POPULARITY
The rise of agentic AI is significantly expanding and widening the attack surface for cybersecurity threats. As AI systems become more capable of autonomous decision-making and action, they simultaneously introduce newer vulnerabilities across workflows, data pipelines and third-party integrations. In this episode, Wendi Whitmore, Senior Vice President of Unit 42 at Palo Alto Networks, shares her views on how agentic AI is redefining the cybersecurity game for both sides: attackers and defenders. Attackers have already started leveraging agentic AI to make the cyberattack process faster and more efficient. Now, the onus is on cyber defenders to quickly harness agentic AI and build security controls that not just match but outpower the speed, sophistication and scale of new age, AI-driven cyberthreats. The opinions expressed in this podcast are solely those of the participants and do not necessarily reflect the views of IBM or any other organization or entity.
Welcome to the Data Security Decoded podcast, brought to you by Rubrik Zero Labs, where we discuss cybersecurity with thought leaders and industry experts, and get their take on trends, themes, and how they see data security evolving. This is a must-listen for security and IT leaders looking to better understand trends shaping data security and how they can achieve cyber resilience. In this special episode, we wrap up Cybersecurity Awareness Month and look back on some of the most illuminating conversations from previous episodes. Tune in to hear Candy Alexander, CISO & Security Practice Lead at NeuEon, on navigating the complexities of data governance, and Sue Bergamo, CISO and CIO at BTE Partners, delve into the world of senior leadership in global cybersecurity. Renata Spinks, Former SES - Deputy CIO IC4, US Marine Corps, and current CEO at CyberSec International explores the major changes in cyber threats over the last 20 years, while Anahi Santiago, Chief Information Security Officer at ChristianaCare, highlights the challenges facing healthcare cybersecurity, and Wendi Whitmore, Senior Vice President, Unit 42 at Palo Alto Networks, considers various types of cyber threats, including ransomware, cryptocurrency theft, and underreported nation-state attacks. Additionally, Sandra Joyce, VP of Google Threat Intelligence at Google, discusses the importance of well-being among cybersecurity professionals, and Marene Allison, once CISO at Johnson & Johnson, shares her thoughts on the tendency for organizations to overqualify candidates, emphasizing the value of allowing individuals to grow into their roles. Remember that, while Cybersecurity Awareness Month is limited to October, fostering awareness and vigilance should be a year-round priority.
Guest: Wendi Whitmore, Palo Alto Networks [@PaloAltoNtwks]On Twitter | https://x.com/wendiwhitmoreOn LinkedIn | https://www.linkedin.com/in/wendiwhitmore2/______________________Host: MK Palmore, Host of The Leadership Student PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/mk-palmore______________________This Episode's SponsorsAre you interested in sponsoring an ITSPmagazine Channel?
In honor of Women's History Month, please enjoy this episode of the Palo Alto Networks' Unit 42 podcast, Threat Vector, featuring David Moulton's discussion with Wendi Whitmore about the evolving threat landscape. In this conversation, David Moulton from Unit 42 discusses the evolving threat landscape with Wendi Whitmore, SVP of Unit 42. Wendi highlights the increasing scale, sophistication, and speed of cyberattacks, with examples like the recent Clop ransomware incident, and emphasizes that attackers, including nation-state actors and cybercriminals, are leveraging AI, particularly generative AI, to operate faster and more effectively, especially in social engineering tactics. To protect against these threats, businesses must focus on speed of response, automated integration of security tools, and operationalized capabilities and processes. The conversation underscores the importance of staying vigilant and leveraging technology to defend against the rapidly changing threat landscape. Theat Group Assessments https://unit42.paloaltonetworks.com/category/threat-briefs-assessments/ Please share your thoughts with us for future Threat Vector segments by taking our brief survey. Join the conversation on our social media channels: Website: https://www.paloaltonetworks.com/unit42 Threat Research: https://unit42.paloaltonetworks.com/ Facebook: https://www.facebook.com/LifeatPaloAltoNetworks/ LinkedIn: https://www.linkedin.com/company/unit42/ YouTube: @PaloAltoNetworksUnit42 Twitter: https://twitter.com/PaloAltoNtwks About Threat Vector Unit 42 Threat Vector is the compass in the world of cyberthreats. Hear about Unit 42's unique threat intelligence insights, new threat actor TTPs, real-world case studies, and learn how the team works together to discover these threats. Unit 42 will equip listeners with the knowledge and insight to proactively prepare and stay ahead in the ever-evolving threat landscape. PALO ALTO NETWORKS Palo Alto Networks enables your team to prevent successful cyberattacks with an automated approach that delivers consistent security across the cloud, network, and mobile. http://paloaltonetworks.com
Wendi Whitmore, SVP and Head of Unit 42 at Palo Alto Networks, joins to discuss the cybersecurity threat landscape so far this year. Thomas Smale, CEO of FE International, discusses the potential for an M&A rebound in 2024. Robert Schein, Managing Director and Partner at Blanke Schein Wealth Management, joins to talk about markets, investing, and when the Fed may cut rates this year. Zoe Peden, Partner at Ananda Impact Ventures, discusses backing startups in health, nature, and biotech as Goldman Sachs recently raised $650 million for investing in life sciences startups. Geetu Sharma, founder and investment manager at AlphasFuture, joins to discuss markets and sectors to watch. Ron Sanchez, Chief Investment Officer at Fiduciary Trust International joins to discuss the markets and his investment outlook. Hosted by John Tucker and Molly Smith. See omnystudio.com/listener for privacy information.
Dan Ives, Senior Equity Analyst at Wedbush Securities, joins to discuss China scaling back iPhone use, the latest Tesla headlines, and gives his 2024 outlook for tech. Brooke Sutherland, columnist with Bloomberg Opinion, joins to discuss Nippon Steel acquiring US Steel, and outlook for M&A as well as industrials in 2024. Penny Foley, Managing Director of Emerging Markets at TCW, joins to discuss the outlook for emerging markets. Wendi Whitmore, SVP and Head of Palo Alto Network's cybersecurity team, joins to discuss cyber risks and costs for businesses. Hosted by Paul Sweeney and Jess Menton.See omnystudio.com/listener for privacy information.
CISA and the FBI warn of Snatch ransomware. A look at phishing trends. Ransomware is increasingly cited in cyber insurance claims. Trends in cyber threats to academic institutions. A Russian hacktivist auxiliary disrupts Canadian border control and airport sites. The ICC remains tight-lipped concerning cyberattack. N2K's Simone Petrella sits down with Chris Krebs at the mWise conference. In today's Threat Vector segment, David Moulton from Unit 42 takes a peek into the modern threat landscape with Wendi Whitmore, SVP of Uniformity. And MGM Resorts says it's well on the way to recovery. For links to all of today's stories check out our CyberWire daily news briefing: https://thecyberwire.com/newsletters/daily-briefing/12/181 Threat Vector links. To learn what is top of mind each month from the experts at Unit 42 sign up for their Threat Intel Bulletin. Selected reading. #StopRansomware: Snatch Ransomware (Cybersecurity and Infrastructure Security Agency CISA) 2023 .Phishing Trends (ZeroFox) Cyber Insurance Claims Frequency and Severity Both Increased For Businesses in 1H 2023, Coalition Report Finds (Business Wire) 2023 Cyber Claims Report: Mid-year Update (Coalition) Since 2018, ransomware attacks on the education sector have cost the world economy over $53 billion in downtime alone (Comparitech) Canada blames border checkpoint outages on cyberattack (Record) Cyberattack hits International Criminal Court (SC Media) International Criminal Court hacked amid Russia probe (Register) International Criminal Court under siege in cyberattack that could constitute world's first cyber war crime (Yahoo News) Our hotels and casinos are operating normally. (FAQ - MGM Resorts) MGM Resorts computers back up after 10 days as analysts eye effects of casino cyberattacks (AP News - 09-20-2023) Learn more about your ad choices. Visit megaphone.fm/adchoices
Hear from Steve Stone, Head of Rubrik Zero Labs, and Wendi Whitmore, SVP of Unit 42 at Palo Alto Networks, as they discuss the cyber threat landscape, what security and IT teams must prioritize to build cyber resilient organizations, and how important it is to bring awareness to cybersecurity as a career option to diversify and expand the security workforce. In this episode, you'll learn about: The latest threats and trends in cybersecurity How to build a cyber-resilient organization The importance of diversity and inclusion in the cybersecurity workforce How to inspire younger generations to work towards a career in cybersecurity If you're interested in learning more about how to protect your organization from cyber threats and build a strong security team, this episode is a must-listen. Call to action: Subscribe to the podcast to stay up-to-date on the latest cybersecurity trends and insights. Dive into the latest report from Rubrik Zero Labs, outlining the hard truths of data security, here: https://rbrk.co/3zEz3sY Keywords: data security, cybersecurity, ransomware, cyber attack, malware, cybercrime, zero trust, cyber resilience
Cybercrime Radio caught up with Wendi Whitmore, SVP, Unit 42 at Palo Alto Networks, at the RSA Conference 2023 in San Francisco. Listen to learn about Unit 42's latest Cloud Threat Report and Ransomware & Extortion Report. • For more on cybersecurity, visit us at https://cybersecurityventures.com
Julian Waits of Devo, Ben Carr of Qualys and Wendi Whitmore of IBM, join Mitchell Ashley, Mat Newfield and Alan Shimel to discuss ransomware in healthcare.
Palo Alto Networks' Unit 42 team is tasked with investigating threat data is critical to preventing future cybersecurity attacks.Wendi Whitmore, SVP of cyber consulting and threat intelligence, Palo Alto Networks said the Unit 42 team analyzes over 1,000 threat investigations each year. Hosted on Acast. See acast.com/privacy for more information.
In this inaugural episode of Cyber Security Decoded, Steve Stone, Head of Rubrik Zero Labs, is joined by Wendi Whitmore, SVP of Unit 42 at Palo Alto Networks. In this episode, Steve and Wendi discuss the findings in Rubrik Zero Labs' very first State of Data Security report, the cybersecurity implications of conflicts like the war in Ukraine, the need for information sharing between threat intelligence agencies, and much more. About Wendi Whitmore: Wendi Whitmore serves as senior vice president for Unit 42 at Palo Alto Networks. She is a globally recognized cybersecurity leader, with two decades of experience building incident response and threat intelligence teams that have helped clients solve some of the world's largest breaches. Wendi leads Unit 42, a team of elite incident responders and world-renowned threat researchers. The combined team helps organizations tackle the most complex cyber threats — from ransomware to state-sponsored espionage. She began her career as a Special Agent conducting computer crime investigations with the Air Force Office of Special Investigations. Wendi regularly meets with executive leadership teams and boards to advise them on strengthening their security programs to address their most pressing threats. She is a frequent speaker at high-profile technical conferences and has taught graduate-level computer science and cybersecurity courses at Carnegie Mellon University and The George Washington University. What you'll learn in this episode: The key findings in the State of Data Security report from Rubrik Zero Labs The cybersecurity implications of conflicts like the war in Ukraine The importance of information sharing between threat intelligence agencies And more! If you're interested in learning more about the latest trends in data security, the cybersecurity implications of global conflicts, and the importance of information sharing, this episode is a must-listen. Call to action: Subscribe to the podcast to stay up-to-date on the latest cybersecurity trends and insights. Read about the State of Data Security here: https://rbrk.co/3sZOR6q Keywords: data security, cybersecurity, ransomware, cyber attack, malware, cybercrime, zero trust, cyber resilience, CISA, cyber threat intelligence, information security, infosec
Tonya Hall talks to Wendi Whitmore, Senior vice president at Palo Alto Networks, about Unit 42's new security consulting capabilities. Learn more about your ad choices. Visit megaphone.fm/adchoices
Tonya Hall sits down with Wendi Whitmore, vice president of IBM X Force Threat Intelligence, to talk about IBM's 2020 Cost of Data Breach report and its findings. FOLLOW US - Subscribe to ZDNet on YouTube: http://bit.ly/2HzQmyf - Watch more ZDNet videos: http://zd.net/2Hzw9Zy - Follow ZDNet on Twitter: https://twitter.com/ZDNet - Follow ZDNet on Facebook: https://www.facebook.com/ZDNet - Follow ZDNet on Instagram: https://www.instagram.com/ZDNet_CBSi - Follow ZDNet on LinkedIn: https://www.linkedin.com/company/zdnet-com/ - Follow ZDNet on Snapchat: https://www.snapchat.com/add/zdnet_cbsi Learn more about your ad choices. Visit megaphone.fm/adchoices
While the world struggles with the chaotic realities of COVID-19, cybercriminals are pouncing. In this episode of Tech Stuff, Jonathan Strickland chats with Wendi Whitmore, VP of IBM Security X-Force Threat Intelligence, and Allison Ritter, Program Leader, IBM Security Command Center, about how they are helping businesses stay prepared and resilient within a rapidly evolving threat landscape. Learn more about your ad-choices at https://news.iheart.com/podcast-advertisers
Wendi Whitmore, vice president of IBM X Force, sits down with Tonya Hall to talk about the role basic cybersecurity training plays into preventing election ransomware attacks. FOLLOW US - Subscribe to ZDNet on YouTube: http://bit.ly/2HzQmyf - Watch more ZDNet videos: http://zd.net/2Hzw9Zy - Follow ZDNet on Twitter: https://twitter.com/ZDNet - Follow ZDNet on Facebook: https://www.facebook.com/ZDNet - Follow ZDNet on Instagram: https://www.instagram.com/ZDNet_CBSi - Follow ZDNet on LinkedIn: https://www.linkedin.com/company/zdnet-com/ - Follow ZDNet on Snapchat: https://www.snapchat.com/add/zdnet_cbsi Learn more about your ad choices. Visit megaphone.fm/adchoices
Tonya Hall sits down with Wendi Whitmore, vice president of IBM X Force, to learn more about important tips for preventing a ransomware attack gathered from a local government ransomware study. FOLLOW US - Subscribe to ZDNet on YouTube: http://bit.ly/2HzQmyf - Watch more ZDNet videos: http://zd.net/2Hzw9Zy - Follow ZDNet on Twitter: https://twitter.com/ZDNet - Follow ZDNet on Facebook: https://www.facebook.com/ZDNet - Follow ZDNet on Instagram: https://www.instagram.com/ZDNet_CBSi - Follow ZDNet on LinkedIn: https://www.linkedin.com/company/ZDNe... - Follow ZDNet on Snapchat: https://www.snapchat.com/add/zdnet_cbsi Learn more about your ad choices. Visit megaphone.fm/adchoices
Wendi Whitmore, IBM X-Force global lead for incident response and intelligence services, talks to Tonya Hall about how the cost of data breaches is determined by the time it takes to detect and respond to the breach. Follow ZDNet: Watch more ZDNet videos: http://zd.net/2Hzw9Zy Subscribe to ZDNet on YouTube: http://bit.ly/2HzQmyf Follow ZDNet on Twitter: https://twitter.com/ZDNet Follow ZDNet on Facebook: https://www.facebook.com/ZDNet Follow ZDNet on Instagram: https://www.instagram.com/ZDNet_CBSi Follow ZDNet on LinkedIn: https://www.linkedin.com/company/zdnet-com/ Follow ZDNet on Snapchat: https://www.snapchat.com/add/zdnet_cbsi Learn more about your ad choices. Visit megaphone.fm/adchoices
Nick Colas, Cofounder of DataTrek Research LLC and a Bloomberg Opinion columnist, and Jenny Leonard, Bloomberg trade reporter, on Trump digging his heels in on the trade war and impact to markets. Therese Raphael, European economics and politics editor for Bloomberg Opinion, on Boris Johnson and Brexit, the contracting UK economy, and uncertainty in Italy. Scott Kimball, portfolio manager of the BMO TCH Core Plus Bond Fund (MCBIX), on the Fed's "mistake," and current investment strategy. Wendi Whitmore, Global Partner & Director, IBM X-Force Threat Intelligence, on cyber threats and breaches. Hosted by Lisa Abramowicz and Paul Sweeney.
What’s the difference between a destructive attack and a traditional breach? “Destructive malware is malicious software that has the capability to render an effective system inoperable and also challenges reconstitution,” explains Charles DeBeck, a senior cyber threat intelligence researcher at IBM X-Force IRIS. A kind of attack originally associated with nation-states, new research suggests an expanding trend in who is employing destructive attacks, and where. Wendi Whitmore, director of the IBM X-Force Threat Intelligence team, says, “The average cost of one of these attacks — a destructive incident versus a traditional breach — is actually 61 times higher.” DeBeck and Whitmore join our hosts for a conversation about the evolution of destructive attacks, how organizations can defend against them, and how to best prepare for remediation. For a further look at trends in destructive attacks, visit SecurityIntelligence.com: https://ibm.co/2OFUHs5
In today's podcast, we hear that Cisco plans to buy Duo Security. Dragos warns of the RASPITE adversary actor. Russia's Sandworm group is phishing people connected with a Swiss chemical forensics lab. How influence operations can be a no-lose proposition. A cryptojacking campaign is discovered and stopped. Malspam is using gifs to carry a keylogger payload. And Facebook CSO Alex Stamos has fixed a date for his departure for Stanford. Robert M. Lee from Dragos with thoughts on categorizing threat actors. Guest is Wendi Whitmore from IBM with their 2018 Cost of a Data Breach study. For links to all of today's stories check out our CyberWire daily news brief: https://thecyberwire.com/issues/issues2018/August/CyberWire_2018_08_02.html
Dmytro Kyselyov, a Delivery Project Executive at IBM Ukraine, faced the June 27, 2017 Petya variant outbreak from ground zero. In this exclusive podcast, Dmytro talks with IBM Executive Security Advisor Diana Kelley about how he and his team reacted to this zero-day attack. Even in the face of numerous unknowns about what exactly they were up against, IBMers on the ground in Ukraine took immediate action to begin protecting themselves and their clients. For a more technical look at this latest Petya variant, watch the on-demand webinar with Wendi Whitmore and Steve Stone of IBM X-Force Incident Response and Intelligence Services (IRIS): http://bit.ly/2tIGejt. We also invite you to visit the Petya Advisory on IBM X-Force Exchange: http://bit.ly/2uyPDKj.
Wondering how the latest Petya variant differs from previous Petya attacks or from other recent attacks like WannaCry? In this short podcast Wendi Whitmore and Steve Stone, both of IBM X-Force Incident Response and Intelligence Services (IRIS), provide an overview of the Petya variant that has been impacting organizations primarily in Ukraine and Russia since June 27. [Watch the full webinar: http://bit.ly/2tIGejt] Listen now to gain a better understanding of what makes this attack unique and what your organization can do to protect itself in a landscape of increasingly widespread and sophisticated cyberattacks. For more insights from Wendi and Steve, watch the complete 30-minute on-demand webinar in which they share more technical information about the destructive new Petya variant and offer additional advice on how companies should prepare for future attacks. Watch now at http://bit.ly/2tIGejt.
In today's podcast we hear about Operation TradeSecret, which joins Operation Cloudhopper: both appear to be facets of a Chinese cyberespionage campaign. 20,000 loan applications are exposed by a third-party IT vendor. North Korea's Lazarus Group still has banks in its crosshairs. A study shows that mobile users are in a complicated relationship with their apps. US Congressional hearings into Russian influence operations and allegations of US surveillance continue. IBM’s Wendi Whitmore joins us from the 2017 Women in Cybersecurity Conference. Palo Alto Networks’ Rick Howard describes the cloud paradigm shift. And tomorrow is OpIsrael; Israeli enterprises say they're prepared.