Podcasts about threat protection

  • 41PODCASTS
  • 69EPISODES
  • 35mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • Oct 7, 2024LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about threat protection

Latest podcast episodes about threat protection

The Fearless Mindset
Episode 223 - The Future of Security: AI, Global Economics, and Preparedness | Brittany Galli (Part 2)

The Fearless Mindset

Play Episode Listen Later Oct 7, 2024 26:33


In this episode, Mark Ledlow is joined by Brittany Galli, a leading figure in the security industry with a notable focus on promoting women in security, and a C-Suite Advisor & Strategist at BFG Ventures. They discuss a range of topics essential to security and executive protection. They discuss the role of AI in transforming security operations, including the potential of AI-generated intelligence reports. The dialogue covers the current economic climate, including inflation, corporate layoffs, and the financial strain on middle-class families, and relates these issues back to security concerns. They also touch upon geopolitical threats, such as China's global economic strategy, and the importance of long-term planning for national security. The episode concludes with reflections on upcoming elections, their impact on security, and preparations being made by the executive protection industry. Lastly, Mark highlights the Women in Security gala event in Orlando and encourages listeners to show their support. Enjoy an insightful conversation packed with expert analysis and forward-thinking perspectives.Learn about all this and more in this episode of The Fearless Mindset Podcast.KEY TAKEAWAYSAI Implementation in Security: AI has the potential to significantly streamline security operations, enabling faster and more accurate threat assessments.Impact on Jobs: AI will modify the role of intel analysts, making it more strategic rather than simply data-gathering.Human Trafficking Concerns: There's a focus on leveraging technology and global-scale databases to combat and track human trafficking more effectively.Economic Challenges: Inflation and cost of living have put middle and lower-class families under significant financial pressure.Election Preparedness: Companies in the security sector are preparing for the potential chaos surrounding upcoming elections, with emphasis on maintaining operational readiness and budget management.Residential Security Spike: Increased nervousness and referrals have led to a spike in demand for residential security services.Global Economic Strategies: There's a critical need for long-term planning and strategic economic policies in the U.S. to address national debt and future financial stability.Corporate Budget Cuts: Many companies are cutting budgets, including security spending, due to economic pressures and missed earnings.Networking in Security: Emphasized the importance of connections and referrals within the industry for business growth and stability.QUOTES"AI will make us finally catch up technologically where other industries have already excelled for years." - Brittany Galli"Technology creates efficiencies for humans to use, spending less time on data gathering." - Brittany Galli"Security, we can only go up from where we are and we just need to jump generations in software." - Brittany Galli"Human trafficking is not slowing down. It's like a trillion-dollar business." - Mark Ledlow"Chaos is an opportunity, unfortunately." - Mark Ledlow"When large Fortune 100s start missing their earnings, that's when inflation finally caught up." - Brittany GalliGet to know more about Brittany Galli:LinkedIn: https://www.linkedin.com/in/brittanygalli/To hear more episodes of The Fearless Mindset podcast, you can go to https://the-fearless-mindset.simplecast.com/ or listen to major podcasting platforms such as Apple, Google Podcasts, Spotify, etc. You can also subscribe to the Fearless Mindset YouTube Channel to watch episodes on video.

The Fearless Mindset
Episode 220 - Empowering Women in Security | Brittany Galli (Part 1)

The Fearless Mindset

Play Episode Listen Later Sep 10, 2024 29:32


In this episode, Mark Ledlow is joined by Brittany Galli, a leading figure in the security industry with a notable focus on promoting women in security, and a C-Suite Advisor & Strategist at BFG Ventures. They discuss the importance of diversity, the challenges and strategies for women in the industry, and how AI is revolutionizing security practices. Brittany shares her journey and insights on creating impactful networking opportunities and achieving a balanced representation of genders in leadership roles. They also highlight the upcoming Women in Security Gala at GSX in Florida, which aims to foster community and recognition for women in this field.Learn about all this and more in this episode of The Fearless Mindset Podcast.KEY TAKEAWAYSWomen in Security: Brittany Galli's entry into the security industry and her significant contributions to the Women in Security movement. She emphasizes the need for diverse and creative thinking in the field.Leveraging AI: Brittany discusses the future of security jobs, emphasizing the importance of AI and suggesting that new entrants to the field should focus on AI tools and their applications in security.Industry Networking: The inherent value and relational strength of the security industry, which Brittany highlights as being driven by courageous and brave individuals.Engagement at Conferences: Brittany addresses the generational gap in conference participation and suggests enhanced virtual and global networking opportunities.Ongoing Initiatives: Discussion about the upcoming Women in Security Gala, its background, and its importance for networking and recognition within the community.Career Longevity in Security: Insight into challenges faced by young professionals and women in the industry, and the need for initiatives to retain this talent.Consulting in Security: Brittany's personal experience in the security tech startup world and her current consulting role, focusing on C-suite executive strategies and security education.AI and Future Trends: An analysis of AI's growing role in the security sector and its projected impact on the industry, emphasizing education and the integration of AI as a tool rather than a replacement.QUOTES"It's all about selling your ideas with the risk of not doing it or the cost of not doing it.""You need to be the knowledge expert of the top 10 tools that are out there.""It's about catching up with the younger generation and figuring out ways to just deepen the relationships virtually.""The turnover is really high. They just don't see value in the industry that they're in.""I've heard from many mentors: You sell with risk or budget or cost."Get to know more about Brittany Galli:LinkedIn: https://www.linkedin.com/in/brittanygalli/To hear more episodes of The Fearless Mindset podcast, you can go to https://the-fearless-mindset.simplecast.com/ or listen to major podcasting platforms such as Apple, Google Podcasts, Spotify, etc. You can also subscribe to the Fearless Mindset YouTube Channel to watch episodes on video.

Iron Sights
#130 After Dark - Protecting Yourself: Active Shooter Training with Jamie Gissel From Valor Threat Protection

Iron Sights

Play Episode Listen Later Aug 23, 2024 110:00


In this episode of the After Dark Podcast, I sit down with Jamie Gissel,Jamie is an experienced law enforcement officer and 15-year SWAT veteran, he shares his journey from the field to his role in a specialized training unit and from his company, Valor Threat Protection.We talk about active shooter training, its history and current prevention practices at both law enforcement and civilian levels.Enjoy the show!Timestamps:00:00 Intro05:54 Jamie's Job16:02 The Concept Of Mindset28:05 First Responder Training39:17 The Reality Of Law Enforcement Training46:49 Evolution Of Training01:09:13 Active Shooter Response World01:14:15 Drills in School Programs for Shootings01:23:00 Training for Active Shooter Scenarios01:34:32 Jamie's Advice for Colleagues01:40: 48 Jamie's Company Insights And InfoRed Dot Fitness Training Programs:rdfprograms.comOnline Membership (Full Access To All Programs & Virtual Coaching):https://www.reddotfitness.net/online-membershipVirtual Coaching:https://www.reddotfitness.net/virtual-coachingSelf-Guided Programs:https://www.reddotfitness.net/Self-Guided-Programs1Connect With Us:Website - https://ironsightspodcast.com/Instagram - https://www.instagram.com/ironsightspodcast/Facebook - https://www.facebook.com/Follow Jamie:Instagram - https://www.instagram.com/jamie_gissel_valor_Website - https://www.valorthreatprotection.com/

Pathmonk Presents Podcast
Unveiling Insider Threat Protection Strategies | Julia Duronina from G71 Security

Pathmonk Presents Podcast

Play Episode Listen Later Jul 2, 2024 17:22


In this intriguing episode of Pathmonk Presents, we dive into a compelling discussion with Julia Duronina, the co-founder and Chief Marketing Officer of G71 Security.  During the episode, Julia sheds light on G71 Security's cutting-edge approach to combatting insider threats by harnessing their innovative invisible fingerprinting technology. This technology has proven to be a game-changer in safeguarding organizations' sensitive documents, reports, and intellectual property from the potential dangers posed by internal data breaches.  Julia provides valuable insights into how G71 Security's forward-thinking strategies are effectively bolstering organizations' defenses against internal security risks.

Jamf After Dark
Jamf Executive Threat Protection

Jamf After Dark

Play Episode Listen Later May 17, 2024 39:59


Join co-hosts Kat Garbis and Sean Rabbitt to hear an update on security from Jamf.  Sean opens the podcast by sharing an update from RSA. AI, mobile security, and all the ways one can get hacked came up frequently at RSA 2024. Jamf won three awards: Market Leader — Zero Trust BYOD, Market Leader — Mobile Device Security, Cutting Edge — Mobile Endpoint Security.  Guests, Max Simpson and Harry Jenkins (Jamf — Security), join to discuss one of Jamf's security solutions, Jamf Executive Threat Prevention (JETP). The team unpacks how it is different than Jamf Protect, types of organizations and individuals within an organization that would leverage this niche security solution, as well as ways it can prevent sophisticated mobile attacks and also provide mobile forensics.  Edited by: Merlin Gulick  

Henrico CTE Now
Henrico CTE Now: Cyber Security Tech Talk Event, Season 6, Episode 4

Henrico CTE Now

Play Episode Listen Later Mar 5, 2024 41:49


In this episode, we visit the Cyber Security Tech Talk at Tucker High School. Computer Science teacher, Yvette Lee, organized the event that was attended by students from Tucker, Henrico, and Godwin High Schools and speakers from Microsoft and Capitol One. We were able to talk with the guests, Patrick Miller, Threat Protection at Microsoft, and Melanie Frank, Managing VP, at Capitol One. We also spoke with students Vanya, and Theodora who helped set up the event and they talked about the growing career opportunities in cyber security. --- Send in a voice message: https://podcasters.spotify.com/pod/show/henrico-cte/message

Irish Tech News Audio Articles
Integrity360 targets international growth following expansion of its Microsoft security services

Irish Tech News Audio Articles

Play Episode Listen Later Jan 17, 2024 7:00


Integrity360, one of the leading pan-European cyber security specialists, has announced the expansion of its portfolio of Microsoft security services as it continues on an international growth trajectory. The company plans to roll out the enhanced suite of services across Ireland, the UK, Bulgaria, Italy, Spain, and the Nordic region. As well as the expansion of services and associated tools and processes, the company has invested in the training and development of over 30 employees. It has also rolled out product and platform development and integration, as well as proprietary threat detection content for the Microsoft ecosystem and threat response playbook production. The enlarged portfolio incorporates professional services for the assessment, design and implementation, and ongoing management of Microsoft security solutions. These will deliver enhanced protection for customers across the areas of threat protection, cloud security, identity and access management, and data security. Integrity360 is rolling out these specialist services amid increasing demand from customers to help optimise their security posture and configurations, maximising the value of the security toolsets available within their Microsoft licensing investments. The services are available across all of the main Microsoft Security product families, including Microsoft Sentinel, Microsoft Defender XDR, Microsoft Defender for Cloud, Microsoft Entra, and Microsoft Purview. Due to Microsoft's prominence in the security, productivity, and collaboration spaces, Integrity360 estimates these offerings to be relevant for at least 75% of organisations of all sizes across Europe. Integrity360's professional services team will provide guidance and direction to customers on how to maximise security features of the Microsoft ecosystem across users, systems, and applications. The team will also design and build security infrastructure in line with best practices, benefiting from existing Microsoft environments and investments to maximise the return for customers. As well as enhanced access to resources to help optimise the use and value of Microsoft products, organisations will benefit from enhanced protection against cyber security risks such as ransomware, data theft, insider risk, and zero-day attacks. Integrity360 is also expanding its suite of Microsoft managed services with a comprehensive managed extended detection and response (XDR) offering. This new solution aims to boost organisations' cyber security postures in the face of continually evolving threats and relieve the pressure on in-house security teams with proactive 24/7 monitoring, enhanced detection, and rapid containment of threats. Underpinning these new services, Integrity360 has attained designations within the Microsoft AI Cloud Partner Programme. The company has been named a Solutions Partner for Security which validates Integrity360's specialist capabilities in using the Microsoft security portfolio to secure organisations' environments including Microsoft 365, multi-operating-system endpoints, multi-cloud environments, and third-party infrastructure. It has also been named as a Solutions Partner for Modern Work which recognises its expertise across Microsoft 365 applications such as Outlook, Teams, SharePoint, and OneDrive, essential for understanding how to secure such environments. Integrity360 has expanded its offering to include services across the full Microsoft security portfolio, and with the increased scope of its new Managed XDR service powered by Microsoft SIEM+XDR, it has further advanced its specialisation particularly in the area of Threat Protection. Brian Martin, Director of Product Management, Integrity360, said: "Integrity360 is delighted to expand our comprehensive suite of services across Microsoft's security portfolio. We are excited to bring our Microsoft security specialisation and cyber security specialist expertise to our customers. Furthermore, our new partner designation...

The SysAdmin DOJO Podcast
Monthly Threat Report - November 2023

The SysAdmin DOJO Podcast

Play Episode Listen Later Nov 17, 2023 40:44


The Monthly Threat Report by Hornetsecurity brings you monthly insights into M365 security trends, email-based threats, and commentary on current events in the cybersecurity space. This edition of the Monthly Threat Report focuses on data from October.  During the episode, Andy and Eric Siron explore the rise of PDF-delivered malicious payloads, shifts in target industries, and escalating brand impersonation attempts in shipping and finance. They delve into Microsoft's response to a recent cloud services attack and a significant vulnerability in Citrix NetScalers dubbed CitrixBleed, shedding light on the evolving threat landscape.   Join us for an insightful analysis of the latest cybersecurity developments, providing valuable insights for both professionals and enthusiasts alike.  Timestamps: (3:07) – What is the general state of email threats during the last month?  (6:31) – What types of files are being used to deliver malicious files?  (9:38) – What industries are being targeted the most throughout the data period?  (14:40) – What are the most impersonated brands during the last month?  (18:52) – An update on the Microsoft Storm-0558 breach  (23:01) – The CitrixBleed Vulnerability Impacting Citrix NetScaler  (30:31) – Commentary on the SEC's charges against SolarWinds and their CISO  Episode Resources: Full Monthly Threat Report for November Law Enforcement Shutdown of Qakbot Paul and Andy Discuss Storm-0558 Security Awareness Service - Request Demo Andy on LinkedIn , Twitter , Mastodon Eric on Twitter

The SysAdmin DOJO Podcast
EP26: Questionable Methods for Protecting Backups from Ransomware

The SysAdmin DOJO Podcast

Play Episode Listen Later Oct 31, 2023 34:31


In today's episode, we're delighted to welcome back Eric Siron, who's no stranger to our show. Andy and Eric will be exploring some historical methods devised by the security community to safeguard backups against ransomware such as air gapping, removable media and application whitelisting. But here's the twist: we're approaching these protective measures from the mindset of a relentless threat actor, someone who's determined to breach your defenses and make your backups their own.  Throughout the episode, we will discuss common misconceptions surrounding these historical solutions, often described as the ultimate ransomware defenses. Do they genuinely live up to the hype? Why do they seem to fall short when used in a vacuum? Tune in to learn more!  Episode Resources:  The Backup Bible by Eric Siron EP22: Can You Trust Microsoft with Security? Immutable Protection Against Ransomware Andy on LinkedIn , Twitter , Mastodon Eric on Twitter

The Mentor with Mark Bouris
AI For Multi-Mission Threat Protection: Going Public w/ Oleg Vornik from Droneshield

The Mentor with Mark Bouris

Play Episode Listen Later Oct 29, 2023 40:25


With Stake, Australia's leading investing platform, I'm excited to share the third episode of 'Going Public' - a new monthly series giving you unique access to the entrepreneurs, founders and executives who've taken their business public. Oleg Vornik is the CEO and Managing Director of DroneShield (ASX: DRO), an Australian and U.S. publicly listed company providing C-UAS (counter-drone) protection, focusing on Radio Frequency sensing, Artificial Intelligence Machine Learning, Sensor Fusion, Electronic Warfare, Rapid Prototyping and MIL-SPEC manufacturing.  The company was listed on the ASX in 2016 under the ticker DRO. DISCLAIMER: Views expressed are those of the individual only. This does not constitute financial advice.  You can subscribe to the newsletter here: https://lnkd.in/e7C8akgj.  Join the Facebook Group. Follow Mark Bouris on Instagram, LinkedIn & YouTube. See omnystudio.com/listener for privacy information.

The SysAdmin DOJO Podcast
EP25: Key Takeaways from our Ransomware Survey

The SysAdmin DOJO Podcast

Play Episode Listen Later Oct 26, 2023 31:47


In today's digital landscape, ransomware threats have become an increasingly significant concern for organizations of all sizes. Cybercriminals are continuously devising new ways to exploit vulnerabilities, and the repercussions can be devastating. Its ever-evolving nature makes it a top threat. To uncover the full extent of its threat, Hornetsecurity recently conducted a survey to gauge the awareness and preparedness of businesses in the face of ransomware attacks.  In today's episode, Andy and Matt Frye, Head of Presales and Education at Hornetsecurity, will recap the key findings and insights from the ransomware survey as well as offer effective tools and protocols to protect your business.    Timestamps: (3:20) – How important is ransomware protection in terms of IT priorities? (4:41) – How many organizations do NOT have a DR plan in place?  (9:28) – How many organizations protect their backups from ransomware?  (12:10) – What types of tools are organizations using to combat ransomware?  (15:45) – How many organizations have been victims of ransomware?  (18:12) – How many ransomware victims managed to recovery from backup?  (20:50) – What are the most common vectors of attack for ransomware?  (24:00) – How many people see real value from security awareness training?  (27:37) – How many organizations using M365 have a DR plan in place for ransomware?  Episode Resources: Full Ransomware Survey Results EP12: What We Learned by Asking the Community About Compliance

The SysAdmin DOJO Podcast
Podcast Trailer

The SysAdmin DOJO Podcast

Play Episode Listen Later Oct 26, 2023 0:34


Finanzrocker - Dein Soundtrack für Finanzen und Freiheit
Folge 239: "Mit 13 habe ich die ersten Aktien gekauft, mit 21 sind sie beruflicher Alltag" - Interview mit Noah Leidinger

Finanzrocker - Dein Soundtrack für Finanzen und Freiheit

Play Episode Listen Later Aug 30, 2023 66:57


Noah Leidinger kaufte mit 13 seine ersten Aktien. Mit 16 verfasste er diverse Aktienanalysen in Facebook-Gruppen und mit 19 wurde er Host vom erfolgreichen täglichen Börsenpodcast "Ohne Aktien wird es schwer". Nun hat er mit Florian Adomeit das Buch zum Podcast geschrieben. Höchste Zeit mit ihm über Aktien, den Podcast und das Buch zu sprechen.Wir sprechen in 65 Minuten über Noahs Werdegang, wie er sein Geld anlegt und warum er schon in so jungen Jahren an der Börse anfing, anzulegen. Darüber hinaus geht es aber auch um Aktien aus dem Buch wie eine polnische Handelskette, die an der Börse Kursgewinne über 300 % in den letzten Jahren gemacht hat, oder die Besonderheiten beim Umsatz von McDonalds. Wir sprechen noch über einige andere Themen und ich finde das Gespräch abwechslungsreich und unterhaltsam.ShownotesZum Podcast “Ohne Aktien wird schwer”Zum Buch “Ohne Aktien wird schwer”*Zur Finanzplattform KoyfinPräsentiert von NordVPNDiese Folge wird Dir präsentiert von NordVPN. Mit der Threat Protection von NordVPN werden Cyber-Bedrohungen bekämpft, bevor sie akut werden. Darüber hinaus genieße ich mehr Privatsphäre im Netz, schütze meine Geräte vor infizierten Dateien und blocke nervige und schädliche Werbeanzeigen.Darüber hinaus bietet das virtuelle private Netzwerk NordVPN aber noch einiges mehr. Du schützt Deine Online-Aktivitäten, genießt Deine Lieblingsinhalte auch auf Reisen und schützt Dich im öffentlichen WLAN.Wenn Du jetzt Lust bekommen hast, NordVPN auch mal zu testen, dann gehe auf diese Webseite. Als Finanzrocker-Hörer bekommst du einen Rabatt auf den 2-Jahresplan und 4 Monate gratis obendrauf. Und das Beste: Mit der 30-Tage-Geld-zurück-Garantie kannst du es risikofrei testen!Hier geht es zum speziellen Angebot.*= Affiliate-Link: Das Buch wird nicht teurer, aber Du unterstützt den Finanzrocker-Podcast mit einem Kauf. Hosted on Acast. See acast.com/privacy for more information.

The SysAdmin DOJO Podcast
Monthly Threat Report - August 2023

The SysAdmin DOJO Podcast

Play Episode Listen Later Aug 8, 2023 38:29


The Monthly Threat Report by Hornetsecurity brings you monthly insights into M365 security trends, email-based threats, and commentary on current events in the cybersecurity space. Every month, Andy will be hosting an episode to dive into the key takeaways from the report.  In today's episode, Andy and Umut will be sharing a threat overview based on data from the Security Lab throughout July 2023. From the changing tactics in email attacks, to new brand impersonations and the impact of dark-web generative AI (Artificial Intelligence) tools like WormGPT, we will equip you with the right information to help you stay ahead of these new emerging threats.   Timestamps: (2:43) – Net increase in all email threat categories during the data period  (4:17) – The mostly commonly used file-types for payload delivery during the data period  (7:24) – The most targeted industry vertical during the data period  (10:13) – Most impersonated brands during the data period  (15:49) – The rise of malicious generative AI like WormGPT  (22:55) – The continued fallout from the MOVEit vulnerabilities  (26:46) – The breach of Microsoft Cloud services by Storm-0558  Episode Resources: Monthly Threat Report - August 2023  EP 01 - We Used ChatGPT to Create Ransomware Andy on LinkedIn, Twitter or Mastodon  Umut on LinkedIn 

The SysAdmin DOJO Podcast
EP09: Real-World Guidance on Security Awareness Service

The SysAdmin DOJO Podcast

Play Episode Listen Later Jun 13, 2023 32:46


In today's episode, our host Andy sits down with Lia Fey, Customer Success Lead at Hornetsecurity, to discuss why employees need to be trained on security awareness and what type of training works best. In addition, they explore the challenges businesses face when trying to train their employees in today's digital landscape.   Lia Fey brings her expertise to the table and sheds light on real-world scenarios where organizations have successfully prevented attacks because an end user possessed the knowledge and ability to react appropriately.  Timestamps: 2:32 – What is a security awareness service?  9:38 – Why is security awareness training so effective?  12:45 – Measuring end-user success and right-sizing training  20:11 – What is the right kind of end-user security training?  24:22 – Some real-world scenarios  28:35 – Do security awareness services help spot threats outside of email?  Episode Resources: Security Awareness Service Cyber Security Report 2023 Andy on LinkedIn, Twitter or Mastodon  Lia on LinkedIn 

The SysAdmin DOJO Podcast
EP08: Advanced Threat Protection: A Must Have in Today's Ecosystem?

The SysAdmin DOJO Podcast

Play Episode Listen Later Jun 6, 2023 29:00


We're back for another episode with Umut Alemdar - Head of Security Lab here at Hornetsecurity. Today, we're discussing Advanced Threat Protection (ATP) and its crucial role in detecting, preventing, and responding to increasingly sophisticated cyber threats.  Throughout the episode, Andy and Umut discuss common ATP techniques such as sandboxing, time of click protection, and spam filters, all of which are critical in fortifying defenses against malicious actors. Furthermore, they emphasize the vital function of the natural language understanding module in ATP in detecting sophisticated social engineering attacks.   While this episode focuses on ATP in general, Andy and Umut draw concrete examples from our own ATP scanning methods here at Hornetsecurity.   Timestamps: 2:05 – What is Advanced Threat Protection  5:50 – What are common scanning techniques used by ATP technologies  10:35 – How does Sandboxing work in ATP scanning techniques?  13:07 – What is the role of AI within ATP scanning?  18:09 – Concrete example of where ATP saves the day  20:11 – Scanning for malicious QR codes  Episode Resources:  Advanced Threat Protection We used ChatGPT to Create Ransomware Bit.ly QR Code Index Andy on LinkedIn, Twitter or Mastodon  Umut on LinkedIn 

The SysAdmin DOJO Podcast
EP06: How Secure is Microsoft 365?

The SysAdmin DOJO Podcast

Play Episode Listen Later May 24, 2023 33:10


In this episode, Andy and Paul Schnackenburg, Microsoft Certified Trainer, investigate the burning question on everyone's mind: Is Microsoft 365 a secure platform? As we discuss the intricate details and inner workings of Microsoft 365 security, we leave no stone unturned.   Tune in to learn valuable insights and expert analysis on the subject, as well as how Microsoft 365 holds up in today's ever-changing threat landscape.  Timestamps: 2:30 – Is Microsoft 365 secure?  6:32 – Management portal and configuration creep in M365  13:28 – Does file sharing in M365 create a security problem?  20:07 – Lack of transparency in regards to internal cloud infrastructure CVEs  25:36 – The mentality of security – just because it's in “the cloud”  29:38 – Ultimately it's the “customer's” responsibility to stay safe  Episode Resources: Microsoft 365 Security Checklist Azure Blunder left Bing Results Editable  365 Permission Manager Free Trial  Find Andy on LinkedIn, Twitter or Mastadon Find Paul on LinkedIn or Twitter

Cybercrime Magazine Podcast
Cybersecurity Elevator Pitch: Cyber Threat Protection. Acronis Cyber Protect Cloud.

Cybercrime Magazine Podcast

Play Episode Listen Later Mar 30, 2023 1:18


By empowering service providers with backup, disaster recovery, cybersecurity, and endpoint management in one integrated solution, Acronis Cyber Protect Cloud streamlines the process of protecting against cyberattacks and data loss. Its advanced AI-powered behavioral detection technologies stop malware, ransomware, and zero-day attacks before they can cause irreparable damages. For more information, visit https://acronis.com

Protecting People
New Innovations: The Latest Capabilities in Threat Protection

Protecting People

Play Episode Listen Later Nov 16, 2022 26:20 Transcription Available


Despite existing security solutions, organizations are continuing to see their user's information compromised—whether it be business email compromise, ransomware attacks, phishing, or supply chain threats. The ways attackers are targeting people has evolved, but there's one constant in the ever-changing threat landscape; people are still the primary target. Over the last year, Proofpoint has released several innovations for our overall threat protection platform. In this episode of Protecting People, we invited Neil Hammet, Technical Director at Proofpoint, to join the show to help us understand what these recent innovations mean for our customers. Neil dives deeper into the machine learning technology that is used on the back end to ultimately deliver these capabilities and help our customers. Join us as we discuss: Three different types of threats the extortion micro-classifier identifies The new Inline+API deployment and the philosophical shifts that came with that transition Proofpoint's new PX bundle and who the ideal customer for that bundle would be  Check out these resources mentioned: https://www.proofpoint.com/us/solutions/bundles  https://www.proofpoint.com/us/learn-more/email-rapid-risk-assessment  https://www.proofpoint.com/us/blog/email-and-cloud-threats/inline-api-new-era-email-security  https://www.proofpoint.com/us/blog/email-and-cloud-threats/behavioral-analysis-and-aiml-threat-detection-going-behind-scenes  https://it-harvest.com/shop/security-yearbook-2022/   For more episodes like this one, subscribe to Protecting People on Apple Podcasts, Spotify, the Proofpoint website, or anywhere you get podcasts.

Gott Snack med Fredrik Söderholm
516. Jaaaaaaaaaaaaaahopp.

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 29, 2022 42:14


Det blev ingen tjejfredag som utlovat, men Gröndalstungt blir det när Jesper gör avbön till ca 100 personer från det förflutna. Varför kallades Jesper för fascistsvin av sin lärare och vem var Geten? Är det ok att kalla någon för ett “legobarn”? Kan det stämma att ett brödrapar tvingades till felatio?Vi ringer upp Zeeshan Malik i Majorna, som driver Godhemsbutiken och ger bort mensskydd. Jesper blir fundersam på Maliks agenda och Fredrik blir orolig för hur det går ihop.Allt om galna pakistanska ungar, det fräsiga 70-talet och dess övertro på pamfletter.GLAD FREDAG!Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
514. Sannah Sae om hyllningen till sin mamma

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 27, 2022 50:13


Sannah Sae gästar och berättar om varför hon skrivit en låt till sin mamma, om framtidsplanerna och varför Stockholm är bättre än Växjö.Trogna lyssnaren Oskar Nilsson är med och intervjuar oss om den stundande livepodden.Även Calle Schulman sitter med och tipsar bl.a. om hur man gör reklam på rätt sätt!Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
512. Vuxenhjärnorna Baloo och Tommy Söderberg

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 25, 2022 50:33


Stor vuxenhjärnespecial idag! Jesper skapar STORT rabalder, i chatt och studio, när en före detta landslagstränare utnämns till vuxenhjärna nummer 35. Jonas i Sundsvall rings upp, som en gång i tiden råkade lura den gode Micke på 1500 riksdaler. Calle är tillbaka med pompa och ståt, Ploj har varit på bågturné i Trollhättan och Oslo, Agge ska till Uppsala, och Jesper har varit i Mordor!Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
511. Uggla: "Kalla mig inte morfar"

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 22, 2022 48:27


Magnus OCH Agnes Uggla glider in med stil och det blir snack om daddy/daughter-poddandet! När är Magnus som dampigast? Vad har Agnes för relation till Hillary Clinton? Varför vägrar Magnus Nightliner? Hur snackade bögar egentligen på 70-talet? Jesper är ordentligt starstrucked och är i sitt årtals-esse.Lika premium blir det på sidekickfronten när Malou Von Sivers sitter bredvid rodret. Allt om hennes drömgäster, 50 Cent och drömmen om att bli en sträng farmor.Tjejnytt med Tora om årets rättsliga tvist: Johnny Depp vs Amber Heard!Och hörni: missa inte Avantgardet på Debaser Strand imorgon. Norra Europas bästa liveband enligt redaktionen.Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
509. Dregen om Hellacopters: "Vi knullar inte längre"

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 20, 2022 52:51


Dregen haltar in med halvtrasig fot och det blir snickesnack om Hellacopters nya platta, rockmusikens vara eller icke vara, stora fotnatten på Södra Sjukhuset, feta releasefester och hans nya öl!Agnes Matsdotter kommer in i halvtid och bjuder på en mäktig liveversion av hennes nya singel "Rosa Nejlikor"!Är det schysst att skriva "son" om ett änglabarn och har världen sluppit en förövare till? Varför fäktar Jesper mot vinden? Stökigaste Bond bruds-namnen? Är "Älskar, älskar inte" helt oproblematiskt?Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
507. "Fortsätt ge tillstånd att bränna koranen, eventuellt"

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 18, 2022 49:20


Lek och bus idag!Helgens kravallhalloj och Rasmus Paludans snuskiga uppsyn diskuteras. Micke rasar på bebishjärnorna som bränt bilar och Jesper FÖRSÖKER skapa någon form av filosofisk debatt.På tal om bebishjärnor, det blir snack om David Beckhams monsterspons från Qatar och vilka summor som hade behövts för att redaktionen själv skulle sponsra den soliga oljediktaturen i syd.Hannes har knarkat Naked Attraction, Jesper har varit på vift och åkt sitt sista tåg, Mickes lägenhet är fortsatt pestdrabbad och Flashbacktråden ögnas igenom.Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
506. Mares: "Därför lägger vi ner"

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 15, 2022 55:37


Det snart splittrade bandet Mares kommer och snackar om de makalösa succéerna, varför i helvete de lägger ner i nerförsbacke, de kapitalistiska majorbolagens hejdlösa makt och drömmen om att få vara ung igen. Felix dundrar in på slutet och råkar skapa riktigt kass stämning.Tjejnytt med Tora om kukstorlek och Allsvenskan!Varför har killar komplex över pjäsens tyngd? Är det killars enda komplex? Är tjejer välkommna på Bajenmatcher?GLAD PÅSK!Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
504. Malte Gårdinger: "Jag tjänar..."

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 13, 2022 49:57


Malte Gårdinger förärar oss med sin närvaro, det blir snack om livet efter framgångssagan Young Royals, snygga kompisar, tjejerna och gårdagens dejt på Viking Bar! Dessutom blir det quiz, vad kan Malte om Keve Hjelm, Tjechovs gevär och Marlon Brandos sista tid i livet?Spektrapanelen spektrar på om Johan Pehrsons knarkäventyr och bråket mellan ETC och Kajsa Ekis Ekman. Tore är med och skriver på ett nytt, hemligt projekt och Janec är nojjig över hans fetischklubbs framtid.Julia Frändfors sidekickar och vi går igenom hela härvan kring hennes rysskatt. Jesper åmar sig över resan till Alfta och har ont i knät. GLAD ONSDAG!Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
502. "Micke har du ett avsnittsnamn? Ne"

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 11, 2022 48:26


Redaktionsmåndag, yesss! Det blir snack om Filmstadens fascistoida övergrepp på svenskens rätt att med sig eget biosnacks och det mytomspunna Dumle-tricket. Stort avslöjande av Jespers sommarplaner, det visar sig vara relativt långt från Birka Bowling och quiz på Magnolia. Avgick Nyamko på grund av Gott Snack? Vad är det egentligen som sker i franska valet och varför efterlyser Micke våra "ickesvenska" lyssnare?Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Gott Snack med Fredrik Söderholm
501. Stefan Ekengren: " ja så är det, ah det är så, ja det är bra"

Gott Snack med Fredrik Söderholm

Play Episode Listen Later Apr 8, 2022 57:31


Stor comeback för Stefan Ekengren som är på HUGGET. Han har hittat meningen med livet och till ingens förvåning har den att göra med mat.Tjejnytt med Tora om olika killtyper, hur ser tjejer på sportkillar? Visst är läkare på spektrat? Hur ser en så kallad studio ut och varför vurmar arkitekter för den? Vad är det för fel på juristkillar? Är kökskillen på väg ut?Stefan Ebbas Pappas facebook har ögnats igenom, är det verkligen ok att ragga som han gör? Nyamko Sabunis nya falukorv- och bröd kampanj dissekeras och Jesper har vaknat upp med en ordentligt manlig åkomma, vaxpropp. Vatten, eteriska oljor och face mist, ingen vätska i studion går säker när proppen motas i grind.Exklusivt! Ta del av NordVPN-erbjudandet: https://nordvpn.com/bingbong eller använd koden ”bingbong” för att få en stor rabatt på din NordVPN Plan + gratis Threat Protection + 1 extra månad gratis. Prova det riskfritt nu med en 30-dagars pengarna-tillbaka-garanti!Support this show http://supporter.acast.com/gott-snack-med-fredrik-soderholm. See acast.com/privacy for privacy and opt-out information.

Clarity Generates Confidence
Episode 52: Cyber Threat Protection - See your Unknown Unknowns

Clarity Generates Confidence

Play Episode Listen Later Feb 17, 2022 28:33


Today's podcast features Daniel Hammond, an expert in cyber threat exercises and security consulting. Daniel provides direct Cyber Security assistance to help global participants be more resilient to hacking and scams. Daniels joins with Gary to share the ways in which you can be a victim of fraud and discusses options on how to protect yourself and your company from cyber threats and scams.

Coffee and Security
Mobile Devices need Mobile Threat Protection

Coffee and Security

Play Episode Listen Later Dec 8, 2021 11:00


As threats continue to increase in the mobile smart phone market, so must the evolution of mobile threat protection. In today's episode, I talk a bit about what Mobile Threat Defense (MTD) is, how it's better than Mobile Device Management (MDM), and what is driving the need for this defense. Show notes and links to news articles: https://insula.tech/tag/coffee-and-security

threats mobile devices threat protection mobile device management mdm
UBC News World
Get The Best 2021 Cybersecurity Threat Protection With Optimized NIST Guidance

UBC News World

Play Episode Listen Later Sep 23, 2021 2:10


Cyber threats are on the rise, and if you want to protect your business, you need to work with trained specialists. VBS IT Services provides full system analysis for complete peace of mind! Find out more at https://www.vbsitservices.com/cyber-security-assessment (https://www.vbsitservices.com/cyber-security-assessment)

The Azure Security Podcast
A Deep Look at Azure Defender for SQL - Threat Protection

The Azure Security Podcast

Play Episode Listen Later Aug 24, 2021 33:30


In this episode we talk to Michael Makhlevich about Azure Defender for SQL - Threat Protection. Michael Howard and our guest geek out about common SQL security issues and MichaelM gives some interesting philosophical insights into securing SQL databases - it's not just the data! We also cover security news from Managed Hardware Security Module (MSH), App Config, Sentinel, Machine Learning, Azure Security Center and much more.

Nonconformist Innovation Podcast with Steve Tout
Data Breaches & Credential Threat Protection with Stan Bounev and John Donovan

Nonconformist Innovation Podcast with Steve Tout

Play Episode Listen Later Aug 5, 2021 59:19


On World Password Day I had a chance to sit down for a chat with co-founder and CEO of VeriClouds, Stan Bounev, and the Chief Information Security Officer of Malwarebytes, John Donovan, to talk about the state of password insecurity. On this episode Steve takes a look at innovation in breach detection and response -- in a post Solar Winds world. Cyber criminals have access to billions of stolen credentials, have budgets for innovation, and explore why your company should, too. We will also discuss how companies can take advantage of credential centric threat intelligence in their IT systems.

Protecting People
The Inside Line on Information Protection: Insider Threat Protection: What You Should Know

Protecting People

Play Episode Listen Later Mar 11, 2021 16:07 Transcription Available


In addition to focusing on malicious actors trying to gain access to your networks and your systems, are you just as focused on making sure that the people who already have access are doing what they’re supposed to be doing? Insider Threat detection is one of the most underutilized, but overlooked aspects of any cybersecurity organization. On this episode of The Inside Line on Information Protection, we talk with Larry Ponemon about: - Why every company regardless of size, should be running Insider Threat programs - The astronomical cost of Insider Threat investigations - Why good people making silly mistakes may be more damaging that bad actors doing bad things - The easiest way into a Fortune 50 company (it’s probably not what you think) Find additional content and subscribe to Protecting People on Apple Podcasts, Spotify, or our website. Listening on a desktop & can’t see the links? Just search for Protecting People in your favorite podcast player.

Success Failed
Threat Protection: What It Is, How It's Evolving, And Why It Matters

Success Failed

Play Episode Listen Later Dec 17, 2020 41:52


In this month's segment, entrepreneur Phillip Long discusses the everchanging threats in the cyberworld with Netsurion's vice president of channel sales and alliances, Guy Cunningham. Cybersecurity threats are changing at a rapid pace. In fact, it's estimated that 350,000 new pieces of Malware and unwanted applications are generated every day. Guy explains how Netsurion provides secure and agile networks principally focused on distributed enterprise customers (big companies with multiple smaller locations) and their managed threat protection platform, EventTracker, which is security based on the Predict, Prevent, Detect, and Respond Model. Long also discusses the consequences of the absence of trust and the fear of conflict within teams, both in the corporate world and in everyday life. He explains the connection between building trust, allowing vulnerability, having courage, and engaging in healthy conflict in order to reach a common goal. Guest: Guy Cunningham, Netsurion For previous episodes, please visit www.askbis.com/bis-podcast.

Paul's Security Weekly TV
Ekran System & Universal Insider Threat Protection - Part 2 - Oleg Shomonko - SCW #42

Paul's Security Weekly TV

Play Episode Listen Later Sep 9, 2020 29:52


Ekran System is a PCI DSS compliance solution that helps you comply with key industry rules and requirements and protect your company from insider threats.   This segment is sponsored by Ekran System. Visit https://securityweekly.com/ekran to learn more about them!   Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/scw42

Paul's Security Weekly TV
Ekran System & Universal Insider Threat Protection - Part 1 - Oleg Shomonko - SCW #42

Paul's Security Weekly TV

Play Episode Listen Later Sep 8, 2020 32:21


Ekran System is a universal insider threat protection platform that combines three essential insider security controls: activity monitoring, access management, and identity management. Functionality is provided in a single universal software platform delivering light-weight agents for all types of endpoints.   This segment is sponsored by Ekran System. Visit https://securityweekly.com/ekran to learn more about them!   Visit https://www.securityweekly.com/scw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/scw42

The Azure Security Podcast
Azure Security Podcast - Threat Hunting with Microsoft Threat Protection

The Azure Security Podcast

Play Episode Listen Later Sep 4, 2020 35:09


After covering the new we interview Tali Ash from Microsoft Israel to discuss the tools available in Microsoft Threat Protection to secure Azure and on-prem networks

The Guiding Voice
CAREERS IN Information SECURITY | Vamsi Ponnekanti | TGV Episode #20

The Guiding Voice

Play Episode Listen Later Aug 6, 2020 25:10


In this episode #20, the hosts Naveen Samala & Sudhakar Nagandla have interacted with their guest Vamsi.   Vamsi Ponnekanti  is currently the Regional CTO  & Director of Sales Engineering  for India and SAARC.   He is currently with McAfee and is based in Mumbai. Vamsi is responsible for all large and strategic customers in India and SAARC region. In addition to technical sales responsibilities, Vamsi  is an established industry speaker in multiple events, conferences, analyst & media briefings.   Vamsi was previously with Symantec, where he was the Director of Enterprise Technical Sales  in India.   Before moving to the Technical Sales organization,  Vamsi was in Product Management for Threat Protection solutions in APJ(Asia Pacific Japan) where  he helped establish thought leadership  in the cyber security space. Previously, Vamsi had regional and global roles at Convergys, General Electric and Alcatel.   Listen to Vamsi's Tips on: Busting the myth of security being treated as an overhead Evolution of Security domain in last two decades Tiers in information security Are Social logins (LinkedIn, Google, FB, Twitter etc.) safe? Authentication through mobile/personal email Certifications in Information Security domain Skills required to pursue career in Security domain What should Young generation focus on? Vamsi's LinkedIn profile: https://www.linkedin.com/in/vponnekanti/   Enjoy the episode!   Do not forget to share your suggestions or feedback at theguidingvoice4u@gmail.com or by messaging at +91 9494 587 187    Subscribe to our YouTube Channel: https://www.youtube.com/c/TheGuidingVoice   Also, follow The Guiding Voice on Social Media: LinkedIn: https://www.linkedin.com/company/theguidingvoice Facebook: http://facebook.com/theguidingvoice4u Twitter: http://twitter.com/guidingvoice Instagram: https://www.instagram.com/theguidingvoice4u/ Pinterest: https://in.pinterest.com/theguidingvoice4u/pins/  #stress #midlife #crisis #stressmanagement #seniorleaders #midcareercrisis #crisis #anxiety #management #selfhelp    

SilverLining IL
Episode 23: Understanding Microsoft Cloud Security Pillars

SilverLining IL

Play Episode Listen Later Aug 4, 2020 47:42


Attendees Guest: Yoad Dvir Guest title: Security Lead, Central and Eastern Europe Company: Microsoft Abstract Microsoft security portfolio has been growing and diversifying in the last couple of years, adding more capabilities at various areas of information security. In order to better understand Microsoft strategy and offering, we talked with Yoad Dvir, Cyber Security Lead at Microsoft, about the Microsoft new security pillars: Monitoring, Threat Protection and Information Protection. Timing: 0:00 - Introducing our guest 5:45 - Introducing Microsoft security strategy 12:50 - Security monitoring pillars - Azure monitor, Sentinel, Azure analytics and more 21:10 - Microsoft Threat Protection family - Cloudapp, O365 ATP, Defender ATP, Azure ATP 30:50 - diving deeper into Cloudapp 35:30 - Microsoft Information Protection 44:00 - summary and last words

Security Insiders
Milad Aslaner - Microsoft Threat Protection, KQL and Android protection

Security Insiders

Play Episode Listen Later Jun 29, 2020 37:24


Milad Aslaner, principal security program manager at Microsoft, part of the Microsoft Threat Protection engineering team, talks about Defender ATP, his ThreatHunt tool, advanced hunting with KQL, the newly announced Android protection and his brother and sister also get a mention!

Microsoft Security Insights
Azure Windows Virtual Desktop and Microsoft Threat Protection

Microsoft Security Insights

Play Episode Listen Later May 7, 2020 30:32


This week: Azure Windows Virtual Desktop update Harden endpoint security for COVID-19 and working from home with Threat & Vulnerability Management Microsoft Threat Protection will automatically turn on for eligible license holders Become an Azure Sentinel Ninja: The complete level 400 training    

Linux Action News
Linux Action News 146

Linux Action News

Play Episode Listen Later Feb 24, 2020 27:59


Microsoft Defender for Linux is in preview, Mozilla's VPN has a secret advantage, and why the community is calling out NPM Inc. Plus a new report about open source security, and more.

Linux Action News
Linux Action News 146

Linux Action News

Play Episode Listen Later Feb 23, 2020 27:59


Microsoft Defender for Linux is in preview, Mozilla's VPN has a secret advantage, and why the community is calling out NPM Inc. Plus a new report about open source security, and more.

Linux Action News
Linux Action News 146

Linux Action News

Play Episode Listen Later Feb 23, 2020 27:59


Microsoft Defender for Linux is in preview, Mozilla's VPN has a secret advantage, and why the community is calling out NPM Inc. Plus a new report about open source security, and more.

Hairless in the Cloud - Microsoft 365 - Security und Collaboration
029 - Evilginx, Alex Weinert und Modern Collab Licensing

Hairless in the Cloud - Microsoft 365 - Security und Collaboration

Play Episode Listen Later Oct 11, 2019 34:24


# News * Message center * Emailabsender für SPO Links: https://www.microsoft.com/de-de/microsoft-365/roadmap?filters=&searchterms=56361 * Teams Live Caption: https://www.microsoft.com/de-de/microsoft-365/roadmap?searchterms=52817&rtc=1&market=de&filters=&searchterms=%2C52817 * Service Health Email: https://www.microsoft.com/de-de/microsoft-365/roadmap?filters=&searchterms=24231 * SharePoint Startseite: https://www.microsoft.com/de-de/microsoft-365/roadmap?filters=&searchterms=54821 * 16 Neue Admin Rollen: https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/16-new-built-in-roles-including-Global-reader-now-available-in/ba-p/900749 * MINT @GlückKanja: https://www.glueckkanja.com/blog/gk/ausbildung/2019/10/mint-camp-at-gk/ * ScannerGate: https://www.youtube.com/watch?v=7FeqF1-Z1g0 # Evilginx, Alex Weinert * FIDO2 is your friend * All your creds are belong to us: https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/All-your-creds-are-belong-to-us/ba-p/855124 * https://twitter.com/janvonkirchheim/status/1180412826474729472 # Modern Collab License https://docs.microsoft.com/en-us/microsoft-365/enterprise/microsoft-365-overview * Ziel: Microsoft 365 E3 + Identity & Threat Protection * Lizenzposter: https://docs.microsoft.com/en-us/microsoft-365/enterprise/media/m365-poster/Microsoft365Enterprise.pdf * Office 365 * ProPlus = 12 USD * E1 = 8 USD * E3 = 20 USD * E5 = 35 USD * M365 * F1 = 9 USD * E3 = 32 USD * E5 = 55 USD * M365 Features * Windows: F1, E3, E5 * Office Apps: E1, E5 * EXO, SPO, Teams, ...: F1, E3, E5 * UC: E5 * Thread protection: E5 * BI: E5 * Identity & Threat Protection = 12 USD * Azure Advanced Threat Protection (ATP) * Windows Defender ATP * Office 365 ATP einschließlich Threat Intelligence * Microsoft Cloud App Security und Azure Active Directory P2 * Information Protection & Compliance = 10 USD * Office 365 Advanced Compliance * Azure Information Protection * Alle Angaben ohne Gewähr und in USD pro User pro Monat # Feedback, Kritik, Lob, Fragen? * Email: podcast@hairlessinthecloud.com * Twitter: @hairlesscloud * Web: www.hairlessinthecloud.com (Links zu allen Podcast Plattformen) * Coverarts & new Audio Intro by CARO (mit Hilfe von pixabay.com)

Microsoft Mechanics Podcast
Early look at Microsoft Threat Protection

Microsoft Mechanics Podcast

Play Episode Listen Later Mar 4, 2019 11:44


Harnesses trillions of threat signals from the Microsoft Intelligent Security Graph to secure your workplace using Microsoft Threat Protection. Security CVP Rob Lefferts shows you the unified single consul for visibility of security threats across your identities, endpoints, email, user data, SaaS apps, infrastructure and more. See how this helps build and investigate a connected account of what's going on in your environment. This includes built-in protections and how new AI-powered security playbooks dynamically hardens your environment through automated workflows.

Paul's Security Weekly TV
Security Solutions, Acquisitions, and IPOs - Enterprise Security Weekly #112

Paul's Security Weekly TV

Play Episode Listen Later Oct 27, 2018 31:15


Netscout takes internet scale Threat Protection to the EDGE, Splunk addresses several vulnerabilities in Enterprise and Light products, Ping Identity launches a Quickstart Private Sandbox, and we have some acquisition updates from CheckPoint acquiring Dome9, CrowdStrike, Fortinet, Rapid7, and more! Full Show Notes: https://wiki.securityweekly.com/ES_Episode112 Visit http://securityweekly.com/esw for all the latest episodes!

Enterprise Security Weekly (Video)
Security Solutions, Acquisitions, and IPOs - Enterprise Security Weekly #112

Enterprise Security Weekly (Video)

Play Episode Listen Later Oct 26, 2018 31:15


Netscout takes internet scale Threat Protection to the EDGE, Splunk addresses several vulnerabilities in Enterprise and Light products, Ping Identity launches a Quickstart Private Sandbox, and we have some acquisition updates from CheckPoint acquiring Dome9, CrowdStrike, Fortinet, Rapid7, and more! Full Show Notes: https://wiki.securityweekly.com/ES_Episode112 Visit http://securityweekly.com/esw for all the latest episodes!

Paul's Security Weekly
You're Mind Will Explode - Enterprise Security Weekly #112

Paul's Security Weekly

Play Episode Listen Later Oct 25, 2018 62:34


This week, Paul is joined by guest host Tyler Shields to interview Jonathan Sander, Security Field CTO of Snowflake computing! Jonathan explains how he came to work for Snowflake, what Snowflake does in the enterprise security space, and how Snowflake contains their data and protect from breaches as well as keeping the data safe! In the Enterprise Security News, Netscout takes internet scale Threat Protection to the Edge, Splunk addresses several vulnerabilities in Enterprise and Light products, Ping Identity launches a Quickstart Private Sandbox, and we have some acquisition updates from CheckPoint acquiring Dome9, CrowdStrike, Fortinet, Rapid7, and more!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode112 Visit https://www.securityweekly.com/esw for all the latest episodes! Visit https://www.activecountermeasures/esw to sign up for a demo or buy our AI Hunter!   →Follow us on Twitter: https://www.twitter.com/securityweekly →Like us on Facebook: https://www.facebook.com/secweekly

Enterprise Security Weekly (Audio)
You're Mind Will Explode - Enterprise Security Weekly #112

Enterprise Security Weekly (Audio)

Play Episode Listen Later Oct 25, 2018 62:34


This week, Paul is joined by guest host Tyler Shields to interview Jonathan Sander, Security Field CTO of Snowflake computing! Jonathan explains how he came to work for Snowflake, what Snowflake does in the enterprise security space, and how Snowflake contains their data and protect from breaches as well as keeping the data safe! In the Enterprise Security News, Netscout takes internet scale Threat Protection to the Edge, Splunk addresses several vulnerabilities in Enterprise and Light products, Ping Identity launches a Quickstart Private Sandbox, and we have some acquisition updates from CheckPoint acquiring Dome9, CrowdStrike, Fortinet, Rapid7, and more!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode112 Visit https://www.securityweekly.com/esw for all the latest episodes! Visit https://www.activecountermeasures/esw to sign up for a demo or buy our AI Hunter!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly 

The Tech Blog Writer Podcast
338: Cyber Security - Threat Protection Without Sacrificing Network Performance

The Tech Blog Writer Podcast

Play Episode Listen Later Sep 21, 2017 19:16


Maintaining the security of critical and sensitive data is no small feat for global enterprises. In today’s cyber reality, even secure fiber optic networks can be at risk of unlawful interception and fiber tapping, or diversion of a transmission for unlawful surveillance. While cloud-based encryption solutions can address this vulnerability, they often do so at the cost of network performance.  Chris Richter is Level 3’s senior vice president of managed security services and is responsible for the company’s global managed and professional security services line of business.  With 30 years of experience in IT, Chris has held a number of leadership positions in managed security, IT consulting, and sales with several technology product and services organizations.   For more than a decade, Richter has assisted numerous IT organizations in adapting their premises-based infrastructure risk management programs and security controls to outsourced, virtualized, and shared-infrastructure services. On today's show, Chris Richter from Level 3 provides an overview of why even secure fiber optic networks can be at risk and the dangers/threats that are facing organizations every day. We also discuss how the increasing security alerts in the media are also responsible for a rise in threat intelligence fatigue and poor cyber hygiene. I ask Chris, how a typical enterprise can hope to stay ahead of the continuously evolving threat landscape? And how he is helping global businesses address increasing security threats, without sacrificing network performance. What should enterprises be investing in? Is it encryption? Threat intelligence? Armed with over 25 years of experience in the technology industry, prepare to hear valuable insights from the Senior Vice President, Global Security Services at Level 3 Communications.

Being James Bond
Episode 091 - High Threat Protection Training

Being James Bond

Play Episode Listen Later Dec 21, 2015 22:46


MAN OF ACTION -- Ever since September 11, 2001, many civilians as well as military and government members have found themselves going through more and more unique survival training. This type of training prepares the individual to escape situations that they may find themselves in in urban and non-urban environments. These are called High Threat Protection Training.

The Cloudcast
The Cloudcast (.net) #75 - Threat Protection vs. Threat Dectection

The Cloudcast

Play Episode Listen Later Feb 24, 2013 28:58


Aaron and Brian Katz (@bmkatz) talk with Simon Crosby (@simoncrosby, Founder/CTO at Bromium) about the landscape of security threats on the Internet, recent high-profile hackings, and an update on how Bromium vSentry is setting the new benchmark for security lab results and protection.