colleagues Tanya Shastri and Navneet Singh about a strategy for secure AI by design. CIA's secret spy site was… a Star Wars fan page? Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. Threat Vector In this segment of Threat Vector, host David Moulton speaks with Tanya Shastri, SVP of Product Management, and Navneet Singh, VP of Marketing - Network Security, at Palo Alto Networks. They explore what it means to adopt a secure AI by design strategy, giving employees the freedom to innovate with generative AI while maintaining control and reducing risk. You can hear their full discussion on Threat Vector here and catch new episodes every Thursday on your favorite podcast app. Selected Reading Dutch intelligence unmasks previously unknown Russian hacking group 'Laundry Bear' (The Record) GitHub MCP Server Vulnerability Let Attackers Access Private Repositories (Cybersecurity News) Tenable Network Monitor Vulnerabilities Let Attackers Escalate Privileges (Cybersecurity News) Ransomware attack on MATLAB dev MathWorks – licensing center still locked down (The Register) US Government Launches Audit of NIST's National Vulnerability Database (Infosecurity Magazine) Law Firms Warned of Silent Ransom Group Attacks (SecurityWeek) Chinese Hackers Exploit Cityworks Flaw to Target US Local Governments (Infosecurity Magazine) Everest Ransomware Leaks Coca-Cola Employee Data Online (Hackread) Nova Scotia Power Suffers Ransomware Attack; 280,000 Customers' Data Compromised (GB Hackers) The CIA Secretly Ran a Star Wars Fan Site (404 Media) Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Here on todays podcast we are playing loads of football games! We are joined by Mike, Jake, Joe and BucketHatSam, we hope you enjoy the episode and we'd love it if you could give us a 5* review!
Arlene Watson, a product and engineering leader in the cybersecurity space with experience at CrowdStrike, ServiceNow, and Tenable, joins the show to unpack the critical challenges facing cybersecurity teams today. We dive into breach realities, the need for proactive defenses, how automation is reshaping security operations, and why AI is both a threat and an essential tool. If you're building, managing, or securing software in today's threat landscape, this episode is for you.
Fletch and the Missile wrap up the weekend of Easter NRL action finishing with the Eels defeating the Wests Tigers on Easter Monday! 00:00 Eels def Wests Tigers 01:20 Mitch Moses excellent in his return 01:50 Galvin story a distraction 02:20 Moses straight back into Origin? 02:50 Was Luai wearing the #6 jersey a message? 03:10 Is Turuva an A-Grade? 03:30 Would have the Wests Tigers won if Galvin played? 04:45 Is it Tenable now? 05:30 Is it a distraction when a player is leaving? 06:25 Tigers Statement a bit petty? 09:00 Warriors def. Broncos 10:37 Panthers def. Roosters 12:40 Bulldogs def. Rabbitohs 14:45 Dolphins def. Storm 15:45 Sharks def. Knights 17:55 Raiders def. Titans 19:15 Dragons def. Sea Eagles Listen to The Run Home with Joel and Fletch live every weekday: 3pm AEST on SEN 1170 AM Sydney and SEN 693 AM Brisbane Listen Online: https://www.sen.com.au/listen Subscribe to The Run Home YouTube Channel https://www.youtube.com/@JoelandFletchSEN Follow us on Social Media! TikTok https://www.tiktok.com/@joelfletchsen Instagram: https://www.instagram.com/joelfletchsen X: https://x.com/joelfletchsen Learn more about your ad choices. Visit megaphone.fm/adchoices
Pílula de cultura digital para começarmos bem a semana
Here on todays podcast we play some football Tenable! We are joined by Joe, Jake and BucketHatSam, we hope you enjoy the episode and we'd love it if you could give us a 5* review!
Cybersecurity startups are experiencing a significant revenue surge as threats associated with artificial intelligence continue to multiply. Companies like ChainGuard have reported a remarkable seven-fold increase in annualized revenue, reaching approximately $40 million, while Island anticipates its revenue will hit $160 million by the end of the year. The rise in cyber attacks, particularly a 138% increase in phishing sites since the launch of ChatGPT, has created a greater demand for cybersecurity solutions. A recent report from Tenable highlights that 91% of organizations have misconfigured AI services, exposing them to potential threats, emphasizing the urgent need for organizations to adopt best practices in cybersecurity.Intel is undergoing a strategic reset under its new CEO, Lip Bu Tan, who announced plans to spin off non-core assets to focus on custom semiconductor development. While the specifics of what constitutes core versus non-core assets remain unclear, this move aims to streamline operations and enhance innovation in the semiconductor space. However, Intel's past struggles with execution raise questions about the effectiveness of this strategy. The company must leverage its strengths while shedding distractions to remain competitive in the evolving semiconductor landscape.Google has made strides in email security by allowing enterprise Gmail users to apply end-to-end encryption, a feature previously limited to larger organizations. This democratization of high-security email comes in response to rising email attacks, enabling users to control their encryption keys and reduce the risk of data interception. Meanwhile, Apple has addressed a significant vulnerability in its iOS 18.2 passwords app that exposed users to phishing attacks, highlighting the importance of rapid response to security flaws.CrowdStrike and SnapLogic are enhancing their partner ecosystems to improve security operations and streamline integration processes. CrowdStrike's new Services Partner program aims to promote the adoption of its next-gen security technology, while SnapLogic's Partner Connect program focuses on collaboration with technology and consulting partners. Additionally, OpenAI has increased its bug bounty program rewards, reflecting the need for ongoing vigilance in cybersecurity as AI becomes more prevalent. The convergence of AI and cybersecurity presents both challenges and opportunities, necessitating proactive measures to safeguard sensitive information. Four things to know today 00:00 Cybersecurity Startups See Revenue Surge as AI Threats Multiply—Are We Prepared?04:44 Intel's Strategic Reset: Spinning Off Non-Core Assets to Boost Custom Chip Development06:09 Google Brings Enterprise-Level Encryption to Gmail as Apple Patches Major iOS Vulnerability08:56 CrowdStrike and SnapLogic Step Up Partnerships While OpenAI Sweetens Bug Bounty Reward Supported by: https://syncromsp.com/ Join Dave April 22nd to learn about Marketing in the AI Era. Signup here: https://hubs.la/Q03dwWqg0 All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want to be a guest on Business of Tech: Daily 10-Minute IT Services Insights? Send Dave Sobel a message on PodMatch, here: https://www.podmatch.com/hostdetailpreview/businessoftech Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessof.tech
Here on todays podcast we play Football Tenable! We are joined by Mike, Ben and BucketHatSam, we hope you enjoy the episode and we'd love it if you could give us a 5* review!
The following article of the Cybersecurity industry is: “Safeguarding the Cloud: Driving Growth and Earning Trust” by Francisco Ramirez de Arellano, Senior Vice President for Latin America and Caribbean, Tenable. (AA1366)
In this episode of the mnemonic security podcast, Robby is joined by Bernard Montel, EMEA Technical Director & Security Strategist at Tenable, to break down the evolution of vulnerability management into exposure management. Bernard explains how security has shifted from traditional vulnerability scanning to a broader approach that considers misconfigurations, attack paths, and identity risks. They discuss why most breaches stem from a toxic combination of exposures, the growing complexity of cloud security, and how organisations can prioritise real risks instead of drowning in vulnerability lists. Plus, how AI is changing the game for both defenders and attackers.Send us a text
Les gangs poursuivent leurs attaques quotidiennes et s'attaquent chaque jour davantage à la population et aux symboles de l'État dans la capitale haïtienne. Malgré cette situation sécuritaire catastrophique, les autorités de transition comptent bien organiser des élections dans les prochains mois. Est-ce réaliste ? Pour l'International Crisis Group, « le gouvernement devrait définir un seuil de sécurité minimal pour qu'un scrutin soit organisé ». « La sécurité est la condition de la réussite de la transition. Il n'y aura pas de référendum ni d'élections sans la sécurité. Aucune force ne peut tenir tête à l'État quand il veut faire une bonne utilisation de toutes ses ressources pour donner des résultats », déclarait, lundi 24 février 2024, le Premier ministre de transition Alix Didier Fils Aimé. « Organiser ces élections, c'est permettre l'arrivée de nouveaux élus, mais les problèmes demeureront », estime Gaby Jean, étudiant en gestion des collectivités territoriales rencontré à Port-au-Prince par notre correspondant Peterson Luxama. Comme ses concitoyens, le jeune homme estime impensable d'organiser tel que c'est prévu au printemps 2025 un référendum constitutionnel, puis le premier tour d'élections générales en novembre. « Pratiquement toutes les routes nationales menant à la capitale sont bloquées. Les membres du CPT et du gouvernement ne peuvent pas siéger dans leurs bureaux, notamment au Palais national et à la Primature, situés au bas de la ville. Une première question se pose alors : où les futurs députés et sénateurs élus pourront-ils siéger, sachant qu'il leur est impossible de se rendre à l'endroit où se trouvait auparavant le Parlement ? », s'interroge Gaby Jean.L'objectif de l'entrée en fonction d'un nouveau pouvoir élu en février 2026 parait dès lors difficilement tenable. « Cet objectif ne pourra être atteint que si des mesures immédiates et radicales sont prises pour améliorer la sécurité, sinon il serait déconseillé de tenir des élections dans le contexte sécuritaire chaotique actuel », estime Diego Da Rin, analyste, spécialiste d'Haïti pour l'International Crisis Group qui vient de rendre public un rapport sur la situation actuelle et la perspective électorale. « Plutôt que de fixer une limite ou une date stricte de scrutin, l'administration transitoire devrait définir des critères stricts en terme logistique, financier mais surtout sécuritaire », conseille Diego Da Rin, qui précise : « les élections devront de toute façon avoir lieu au milieu d'un certain degré de violence, car si on attend que le problème des gangs soit réglé, cela pourrait prendre des années ». Le gouvernement devrait selon lui « définir un seuil de sécurité minimal pour qu'un scrutin soit organisé ». À la Une du Journal de la 1ère En Martinique, suite aujourd'hui du procès en appel de Rodrigue Petitot, leader du mouvement de contestation « contre la vie chère ».À écouter aussiMobilisation contre la vie chère en Martinique: «Le soutien populaire déterminera la durée du mouvement»
Here on todays episode we are having loads of pod fun. We are joined by Joe, Ben, and BucketHatSam we hope you enjoy the episode and we'd love it if you could give us a 5* review!
Regardez BFM Story Week-end tous les week-ends sur BFMTV.
DeepSeek se lleva los reflectores de la AI y hasta los del cibercrimen | La ATDT presenta iniciativa de ley para la digitalización de trámites | Tenable comprará Vulcan Cyber, una empresa de ciberseguridad israelí | En EU bloquean compra de Juniper Networks por parte de HPE | Así lo dijo, el presidente de la Aimx, Pablo Corona | El ISAF de Sonora es una de las historias innovadoras | Carlos Mercado, CIO de Grupo Pinsa, nos da el IT Masters Insight
Here on this weeks episode we are having some football fun! We are joined by Mike, Jake and BucketHatSam, we hope you enjoy the episode and we'd love it if you could give us a 5* review!
Tous les jours de la semaine, invités et chroniqueurs sont autour du micro de Pierre de Vilno pour débattre des actualités du jour. Ensemble, ils analysent ce qui amener la gauche et
"A midi on était super-admin" Le D.E.V. de la semaine est Clément Notin, Cybersecurity researcher @ Tenable. Clément vient pour discuter des défis de la sécurité de l'Active Directory (AD). Il met en lumière les attaques courantes, y compris le "password spraying", et met en relief l'intérêt de penser sécurité dès la phase de développement. Il aborde aussi les vulnérabilités potentielles dues à des problèmes de configuration, ainsi que la transition vers Entra ID dans le cloud. Selon Clément, une approche proactive contre les cyberattaques est essentielle.Chapitrages00:00:57 : Active Directory et Cyber Sécurité00:01:38 : Présentation de Clément Notin00:03:36 : Les Défis de la Cybersécurité00:05:32 : La Complexité des Métiers IT00:07:47 : Audits et Sécurisation de l'AD00:11:45 : Identification des Failles00:16:02 : Attaques sur Active Directory00:17:15 : Les Limitations de Microsoft00:19:55 : La Gestion des Configurations00:21:47 : Exploitation des Vulnérabilités00:28:12 : Stratégies d'Attaque Sophistiquées00:34:48 : Techniques d'Élévation de Privilèges00:39:16 : Automatisation des Attaques00:47:15 : L'Avenir de l'Active Directory00:49:32 : Conclusion et Ressources Recommandées Liens évoqués pendant l'émission ADSecurity.orgDirk-jan MollemaAADInternalsSpecterOpsTenable TechBlogclement.notin.org **Recrutez les meilleurs développeurs grâce à Indeed !** "Trouver des développeurs compétents et passionnés, comme les auditeurs d'If This Then Dev, peut être un vrai défi. Avec Indeed, connectez-vous rapidement avec des candidats qualifiés qui sauront s'épanouir dans votre entreprise. Profitez dès maintenant d'un crédit de 100 euros pour sponsoriser votre offre d'emploi : go.indeed.com/IFTTD."🎙️ Soutenez le podcast If This Then Dev ! 🎙️ Chaque contribution aide à maintenir et améliorer nos épisodes. Cliquez ici pour nous soutenir sur Tipeee 🙏Archives | Site | Boutique | TikTok | Discord | Twitter | LinkedIn | Instagram | Youtube | Twitch | Job Board |
Tous les jours de la semaine, invités et chroniqueurs sont autour du micro de Pierre de Vilno pour débattre des actualités du jour. Ensemble, ils analysent ce qui amener la gauche et
Tenable acquiring Israel's Vulcan Cyber in $150 million deal Tenable, a Nasdaq-listed cybersecurity company valued at $5.3 billion, is acquiring Israeli cybersecurity firm Vulcan Cyber for approximately $150 million, with the deal expected to close in Q1 of this year. The acquisition aims to enhance Tenable's security exposure management platform by integrating Vulcan Cyber's capabilities, unifying security visibility and risk mitigation. Vulcan Cyber was founded in 2018 and has raised $55 million and employs 100 people, though it is unclear how many will remain post-acquisition. (CalCalistech) Chinese and Iranian Hackers Are Using U.S. AI Products to Bolster Cyberattacks Hackers linked to China, Iran, Russia, and North Korea are using AI, including Google's Gemini chatbot, to enhance cyberattacks, according to U.S. officials and Google security research. These groups utilize AI for tasks like writing malicious code, identifying vulnerabilities, and researching targets rather than developing advanced hacking techniques. Meanwhile, China's DeepSeek AI has raised global concerns about Beijing's progress in the AI arms race, adding uncertainty to the technology's impact on security and warfare. (Wall Street Journal) U.S. Navy bans use of DeepSeek due to ‘security and ethical concerns' The U.S. Navy has warned its members to avoid using China's DeepSeek AI due to security and ethical concerns, instructing them not to use it for work or personal tasks. DeepSeek's newly released AI model, R1, has drawn global attention for its capabilities, sparking concerns over China's AI advancements and impacting tech markets, with AI chipmakers like Nvidia and Broadcom losing $800 billion in market value. The warning comes amid growing U.S.-China AI competition, with figures like Trump and industry leaders emphasizing the urgency of maintaining American leadership in AI. (CNBC) South Africa's government-run weather service knocked offline by cyberattack A cyberattack has taken the South African Weather Service (SAWS) offline, disrupting critical services for aviation, marine, and agriculture, while forcing SAWS to share weather updates via social media. The breach, the second attempted attack in two days, has also impacted regional allies like Mozambique and Zambia, with efforts underway to restore systems. While no ransomware group has claimed responsibility, South Africa has faced a wave of cyberattacks in recent years, targeting public institutions, including its defense department, pension organization, and national lab service. (The Record) FBI seizes major cybercrime forums in coordinated domain takedown The FBI and international law enforcement have seized multiple cybercrime-linked platforms, including Cracked[.]io, Nulled[.]to, SellIX, and StarkRDP, in a major crackdown on digital marketplaces for stolen credentials and hacking tools. These sites have been criticized for enabling password theft, software piracy, and credential-stuffing attacks, but now redirect to FBI-controlled servers, effectively shutting them down. The operation, involving agencies from Australia, France, Germany, and others, marks another step in global efforts to dismantle cybercriminal networks. (CyberScoop) North Koreans clone open source projects to plant backdoors, steal credentials North Korea's Lazarus Group carried out a large-scale supply chain attack, dubbed Phantom Circuit, compromising hundreds of victims by embedding backdoors in cloned open-source software, according to SecurityScorecard's latest report. The campaign began in late 2024 and targeted cryptocurrency developers and tech professionals by distributing malware-laced repositories on platforms like GitLab. Stolen data included credentials, authentication tokens, and system information, with the attackers using obfuscation techniques and VPNs. (The Register) Oasis Security Research Team Discovers Microsoft Azure MFA Bypass Oasis Security discovered a critical vulnerability in Microsoft's Multi-Factor Authentication (MFA), allowing attackers to bypass it and gain unauthorized access to Office 365 accounts, including Outlook, OneDrive, and Azure. The flaw exploited session creation and TOTP code tolerance, enabling attackers to brute-force MFA codes undetected within 70 minutes. Oasis reported the issue to Microsoft, which implemented a stricter rate limit, permanently fixing the vulnerability by October 2024. The research highlights the importance of strong MFA implementations and improved alerting mechanisms for failed second-factor attempts. (Cloud Security Alliance) SLAP and FLOP security flaws affect all current Apple devices, and many older ones Security researchers from The Georgia Institute of Technology have discovered two vulnerabilities, SLAP and FLOP, affecting all iPhones, iPads, and Macs with A15 and M2 chips or later. These flaws exploit speculative execution to access data from open web tabs, with SLAP affecting Safari and FLOP impacting both Safari and Chrome. While there's no evidence of exploitation in the wild, Apple has been working on fixes since mid-2024, stating there is no immediate risk to users. Until a patch is released, the best precaution is to be cautious of the websites you visit. (9to5Mac) Security faces many problems. Asset inventory, patching automation, config management, and device administration are all perennial challenges. But how many of them are related to security specifically? That what we dig into on our latest episode of Defense in Depth. Look for “The Hardest Problems in Security Aren't “Security Problems”” wherever you get your podcasts. Huge thanks to our sponsor, Conveyor Ever wish you had a teammate that could handle the most annoying parts of customer security reviews? You know, chasing down SMEs for answers, updating systems, coordinating across teams—all the grunt work nobody wants to do. Plus, having to finish the dang questionnaire itself. Well. That teammate exists—Conveyor just launched Sue, the first AI Agent for Customer Trust. Sue really is the dream teammate. She never misses a deadline, answers every customer request from sales, completes every questionnaire and knocks out all the coordination in-between. Sue handles it all so you don't have to. Learn more at www.conveyor.com.
Continuing its global expansion plan, Integrity360 has acquired Nclose, a well-established and highly regarded cyber security services company operating out of both Cape Town and Johannesburg in South Africa. The terms of the transaction were not disclosed. The acquisition comes on the back of the previously announced acquisition of Cape Town headquartered Grove Group in August 2024. Together with Nclose, Integrity360 resources in South Africa now total over 180 employees and will operate as a significant regional hub and global SOC (Security Operations Centre) location for the group serving both local and international customers. With the addition of Integrity360's new SOC in Madrid, which is coming on line during Q1 2025, the group will operate across six SOC locations, enabling the group to provide an ever-expanding multi lingual 24/7 capability for its comprehensive suite of managed services, including EDR (Endpoint Detection and Response), XDR (Extended Detection and Response), and MDR (Managed Detection and Response) solutions. Founded in 2006, Nclose has developed a reputation for service excellence amongst its customer base, which includes multiple leading South African and international businesses. Nclose provides a range of cyber security solutions, including consulting, a full suite of managed services for cyber infrastructure, MDR services and a select range of technology solutions from leading international cyber security vendors including CrowdStrike, Netskope, Tenable, McAfee, KnowBe4, Forcepoint and Sentinel One - all of which build on and are complementary to the group's existing relationships. Nclose adds approx. 150 customers, circa €18m to group revenues and approx. 125 employees, bringing the group on a 2024 pro forma basis to global revenues exceeding €150m, operating with a team of approx. 675 dedicated cyber security professionals. Continued innovation and demand for its services across EMEA will expand group revenues in 2025 across all territories. Significantly, Nclose also brings to the group "Cyberfire", an internally developed, innovative and complementary MDR platform which is ideally positioned for SME and mid-market organisations. Cyberfire will complement Integrity360's existing Gartner-recognised MDR service, which allows integration from multiple SIEM (Security Information and Event Management) platforms, network and end-point technologies. Cyberfire focuses on identifying "the real alerts that matter" and doesn't require a third-party SIEM as the platform contains over 1,300 AI-enhanced individual detections to identify malicious activity. These detections are continuously expanded month on month, by an in-house detection engineering team, and which add to and are complementary to the group's existing capability. Cyberfire is also priced based on the number of end points and not data consumed, making it more attractive than many other solutions where costs can depend on volumes of data, something that is not always predictable and can present budgeting issues for organisations. Integrity360 will invest further in the CyberFire platform and make it available to its wider set of international customers across all territories over the coming months. Nclose customers will benefit from access to Integrity360's extensive and complementary cyber services portfolio encapsulating cyber risk and assurance, cyber security testing, incident response, infrastructure, PCI compliance, and a highly comprehensive range of cyber security managed services, including innovative XDR/MDR solutions. Integrity360's innovative range of services have been recognised four times in a Gartner market guide most recently as a Representative Vendor for the second year running in the Gartner guide for Managed Detection and Response services. Ian Brown, Executive Chairman at Integrity360 commented: "We are very excited to be welcoming the Nclose team to Integrity360. The journey they have been on since their formation in ...
New reports shed light on both Volt and Salt Typhoons. Tenable updates faulty Nessus Agents and resumes plugin updates. A new infostealer campaign targets gamers on Discord. A fake version of a popular browser extension has been discovered stealing login credentials and conducting phishing attacks. ESET warns Windows 10 users of a potential “security fiasco.” A vulnerability in Nuclei allows attackers to bypass template signature verification and inject malicious code. An Indiana dental practice pays a $350,000 settlement over an alleged ransomware coverup. Tim Starks, Senior Reporter from CyberScoop, joins us today to discuss a new United Nations cybercrime treaty and his outlook for 2025. Farewell to a visionary leader. Remember to leave us a 5-star rating and review in your favorite podcast app. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Tim Starks, Senior Reporter from CyberScoop, joins us today to discuss a new United Nations cybercrime treaty and his outlook for 2025. Read Tim's article on the UN cybercrime treaty here. Selected Reading The US's Worst Fears of Chinese Hacking Are on Display in Guam (Bloomberg) How Chinese Hackers Graduated From Clumsy Corporate Thieves to Military Weapons (Wall Street Journal) China protests US sanctions for its alleged role in hacking, complains of foreign hacker attacks (AP News) Tenable Disables Nessus Agents Over Faulty Updates (SecurityWeek) New Infostealer Campaign Uses Discord Videogame Lure (Infosecurity Magazine) Beware! Malicious EditThisCookie Chrome Extension Steals Login Credentials (Cyber Security News) Windows 10 users urged to upgrade to avoid "security fiasco" (Bleeping Computer) Nuclei flaw lets malicious templates bypass signature verification (Bleeping Computer) Dental Practice Pays State in Alleged Data Breach 'Cover Up' (GovInfo Security) Tenable CEO Amit Yoran Dead at 54 (SecurityWeek) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Defensive Security Podcast - Malware, Hacking, Cyber Security & Infosec
Summary In this episode of the Defensive Security Podcast, hosts Jerry Bell and Andrew Kalat discuss various cybersecurity topics, including a significant incident involving a Tenable plugin update that disrupted Nessus agents worldwide. They delve into the implications of malicious Chrome extensions and sophisticated phishing attacks, particularly focusing on a recent incident involving OAuth trust … Continue reading Defensive Security Podcast Episode 291 →
Melton Littlepage is a seasoned marketing executive with over two decades of experience driving innovation, creating new categories, and accelerating growth in the technology sector. Currently the Chief Marketing Officer at 1Password, Melton previously held the same role at Outreach, where he led comprehensive global marketing teams to enhance brand presence and revenue generation. His prior leadership roles include transformative contributions at Tenable in cybersecurity, New Relic in software analytics, Schoology in edtech, and Concur, a multi-billion dollar global B2B SaaS leader. His expertise spans strategic communications, brand management, demand generation, and customer engagement across diverse domains.1Password is a secure password management tool that helps individuals and businesses store, manage, and use passwords and sensitive information safely. It features strong password generation, secure storage, encrypted data protection, and cross-platform accessibility. Ideal for personal and enterprise use, 1Password supports secure credential sharing, password hygiene monitoring, and integration with business tools, offering a user-friendly solution for enhancing digital security.On today's show, Alan and Melton discuss 1Password and its role in the cybersecurity space, exploring how Melton differentiates the brand. They explore 1Password's strategic move into the golf industry through the Presidents Cup and the potential power of sports marketing. Melton shares his approach to crafting marketing strategies for both B2B and B2C audiences. They end by examining how trends like Formula 1's resurgence and the popularity of longform podcasts are shifting the way we should think about marketing.In this episode, you'll learn:The strategy behind a bold marketing move Insight on how to successfully pitch a new strategyHow Formula 1 and longform podcasts are reshaping the way we approach marketingKey Highlights:[01:11] Personal story: Fear of heights[04:05] Career path to 1Password[11:42] What is going on in the cybersecurity industry[13:56] How 1Password is approaching security[16:33] Differentiating within industry[19:19] Recent sports marketing move with golf [24:12] The pitch [27:04] An experience from your past that defines you[29:08] Advice to your younger self[30:32] A topic that marketers need to learn more about: Mapping your buyers journey[33:04] Trends or subcultures others should follow: Formula 1 movement[36:00] Largest opportunity or threat to marketers today: Longform podcastLooking for more?Visit our website for the full show notes, links to resources mentioned in this episode, and ways to connect with the guest! Become a member today and listen ad-free, visit https://plus.acast.com/s/marketingtoday. Hosted on Acast. See acast.com/privacy for more information.
LINKS TO GUESTS: @MCToon Brian: https://youtu.be/USE44t9v2Mc?At Modern-Day Debate (MDD), our vision is to provide a neutral debate platform so everyone has their fair shot to make their case on a level playing field. Consider joining our Patreon (https://www.patreon.com/ModernDayDebate ) or our channel as a member. Our Patreon: https://www.patreon.com/ModernDayDebate __________________________________________________________________ Modern Day Debate Discord: https://discord.gg/ModernDayDebate _______________________________________________________________________________ RULES FOR CHAT -Chats flagrantly disrespectful toward speakers will receive a warning. *Attack the ideas instead of the person. -Chatters continuing the disrespect after a warning will be banned. -Chatters violating YouTube TOS are banned immediately. ______________________________________________________________________________________ DISCLAIMER The views shared by guests on Modern-Day Debate are not necessarily representative of the views of Modern-Day Debate, James, or any university he has or has had any affiliation with. I'm (James) a Christian. If you ever want prayer or just someone to talk to after a horrible day, please reach out and let me know. moderndaydebate@gmail.comAdvertising Inquiries: https://redcircle.com/brandsPrivacy & Opt-Out: https://redcircle.com/privacy
In this holiday episode special, we're joined by Hamza Fodderwala, Executive Director at Morgan Stanley, where he leads cybersecurity equity coverage. He joined Morgan Stanley's software research team in early 2016 and leads coverage for public cybersecurity companies like Palo Alto Networks, CrowdStrike, Fortinet, SentinelOne, Okta, Zscaler, Cloudflare, Rapid7, Check Point, Qualys, Varonis and Tenable. Before Morgan Stanley, Hamza was an equity research associate at Susquehanna International Group covering the financial technology sector. Hamza graduated from New York University, with a Bachelor of Arts in Economics.We dive into Hamza's insights on the major customer buying patterns in cybersecurity throughout 2024 and what might shift in 2025. Hamza shares his observations on how the Generative AI boom is influencing product adoption in the industry, and whether enterprises are currently adopting AI security solutions. Additionally, we explore key trends from cybersecurity resellers, discuss what might unlock public equity markets for new IPOs, and which private cyber companies could go public next.Our discussion covers the cybersecurity M&A landscape, highlighting over $50B in deal volume this year with companies like Juniper, Darktrace, Recorded Future, Synopsys, Venafi, and more all getting acquired. Finally, Hamza shares lessons for founders, offering advice on identifying areas ripe for disruption, navigating the venture funding landscape, and building resilience in a competitive industry.
Brian Goldfarb is the Senior Vice President and Chief Marketing Officer at SolarWinds. After earning his A.B. in Computer Science and Economics from Duke University, Brian initially explored a career on Wall Street but soon transitioned to product management at Microsoft, marking the start of his two-decade journey in the tech industry. At Google, Brian played a key role in launching the Cloud Platform. He later led platform marketing at Salesforce, and before joining SolarWinds, he served as CMO at both Splunk and Tenable. Now, after nearly a year with SolarWinds, Brian oversees the company's global marketing strategy, covering its industry-leading observability, database, and service management solutions.SolarWinds is a leading IT management software provider that helps businesses monitor and manage their IT infrastructure, applications, and networks. Known for its user-friendly and scalable solutions, SolarWinds serves a broad range of industries, focusing on identifying and resolving IT challenges. SolarWinds continues to deliver solutions that empower IT professionals to maintain reliable and secure environments.In today's show, Alan and Brian dive into cybersecurity, discussing SolarWinds and the solutions they offer. They examine the major cybersecurity incident that impacted both the company and the industry and how SolarWinds successfully recovered from it. Additionally, they explore what marketing looks like at SolarWinds, how the role of CMO has evolved, and what we should consider about the future of this role.In this episode, you'll learn:Insights for successfully recovering from a massive cyberattackTips for creating a strong marketing structureThe profile of the modern CMO and how it has evolvedKey Highlights:[01:15] Brush with fame on a game show[03:08] Career path to CMO at SolarWinds[05:29] Story behind Kubernetes [07:23] Scope of SolarWinds[10:39] Recovering from a massive cyberattack[14:25] How marketing is structured at SolarWinds[15:52] What CMO role should be focused on[17:56] How the CMO role interacts with the rest of the team [21:20] “Lack of novelty is not a bad thing”[27:30] An experience from your past that defines you[30:24] Advice to your younger self[31:36] A topic that you and other marketers need to learn more about[33:11] Trends or subcultures others should follow[36:30] OOH Advertising's impact internally [37:30] Largest opportunity or threat to marketers todayLooking for more?Visit our website for the full show notes, links to resources mentioned in this episode, and ways to connect with the guest! Become a member today and listen ad-free, visit https://plus.acast.com/s/marketingtoday. Hosted on Acast. See acast.com/privacy for more information.
Malicious actors are always looking for the “Easy Button” when it comes to breaching your system. This week on Feds At the Edge, we are revisiting our conversation on looking at the protection of Operational Technology (OT), critical hardware on premises. Traditionally separated from IT systems by air gaps, OT is now increasingly managed by IT departments due to the convergence of IT and OT. Few realize that OT has federal compliance regulations, just like IT. The real issue, should an OT systems administrator have to do repetitive work to comply with IT mandates? Marty Edwards, Deputy CTO, OT/IoT from Tenable, noted that he has seen up to 80% similarity between IT and OT compliance standards, prompting efforts to reduce redundancy.
In this episode of the Revenue Builders Podcast, hosts John McMahon and John Kaplan discuss the critical intersection of sales and technical resources with seasoned IT and engineering professional Keith Textor. They explore the nuances of role delineation between sales and technical teams, the importance of a well-defined sales process, and strategies for shaping customer objectives and managing expectations. The conversation dives into the art of leveraging technical expertise to drive business outcomes, the challenges of Product Led Growth (PLG), and effective ways to recognize and reward technical contributions. With valuable insights and real-life examples from their experiences, they provide a comprehensive guide to enhancing collaboration between sales and technical teams for improved customer success.ADDITIONAL RESOURCESConnect and learn more about Keith Textor:https://www.linkedin.com/in/keithtextor/Enjoying the podcast? Sign up to receive new episodes straight to your inbox: https://hubs.li/Q02R10xN0HERE ARE SOME KEY SECTIONS TO CHECK OUT[00:02:05] Role Delineation: Sales vs Technical Resourcess[00:02:49] Understanding Customer Requirements[00:06:33] Effective Demonstrations and Building Champions[00:14:59] Navigating Remote Sales Dynamics[00:27:22] The Importance of Sales Process and Qualification[00:39:09] Navigating Company Dynamics[00:39:49] Understanding the Right Audience[00:40:19] Challenges in Selling CAD Software[00:42:13] Driving Organizational Change[00:46:47] The Role of Sales Engineers[00:48:36] Aligning Sales Process with Customer Needs[00:56:32] Recognizing Technical Contributions[01:10:27] Leveraging Telemetry for Customer SuccessHIGHLIGHT QUOTES[00:26:13] "Your first job is to go sit down with your sellers, go introduce yourself, and get into as many meetings, as many demos, as many things you can."[00:49:32] "If your process allows for things like that to happen, you're never going to scale."[01:03:52] "There's a risk/reward difference in personalities."
What can be done to make this offensive line tenable?
What happens when you realize that working harder is not the answer? Alexandria Butler, widely known as Lexi B, is our guest this week on Money Tales. Lexi B talks about her exhausting years of juggling two jobs just to stay afloat, and how a surprising layoff became the wake-up call she needed. Lexi B decided she was done trying to do this alone and sought advice from a financial advisor. Understanding her goals helped Lexi B break free from financial stress, focus on her priorities and start building wealth. Lexi B is a sought-after figure in the tech industry, renowned for her transformative work and exceptional ability to cultivate executive leadership and promote workplace equity. With an extensive background at prominent Silicon Valley tech, Lexi B elevated her mission of empowering professionals to new heights by launching a podcast, Sit with Lexi B. This groundbreaking repository serves as a powerful medium for celebrating and discussing the transferable skills that are essential for building the professional life individuals aspire to have. Lexi B's reputation as a sought-after speaker and workplace culture commentator has earned her numerous invitations to share her profound insights and wisdom with organizations of all sizes, as well as prestigious publications such as Tenable, Pearson, Diginomica, CBS and more. Bringing her unique blend of entertainment and expertise to the table, Lexi B is poised to revolutionize the way corporate entities approach professional growth and development.
New episodes available to watch & listen EVERY DAY.Click HERE: https://linktr.ee/pitchsidepodcastIf you'd like to work with us, email the studio onpitchside@fellasstudios.comProduced by The Fellas Studios: https://fellasstudios.com/podcastsTheo:https://youtube.com/c/HiMalfoyhttps://youtube.com/c/TheoBakerVlogsOllie:https://youtube.com/c/reevhttps://youtube.com/c/OllieFletcherTom Garratt:https://www.youtube.com/@TomGarratt10 Hosted on Acast. See acast.com/privacy for more information.
Am I now a professional consumer? Midgards Messer collabs with Tenable knives? What I used to do on AOL. --- Support this podcast: https://podcasters.spotify.com/pod/show/everyday-city-carry/support
In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.Fortinet responded by confirming that the breach involved unauthorized access to files on a third-party cloud-based shared drive, affecting a small portion of customer data.Hackers are targeting Oracle WebLogic servers with a new Linux malware named "Hadooken," which is designed to deploy a cryptominer and facilitate distributed denial-of-service (DDoS) attacks. Microsoft has reclassified a previously patched bug, CVE-2024-43461, as a zero-day vulnerability actively exploited by the "Void Banshee" threat group.Security researchers from Tenable revealed a critical remote code execution vulnerability in Google Cloud Platform that could have allowed attackers to run malicious code on millions of Google's servers.
A recent survey reveals that while 80% of IT leaders express confidence in their recovery strategies post-ransomware attacks, nearly 70% have paid ransoms despite having policies against it. The episode emphasizes the importance of proactive defense strategies, as Tenable's research shows that only 3% of vulnerabilities pose significant risks, urging organizations to prioritize their cybersecurity efforts effectively.Host Dave Sobel also addresses the alarming rise in ransomware incidents, which increased by 33% globally over the past year, with the U.S. and UK experiencing significant spikes. The discussion includes insights into the tactics employed by attackers, such as living-off-the-land techniques that allow them to evade detection. Additionally, the episode highlights the shift in scam operations towards smaller, more targeted schemes, reflecting a trend of increased efficiency and profitability for cybercriminals.The episode further explores the U.S. Department of Labor's expanded cybersecurity guidance for employee benefit plans, emphasizing the fiduciary responsibility to mitigate risks. The new guidelines outline best practices for maintaining cybersecurity programs and conducting risk assessments. Sobel also discusses the launch of a new incident reporting portal by CISA, encouraging organizations to report cyber incidents to enhance community resilience against threats.Finally, the episode delves into the findings of a Washington University study that uncovers significant data privacy risks associated with GPT applications in OpenAI's GPT store. The study reveals that a majority of these applications fail to disclose their data collection practices adequately, raising concerns about user data exposure. Sobel concludes by discussing vulnerabilities in AI platforms, such as Microsoft 365 Copilot, and the need for IT service providers to focus on AI-specific security strategies to ensure compliance and protect sensitive information. Four things to know today00:00 Ransomware Recovery Gaps Expose Overconfidence: Why IT Providers Must Focus on Real-World Incident Testing04:51 CISA's Incident Reporting Portal and Expanded DOL Guidance: Why IT Providers Must Enhance Cybersecurity Services 08:26 Washington University Study Uncovers Data Privacy Risks in GPT Store10:21 CrowdStrike and Intel Face Critical Moments Supported by: https://timezest.com/mspradio/https://www.coreview.com/msp Pulseway Event: https://www.pulseway.com/v2/land/webinar-nexus-msp?rfid=vendor/?partnerref=vendor All our Sponsors: https://businessof.tech/sponsors/ Do you want the show on your podcast app or the written versions of the stories? Subscribe to the Business of Tech: https://www.businessof.tech/subscribe/Looking for a link from the stories? The entire script of the show, with links to articles, are posted in each story on https://www.businessof.tech/ Support the show on Patreon: https://patreon.com/mspradio/ Want our stuff? Cool Merch? Wear “Why Do We Care?” - Visit https://mspradio.myspreadshop.com Follow us on:LinkedIn: https://www.linkedin.com/company/28908079/YouTube: https://youtube.com/mspradio/Facebook: https://www.facebook.com/mspradionews/Instagram: https://www.instagram.com/mspradio/TikTok: https://www.tiktok.com/@businessoftechBluesky: https://bsky.app/profile/businessoftech.bsky.social
A panel discussion on presenting on security and data to Boards of Directors, focusing on metrics, ROI, generative AI, securing intellectual property, and strategic board engagement.Topics Include:What security metrics are most valuable for Board of DirectorsArticulating ROI of security programQuantifying benefits of security programSales enablement of the security teamDriving efficiencies within the business with generative AI and moreQuantifying business and template-based reporting to Boards with Diligent softwareLeveraging consultants and 3rd parties to leverage messages to Board of DirectorsManaging and communicating data posture and risk managementWorking with data leadership, securing intellectual propertyChallenges of labelling dataEducating boards on software architecture principles and generative AIHigh focus and techniques for securing IPEnrolling Boards with generative AI use cases and innovationCreating communities of excellenceGamifying security and generative AI to increase internal knowledgeQ&A 1: Taking action on a summarized documentQ&A 2: Mental model for evaluative SaaS partnersQ&A 3: Using the board to influence budgetary decisionsSession wrap upParticipants:Satheesh Ravala - Chief Technology Officer, DiligentJosh Blackwelder – Deputy CISO, Sentinel OneRobert Huber - Chief Security Officer, Head of Tenable Research, President Tenable PublicKaren Henlsey - Principal WW Data & Generative AI Strategist, AWS
Researchers at Tenable uncovered severe vulnerabilities in Microsoft's Azure Health Bot Service. Scammers use deepfakes on Facebook and Instagram. Foreign influence operations target the Harris presidential campaign. An Idaho not-for-profit healthcare provider discloses a data breach. Research reveals a troubling trend of delayed and non-disclosure of ransomware attacks by organizations. Patch Tuesday roundup. Palo Alto Networks' Unit 42 revealed a significant security risk in open-source GitHub projects. Enzo Biochem will pay $4.5 million to settle charges of inadequate security protocols. Our guest is Stephanie Schneider, Cyber Threat Intelligence Analyst at LastPass, joins us to discuss the ongoing Snowflake account attacks driven by exposed legitimate credentials. Mining for profits on Airbnb. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Guest Stephanie Schneider, Cyber Threat Intelligence Analyst at LastPass, joins us to discuss the ongoing Snowflake account attacks driven by exposed legitimate credentials and how enterprises can boost their defenses against these types of attacks. Selected Reading Critical Vulnerability Found in Microsoft's AI Healthcare Chatbot (Infosecurity Magazine) UK Prime Minister Keir Starmer and Prince William deepfaked in investment scam campaign (Bitdefender) FBI told Harris campaign it was target of 'foreign actor influence operation,' official says (Reuters) 3AM ransomware stole data of 464,000 Kootenai Health patients (Bleeping Computer) Report reveals lag in disclosure of ransomware attacks in 2023 (Security Brief) Fortinet, Zoom Patch Multiple Vulnerabilities (SecurityWeek) Chipmaker Patch Tuesday: Intel, AMD Address Over 110 Vulnerabilities Adobe Patches 72 Security Vulnerabilities Across Multiple Products (Cyber Security News) Microsoft Fixes Nine Zero-Days on Patch Tuesday (Infosecurity Magazine) ICS Patch Tuesday: Advisories Released by Siemens, Schneider, Rockwell, Aveva (SecurityWeek) Are your GitHub Action artifacts leaking tokens? (SC Magazine) Enzo Biochem to pay $4.5 mln over cyberattack, NY attorney general says (Reuters) Airbnb host adds ‘no crypto mining' rule after tenant installs 10 rigs (Protos) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
For the video of this podcast: Bringing Agility to the Modern Security Operations Center Follow FedInsider on LinkedIn Today, we look at protecting critical infrastructure called Operational Technology (OT). One might think, what does a sensor in a water filtration plant have to do with my servers? OT can be considered as hardware on premises. Some are old and it is quite expensive to update. For years, IT leaders did not have to worry about security because IT and OT were separated by air gaps. However, today we see a convergence where the IT department is being placed in charge of protecting both IT and OT. The first challenge to overcome is discovering what is on your network. We are looking at physical devices, virtual devices, and virtual devices in the cloud. Inventories need to be tracked, and some will argue the cloud will permit IT/OT systems to be easier to be configured in an automated fashion. During this interview, compliance is a topic that is discussed in depth. We all know about IT compliance like NIST 800-53; few realize that OT has federal compliance regulations as well. The real issue, should an OT systems administrator have to do repetitive work to comply with IT mandates? Marty Edwards from Tenable remarked that he has seen up to 80% similarity in compliance standards. As a result, today, committees are meeting to make sure they can eliminate redundance in compliance for OT vs. IT. Malicious actors are always looking for the “Easy Button” when it comes to system penetration. If federal leaders aren't careful, remote sensors can provide a launch pad for the next cyber event.
In this week's episode of The Conference Room, host Simon Lader sits down with Rick Olesek, A cybersecurity expert and current head of portfolio go-to-market at Gula Tech Adventures. Rick shares his journey from a network security analyst at the NSA to his current role, offering listeners a deep dive into his strategies for building successful go-to-market strategies for early-stage cyber vendors. This episode is packed with practical advice for entrepreneurs looking to scale their businesses and secure venture capital. 01:07 - Rick's career overview and current role. 03:31 - Transition to Tenable and key contributions. 06:27 - Moving from Tenable to other ventures 08:04 - Rick's role at Gula Tech Adventures 09:28 - Initial deal flow and evaluation process. 11:51 - Importance of Having a clear go-to-market strategy. 14:13 - Red flags in assessing a company's investment readiness. 16:37 - The realistic portrayal of VC engagement on shows like Shark Tank. 18:27 - Importance of targeted value propositions in fundraising. 20:22 - Knowing your audience and the importance of tailored pitches. 23:02 - Determining the level of engagement with portfolio companies. 25:13 - The necessity of company evolution and strategic pivots. 26:38 - Importance of Simplifying Messaging. 28:04 - Challenges and Reassessments 29:30 - Importance of Under-promising and Over-delivering 31:30 - Learning from Investment Outcomes 34:03 - Essential Tips for Entrepreneurs 36:15 - Handling NDAs with VCs 38:20 - Transparency and Feedback from VCs 40:00 - Matching VCs to Business Needs 41:22 - Advantages of Complementary Portfolios To learn more about Rick Olesek please visit his Linkedin Profile To learn more about Gula Tech, please visit their website You can also access amazing startup content on the Gulatech Adventures YouTube channel: https://www.youtube.com/@GulaTechAdventures YOUR HOST - SIMON LADER Simon Lader is the host of The Conference Room, Co-Founder of global executive search firm Salisi Human Capital, and lead generation consultancy Flow and Scale. Since 1997, Simon has helped cybersecurity vendors to build highly effective teams, and since 2022 he has helped people create consistent revenue through consistent lead generation. Get to know more about Simon at: Website: https://simonlader.com/ Twitter: https://twitter.com/simonlader LinkedIn: https://www.linkedin.com/in/headhuntersimonlader/ The Conference Room is available on Spotify Apple podcasts Amazon Music IHeartRadio
The amazing Shaun Preece vertuosoes a very viable skill indeed. Definitely tenable. Feedback, comments, demos pleas to ✉️ thedottodotpodcast@gmail.com
Few cybersecurity companies have been able to bootstrap their way to success – Tenable stands above the rest in this category. The company raised its first round of funding after 10 years of operations. It had $90M of revenue at the time. In the venture world, “Tenable was the best cybersecurity business that nobody had ever heard of.” Today, it is the leading cyber exposure and vulnerability management company with $800M in revenue and over 44,000 customers globally.In our second episode of ‘Inside the Network' we sit down with Ron Gula, co-founder and former CEO of Tenable. We learn about his early beginnings and love for fighter jets and UFOs. We dive into his three successful startup journeys, including his most recent run building Tenable over 14 years. And we talk about lessons learned from his investing career at Gula Tech Adventures with over $100M invested in 50+ startups.After their successful entrepreneurial journey, Ron and his wife Cyndi's work has continued with Gula Tech Foundation, working to make the cybersecurity sector more diverse and inclusive. Finally, we touch on Ron's new-found passion as a YouTube influencer – the Joe Rogan of cybersecurity has now garnered over 150K subscribers!
In this episode of the No More Secrets Podcast, listen in as our group discusses patch Tuesday, Microsoft's "hard" line about doing security, and the dangers of extorting a company where you used to work! Also, we discuss with our Special Guest, Justin Hall, Sr. Manager of Security Research at Tenable, feeling like impostors and how we might overcome that trap! Hosts: Ryan Hamrick & Chris DeBrunner Editor & Producer: Lance Hart Executive Producers: Gabby Scott & Jana Korfhagen Contact email: nmspod@protonmail.com
The fastest growing entertainment industry is not music and it's not film. It's video games. And they're doing a lot of things right when it comes to marketing.Ever since arcades opened in the 1970s and Pong became popular, video games drew in a massive audience. So let's talk about how the industry draws in all the eyes, ears, and thumbs. In this episode, we're chatting with the VP of Marketing at Hackuity, Skyler Schmanski. Together, we talk about how spending money doesn't equal making money, and making money doesn't equal business efficiency, and much more.About our guest, Skyler SchmanskiSkyler Schmanski is the VP of Marketing at Hackuity, formerly Head of the Marketing Innovation Lab at Tenable, and – prior to acquisition – Deputy Chief Marketing Officer at Alsid. He is also the Executive Producer of the award-winning, #1 tech podcast, The Hacker Chronicles, and a LinkedIn Top Cybersecurity Voice with extensive experience in demand gen and growth hacking across hypergrowth tech startups, scaleups, and multinationals. After calling France home for more than eight years, Skyler is now growing EU businesses from Madrid. What B2B Companies Can Learn From the Video Game Industry:Spending more doesn't equal making more money. Making money depends on the efficacy of your campaigns; grabbing your audience's attention, speaking directly to them, and engaging them. And you can do that on a lean budget. Skyler says, ”When you drop 10 years and $500 million on a project, that doesn't always translate to a better project. Sometimes you see these lean teams of 10 to 20 people on $10 million producing something higher quality. And so I think there's that balance to strike there that yes, that unprecedented level of investment is a good thing, but it's not enough to simply grow your teams and grow your budgets in 2024. You need to be doing it smartly. Efficiency is the name of the game, pun absolutely intended, in 2024.”Making more money doesn't equal business efficiency. Focus first on operating efficiently before investing in a larger team. Skyler says, “Maybe if you are hitting 50% of the same revenue that you'd be hitting with 50 people at five people, well, that's remarkably more efficient. And in that case, you definitely want the more agile team and direct link to the studio culture we were talking about, where you just see this constant inflow of contractors. When you come back to that minimum viable product from a team structure standpoint, you start to think, ‘Okay, how do we operate as efficiently as possible?' And then you build from that.”Quotes*”People would say, ‘Under promise, over deliver.' I don't wade into that. I would say, ‘Promise and then deliver.' It's as simple as that. You cut the BS, you cut the fluff. And if what you say works, works, you're going to have a pretty happy client base.”*”It's not ‘Do more with less.' It's ‘Do less things better.'”*”I'm a big proponent of ‘Done is better than perfect.' So I'm not saying that you need that 4k texture pack and everything is flawless. Especially when you're a startup or a scale up, you're working toward a grander vision. And I think people are very willing to forgive some of the glitchiness if the underlying product is working, if it's delivering results.”Time Stamps[0:55] Meet Skyler Schmanski, VP of Marketing at Hackuity[3:21] The Evolution and Impact of the Video Game Industry[8:24] The Shift in Game Development: From Perfection to Patching[21:00] Marketing Insights from the Gaming World[22:14] Evolving Budgets in Cybersecurity and Gaming[22:50] Marketing Agility and Team Efficiency[24:06] The Essential: Making Games That Work[24:22] Marketing Strategies: From Email to Engagement[25:52] Under Promise, Over Deliver: A Marketing Mantra[29:00] The Power of Authenticity in Product Development[30:13] Innovative Content Strategies in Cybersecurity[32:07] Leveraging Thought Leadership for Brand Growth[34:42] Future Marketing Strategies and Cross-Media Impact[36:40] Closing Thoughts on Creativity and StorytellingLinksConnect with Skyler on LinkedInLearn more about HackuityAbout Remarkable!Remarkable! is created by the team at Caspian Studios, the premier B2B Podcast-as-a-Service company. Caspian creates both nonfiction and fiction series for B2B companies. If you want a fiction series check out our new offering - The Business Thriller - Hollywood style storytelling for B2B. Learn more at CaspianStudios.com. In today's episode, you heard from Ian Faison (CEO of Caspian Studios) and Meredith Gooderham (Senior Producer). Remarkable was produced this week by Meredith Gooderham, mixed by Scott Goodrich, and our theme song is “Solomon” by FALAK. Create something remarkable. Rise above the noise.
When organizations begin planning to migrate business applications to the cloud, security starts to take the drivers seat, Onapsis Chief Technology Officer Juan Pablo Perez-Etchegoyen says. In this episode of Bloomberg Intelligence's Tech Disruptors podcast, Perez-Etchegoyen joins Mandeep Singh, BI technology analyst, to discuss the deployment of security for enterprise resource-planning applications such as SAP. The conversation includes platformization, integration of Onapsis with other cyber providers and into the customers' IT environment, and how the company stacks up against point products, including Qualys and Tenable, that specialize in vulnerability management and patching.
The team are without their captain this week but the return of David certainly steadies the ship! However due to huge golf news involving Peter Finch an emergency call had to be made to get his thoughts one the upcoming Myrtle Beach events! Also in this episode, the team discuss areas of Peter's game that need the most improvement, The Genesis Invitational and Tenable is back for another week! 0:00 Intro 0:14 The Captain isn't here but David is back! 3:00 More big news for golf!8:42 Emergency call with Peter Finch!10:00 How does he feel about his chances? 14:41 GolfDigest having a bit of a stab! 19:00 Peter Finch is back on the grind 25:07 Peter lost his golf clubs!?29:36 What does Pete need to work on the most?36:30 Who else is playing in this event?53:07 Hideki wins!1:00:24 What does we think of Tiger Woods in 2024?1:11:10 Jordan Spieth DQ a bit harsh?1:20:32 TenableJoin our Discord here: https://discord.gg/hUT3dyGSFK Hosted on Acast. See acast.com/privacy for more information.
The After Hours Entrepreneur Social Media, Podcasting, and YouTube Show
Robert Hansen, also known as RSnake, is an American computer hacker, executive, and entrepreneur. He was the founder and CEO of SecTheory and was the co-founder of Bit Discovery after which he became the Deputy CTO of Tenable after Bit Discovery was acquired.Robert Hansen discussed the world of cybersecurity, artificial intelligence (AI), and the potential impact of technological advancements on various aspects of our lives. Robert Hansen sheds light on the complexities and challenges of AI integration in cybersecurity, highlighting the need for increased awareness and expertise across different industries.The conversation touches on the ethical implications of AI, the potential risks posed by hacking for financial gain, and the necessity for widespread understanding of AI's influence on intellectual property and decision-making. From concerns about the impact on future generations to the potential dangers and benefits of AI in various sectors, this episode provides valuable insights into the ever-evolving landscape of cybersecurity and AI.Takeaways:AI regulation is counterproductive.Impact of AI integration and cybersecurity vulnerabilities on global society.Who's most vulnerable in a cyberattack?Connect with Robert HansenWebsite: www.rsnake.comInstagram: www.instagram.com/TheRSnakeShowConnect with Mark SavantInstagram: www.instagram.com/marksavantmediaLinkedIn: https://www.linkedin.com/in/mark-savant-ba777145Timestamps: 00:00 Introduction to the complex world of cybersecurity and AI. 05:45 Ethical considerations surrounding ransom payments and cybersecurity practices.09:03 Necessity for widespread AI literacy across all professions.15:29 Impact of AI integration and cybersecurity vulnerabilities on global society.22:53 The potential ramifications of AI integration on various industries.26:09 Ethical and strategic dilemmas surrounding AI manipulation and cybersecurity practices.Support the show
There's a constant battle happening with cyber security and GenAI. While AI can benefit the evolution of cyber, it also can be a double-edged sword. Glen Pendley, Chief Technology Officer at Tenable, joins us to discuss GenAI's impact on cyber security.Newsletter: Sign up for our free daily newsletterMore on this Episode: Episode PageJoin the discussion: Ask Jordan and Glen questions on GenAI and cyberUpcoming Episodes: Check out the upcoming Everyday AI Livestream lineupWebsite: YourEverydayAI.comEmail The Show: info@youreverydayai.comConnect with Jordan on LinkedInTimestamps:01:45 Daily AI news04:45 About Glen and Tenable08:06 Attackers are opportunistic, protect yourself proactively.12:12 Chrome vulnerability CVE-2023 poses significant threat.14:06 AI expedites data mining for cyber threats.20:13 AI tools enhance security features for software.22:14 Keep software updated and limit user access.25:17 Preventative security is crucial, don't overlook basics.29:13 Previewing GPT store launch & daily AI updates.Topics Covered in This Episode:1. Tenable and Its Role in Cybersecurity2. Impact of Generative AI on Cybersecurity3. Role of Public and Private Sectors in Cybersecurity4. Phishing Attacks and Cyber Hygiene Practices5. Personal Cybersecurity Best PracticesKeywords:OpenAI, ChatGPT Enterprise, Pennsylvania, Amazon, Alexa skills, artificial intelligence, historical figures, custom songs, Rabbit, Rabbit R1, generative AI, cybersecurity, Tenable, vulnerabilities, proactive security measures, public sector, private sector, small businesses, AI devices, deep fake technology, GPT, GPT store, CISA, phishing attacks, ransomware, cyber hygiene, end users, evolving threat landscape. Get more out of ChatGPT by learning our PPP method in this live, interactive and free training! Sign up now: https://youreverydayai.com/ppp-registration/