Podcasts about vmray

  • 17PODCASTS
  • 30EPISODES
  • 51mAVG DURATION
  • ?INFREQUENT EPISODES
  • May 5, 2025LATEST

POPULARITY

20172018201920202021202220232024


Best podcasts about vmray

Latest podcast episodes about vmray

The Conference Room with Simon Lader
Ep. 151 -The Life of a Chief Product Officer

The Conference Room with Simon Lader

Play Episode Listen Later May 5, 2025 40:34


In this week's episode of The Conference Room, host Simon Lader sits down with Uriel Cohen, VP of Product at cybersecurity vendor VMRay. Uriel shares his journey from the Israeli Air Force to becoming a leader in product management. He discusses the intricacies of product management, the challenges of prioritizing product development, and the unique advantages startups have over larger companies in the cybersecurity industry. Uriel also provides insights into VMRay's innovative approach to threat analysis and sandboxing technology.00:00 Simon introduces the podcast and this week's guest, Uriel Cohen.01:01 Uriel shares his career journey from the Israeli Air Force to VP of Product at VMRay.02:44 Explanation of product management and its importance in companies.04:20 Building the right solutions, making the right investments, and preparing the organization for market.08:14 Uriel discusses the transition from product manager to VP of Product and the importance of collaboration.11:00 The challenge of predicting market needs and prioritizing product development.12:26 Uriel's framework for evaluating product opportunities: market attractiveness, financial impact, and ability to win.18:21 Differences in product development between startups and large companies like Checkpoint.25:02 Discussion on VMRay's focus and innovation in threat analysis and sandboxing.28:49 Tips for building a successful product team, including handling resource problems 31:25 The importance of synchronizing product, marketing, and sales teams.34:37 Uriel shares what's next for VMRay and the excitement of developing new products.To learn more about Uriel Cohen please visit his Linkedin ProfileTo learn more about VMRAY please visit their websiteYOUR HOST - SIMON LADER      Simon Lader is the host of The Conference Room, Co-Founder of global executive search firm Salisi Human Capital, and lead generation consultancy Flow and Scale. Since 1997, Simon has helped cybersecurity vendors to build highly effective teams, and since 2022 he has helped people create consistent revenue through consistent lead generation.        Get to know more about Simon at:      Website: https://simonlader.com/  Twitter: https://twitter.com/simonlader  LinkedIn: https://www.linkedin.com/in/headhuntersimonlader/      The Conference Room is available onSpotifyApple podcastsAmazon MusicIHeartRadio

The Cybersecurity Defenders Podcast
#168 - Intel Chat: Latrodectus, WarmCookie, FortiManager, EU's Product Liability Directive & Linus Torvalds

The Cybersecurity Defenders Podcast

Play Episode Listen Later Oct 31, 2024 35:24


In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.VMRay's analysis on Latrodectus highlights the malware family's development, detailing how it evolved from simple loaders to highly evasive, sophisticated malware.The WarmCookie malware is a recent, persistent threat known for its self-updating capabilities, specifically designed to evade security tools and establish long-term presence in systems. Fortinet recently disclosed a critical zero-day vulnerability in its FortiManager product, assigned CVE-2024-47575, which has been actively exploited in the wild.The European Union (EU) recently updated its product liability framework to better address the challenges of the digital age and support the shift toward a circular economy. Linux creator Linus Torvalds recently reaffirmed the expulsion of Russian maintainers from the Linux MAINTAINERS file due to sanctions compliance, sparking discussion within the open-source community.

f4p audiotrack
f4p audiotrack - Folge 66

f4p audiotrack

Play Episode Listen Later Oct 4, 2023 22:27


Im Öffentlichen Dienst werden sensible Daten verwaltet, bearbeitet und generiert. Der Aufbau einer resilienten und sicheren IT-Infrastruktur ist immer wichtiger. Auf der PITS 2023 haben wir Expertinnen und Experten gefragt, worauf es dabei ankommt. Bei uns vor dem Mikrofon waren - Jeanette Baasner-Lukath, Senior Manager Systems Engineering für den Bereich Public Sector in Deutschland bei Palo Alto Networks: https://www.paloaltonetworks.de/ - Dr. Carsten Willems, CEO und Mitgründer von VMRay: https://www.vmray.com/ - Jochen Michels, Head of Public Affairs Europa bei Kaspersky: https://www.kaspersky.de/ - Clemens Schulz, Director Endpoint Security bei Rohde und Schwarz Cybersecurity: https://www.rohde-schwarz.com/de/loesungen/cybersicherheit/landing-pages/it-sa-2023_256850.html

Behörden Spiegel
Public Sector Insider - Folge 200

Behörden Spiegel

Play Episode Listen Later Oct 4, 2023 25:46


Im Öffentlichen Dienst werden sensitive Daten verwaltet, bearbeitet und generiert. Im Zuge der fortschreitenden Digitalisierung ist es deshalb besonders wichtig, eine resiliente und sichere IT-Infrastruktur aufzubauen. Auf der PITS 2023 haben wir Expertinnen und Experten gefragt, was hierbei besonders wichtig ist. Bei uns vor dem Mikrofon waren - Dr. Michael von der Horst, Managing Director Cyber Security Deutschland bei Cisco: https://www.cisco.com - Jeanette Baasner-Lukath, Senior Manager Systems Engineering für den Bereich Public Sector in Deutschland bei Palo Alto Networks: https://www.paloaltonetworks.de/ - Dr. Carsten Willems, CEO und Mitgründer von VMRay: https://www.vmray.com/ - Michael Tullius, Sales Director Germany bei Exeon Analytics: https://exeon.com/de - Jochen Michels, Head of Public Affairs Europa bei Kaspersky: https://www.kaspersky.de/ - Clemens Schulz, Director Endpoint Security bei Rohde und Schwarz Cybersecurity: https://www.rohde-schwarz.com/de/loesungen/cybersicherheit/landing-pages/it-sa-2023_256850.html

The Conference Room with Simon Lader
Ep. 118 - From Problem to Product - How to Scale an Enterprise Technology Vendor, with Carsten Willems

The Conference Room with Simon Lader

Play Episode Listen Later Aug 21, 2023 48:10


In today's episode, we focus on turning a problem into a technical product company, featuring a true industry luminary, Carsten Willems. As the Co-founder and CEO of threat analysis and detection vendor VMRay, Carsten has traversed a remarkable journey from his early hacking curiosity to pioneering VMRay into a cybersecurity powerhouse. KEY TAKEAWAYS FROM THIS EPISODE: The Symbiosis of Tech and Business: Carsten delves into the harmonious blend of technical expertise and business proficiency. Discover how VMRay struck the perfect balance to deliver cutting-edge cybersecurity solutions while ensuring a commercially viable approach. Strategic Vision and Traction: Gain insights into how VMRay's strategic focus on core objectives propelled their growth. Carsten discusses how staying true to their vision, even in a rapidly evolving field, paved the way for VMRay's success. Data as a Compass: Carsten talks about the significance of data-driven decision-making. Explore how VMRay leverages data analytics not only for enhancing their products but also for driving fundamental business choices. Navigating Challenges: Learn about the challenges that VMRay encountered during its ascent, from funding hurdles to market competition. Carsten shares how calculated risk-taking and a resilient team spirit helped them overcome these obstacles. THIS WEEK'S GUEST - CARSTEN WILLEMS Dr. Carsten Willems is the co-founder and CEO of cybersecurity vendor VMRay. He is a doctorate in IT security from the University of Bochum in Germany where he did his PHD and in 2007 founded his own cybersecurity consulting firm. In 2013 he co-founded VMRay and has overseen the company's growth to being one of the foremost threat analysis and detection platform vendors in the industry. Connect with Carsten on LinkedIn To find out more about VMRay, visit their website YOUR HOST - SIMON LADER Simon Lader is the host of The Conference Room, Co-Founder of global executive search firm Salisi Human Capital, and lead generation consultancy Flow and Scale. Since 1997, Simon has helped cybersecurity vendors to build highly effective teams, and since 2023 he has helped businesses escape the feast and famine of inconsistent revenue. Get to know more about Simon at: Website: https://simonlader.com/ Escape the Feast and Famine: https://www.facebook.com/groups/scalesharemonetize Twitter: https://twitter.com/simonlader LinkedIn: https://www.linkedin.com/in/headhuntersimonlader The Conference Room is available on Spotify Apple Podcasts Amazon Music iHeartRadio And everywhere else you listen to podcasts!

Startup Insider
QuoIntelligence sammelt Millionen für Threat-Intelligence-Service ein (eCAPITAL Entrepreneurial Partners • Cybersecurity • DeepTech)

Startup Insider

Play Episode Listen Later Aug 3, 2023 26:54


In der Mittagsfolge sprechen wir heute mit Jörg Schauff, VP Threat Advisory von QuoIntelligence, über die erfolgreich abgeschlossene Seed-Finanzierungsrunde in Höhe von 5 Millionen Euro.QuoIntelligence verhilft Unternehmen, operative Risiken deutlich zu reduzieren und fundierte Sicherheitsentscheidungen zu treffen, indem es ihnen zeitnahe und auf ihre Bedürfnisse zugeschnittene Threat Intelligence liefert. Dabei arbeitet das Startup mit maßgeschneiderten KI-Systemen zusammen, um die geopolitischen und Cyber-Bedrohungen zu verstehen. Auf dieser Grundlage werden umfassende, unkomplizierte Empfehlungen ausgesprochen, damit die Kundenunternehmen ihre wertvollen Cybersicherheitsressourcen dort einsetzen können, wo sie die größte Wirkung entfalten. Der Anbieter von Bedrohungsdaten wurde im Jahr 2021 von Marco Riccardi in Frankfurt am Main gegründet. Das Deep-Tech ist derzeit in Deutschland, Italien, Spanien sowie den USA tätig und hat Kunden in der gesamten EU. Das Unternehmen ist bestrebt, sowohl sein Dienstleistungsangebot als auch seine geografische Reichweite zu erweitern. Zu den Kunden gehören Unternehmen und Organisationen in kritischen europäischen Sektoren wie beispielsweise Finanzen, Behörden, Versicherungen, Fertigung, Halbleiter, Einzelhandel und Transport.Nun hat das Frankfurter Startup in einer Seed-Runde 5 Millionen Euro unter der Führung des DeepTech VC-Investors eCAPITAL Entrepreneurial Partners eingesammelt. Zu den weiteren Kapitalgebern zählen private Investierende. Zusätzlich zu den finanziellen Mitteln bietet eCAPITAL dem Startup strategische Unterstützung und Zugang zu einem internationalen Netzwerk von Unternehmenden, Wissenschaftlerinnen und Wissenschaftlern, Investierenden und Foundern. Die strategische Partnerschaft ist insbesondere deshalb interessant, da das Portfolio des VCs erfolgreiche europäische Cybersecurity-Startups wie VMRay, Tenzir und Exein beinhaltet. Das frische Kapital soll dafür verwendet werden, das Team von QuoIntelligence zu erweitern, Produkte und Dienstleistungen zu verbessern und die Marktreichweite des Unternehmens deutlich zu erhöhen.

Startup Insider
Investments & Exits - mit Niklas Raberg von Capnamic

Startup Insider

Play Episode Listen Later Dec 23, 2022 24:43


In der Rubrik “Investments & Exits” begrüßen wir heute Niklas Raberg, Investment Manager bei Capnamic Niklas hat die Runde von German Bionic und VMRay kommentiert:Das deutsche Hightech-Unternehmen German Bionic aus Augsburg wird von der Europäischen Investitionsbank (EIB) mit Unterstützung des Programms InvestEU in Höhe von 15 Millionen Euro unterstützt, um die Weiterentwicklung von KI-basierten Mensch-Maschine-Systemen zu finanzieren, die körperlich anstrengende Arbeiten in der Logistik und Pflege erleichtern sollen. Das Unternehmen produziert intelligente Kraftanzüge, die beim Heben und Tragen von Lasten helfen. Das Venture-Debt-Darlehen der EIB wird in die Forschung und Entwicklung von German Bionic fließen und ist an den Erfolg des Unternehmens gebunden. Das Unternehmen plant, Anfang 2023 weitere Produktinnovationen vorzustellen.Das deutsche Cybersecurity-Startup VMRay hat eine Series-B-Finanzierungsrunde in Höhe von 34 Millionen US-Dollar abgeschlossen, um seine Bedrohungserkennungs- und Analysedienste in neue Märkte auszubauen. Die Runde wurde von Tikehau Capital angeführt unter Beteiligung von dem High-Tech Gründerfonds, eCapital, NRW.BANK und Gründerfonds Ruhr angeführt. VMRay wurde 2013 von den Pionieren der Malware-Analyse Dr. Carsten Willems und Dr. Ralf Hund gegründet und hat seine Sandbox-Technik durch den Einsatz von maschinellem Lernen weiterentwickelt, um neuartige Malware-Bedrohungen zu erkennen. Die Cybersecurity-Intelligence von VMRay unterstützt menschliche Experten, die in Security Operations Centers arbeiten, bei der Neutralisierung neuer Bedrohungen.

Startup Insider
Dryad erhält 10,5 Mio. Euro in Serie A zur Bekämpfung von Waldbränden (eCapital • Climate • CO2)

Startup Insider

Play Episode Listen Later Aug 29, 2022 27:20


In der Nachmittagsfolge sprechen wir heute mit Carsten Brinkschulte, Co-Founder und CEO von Dryad, über die erfolgreich abgeschlossene Series-A-Finanzierungsrunde in Höhe von 10,5 Millionen Euro. Dryad ist ein Umwelt-IoT-Startup und bietet solarbetriebene Umweltsensornetzwerke für die frühzeitige Erkennung von Waldbränden und die Überwachung von Wäldern an. Das Unternehmen hat ein IoT-Netzwerk entwickelt, welches öffentlichen und privaten Waldbesitzern ermöglicht, große und entlegene Wälder global zu überwachen, zu analysieren und zu schützen. Die Technologie des Startups nutzt solarbetriebene Gassensoren in einem groß angelegten IoT-Sensornetzwerk, um unerwünschte Waldbrände zu reduzieren. Diese verursachen bis zu 20 % der weltweiten CO2-Emissionen. Durch die drastische Verkürzung der Reaktionszeiten für Waldbrände will Dryad bis 2030 verhindern, dass 3,9 Millionen Hektar Wald in Brand geraten und damit 1,7 Milliarden Tonnen CO2-Emissionen vermeiden. Das Startup wurde im Jahr 2020 von Carsten Brinkschulte, Marco Boenig, Daniel Hollos und Cherian Mathew in Berlin gegründet und beschäftigt mittlerweile 17 Mitarbeitende. In einer Series-A-Finanzierungsrunde hat das Jungunternehmen nun 10,5 Millionen Euro unter der Führung von eCapital eingesammelt. Der Risikokapitalgeber wurde im Jahr 1999 gegründet und investiert in Technologieunternehmen in der Früh- und Wachstumsphasen. eCapital ist in Deutschland ansässig und verwaltet derzeit Fonds mit einem Volumen von über 280 Millionen Euro. Zu den Portfoliounternehmen gehören u.a. Numbat, 1KOMMA5°, Exein, Build38, Papershift, Onekey, Kendaxa, CounterCraft, Jedox, Saperatec, Temicon, Theva, Prolupin, Troy, Embold, VMRay, Creapaper, Brighter AI, Videantis, Nyris, Sweepatic, Perora, Heliatek, Evodos, Variowell, Cysal und Tenzir. Weitere Investoren sind u.a. Toba Ventures, Time Ventures und Semtech. Mit dem frischen Kapital möchte Dryad das Team vergrößern und die Markteinführungsstrategie beschleunigen. One more thing wird präsentiert von OMR Reviews – Finde die richtige Software für Dein Business. Wenn auch Du Dein Lieblingstool bewerten willst, schreibe eine Review auf OMR Reviews unter https://moin.omr.com/insider. Dafür erhältst du einen 15€ Amazon Gutschein.

Startup Insider
CleanTech Numbat erhält zweistellige Millionenfinanzierung für E-Mobilität-Ladesäulen (eCAPITAL • Green Energy)

Startup Insider

Play Episode Listen Later Aug 5, 2022 31:06


In der Nachmittagsfolge begrüßen wir heute Uli Benker, Head of Marketing von Numbat, und sprechen mit ihm über die erfolgreich abgeschlossene Finanzierungsrunde im mittleren, zweistelligen Millionenbereich. Numbat ist ein CleanTech, welches Lösungen rund um die Herausforderungen der E-Mobilität anbietet. Das Startup hat mit seiner patentierten Technologie High-Power Charger mit integrierten Batteriespeichern entwickelt, um Schnellladesäulen für Elektroautos unabhängig von Stromnetzanbindungen anzubieten. Dies ermöglicht eine schnelle und unkomplizierte Installation ohne große Baumaßnahmen oder Belastungen der Stromnetze. Das Multi-Lifecycle Konzept bietet dabei einen umweltfreundlichen Ansatz für die Klimawende. Aktuell werden die ersten 50 Standorte mit den Schnellladesäulen ausgestattet. Numbat wurde im Jahr 2021 von Dr.-Ing. Maximilian Wegener und Martin Schall in Kempten gegründet. In einer Finanzierungsrunde hat das CleanTech Startup nun einen mittleren, zweistelligen Millionenbetrag eingesammelt. Die Runde wurde von dem Münsteraner Venture Capital Investor eCAPITAL angeführt. Der im Jahr 1999 gegründete Risikokapitalgeber investiert in DeepTech-Unternehmen in der Früh- und Wachstumsphase mit einem positiven Impact auf die Gesellschaft. Die Investitionen finden über die eigenen Fonds mit einem Gesamtvolumen von über 280 Millionen Euro statt. Der VC bietet seinen Portfoliounternehmen neben finanziellen Ressourcen strategische Unterstützung und Zugang zu einem internationalen Netzwerk von Foundern, Wissenschaftlerinnen und Wissenschaftlern sowie VCs. Zu den Portfoliounternehmen gehören u.a. 1KOMMA5°, Tenzir, Build38, Papershift, Onekey, Kendaxa, CounterCraft, AM Polymers, Open-Xchange, Jedox, Saperatec, Temicon, Theva, Prolupin, Troy, Embold, VMRay, IPlytics, Creapaper, BlueID, Brighter AI, Videantis, Nyris, Sweepatic, 4Jet Technologies, Perora, Ferroelectric Memory, Heliatek, Evodos, CNM Technologies, Variowell, Smart Hydro Power, Cysal und Exein. Zudem beteiligten sich auch Seed-Investoren wie beispielsweise der Sonnen Founder Christoph Ostermann an der Finanzierungsrunde. Mit dem frischen Kapital möchte Numbat weiterhin wachsen. Für das Jahr 2023 ist bereits geplant, weitere 600 Systeme zu installieren One more thing wird präsentiert von OMR Reviews – Finde die richtige Software für Dein Business. Wenn auch Du Dein Lieblingstool bewerten willst, schreibe eine Review auf OMR Reviews unter https://moin.omr.com/insider. Dafür erhältst du einen 15€ Amazon Gutschein.

Risky Business
Risky Business #646 -- Apple cracks the sads, sues NSO Group

Risky Business

Play Episode Listen Later Nov 24, 2021


On this week's show Patrick Gray and Adam Boileau discuss the week's security news, including: Apple sues NSO Group and it's all a bit weird Israel charges defence minister's house cleaner with Iranian hacker collusion (really) USA charges two Iranians over “Proud Boy” emails Cyber insurers nope out of comprehensive coverage Prodaft shells Conti, drops report like it's a Normal Thing Much, much more This week's show is sponsored by VMRay. We'll be chatting with one of VMRay's customers in this week's sponsor interview. Jim Byrge works on the CSIRT team at Valvoline, and he'll be along to talk about how they replaced their ageing, in-house developed SOAR platform with commercial tools. It was still harder than it should be in 2021, but they got there in the end. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes Apple sues spyware maker NSO Group - The Record by Recorded Future Apple_v_NSO_Complaint_112321.pdf Crime Boss or Tech CEO? An Encrypted Phone Company Sues the Government to Save Itself Israel charges Defense Minister's house cleaner with leaking data to Iranian hackers - The Record by Recorded Future US charges Iranian hackers for spoofed Proud Boys emails threatening US voters - The Record by Recorded Future Insurers run from ransomware cover as losses mount | Reuters Brisbane's Langs Building Supplies and Melbourne's Network Overdrive hit by cyber attack | news.com.au — Australia's leading news site IRS seized $3.5 billion in cryptocurrency this past year, agency says Conti ransomware gang suffers security breach - The Record by Recorded Future Tor Project sees decline in server numbers, will offer rewards for new bridge operators - The Record by Recorded Future Conti gang has made at least $25.5 million since July 2021 - The Record by Recorded Future A third of all dark web domains are now v3 onion sites - The Record by Recorded Future Evil Corp: 'My hunt for the world's most wanted hackers' - BBC News Arrest in ‘Ransom Your Employer' Email Scheme – Krebs on Security FBI identified BEC scammers using bank surveillance footage - The Record by Recorded Future Banks must report major cyber incidents within 36 hours under finalized regulation Devious ‘Tardigrade' Malware Hits Biomanufacturing Facilities | WIRED GoDaddy data breach impacts 1.2 million WordPress site owners - The Record by Recorded Future Attackers don't bother brute-forcing long passwords, Microsoft engineer says - The Record by Recorded Future NUCLEUS:13 – Host of vulnerabilities shatter Nucelus TCP/IP stack defenses | The Daily Swig Malicious Python packages caught stealing Discord tokens, installing shells - The Record by Recorded Future Vulnerabilities in NPM allowed threat actors to publish new version of any package | The Daily Swig US, UK, and Australia warn of Iranian hacking activity after Microsoft report - The Record by Recorded Future FBI: An APT abused a zero-day in FatPipe VPNs for six months - The Record by Recorded Future CISA, FBI issue holiday warning about hackers, urge vigilance - The Record by Recorded Future

Risky Business
Risky Biz Soap Box: VMRay talks about its second line of defence for email security

Risky Business

Play Episode Listen Later Aug 2, 2021


In this sponsored edition of the Risky Biz Soap Box podcast VMRay's VP of Products Uriel Cohen joins me to talk about its Email Threat Defender product. They've glued some automated sandbox analysis to their fancy phishing/link analysis/detection tech and they're pitching it as a secondary control. That means no, they're not trying to replace big services like Proofpoint or Microsoft's upper tier filtering, but as a seat belt to catch things that slip the net. We talk about what they're trying to do, look at the limitations of static and dynamic detection and talk about all sorts of other stuff too. Enjoy! Show notes Risky Biz Soap Box: VMRay co-founders on the evolution of sandbox tech - Risky Business

The Tech That Connects Us
Professional Sports Shaped My Career! Episode 33 - Ilijana Vavan, Chief Sales Officer, VMRAY

The Tech That Connects Us

Play Episode Listen Later May 12, 2021 31:51


A former champion speed skater, Ilijana used this forward momentum to complete a Master's in computer science, before gliding into sales leadership roles for the likes of Microsoft (where she spent a decade), Oracle, Kaspersky – and most recently threat detection platform VMRAY. Though she speaks six languages fluently, it's listening which she prizes most highly. In our conversation, we discussed how understanding the individual is key to building a successful global sales team – plus predictions on the key battlegrounds for cyber security at the start of a new decade.

Risky Business
Risky Business #618 -- MS security licensing faces congressional scrutiny

Risky Business

Play Episode Listen Later Mar 17, 2021


On this week’s show Patrick Gray and Adam Boileau discuss the week’s security news, including: The latest on the Exchange tyre fire Lawmakers in the USA have had enough of Microsoft’s ridiculous licensing tiers White House mulls software security rating system Joseph Cox’s SMS adventures Things didn’t quite work out for APT6920 Arson Cats Much, much more This week’s show is brought to you by VMRay. They asked us to interview one of their customers in this week’s sponsor segment so Brad Marr, the CISO of Life Fitness, pops in to walk through his VMRay use case. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that’s your thing. Show notes No signs yet of Exchange Server compromises at federal agencies, CISA says At least 10 APT hacking groups have exploited Exchange Server bugs, ESET warns - CyberScoop Up To 125,000 Servers Remain Vulnerable To Devastating Microsoft Exchange Attacks A hacking group is hijacking Microsoft Exchange web shells | The Record by Recorded Future Microsoft Exchange servers targeted by DearCry ransomware abusing ProxyLogon bugs | The Record by Recorded Future Microsoft shares one-click ProxyLogon mitigation tool for Exchange servers | The Record by Recorded Future There’s a vexing mystery surrounding the 0-day attacks on Exchange servers | Ars Technica Critics fume after Github removes exploit code for Exchange vulnerabilities | Ars Technica Exclusive: Microsoft could reap more than $150 million in new U.S. cyber spending, upsetting some lawmakers | Reuters Biden administration mulls software security grades after SolarWinds Russia's Putin likely directed 2020 election meddling, U.S. finds | Reuters FBI alert warns of Russian, Chinese use of deepfake content A Hacker Got All My Texts for $16 Hackers access security cameras inside Cloudflare, jails, and hospitals | Ars Technica Alleged Hacker Who Broke Into AI Surveillance Company Raided By Police Tampa Twitter hacker agrees to three years in prison Google, Linux Foundation, Red Hat release free tool to secure software supply chains | The Record by Recorded Future Signal is down in China after 100 million reported downloads Belgian Police Say They Decrypted Half a Billion ‘Sky’ Messages, Arrested 48 People Encrypted Phone Firm 'Sky': Someone Sold Compromised Versions of Our App Indicted CEO of Encrypted Phone Firm 'Sky' Says He Will Clear His Name Buffalo Public Schools cancels classes after cyberattack FBI warns of escalating Pysa ransomware attacks on education orgs Molson Coors beer production disrupted after cyberattack | The Record by Recorded Future Spanish government falls victim to Ryuk ransomware attack | The Record by Recorded Future ZHtrap botnet deploys honeypots to trap&steal bots from rivals | The Record by Recorded Future $5.7M stolen in Roll crypto heist after hot wallet hacked | TechCrunch Two cryptocurrency portals are experiencing a DNS hijack at the same time | The Record by Recorded Future WeLeakInfo Leaked Customer Payment Info — Krebs on Security Security agencies leak sensitive data by failing to sanitize PDF files | The Record by Recorded Future Critical 0-day that targeted security researchers gets a patch from Microsoft | Ars Technica F5 releases patches for nearly two dozen vulnerabilities, some critical Git vulnerability could enable remote code execution attacks during clone process | The Daily Swig

Risky Business
Risky Biz Soap Box: VMRay co-founders on the evolution of sandbox tech

Risky Business

Play Episode Listen Later Dec 7, 2020


Soap Box podcasts like this one are wholly sponsored. This edition of the Soap Box is brought to you by VMRay. They make a virtualised sandbox that initially found a market with DFIR professionals, but these days is being used for all sorts of things. VMRay’s cofounders – CEO Carsten Willems and CTO Ralf Hund – joined host Patrick Gray to talk through the history of the sandbox tech arms race.

Paul's Security Weekly TV
Tenable, VMRay, Tinfoil - ESW #168

Paul's Security Weekly TV

Play Episode Listen Later Jan 16, 2020 33:33


This week on the Enterprise Security News segment, Paul Asadoorian, John Strand, and Matt Alderman cover the following stories: Up Your Vulnerability Prioritization Game with Tenable Lumin for Tenable.sc, How to Create Easy and Open Integrations with VMRays REST API - VMRay, Neustar Offers Companies a Flexible Customer Identity Authentication Solution - Help Net Security, Zimperium Integrates With Microsoft Defender Advanced Threat Protection EDR - Help Net Security, PacketViper Deception360 now available for Microsoft Azure - Help Net Security, Synopsys, Inc.s Acquisition Of Tinfoil Security Global Legal Chronicle, and Say Goodbye to Windows Server 2008 and Hello to Azure. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ESWEpisode168

Enterprise Security Weekly (Video)
Tenable, VMRay, Tinfoil - ESW #168

Enterprise Security Weekly (Video)

Play Episode Listen Later Jan 15, 2020 33:33


This week on the Enterprise Security News segment, Paul Asadoorian, John Strand, and Matt Alderman cover the following stories: Up Your Vulnerability Prioritization Game with Tenable Lumin for Tenable.sc, How to Create Easy and Open Integrations with VMRays REST API - VMRay, Neustar Offers Companies a Flexible Customer Identity Authentication Solution - Help Net Security, Zimperium Integrates With Microsoft Defender Advanced Threat Protection EDR - Help Net Security, PacketViper Deception360 now available for Microsoft Azure - Help Net Security, Synopsys, Inc.s Acquisition Of Tinfoil Security Global Legal Chronicle, and Say Goodbye to Windows Server 2008 and Hello to Azure. Visit https://www.securityweekly.com/esw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/ESWEpisode168

Paul's Security Weekly TV
VMRay and Blue Voyant - ESW #150

Paul's Security Weekly TV

Play Episode Listen Later Aug 23, 2019 33:40


We interview Carsten Willems from VMRay and David Etue from BlueVoyant! Full Show Notes: https://wiki.securityweekly.com/ES_Episode150 Visit https://www.securityweekly.com/esw for all the latest episodes!

Paul's Security Weekly
Wither on the Vine - ESW #150

Paul's Security Weekly

Play Episode Listen Later Aug 22, 2019 110:31


This week, Paul is joined by John Strand and Matt Alderman to talk Enterprise News, in which ThreatConnect released Enhanced Integration with Flashpoint, ObserveIT unveils crowdsourced insider threat analytics solution, Thycotic launches automated solution for managing service accounts, and StackRox Kubernetes Security Platform is offered on the GCP! In our second segment, we air three pre-recorded interviews from BlackHat 2019 with Steve Laubenstein of CoreSecurity, Ian McShane from Endgame, and Peter Smith from Edgewise! In our final segment, we air two more pre-recorded interviews from BlackHat 2019 with Carsten Willems of VMRay and David Etue of BlueVoyant!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode150 Visit https://www.securityweekly.com/esw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Enterprise Security Weekly (Audio)
Wither on the Vine - ESW #150

Enterprise Security Weekly (Audio)

Play Episode Listen Later Aug 22, 2019 110:31


This week, Paul is joined by John Strand and Matt Alderman to talk Enterprise News, in which ThreatConnect released Enhanced Integration with Flashpoint, ObserveIT unveils crowdsourced insider threat analytics solution, Thycotic launches automated solution for managing service accounts, and StackRox Kubernetes Security Platform is offered on the GCP! In our second segment, we air three pre-recorded interviews from BlackHat 2019 with Steve Laubenstein of CoreSecurity, Ian McShane from Endgame, and Peter Smith from Edgewise! In our final segment, we air two more pre-recorded interviews from BlackHat 2019 with Carsten Willems of VMRay and David Etue of BlueVoyant!   Full Show Notes: https://wiki.securityweekly.com/ES_Episode150 Visit https://www.securityweekly.com/esw for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Enterprise Security Weekly (Video)
VMRay and Blue Voyant - ESW #150

Enterprise Security Weekly (Video)

Play Episode Listen Later Aug 22, 2019 33:40


We interview Carsten Willems from VMRay and David Etue from BlueVoyant! Full Show Notes: https://wiki.securityweekly.com/ES_Episode150 Visit https://www.securityweekly.com/esw for all the latest episodes!

FIRST.org Podcasts
2019 Episode 3: Malware Detection Cat and Mouse - Interview with Ralf Hund, CTO at VMRay

FIRST.org Podcasts

Play Episode Listen Later Jun 5, 2019


Join the interview in progress! Chris John Riley chats with Ralf Hund, CTO at VMRay and a supporter of the annual FIRST conference since 2016. Ralf shares his thoughts on the ongoing game of cat and mouse the industry is faced with when dealing with malware detection and the new protection technologies VMRay is working on in order to provide incident responders with faster and greater visibility to threats.

Hack Naked News (Video)
PuTTY, 2FA, & GrandCrab With VMRay - Hack Naked News #211

Hack Naked News (Video)

Play Episode Listen Later Mar 20, 2019 29:09


Zero-Days in Counter Strike client could be used to build a major botnet, huge aluminum plants hit by 'severe' ransomware attack, Myspace loses 50 million songs in server migration, wifi signals can reveal your password, and PuTTY in your hands: an SSH client gets patched after RSA key exchange memory vulnerability was spotted! Ralf Hund from VMRay joins us for expert commentary to discuss the Evolution of GandCrab! To learn more about VMRay, visit: https://securityweekly.com/vmray Full Show Notes: https://wiki.securityweekly.com/HNNEpisode211

Paul's Security Weekly
Hack Naked News #211 - March 19, 2019

Paul's Security Weekly

Play Episode Listen Later Mar 19, 2019 28:51


This week, Zero-Days in Counter Strike client could be used to build a major botnet, huge aluminum plants hit by 'severe' ransomware attack, Myspace loses 50 million songs in server migration, wifi signals can reveal your password, and PuTTY in your hands: an SSH client gets patched after RSA key exchange memory vulnerability was spotted! Ralf Hund from VMRay joins us for expert commentary to discuss the Evolution of GandCrab!   To learn more about VMRay, visit: https://securityweekly.com/vmray Full Show Notes: https://wiki.securityweekly.com/HNNEpisode211 Visit https://www.securityweekly.com/hnn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Hack Naked News (Audio)
Hack Naked News #211 - March 19, 2019

Hack Naked News (Audio)

Play Episode Listen Later Mar 19, 2019 28:51


This week, Zero-Days in Counter Strike client could be used to build a major botnet, huge aluminum plants hit by 'severe' ransomware attack, Myspace loses 50 million songs in server migration, wifi signals can reveal your password, and PuTTY in your hands: an SSH client gets patched after RSA key exchange memory vulnerability was spotted! Ralf Hund from VMRay joins us for expert commentary to discuss the Evolution of GandCrab!   To learn more about VMRay, visit: https://securityweekly.com/vmray Full Show Notes: https://wiki.securityweekly.com/HNNEpisode211 Visit https://www.securityweekly.com/hnn for all the latest episodes!   Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly  

Paul's Security Weekly (Podcast-Only)
You're Killing Me Smalls - Paul's Security Weekly #597

Paul's Security Weekly (Podcast-Only)

Play Episode Listen Later Mar 18, 2019 182:51


This week, we welcome Peter Smith, Founder and CEO of Edgewise to talk about the evolution of Zero Trust! In the Security News, New WordPress flaw lets unauthenticated remote attackers hack sites, Tesla allegedly spied on and ran a smear campaign on a whistleblower, Facebook and Instagram suffer most severe outage ever, a man drives 3,300 miles to talk to YouTube about a deleted video, and what do sexy selfies, search warrants, and tax files have in common? In the final segment, we air a pre recorded interview with Carsten Willems, Co-Founder and CEO at VMRay, discussing malware sandboxing!   To learn more about Edgewise, visit: https://securityweekly.com/edgewise/ To learn more about VMRay, visit: https://securityweekly.com/vmray   Full Show Notes: https://wiki.securityweekly.com/Episode597 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

Paul's Security Weekly TV
Malware Sandboxing, VMRay - Paul's Security Weekly #597

Paul's Security Weekly TV

Play Episode Listen Later Mar 18, 2019 40:23


We interview Carsten Williams, Co-Founder and CEO at VMRay, discussing malware sandboxing! Carsten is the original developer of CWSandbox, a commercial malware analysis suite that was later renamed to GFI Sandbox, and now Threat Analyzer by ThreatTrack Security. To learn more about VMRay, visit: https://securityweekly.com/vmray Full Show Notes: https://wiki.securityweekly.com/Episode597 Follow us on Twitter: https://www.twitter.com/securityweekly

Paul's Security Weekly (Video-Only)
Malware Sandboxing, VMRay - Paul's Security Weekly #597

Paul's Security Weekly (Video-Only)

Play Episode Listen Later Mar 18, 2019 40:23


We interview Carsten Williams, Co-Founder and CEO at VMRay, discussing malware sandboxing! Carsten is the original developer of CWSandbox, a commercial malware analysis suite that was later renamed to GFI Sandbox, and now Threat Analyzer by ThreatTrack Security. To learn more about VMRay, visit: https://securityweekly.com/vmray Full Show Notes: https://wiki.securityweekly.com/Episode597 Follow us on Twitter: https://www.twitter.com/securityweekly

Paul's Security Weekly
You're Killing Me Smalls - Paul's Security Weekly #597

Paul's Security Weekly

Play Episode Listen Later Mar 18, 2019 182:51


This week, we welcome Peter Smith, Founder and CEO of Edgewise to talk about the evolution of Zero Trust! In the Security News, New WordPress flaw lets unauthenticated remote attackers hack sites, Tesla allegedly spied on and ran a smear campaign on a whistleblower, Facebook and Instagram suffer most severe outage ever, a man drives 3,300 miles to talk to YouTube about a deleted video, and what do sexy selfies, search warrants, and tax files have in common? In the final segment, we air a pre recorded interview with Carsten Willems, Co-Founder and CEO at VMRay, discussing malware sandboxing!   To learn more about Edgewise, visit: https://securityweekly.com/edgewise/ To learn more about VMRay, visit: https://securityweekly.com/vmray   Full Show Notes: https://wiki.securityweekly.com/Episode597 Visit https://www.securityweekly.com/psw for all the latest episodes! Visit https://securityweekly.com/acm to sign up for a demo or buy our AI Hunter! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly

FIRST.org Podcasts
2018 Episode 4: Chad Loeven, VP Sales & Marketing, VMRay

FIRST.org Podcasts

Play Episode Listen Later Jun 20, 2018


Join this week's interview in progress! Chris and Martin chat with Chad Loeven, VP of Sales & Marketing at VMRay. Chad talks VMRay, their mission, and why they got involved with FIRST and how it has become one of their favorite communities to be a part of. VMRay has been a supporter of the FIRST community and conference since 2016. Be sure to visit with them in the exhibit area.

Point of No Return podcast
Scaling security with Chad Loeven, VP Sales and Marketing @ VMRay

Point of No Return podcast

Play Episode Listen Later Jan 25, 2018 31:20


On this week’s show, I spoke with Chad Loeven, VP Sales and Marketing @ VMRay. Chad has been involved in enterprise security for over 20 years. Prior to VMRay he managed technology alliances at RSA, the security division of EMC. He came on board RSA via their acquisition of Silicium Security where he ran sales and marketing. Prior to Silicium he ran Sunbelt Software’s Advanced Technology Group (ATG), bringing to market the CWSandbox malware analyzer and Sunbelt’s ThreatTrack threat intel feeds. Sunbelt was acquired by GFI, and is now ThreatTrack Security. As president of VMRay Inc. he oversees operations and all sales and marketing activities worldwide outside of Europe.   On the show, we spoke about: His start in the world of enterprise security How he started a company right after university and sold it VMRay’s technological capabilities and the opportunity ahead of them How he build channel partners and the process he used The importance of talking to customers How he differentiates between the signal and the noise when it comes to industry trends   Chad is the smartest person I’ve met when it comes to security. I learned a great deal, I hope that you do well.   Let us know what you think. What types of guests would like to see on the show? What topics interest you the most? Send me your thoughts at nectar@thepnr.com   Subscribe to iTunes here | Subscribe to Google Play here