POPULARITY
The cybersecurity company saw its stock shoot up 10% on Friday. Is that dumb luck or something more? (00:21) Andy Cross and Asit Sharma discuss May's market bounce, plus earnings from ZScaler and Ulta Beauty. Companies discussed: ZS, NOW, ULTA, ELF Host: Andy Cross Guest: Asit Sharma Producer: Anand Chokkavelu Engineer: Dan Boyd Advertisements are sponsored content and provided for informational purposes only. The Motley Fool and its affiliates (collectively, "TMF") do not endorse, recommend, or verify the accuracy or completeness of the statements made within advertisements. TMF is not involved in the offer, sale, or solicitation of any securities advertised herein and makes no representations regarding the suitability, or risks associated with any investment opportunity presented. Investors should conduct their own due diligence and consult with legal, tax, and financial advisors before making any investment decisions. TMF assumes no responsibility for any losses or damages arising from this advertisement. Learn more about your ad choices. Visit megaphone.fm/adchoices
This week, we are joined by Deepen Desai, Zscaler's Chief Security Officer and EVP of Cyber and AI Engineering, taking a dive deep into Mustang Panda's latest campaign. Zscaler ThreatLabz uncovered new tools used by Mustang Panda, including the backdoors TONEINS, TONESHELL, PUBLOAD, and the proxy tool StarLoader, all delivered via phishing. They also discovered two custom keyloggers, PAKLOG and CorKLOG, and an EDR evasion tool, SplatCloak, highlighting the group's focus on surveillance, persistence, and stealth in cyberespionage operations.4o. The research can be found here: Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1 Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 Learn more about your ad choices. Visit megaphone.fm/adchoices
This week, we are joined by Deepen Desai, Zscaler's Chief Security Officer and EVP of Cyber and AI Engineering, taking a dive deep into Mustang Panda's latest campaign. Zscaler ThreatLabz uncovered new tools used by Mustang Panda, including the backdoors TONEINS, TONESHELL, PUBLOAD, and the proxy tool StarLoader, all delivered via phishing. They also discovered two custom keyloggers, PAKLOG and CorKLOG, and an EDR evasion tool, SplatCloak, highlighting the group's focus on surveillance, persistence, and stealth in cyberespionage operations.4o. The research can be found here: Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1 Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 Learn more about your ad choices. Visit megaphone.fm/adchoices
One of the most effective—and forward-thinking—frameworks healthcare organizations can embrace to bolster cybersecurity is called Zero Trust. But what does Zero Trust really mean in a healthcare context, and how can it be applied without getting lost in the noise of industry buzzwords? Tamer Baker, Healthcare CTO, and Steven Hajny, Healthcare Technology Evangelist at Zscaler, joined us at the ViVE Conference in Nashville to demystify this concept. With more than a decade of experience delivering secure solutions to healthcare, the duo introduced their new book series, Zero Trust Hospital, designed specifically to help organizations adapt to this paradigm. One book speaks to CxOs and executive decision-makers, while the other is an in-depth guide for architects and IT professionals.Learn more about Zscaler: http://www.zscaler.com/healthcareDownload the Free Zero Trust Hospital Books: https://www.zscaler.com/campaign/zero-trust-hospital?utm_source=HCITToday&utm_medium=vendor-promo&utm_term=digital&utm_campaign=zero-trust-hospital-lpHealthcare IT Community: https://www.healthcareittoday.com/
In this episode of The Cybersecurity Defenders Podcast, we discuss some intel being shared in the LimaCharlie community.Researchers at Trend Micro have uncovered a new campaign by the Fog ransomware group, notable for its use of DOGE-themed ransom notes aimed at mocking victims rather than just extorting them.In the wake of May 2024's Operation Endgame, which dismantled some of the most prominent malware droppers such as IcedID, Pikabot, SystemBC, Smokeloader, and Bumblebee, law enforcement agencies across Europe and North America have moved into a new phase targeting end users of these platforms.Zscaler researchers have recently observed Mustang Panda—also known by aliases like Bronze President, Stately Taurus, and TA416—upgrading its toolset as part of an ongoing espionage campaign, with a recent operation targeting an organization in Myanmar. Atomic macOS Stealer (AMOS), identified as one of the most impactful macOS-targeting infostealers of 2024, leverages deceptive application installers and phishing tactics to gain access to victim machines.
In this episode, Avanish and Mike discuss:Mike's journey from his early tech roots in Silicon Valley to his role as CRO at Zscaler, including his transformative work growing ServiceNow from $500M to $6B in the Americas regionThe importance of always viewing platform strategy through the customer's lens - helping them achieve outcomes rather than managing multiple point solutionsHow a successful platform requires breaking down silos not just within your own organization, but often within your customer's organizationThe "one team" concept of the three-legged stool: customer, vendor, and partner, all working together toward shared successWhy ecosystem partners are mission-critical, providing industry expertise and customer insights that vendors can't replicateThe role of security in enabling productive AI adoption, with Zscaler helping customers leverage generative AI safely at scaleHow to develop meaningful metrics with partners beyond just pipeline generation, focusing on mutual success plans and regular reviewsThe importance of playing the long game with partners - "It's not how you behave when things are going great, it's how you behave when things hit the fan"Host: Avanish SahaiAvanish Sahai is a Tidemark Fellow and has served as a Board Member of Hubspot since April 2018 and of Birdie.ai since April 2022. Previously, Avanish served as the vice president, ISV and Apps partner ecosystem of Google from 2019 until 2021. From 2016 to 2019, he served as the global vice president, ISV and Technology alliances at ServiceNow. From 2014 to 2015, he was the senior vice president and chief product officer at Demandbase. Prior to Demandbase, Avanish built and led the Appexchange platform ecosystem team at Salesforce, and was an executive at Oracle and McKinsey & Company, as well as various early-to-mid stage startups in Silicon Valley.About Mike RichMike Rich is a highly accomplished technology sales professional with a career spanning more than 30 years.During his tenure as President, Americas at ServiceNow from 2011–2023, Mike played a pivotal role in the company's success. Under his leadership, the AMS region experienced unprecedented revenue growth, catapulting from $500 million to $6 billion+.Mike focused on initiatives like vertical industries that enabled customer-facing teams to partner closely with customers. During his time, the company's overall growth skyrocketed from $80 million to $8 billion. Throughout his career, Mike has kept customer satisfaction as the north star, ensuring that every business decision aligns with the goal of providing unparalleled value to clients and career advancement for employees.Before ServiceNow, Mike held leadership roles at enterprise software companies Borland, Rational Software, and Kana.Mike's leadership philosophy revolves around building diverse teams that prioritize achieving desired mutual outcomes. His passion is fostering environments where collaboration, mutual respect, and teamwork are paramount.About TidemarkTidemark is a venture capital firm, foundation, and community built to serve category-leading technology companies as they scale. Tidemark was founded in 2021 by David Yuan, who has been investing, advising, and building technology companies for over 20 years. Learn more at www.tidemarkcap.com.LinksFollow our guest, Mike RichFollow our host, Avanish SahaiLearn more about Tidemark
April 17, 2025: Ryan Winn, CISO at AdventHealth, and Tamer Baker, Healthcare CTO at Zscaler, discuss zero-trust solutions and questions in this webinar recording. The conversation explores AdventHealth's remarkable four-month implementation journey and the surprising benefits beyond security they've discovered. They discuss practical approaches to medical device security, strategies for gaining organization-wide buy-in, and why framing security initiatives as business enablers rather than technical mandates leads to success. As healthcare organizations face mounting technical debt and evolving threats, this discussion offers a refreshing roadmap to simplification and a more secure environment. Key Points: 08:48 Zero Trust Hospital: Concepts and Implementation 13:42 Challenges and Opportunities in Zero Trust 21:19 The Impact of Zero Trust on Patient Care 27:49 Implementing Zero Trust 33:58 Final Thoughts and Q&A Want to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler? Order now X: This Week Health LinkedIn: This Week Health Donate: Alex's Lemonade Stand: Foundation for Childhood Cancer
The rise of artificial intelligence has opened up exciting possibilities, but it's also creating new challenges–particularly for cybersecurity. I sat down with my friend Sam Curry, Global VP and CISO in residence at Zscaler, for an in-depth conversation about the […] The post Navigating the Future of AI and Cybersecurity appeared first on TechSpective.
In this episode of Tech Talks Daily, I sit down with Marc Lueck from Zscaler to explore a security mindset shift that more businesses are beginning to embrace. The conversation revolves around the "Resilient by Design" principle, which encourages organizations to stop relying on reactive threat detection and start building systems that anticipate risk and limit impact from the outset. Marc explains how today's cyber landscape demands more than traditional firewalls and legacy systems. He breaks down why Zero Trust should no longer be seen only as a remote access solution, but as a consistent, context-driven access model for all environments. From on-premises communication to lateral traffic between applications, Marc outlines how this model helps reduce vulnerabilities and prevent attacker movement inside the network. We also dive into the challenges posed by AI-driven attacks, where phishing, malware, and reconnaissance are increasingly automated and customized to each target. With these tactics becoming more advanced, Marc stresses the importance of shifting away from pattern-based detection toward a strategy based on real-time context and intent. He shares insights into Continuous Threat and Exposure Management (CTEM), a new class of tools that help security teams understand where problems are likely to occur before they happen. This proactive focus is key to designing systems that are resilient under pressure, rather than relying on alerts after the fact. From his analogies of planning for hurricanes rather than rainstorms, to his thoughts on legacy systems and the future role of automation in threat response, Marc offers a practical look at what resilient infrastructure truly involves. So the question is, are your systems designed to recover and continue when something breaks, or are they waiting for the next emergency to arrive? Let's find out.
Welcome and Introduction- Will Townsend and Anshel Sag discuss the latest insights on 5G technology.- Episode 221 of G2 on 5G, covering six topics in about 20 minutes.AT&T and Celona Partnership for Neutral Host- Announcement of AT&T and Celona collaboration for neutral host solutions.- Discussion on the viability and monetization of neutral host technology.- Stanford Healthcare highlighted as a use case for private networking and neutral host solution.HP Go's New Connected PC 5G Experience- Introduction of HP Go's connected PC 5G experience announced at HP Amplify.- Multi-carrier solution integrating AT&T, Verizon, and T-Mobile services.- Simplified activation process and management for IT departments.Dallas Cowboys and AT&T's Dynamic Defense- Exploration of the Dallas Cowboys' implementation of AT&T's Dynamic Defense.- Discussion on the importance of security for high-profile sports franchises.- Emphasis on the layered approach to security and complementary controls.Disney and T-Mobile 5G Collaboration- T-Mobile 5G used in the production of Disney's new Lilo and Stitch live-action film.- Benefits of 5G in film production, including improved speed and cost-efficiency.- Discussion on the long-standing relationship between Disney and T-Mobile.T-Mobile and Zscaler Partnership for Mobile Network Security- T-Mobile partners with Zscaler to enhance overall mobile network security.- Importance of layered security approach in mobile networks.- Discussion on the significance of digital experience monitoring for subscribers.Hyundai's Smart Factory in Georgia- Hyundai opens a massive smart factory in Georgia, leveraging 5G and AI technologies.- Overview of the factory's capabilities, including production capacity and automation features.- Discussion on the future of manufacturing and the role of automation in the automotive industry.Closing Remarks- Invitation for viewers and listeners to reach out about specific 5G topics for future podcasts.- Contact information provided for Will Townsend and Anshel Sag on social media.
Before Zscaler was a $32B cloud security giant, it was just 10 engineers—half in Bangalore, half in a borrowed U.S. office.As founder and CEO of Zscaler, Jay Chaudhry bet $50M of his own money on one radical idea: secure the internet in the cloud.Born in a Himalayan village with no electricity, he built Zscaler into one of the world's top cybersecurity giants.In this episode, Jay breaks down why 50% of the Fortune 500 trusts Zscaler, why he still interviews candidates, and how he's incubating the company's next big AI bet.Chapters:00:00 Trailer00:42 Introduction01:21 His fifth company04:26 Entrepreneurs' existential fear10:53 Customer engagement and new innovations12:46 No private jets, no business class19:34 “I never used money”23:38 Born and raised in India26:17 Hiring legends30:35 Walking on water35:09 “Dolphining”39:55 Areas of weakness42:11 Passionate even on the weekends44:56 Work during roller coasters47:35 The weight of the world is on your shoulders49:21 Leveraging AI56:20 OutroMentioned in this episode: Elon Musk, Microsoft, Bill Gates, BlackBerry, Steve Ballmer, Satya Nadella, Hewlett-Packard (HP), IBM, John Fellows Akers, Steve Jobs, NeXT, Inc., Linux, Cisco, United Airlines, San Francisco International Airport, Sundar Pichai, Ravi Mhatre, Lightspeed Venture Partners, Six Flags, AI (artificial intelligence), securityLinks:Connect with JayLinkedInConnect with JoubinXLinkedInEmail: grit@kleinerperkins.com Learn more about Kleiner Perkins
El italiano Fabio Panetta, del BCE, advierte de que la lucha contra la inflación no ha terminado y que la creciente incertidumbre mundial requiere un enfoque cuidadoso para reducir los tipos de interés. Mientras que la presidenta Christine Lagarde avisa de que “estamos en un momento existencial para Europa” y de que debemos “caminar hacia la independencia” frente a la política arancelaria del presidente Trump. La prensa francesa abre sus ediciones digitales con la condena a Marine Le Pen de 5 años de inhabilitación y cuatros años de prisión por malversación de fondos públicos, lo que supone el fin de sus esperanzas de volver a presentarse a las elecciones presidenciales de 2027. Entrevistaremos a Marcos Jimena Cabeza, director técnico en Iberia de Zscaler, empresa líder de seguridad en la nube, para hablar de los incidentes de ciberseguridad que aumentaron en España un 15% en 2024. Los temas de la actualidad los debatiremos en la Tertulia de Cierre de Mercados con Francisco Canós, inversor y partner en Cyber C, y Jaime Gil Delgado, asesor independiente.
S3E3: What's Trending NOW is HIMSS25 in Las Vegas. Host Shahid Shah recorded live with Tamer Baker, CTO and Steve Hajny, Healthcare Principal Sales Engineer from Zscaler. Tamer and Steve discuss their recently released e-books on Zero Trust for hospitals. https://www.zscaler.com/ To stream our Station live 24/7 visit www.HealthcareNOWRadio.com or ask your Smart Device to “….Play Healthcare NOW Radio”. Find all of our network podcasts on your favorite podcast platforms and be sure to subscribe and like us. Learn more at www.healthcarenowradio.com/listen
Scott Wapner and the Investment Committee debate the latest tariff news and what it means to the market and your money. Plus, the desk discusses financials as Jefferies falls after releasing negative guidance. And later, Josh Brown says Zscaler is on the verge of a breakout, it's one of the stocks he has on his “Best Stocks in the Market” list.Investment Committee Disclosures
Today, we're talking to Sam Curry, Global VP, CISO in Residence at Zscaler. We discuss the AI threat landscape in 2025, why fighting AI with AI may not be your best strategy, and how to position yourself in a community to become a better leader. All of this right here, right now, on the Modern CTO Podcast! To learn more about Zscaler, check out their website here. Produced by ProSeries Media: https://proseriesmedia.com/ For booking inquiries, email booking@proseriesmedia.com
March 14, 2025: This is the sixth episode of the Zero Trust Hospital Series. Tamer Baker, Healthcare CTO at Zscaler, explores the critical aspects of promoting a zero-trust culture in healthcare organizations. How can healthcare leaders effectively communicate the strategic value of zero trust to their boards? What approaches yield the best results when tailoring messages to different stakeholders like CNOs and CMOs? The conversation delves into the transformative impact of zero trust on mergers and acquisitions, potentially reducing integration time while enhancing security. Want to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler? Pre-Order nowDon't miss our webinar after all six Zero Trust Hospital Series episodes! Register now: www.thisweekhealth.com/zerotrustKey Points:01:03 Communicating Zero Trust to the Board03:34 Engaging Internal Stakeholders09:32 The Avalanche Effect of Zero TrustSubscribe: This Week HealthTwitter: This Week HealthLinkedIn: This Week HealthDonate: Alex's Lemonade Stand: Foundation for Childhood Cancer
In cybersecurity, we need to understand the mindset of hacking, which is not ethics. We also need to realize that even if we have cybersecurity experts get hacked, there is no reason to feel embarrassed or ashamed when it happens to us. In today's show we're going deep into the world of cybersecurity with one of the industry's most seasoned experts, Sam Curry. With over 30 years of experience in information security, Sam has been defending against cyber threats, shaping security strategies and mentoring the next generation of cyber professionals. Currently the Global VP and CISO-in-Residence at Zscaler, Sam has also held leadership roles at companies like RSA, McAfee and Arbor Networks where he helped pioneer innovations in VPN technology and personal firewalls. But cybersecurity isn't just about firewalls and encryption—it's about mindset. Sam joins us to talk about the hacker mentality, zero-trust security and why even the best security professionals get hacked. From his early days in cryptography to mitigating major cyber breaches Sam shares his insights on how businesses and individuals can defend themselves in a digital world. If you've ever wondered how cybercriminals think, how AI is changing the security landscape or what you can do to stay one step ahead then this episode is for you. Show Notes: [00:55] Sam is Global VP and CISO-in-Residence at Zscaler. For the last 32 years, he's been involved in every part of security at some point. [01:23] He teaches cyber and used to run RSA Labs at MIT. He currently teaches at Wentworth Institute of Technology, and he also sits on a few boards. [02:41] We learn how Sam ended up working in cyber security. He has patents in VPN technology, and was one of the co-inventors of the personal fire law which was sold to McAfee. [04:14] There were security principles before 1996. [07:38] Sam feels a need and a mission to protect people. It's very personal to him. [08:40] He was there for the breach that RSA had. He's also been spearfished. [12:47] The shepherd tone is an audio illusion that makes sound that can make people sick because it sounds like it's always increasing. [16:31] Scams are way under reported because people are too embarrassed to report them. [19:31] Challenges of keeping security up. In peacetime we have to remember to build resilience and be antifragile. [22:10] Zero trust is a strategy and architecture for minimizing functionality. [28:14] There are immediate benefits from a security perspective to start creating zero trust. [30:17] Problems need to be defined correctly. [33:03] Even people who've done incredible research on hacking techniques have gotten hacked. There's no shame in it. [34:02] We need the hacker mindset. It's an important part of the human community. [36:44] The importance of making things easier to understand. [38:18] Advice for people wanting to get into cybersecurity is being just this side of ready and tackling things that are a little too big and a little too scary. Also find allies and a network. Thanks for joining us on Easy Prey. Be sure to subscribe to our podcast on iTunes and leave a nice review. Links and Resources: Podcast Web Page Facebook Page whatismyipaddress.com Easy Prey on Instagram Easy Prey on Twitter Easy Prey on LinkedIn Easy Prey on YouTube Easy Prey on Pinterest Sam Curry on Zscaler On The Hook: An InfoSec Podcast Sam Curry on LinkedIn Sam Curry on Twitter
Former Ford CEO Mark Fields weighs in what the one-month delay in auto tariffs means for the stocks. Former Boston Fed President Eric Rosengren breaks down the Beige Book, jobs, and Fed policy after the latest economic data. Vital Knowledge's Adam Crisafulli and Wilmington Trust's Meghan Shue analyze the market landscape, and we cover key earnings from Marvell, MongoDB, Victoria's Secret, and Zscaler. Plus, Christopher Rolland of Susquehanna on Marvell's earnings.
In this episode of Inside the Network, we sit down with Jeetu Patel, Cisco's Executive Vice President and Chief Product Officer. Jeetu previously led Cisco's Security and Collaboration business units. Under his leadership, these divisions have become major growth engines fueled by AI-driven innovation, strategic acquisitions, and a renewed focus on user experience.With a market cap of $250 billion and a security business generating $10 billion in revenue, Cisco is evolving into a different kind of startup, one that moves with speed and urgency. Jeetu shares why he joined Cisco to spearhead this transformation and how the company is positioning itself in the cybersecurity space, competing with incumbents like Palo Alto Networks and Zscaler, as well as disruptors like Wiz and Cato Networks. We explore how Cisco's $28 billion acquisition of Splunk, along with key deals like Armorblox, Isovalent, and Robust Intelligence, is reshaping its security business. Jeetu also dives into the challenges CISOs face today - tool sprawl, talent shortages, and AI-driven threats - and how Cisco plans to simplify security at scale.For founders, Jeetu breaks down his six-vector rubric for evaluating opportunities, the key factors Cisco considers in acquisitions, and what startup leaders need to do to get Cisco's attention. He also provides an inside look at Cisco's legendary distribution machine and how startups can leverage it for hypergrowth. Finally, we discuss Jeetu's concept of a "personal board" and his views on navigating geopolitical challenges in the tech industry.
Michael chats with Steven Hajny, Healthcare Technology Evangelist and Principal Solutions Engineer at Zscaler. Together, they explore the critical role of zero trust in reshaping healthcare IT, from mitigating ransomware threats that could impact patient safety to balancing the demands of innovation and strong security. Steven shares insights from the Zero Trust Hospital book series, which includes a guide for clinical teams on breaking down zero trust implementation into actionable steps and another volume tailored for healthcare CXOs, offering strategies to drive organization-wide zero trust adoption. Packed with real-world examples and practical advice, this episode highlights how zero trust fosters secure, personalized patient experiences while staying ahead of cyber threats. Download the Zero Trust Hospital book series to discover how to safeguard healthcare environments at every level.
Guest: George Kurian, CEO of NetAppFor almost 10 years, George Kurian has been CEO of the data infrastructure firm NetApp, overseeing its pivot to cloud services. After he took the job — a surprise promotion dropped on him just days before it was announced — he had to learn on the job how the job could be.“ There are a lot more stakeholders that a CEO has to deal with than a chief product officer,” George says, referring to his previous role. “There's also a lot more external commitment ... It was a really all-consuming effort to get the company turned around.”He said the CEO job can be “fairly lonely” because you may want to be peers or friends with your team and your board — but in fact, they are sometimes your subordinates and your superiors, respectively.“ We wouldn't be here without others having contributed significantly on the journey,” George says. “[But] there are times when you have to step back and say, ‘I see a pattern that my team is not seeing,' or ‘Do I think that we can do a better job than we are doing?'”Chapters:(01:10) - Commuting to Sunnyvale (04:49) - Growing up in India (08:04) - Protect the child (09:33) - Raising kids in Silicon Valley (12:44) - Money motivation (15:04) - NetApp's renaissance (21:39) - Writing new chapters (23:15) - Culture shifts (26:38) - Coming to NetApp (29:41) - Surprise! You're the CEO (32:41) - Making sacrifices (35:04) - Work vs. family tension (37:18) - Doubt & lonely decisions (42:38) - The data wave (45:27) - Enterprise AI (51:36) - Starting your own company (53:33) - Navigating difficulty (56:28) - Who NetApp is hiring (57:11) - What “grit” means to George Mentioned in this episode: EMC, OpenAI, DeepSeek, CalTrain, the San Francisco 49ers, Princeton University, Subway, Vons, Thomas Kurian, Google Cloud, Stanford University, Brian Cox, Oliver Jay, the Quakers, Jay Chaudhry, zScaler, Manmohan Singh, Oracle, IBM, Sun, Amazon, Microsoft, Glean, Kobe Bryant, Steph Curry, McKinsey, Akamai, Cisco, Gwen McDonald, and the San Francisco Friends School.Links:Connect with GeorgeLinkedInConnect with JoubinTwitterLinkedInEmail: grit@kleinerperkins.com Learn more about Kleiner PerkinsThis episode was edited by Eric Johnson from LightningPod.fm
February 28, 2025: This is the fifth episode in the Zero Trust Hospital Series. Tamer Baker, Healthcare CTO at Zscaler, covers the first steps hospitals can take in their zero trust journey. Through practical insights, Tamer challenges traditional security thinking, demonstrating how organizations can achieve significant risk reduction even on day one, all while maintaining operational efficiency. Key Points:02:18 Step Zero: Identity Management03:44 Step One: Visibility07:15 Zero Trust Maturity Models09:13 High-Risk Users and Remote AccessWant to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler?Pre-Order nowDon't miss our webinar after all six Zero Trust Hospital Series episodes! Register now: www.thisweekhealth.com/zerotrustSubscribe: This Week HealthTwitter: This Week HealthLinkedIn: This Week HealthDonate: Alex's Lemonade Stand: Foundation for Childhood Cancer
In this episode of Masters of MEDDICC, Andy sits down with Josh Reiner, VP of EMEA at WIZ.This might be controversial, but Josh doesn't like leads. In the current landscape, while customers may be coming to you more informed, they also might be coming with more preconceived ideas about what your solution can (or can't) do. Josh tells Andy all about why it's more important to be able to go into customer engagements where everyone has an open mind about how to solve the problem. Technology presents a great advantage to the modern seller, but there is no shortcut that can replace credibility and understanding the data. Andy and Josh talk about how in the wake of AI, sellers need to avoid relying too heavily on tech, when it is our own hard work that will set us up for real success.Great salespeople are uncomfortable being comfortable. Andy and Josh discuss how A-Players are always striving to be better. As Josh says, “A-Players don't care about money because they have it,” - so the best leaders need to motivate them by challenging them to do their best.We also hear from Josh about how to build a diverse team, a winning culture and more. Don't miss this episode for an insightful take on what truly drives top sales performers and how to stay ahead in the evolving sales landscape!ABOUT JOSH REINER:Josh Reiner is an accomplished Executive with a stellar track record in the SaaS industry, currently serving as the VP of EMEA at Wiz. He began his career at BMC, playing a key role in the reverse takeover by BladeLogic, which set the stage for his leadership path in the tech sector. Josh further refined his collaborative leadership style at AppDynamics, and later at Zscaler, where he made a significant transition from the US to the UK in 2020 with his family. During his time at Zscaler, he played a crucial role in driving growth and aligning global teams to strategic objectives.In early 2024, Josh joined Wiz to lead the EMEA team, driving adoption of the Wiz Cloud Security Platform. His focus is on enabling faster cloud development by fostering collaboration between security, development, and DevOps teams. Josh champions a self-service model that meets the scale and speed demands of modern cloud development, ensuring efficiency and security are optimized in tandem.`ABOUT ANDY WHYTE:The founder of MEDDICC™ and the author of the five-star rated “MEDDICC' book, it's no surprise that Andy has an impressive sales career spanning over 18 years. Andy first started out as a door-to-door, double-glazing salesman where he quickly built up an appetite for sales, hungry for more, he started his B2B career as an SDR, progressing through the ranks to eventually lead the EMEA at Branch before moving on to set up MEDDICC™. Andy used MEDDIC in multiple companies as an individual contributor and sales leader and even implemented MEDDPICC into two SaaS organisations. Known for his mantra “Nobody ever regrets qualifying out” and his passion for the science and art of sales. Away from the day-to-day, Andy practices many skills as a chef, sports coach, taxi, and cleaner in his most important role to date - DAD.
February 21, 2025: This is the fourth episode in the Zero Trust Hospital Series. Tamer Baker, Healthcare CTO for Zscaler, dives into the myths surrounding zero trust implementation in healthcare settings. As healthcare systems grapple with digital transformation, what really stands between organizations and successful zero trust adoption? Through their discussion of real-world examples and strategic partnerships, they challenge conventional wisdom about vendor relationships and implementation timelines. Want to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler?Pre-Order nowDon't miss our webinar after all six Zero Trust Hospital Series episodes! Register now: www.thisweekhealth.com/zerotrustKey Points:01:36 Zero Trust Implementation04:45 Vendor Myths 08:47 Healthcare Operations
February 14, 2025: This is the third episode of the Zero Trust Hospital Series. Tamer Baker, Healthcare CTO for Zscaler, dissects the anatomy of a breach—how attackers identify vulnerabilities, move laterally through systems, and execute double-extortion ransomware. How does Zero Trust disrupt each stage of an attack, preventing even compromised credentials from being useful? And can collective intelligence across organizations create a real-time defense against emerging cyber risks? Want to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler?Pre-Order nowDon't miss our webinar after all six Zero Trust Hospital Series episodes! Register now: www.thisweekhealth.com/zerotrustKey Points:00:53 Anatomy of a Breach06:20 Common Attack Vectors09:04 Community ProtectionSubscribe: This Week HealthTwitter: This Week HealthLinkedIn: This Week HealthDonate: Alex's Lemonade Stand: Foundation for Childhood Cancer
February 7, 2025: This is the second episode of the Zero Trust Hospital Series. Tamer Baker, Healthcare CTO for Zscaler, explores how Zero Trust Architecture is revolutionizing hospital security and operations. How does shifting from a legacy, appliance-heavy infrastructure to a streamlined, SaaS-based model allow healthcare organizations to innovate faster? Can removing external attack surfaces truly minimize risk, or does it simply shift the burden elsewhere? With patient experience, security, and operational efficiency at stake, the conversation dives deep into how healthcare leaders can do more with less—without just piling on more work. Want to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler?Pre-Order nowDon't miss our webinar after all six Zero Trust Hospital Series episodes! Register now: www.thisweekhealth.com/zerotrustKey Points:04:44 Risk Management in Zero Trust07:39 Operational Efficiency with Zero Trust09:14 Enhancing Patient and Clinician ExperienceSubscribe: This Week HealthTwitter: This Week HealthLinkedIn: This Week HealthDonate: Alex's Lemonade Stand: Foundation for Childhood Cancer
February 5, 2025: This is the first installment of our Zero Trust Hospital Series. Tamer Baker, CTO of Healthcare, Government, and Education for Zscaler, breaks down Zero Trust architecture—what it is, what it isn't, and why it has become a necessity rather than a buzzword. Can outdated infrastructure truly support the demands of modern healthcare? How do we prevent hyperconnectivity from becoming a hacker's playground? This conversation explores how Zero Trust can prevent lateral movement in cyberattacks, enable seamless cloud integration, and build a security framework that supports—not stifles—innovation.Key Points:03:31 Challenges and Solutions in Zero Trust07:57 Cloud and Remote Work Considerations09:59 Practical Steps for Secure Digital TransformationWant to get your copy of the new book "Zero Trust Hospital: The CXO Vision" by Zscaler?Pre-Order nowDon't miss our webinar after all six Zero Trust Hospital Series episodes! Register now: www.thisweekhealth.com/zerotrustSubscribe: This Week HealthTwitter: This Week HealthLinkedIn: Week HealthDonate: Alex's Lemonade Stand: Foundation for Childhood Cancer
There is a good chance that a cyberattack is happening while you are reading this or watching a Reboot Chronicles show episode. From phishing email attacks and ransomware threats to malware penetrating old security systems – bad actors are constantly looking for the next way to break through cybersecurity systems. These attacks can impact any of us personally, from identity theft to financial ruin – and they are costing corporations and governments (aka tax payers) billions of dollars every year. With massive threats evolving faster than ever, Jay Chaudhry, Chairman and CEO of industry leader Zscaler, joins us for this action packed episode of The Reboot Chronicles – with advice on how companies can safeguard their future. Approaching $3B in annual revenue, Zscaler is one of the fastest growing cyber companies on the planet and is deployed by 45% of the Fortune 500. Listen in as Dean and Jay unpack critical strategies businesses need to thrive in an AI /Cloud era, as threats get more sophisticated and demands more critical. #growth #innovation #therebootchronicles #deandebiase #BuildBuyBorrow #AI #JayChaudhry #Cybersecurity #ZeroTrust #DataProtection #CloudSecurity #NetworkSecurity #InformationSecurity #CISO #AI #MachineLearning #TechInnovation #FutureofTech #CorporateSecurity #Boardroom #Zscaler #Microsoft #Google #Netflix #Coca-Cola #CloudComputing #CastleAndMoat #Firewalls #PowerUtilities #Utility #Hyperscalers
Jay Chaudhry is the definition of a self-starter. Born in the Himalayas with no running water or electricity until high school, Jay has now scaled Zscaler to a $30B public company. He and his wife went all in many times over—betting their life savings and quitting their jobs to launch their first venture, Secure IT, which became a huge success. Jay then parlayed that into building multiple more self-funded, successful cybersecurity companies before founding Zscaler.In this episode, Jay shares his playbook for building disruptive companies, how he picks a market, and insights on using AI to combat modern breaches—plus his perspectives on life, family, and money. Executive Producer: Rashad AssirProducer: Leah ClapperMixing and editing: Justin Hrabovsky Check out Unsupervised Learning, Redpoint's AI Podcast: https://www.youtube.com/@UCUl-s_Vp-Kkk_XVyDylNwLA
The cyberthreat environment keeps worsening because more business is being conducted online and nation states are looking to steal secrets and intellectual property, and get into other countries' infrastructure, according to Zscaler Chairman and CEO Jay Chaudhry. He sits down with Mandeep Singh, senior technology analyst at Bloomberg Intelligence, to talk about the relevance of gen AI to cybersecurity and how the deployment of zero trust is likely to grow with more AI workloads. Chaudhry also discusses the risk of data leakage with enterprise data and his expectations around consolidation for the security space in 2025. The US Treasury cyberattack took place in late December, a week after we recorded this episode.
In this holiday episode special, we're joined by Hamza Fodderwala, Executive Director at Morgan Stanley, where he leads cybersecurity equity coverage. He joined Morgan Stanley's software research team in early 2016 and leads coverage for public cybersecurity companies like Palo Alto Networks, CrowdStrike, Fortinet, SentinelOne, Okta, Zscaler, Cloudflare, Rapid7, Check Point, Qualys, Varonis and Tenable. Before Morgan Stanley, Hamza was an equity research associate at Susquehanna International Group covering the financial technology sector. Hamza graduated from New York University, with a Bachelor of Arts in Economics.We dive into Hamza's insights on the major customer buying patterns in cybersecurity throughout 2024 and what might shift in 2025. Hamza shares his observations on how the Generative AI boom is influencing product adoption in the industry, and whether enterprises are currently adopting AI security solutions. Additionally, we explore key trends from cybersecurity resellers, discuss what might unlock public equity markets for new IPOs, and which private cyber companies could go public next.Our discussion covers the cybersecurity M&A landscape, highlighting over $50B in deal volume this year with companies like Juniper, Darktrace, Recorded Future, Synopsys, Venafi, and more all getting acquired. Finally, Hamza shares lessons for founders, offering advice on identifying areas ripe for disruption, navigating the venture funding landscape, and building resilience in a competitive industry.
Sanjay Kalra of Zscaler and Randy DeFauw of Amazon Web Services explore the hidden dangers of generative AI security—from invisible text manipulation and deep fakes to data poisoning and dark AI models—while offering practical strategies for protecting your enterprise in this era of generative AI.Topics Include:AI security threats grouped into data, malicious use, trust/safetyData security critical for SaaS-based AI servicesModel training data vulnerable to poisoning and manipulationGenAI lacks traditional data deletion capabilitiesAccess controls difficult once data becomes model embeddingsPrompt injection attacks becoming widespread, with libraries available onlineDeepfake scams increasing in sophistication and frequencyAI enhancing phishing attacks with better written contentDark AI models emerging specifically for malicious purposesModel hallucinations being exploited for security attacksAI accelerating analysis of stolen dataShadow AI usage by employees poses security risksExisting vendor AI integration creating unexpected security challengesFine-grained access controls essential for AI applicationsPII protection critical in both inputs and outputsComprehensive prompt and response logging necessaryInvisible text manipulation emerging in resumes and RFPsModel fine-tuning can compromise built-in security guardrailsMulti-language inputs create new security considerationsCompetition-sensitive content requires careful AI managementAI firewalls needed for input/output monitoringRegular security testing required for AI modelsAI compliance standards emerging globallyMulti-modal AI creating new security challengesBrowser isolation helping control AI application usageParticipants:Sanjay Kalra – Product Management at ZscalerRandy DeFauw – Senior Principal Solutions Architect, Amazon Web ServicesSee how Amazon Web Services gives you the freedom to migrate, innovate, and scale your software company at https://aws.amazon/isv/
In this episode of the mnemonic security podcast, Robby is joined by Tony Fergusson, CISO EMEA at Zscaler. They start with a market update on Zero Trust and discuss the challenges relating to adoption that he has observed (ever heard of the Popcorn Theory?). Fergusson then introduces the concept of risk hunting – a proactive strategy to identify and mitigate risks before they escalate into breaches – and explains how it relates to threat hunting. He emphasizes the importance of least privilege, continuous evaluation, and what Zero Trust looks like for users and workloads.
Wir freuen uns an Feedback über aaa@welt.de. In der heutigen Folge von „Alles auf Aktien“ sprechen die Finanzjournalisten Anja Ettel und Holger Zschäpitz über Samsung im Ausverkauf, eine Hoffnungs-Rallye bei Janux und den absurdesten Rekord, den der Finanzplatz Deutschland je gesehen hat. Außerdem geht es um iShares MSCI South Korea (WKN: A0HGWD), Samsung Electronics, Sk Hynix, Coupang, United States Steel, Nippon Steel, AT&T, Apple, Zscaler, Palantir, Janux Therapeutics, Transmedics, Salesforce, Okta, Marvell, Intuitive Machines VW, Bayer, SAP, Siemens, Deutsche Telekom, Allianz und Münchener Rück, Porsche AG, ExxonMobil, Chevron, ConocoPhillips, iShares S&P 500 Energy Sector (WKN: A142NX), iShares Oil and Gas Exploration&Production (WKN: A1JKQL), Canadian Natural, EOG, Hess, iShares S&P 500 Utilities Sector (WKN: A142N3), Xtrackers Artificial Intelligence and Big Data (WKN: A2N6LC), Nvidia, Microsoft, Amazon, Alphabet, VanEck Uranium and Nuclear Technologies (WKN: A3D47K), ishares S&P 500 Communication Sector (WKN: A2JQ2H), Xtrackers MSCI USA Consumer Discretionary (WKN: A1W9KB), SPDR S&P US Financials Select Sector (WKN: A14QB1) und Xtrackers MSCI USA Banks (WKN: A2N6AF). Ab sofort gibt es noch mehr "Alles auf Aktien" bei WELTplus und Apple Podcasts – inklusive aller Artikel der Hosts und AAA-Newsletter.[ Hier bei WELT.](https://www.welt.de/podcasts/alles-auf-aktien/plus247399208/Boersen-Podcast-AAA-Bonus-Folgen-Jede-Woche-noch-mehr-Antworten-auf-Eure-Boersen-Fragen.html.) [Hier] (https://open.spotify.com/playlist/6zxjyJpTMunyYCY6F7vHK1?si=8f6cTnkEQnmSrlMU8Vo6uQ) findest Du die Samstagsfolgen Klassiker-Playlist auf Spotify! Disclaimer: Die im Podcast besprochenen Aktien und Fonds stellen keine spezifischen Kauf- oder Anlage-Empfehlungen dar. Die Moderatoren und der Verlag haften nicht für etwaige Verluste, die aufgrund der Umsetzung der Gedanken oder Ideen entstehen. Hörtipps: Für alle, die noch mehr wissen wollen: Holger Zschäpitz können Sie jede Woche im Finanz- und Wirtschaftspodcast "Deffner&Zschäpitz" hören. Außerdem bei WELT: Im werktäglichen Podcast „Das bringt der Tag“ geben wir Ihnen im Gespräch mit WELT-Experten die wichtigsten Hintergrundinformationen zu einem politischen Top-Thema des Tages. +++ Werbung +++ Du möchtest mehr über unsere Werbepartner erfahren? [**Hier findest du alle Infos & Rabatte!**](https://linktr.ee/alles_auf_aktien) Impressum: https://www.welt.de/services/article7893735/Impressum.html Datenschutz: https://www.welt.de/services/article157550705/Datenschutzerklaerung-WELT-DIGITAL.html
Investors did not reward ZScaler's (ZS) soft guidance despite the company's earnings beat. President-elect Donald Trump vows to prevent Nippon Steel from buying U.S. Steel (X) once in office. AT&T (T) rallied after updating its guidance and targeting a $40 billion shareholder return over the next few years. Caroline Woods dives into the morning's biggest headlines. ======== Schwab Network ======== Empowering every investor and trader, every market day. Subscribe to the Market Minute newsletter - https://schwabnetwork.com/subscribe Download the iOS app - https://apps.apple.com/us/app/schwab-network/id1460719185 Download the Amazon Fire Tv App - https://www.amazon.com/TD-Ameritrade-Network/dp/B07KRD76C7 Watch on Sling - https://watch.sling.com/1/asset/191928615bd8d47686f94682aefaa007/watch Watch on Vizio - https://www.vizio.com/en/watchfreeplus-explore Watch on DistroTV - https://www.distro.tv/live/schwab-network/ Follow us on X – https://twitter.com/schwabnetwork Follow us on Facebook – https://www.facebook.com/schwabnetwork Follow us on LinkedIn - https://www.linkedin.com/company/schwab-network/ About Schwab Network - https://schwabnetwork.com/about
In der heutigen Folge von „Alles auf Aktien“ sprechen die Finanzjournalisten Anja Ettel und Holger Zschäpitz über Rekorde und Rücktritte in Serie, ein Prädikat für Adidas und die Gewinner und Verlierer des Weihnachtsshoppings. Außerdem geht es um Amazon, Stellantis, Intel, Samsung, Apple, Covestro, Kering, LVMH, Hermès, Lanxess, Just Eat Takeaway, Delivery Hero, On Holding, Puma, Adidas, Zscaler, SuperMicro, Amundi Prime Global ETF (WKN: ETF211), VanEck Hydrogen Economy (WKN: A2QMWR) Walmart, Costco, Deckers Outdoor, Dick's Sporting Goods, Williams Sonoma, The Gap, Tapestry, Bath & Body Works, Crocs, Sketchers, Burlington Store, Douglas, About You, Cewe Stiftung, Ceconomy, Bijou Brigitte, Hornbach, Zalando, iShares STOXX Europe 600 Retail (WKN: A0H08P), Invesco STOXX Europe 600 Optimised Retail ETF (WKN: A0RPSD), H&M und Inditex. Ab sofort gibt es noch mehr "Alles auf Aktien" bei WELTplus und Apple Podcasts – inklusive aller Artikel der Hosts und AAA-Newsletter.[ Hier bei WELT.](https://www.welt.de/podcasts/alles-auf-aktien/plus247399208/Boersen-Podcast-AAA-Bonus-Folgen-Jede-Woche-noch-mehr-Antworten-auf-Eure-Boersen-Fragen.html.) [Hier] (https://open.spotify.com/playlist/6zxjyJpTMunyYCY6F7vHK1?si=8f6cTnkEQnmSrlMU8Vo6uQ) findest Du die Samstagsfolgen Klassiker-Playlist auf Spotify! Disclaimer: Die im Podcast besprochenen Aktien und Fonds stellen keine spezifischen Kauf- oder Anlage-Empfehlungen dar. Die Moderatoren und der Verlag haften nicht für etwaige Verluste, die aufgrund der Umsetzung der Gedanken oder Ideen entstehen. Hörtipps: Für alle, die noch mehr wissen wollen: Holger Zschäpitz können Sie jede Woche im Finanz- und Wirtschaftspodcast "Deffner&Zschäpitz" hören. Außerdem bei WELT: Im werktäglichen Podcast „Das bringt der Tag“ geben wir Ihnen im Gespräch mit WELT-Experten die wichtigsten Hintergrundinformationen zu einem politischen Top-Thema des Tages. +++ Werbung +++ Du möchtest mehr über unsere Werbepartner erfahren? [**Hier findest du alle Infos & Rabatte!**](https://linktr.ee/alles_auf_aktien) Impressum: https://www.welt.de/services/article7893735/Impressum.html Datenschutz: https://www.welt.de/services/article157550705/Datenschutzerklaerung-WELT-DIGITAL.html
411: Heute schauen wir uns die Black Friday Zahlen an, beantworten zwei Hörerfragen, besprechen News von OpenAI und Elon Musk. Dazu gibt es die Quartalszahlen von Zscaler. Hörerfragen: Würdet ihr für eine Abfindung von 3 Jahresgehältern VW verlassen? Wie bringt man eine Risikomanagement-Software erfolgreich auf den Markt? Werbung: DIGITALE VORREITER:INNEN – der Podcast von Vodafone Business moderiert von dem einzigartig Christoph Burseg. Werbung: Sichere Dir bis um 20. Dezember 2024 einen Sonderrabatt bei Personio Philipp Glöckler und Philipp Klöckner sprechen heute über: (00:00:00) Intro (00:06:00) Black Friday Zahlen (00:19:45) VW Abfindung (00:36:30) Founder-led Sales (00:45:35) Werbung auf OpenAI? (01:05:25) Elon, OpenAI, X Bewertung und Kompensation (01:13:45) Zscaler Earnings Snownotes Black Friday Zahlen von Adobe Black Friday Zahlen von Salesforce OpenAI strebt, laut CFO Sarah Friar, in der nächsten Wachstumsphase 1 Milliarde Nutzer an Financial Times Stefan Bader von Cello auf LinkedIn Eugen Bunen von Cimenio auf LinkedIn
In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.MFASweep is a PowerShell script that attempts to log in to various Microsoft services using a provided set of credentials and will attempt to identify if MFA is enabled. CVE2CAPEC is a tool developed by Galeax that automates the process of mapping Common Vulnerabilities and Exposures (CVEs) to Common Weakness Enumerations (CWEs), Common Attack Pattern Enumeration and Classification (CAPEC), and MITRE ATT&CK Techniques.This tool helps security researchers identify vulnerabilities within macOS's sandbox restrictions, particularly targeting XPC services in the PID domain marked as "Application" services, which often lack adequate protection.Zscaler's recent blog discusses how North Korean IT professionals are increasingly finding remote work in Western companies, often under disguised identities.In a recent campaign, GootLoader malware has been targeting Bengal cat enthusiasts in Australia using SEO poisoning tactics.After a multi-month absence, the malware loader FakeBat—also known as Eugenloader or PaykLoader—has resurfaced, distributing malware through Google Ads, with a recent campaign exploiting ads for the popular app Notion.Over the past five years, Sophos has been engaged in a complex battle against Chinese state-sponsored cyber adversaries targeting its firewall products. This prolonged engagement, detailed in Sophos' "Pacific Rim" report, reveals a series of sophisticated attacks aimed at exploiting vulnerabilities in internet-facing devices, particularly those within critical infrastructure sectors across South and Southeast Asia.
In a room of 50 CISOs, if only one said we're winning the war against cyber threats, what does it tell us? Tony Fergusson, CISO in Residence at Zscaler, and Casper Klynge, newly appointed Vice President and Head of EMEA Government Partnerships at Zscaler, unpack the quandary facing Europe and other regions where bold ambitions to adopt security and privacy by design collide with grim cybersecurity statistics and trends. By listening to this insightful episode, you'll better understand what public organisations can learn from private enterprises to achieve a brighter and secure digital future, including technologies to reduce attack surfaces, fight AI-based threats, modernize cyber hygiene with zero trust, plus the key role of supportive regulatory measures like NIS2 and DORA.
Today's cyber threat actors are capitalizing on organizations' identity vulnerabilities, such as MFA. Nearly 75% of cloud security failures now result from mismanaged identities, access, and privileges, and the identity attack surface is becoming more challenging to protect as companies expand their cloud environments and supply chains to meet their IT needs. Damon McDougald, Global Cyber Protection lead at Accenture, joins Security Weekly's Mandy Logan to share his perspective on why identity is so crucial in today's hybrid work environment, the innovations that are changing the game when it comes to cybersecurity, the top challenges companies face in implementing identity, and how identity can help keep threat actors at bay. Segment Resources: https://www.accenture.com/us-en/services/security/digital-identity Hybrid workforces are here to stay. This means protecting today's workforce requires securing access to applications from any device, anywhere, while maintaining a seamless user experience. Punit Minocha, the EVP of Business Development & Corporate Strategy at Zscaler, joins SC Media to discuss the challenges companies are facing with securing their hybrid workforces and how integrated, best-of-breed solutions from Zscaler and Okta deliver zero trust security that helps companies protect their data, infrastructure, and employees as they scale and innovate. Segment Resources: https://www.okta.com/press-room/press-releases/zscaler-and-okta-enhance-enterprise-cybersecurity-with-new-zero-trust/ This segment is sponsored by Oktane, to view all of the CyberRisk TV coverage from Oktane visit https://securityweekly.com/oktane. Show Notes: https://securityweekly.com/esw-382
A CMO Confidential Interview with Joyce Kim, CMO of cloud cybersecurity company Zscaler. In this highly informative and conversational interview, Joyce describes the ongoing race between companies and the innovative onslaught of bad actors, the concept of "Zero Trust," and how marketers can be good partners with their Chief Information Security Officers (CISOs). Key topics include: what to do if you have a breach; why marketers are often on the front lines of cyber; and questions she asks during the interview process to better understand the candidate's perspective on where marketing fits in a tech company. Also, tune in to hear why she always asks what everyone is wearing before an event.Avoid This Security Mistake: Insights from Top CMOs is a must-watch for marketers seeking to understand the evolving landscape of cybersecurity. Hosted by five-time CMO Mike Linton, this episode of CMO Confidential features Joyce Kim, CMO of Zscaler, a leader in cloud security. Tune in to hear Joyce's insights as she navigates the complexities of cybersecurity, from endpoint protection to zero trust architecture. Key topics include the growing threat of breaches, the role of AI in cyber defense, and the importance of maintaining consumer trust.Joyce Kim, with her extensive background at Google, Microsoft, and Zscaler, brings a wealth of knowledge on mitigating risks in a digital world. Learn how marketers can collaborate with IT to protect their organizations and explore best practices for managing breach responses. This episode offers invaluable perspectives on how to safeguard your company's assets while driving innovation.Subscribe to the CMO Confidential Newsletter for Exclusive Content and keep up with industry-leading insights. Stay connected with us on Spotify, Apple Podcasts, and more.#zerotrust #cloudsecurity #zerotrustsecurityposture #marketinginsights #customerjourneyCHAPTERS:00:00 - Intro00:40 - Cybersecurity Strategies06:19 - Impact of Data Breaches08:14 - Good vs. Bad Actors in Cybersecurity11:58 - AI and Cybersecurity for Marketers12:25 - Marketing Best Practices17:20 - Consequences of Rogue Behavior19:30 - Response to Data Breaches22:35 - Marketing Security Solutions25:22 - Technology and Marketing Integration28:33 - Final ThoughtsSee Privacy Policy at https://art19.com/privacy and California Privacy Notice at https://art19.com/privacy#do-not-sell-my-info.
Factories face unique and seemingly insurmountable cybersecurity challenges in the increasingly digitalized landscape, but there is a light at the end of the tunnel where leaders can deliver reliable production, secure supply chains, and availability of products and services. Discover how zero trust fits in a world of operational tech, legacy processes, and methodologies like Six Sigma.
Dan Nathan and Guy Adami discuss the recent interest rate cut by the US Federal Reserve and its implications for tech stocks and market performance. The conversation delves into the current price action, tech valuations, and the contrasting performances of various sectors, including hyperscalers and enterprise software. They analyze the S&P 500 and Nasdaq's historical performances, the potential impacts of interest rates on technology stocks, and valuations in a broad market context. The discussion also covers individual stocks like Apple, Tesla, Adobe, Microsoft, and the significance of recent trends in network security stocks such as Zscaler. — View our show notes here Learn more about Current: current.com Listen to 'Strategic Alternatives': https://www.rbccm.com/en/gib/ma-inflection-points Email us at contact@riskreversal.com with any feedback, suggestions, or questions for us to answer on the pod and follow us @OkayComputerPod. We're on social: Follow @dee_bosa on Twitter Follow @GuyAdami on Twitter Follow us on Instagram @RiskReversalMedia Subscribe to our YouTube page
Stocks pared losses into the close, but the Nasdaq was lower for the second-straight day as the slide in chips continued. C3 AI CEO Tom Siebel discusses the latest quarter in first comments before the analyst call while ZScaler CEO Jay Chaudhry breaks down the weak billings guidance that scared investors. Palo Alto Networks CEO Nikesh Arora on closing its IBM deal and the impact of Crowdstrike. Plus, Grant's Interest Rate Observer founder Jim Grant on what's next for inflation and the Fed.
In this episode of Market Mondays, we dive deep into the future of Eli Lilly as it potentially becomes the first trillion-dollar pharmaceutical company, fueled by the booming weight-loss drug market. We also explore the strategic showdown between Huawei and Apple as Huawei aims to challenge Apple by launching a new product just hours after the iPhone 16 unveiling. We feature a segment from Ian's Invest Fest presentation, where he shares expert insights on becoming a successful trader. Next, we discuss concerns about NVIDIA's market performance, analyze their recent earnings report, and evaluate the company's expansion into self-driving cars and networking businesses. We also address an ambitious $10 trillion valuation prediction for a tech giant and discuss NVIDIA's long-term strategy.For personal finance enthusiasts, we offer advice on managing sudden wealth to ensure financial stability. We also cover the impact of market volatility in September, emerging market trends, Warren Buffett's investment strategy, and the looming recession risks based on the latest economic indicators.Finally, we provide an earnings overview, highlighting Zscaler, Asana, Hormel, C3.ai, Dick's, Dollar Tree, Shoe Carnival, Tilly's, Nio, and DocuSign.#MarketMondays #EliLilly #NVIDIA #Investing #HuaweiVsApple #PersonalFinance #WarrenBuffett #EmergingMarkets #TechStocks #Recession #StockMarket #IanDunlap #EarningsSeasonSupport this podcast at — https://redcircle.com/marketmondays/donationsAdvertising Inquiries: https://redcircle.com/brandsPrivacy & Opt-Out: https://redcircle.com/privacy
ZScaler uncovers the largest ransomware payment to date. IBM says the average cost of a breach is closing in on five million dollars. Hackers exploited Proofpoint's email protection platform to send millions of phishing emails. NIST launches Dioptra to test ML models. AcidPour targets Linux data storage devices for wiping. WhatsApp for Windows allows Python to run wild. The White House releases the National Standards Strategy for Critical and Emerging Technology (USG NSSCET) Implementation Roadmap. A bipartisan Senate bill aims to fund cybersecurity apprenticeships. CISA adds three exploits to its vulnerability catalog. Ben Yelin joins us today to discuss a U.S. District Court judge's recent dismissal of charges against SolarWinds. Loose lips sink ships, but leaky HDMI cables flood the airwaves with digital data. Miss an episode? Sign-up for our daily intelligence roundup, Daily Briefing, and you'll never miss a beat. And be sure to follow CyberWire Daily on LinkedIn. CyberWire Guest Ben Yelin, co-host of our Caveat podcast and Program Director, Public Policy & External Affairs at University of Maryland Center for Health and Homeland Security, joins us today to discuss the U.S. District Court judge dismissing most charges against SolarWinds. For more detail on the SolarWinds decision, check out this article. Selected Reading Zscaler just uncovered what could be the largest ransomware payment of all time (ITPro) Hackers exploit Proofpoint to send millions of phishing emails (Tech Monitor) Average data breach cost jumps to $4.88 million, collateral damage increased (Help Net Security) NIST releases open-source platform for AI safety testing (SC Media) AcidPour Malware Attacking Linux Data Storage Devices To Wipe Out Data (GB Hackers) WhatsApp for Windows lets Python, PHP scripts execute with no warning (Bleeping Computer) US government debuts Implementation Roadmap for national standards strategy on critical and emerging technologies (Industrial Cyber) Bipartisan Senate bill would promote cybersecurity apprenticeship programs (CyberScoop) CISA warns of three new critical exploited vulnerabilities (The Stack) AI can reveal what's on your screen via signals leaking from cables (New Scientist) Share your feedback. We want to ensure that you are getting the most out of the podcast. Please take a few minutes to share your thoughts with us by completing our brief listener survey as we continually work to improve the show. Want to hear your company in the show? You too can reach the most influential leaders and operators in the industry. Here's our media kit. Contact us at cyberwire@n2k.com to request more info. The CyberWire is a production of N2K Networks, your source for strategic workforce intelligence. © N2K Networks, Inc. Learn more about your ad choices. Visit megaphone.fm/adchoices
Welcome back to another insightful clip of Market Mondays! Join your hosts Rashad Bilal, Ian Dunlap, and Troy Millings as they dive deep into the latest market movements, trends, and predictions that can shape your investment strategy.*Topics Covered:*1. *Tesla's Workforce Reduction:* - Tesla has cut its workforce by 14% in 2023. What does this mean for the company's operations and stock performance? - Ian Dunlap shares his perspective on cost-cutting measures and the ongoing trend of efficiency among top CEOs, kicked off by Mark Zuckerberg. - Troy Millings and Ian analyze Tesla's focus on AI and automation, scrutinize the production and sales dip, and predict the future performance of Tesla's stock.2. *Implications of the CDK Cyber Attack:* - In the wake of the recent CDK cyber attack, which cybersecurity stocks could see a rise? - Ian and Troy discuss their top picks: Crowdstrike, Zscaler, Okta, and Palo Alto Networks. - They highlight the growing importance of cybersecurity as our dependence on technology increases and anticipate the role of AI in thwarting future attacks.3. *Small Cap Stocks – A Viable Investment?* - Should investors consider small cap stocks as a lucrative opportunity by the end of the year? - Ian and Troy dissect the volatility, economic factors, interest rates, and profitability concerns associated with small cap stocks. - They compare the performance of small cap stocks with large-cap tech giants like Nvidia, Qualcomm, and Apple, offering a pragmatic view on where to place your investment bets.*Key Takeaways:*- Understand the strategic moves by Tesla to streamline operations amidst stock fluctuations.- Gain insight into the cybersecurity sector and identify potential stocks that could benefit from increasing cyber threats.- Evaluate the risks and rewards of investing in small cap stocks versus established tech giants.*Join The Conversation:*Whether you're a seasoned investor or just starting, Market Mondays offers valuable insights to help you navigate the market. Share your thoughts in the comments, and let us know your strategies and predictions!*Listen on the Go:*Catch Market Mondays on your favorite podcast platforms to stay informed while you're on the move.*Chapters:*00:00 - Introduction00:12 - Tesla Workforce Reduction03:00 - Cybersecurity Stocks to Watch06:05 - Small Cap Stocks Analysis09:50 - Closing Thoughts #MarketMondays #Tesla #Cybersecurity #Investing #Stocks #StockMarket #Finance #AI #SmallCapStocks #InvestSmart #StockAdvice #Cryptocurrency #IanDunlap #RashadBilal #TroyMillings #FinancialEducation---Tune in to decode the current market trends and make informed investment decisions with Market Mondays!Our Sponsors:* Check out Monarch Money: www.monarchmoney.comSupport this podcast at — https://redcircle.com/marketmondays/donationsAdvertising Inquiries: https://redcircle.com/brandsPrivacy & Opt-Out: https://redcircle.com/privacy
In this episode of Market Mondays, we dive into several pressing financial topics:1. **U.S. National Debt**: With the national debt nearing a record $35 trillion, we explore what citizens can do to address or fix this issue.2. **Social Security & Medicare**: Bloomberg projects that Social Security will run out of money by 2033 and Medicare by 2036. We discuss the steps needed to mitigate this impending shortfall.3. **Stock Market Stability**: The S&P 500 has gone 377 days without a 2.05% decline, its longest stretch since the financial crisis. What does this indicate about the market's current state?4. **Invest Fest Announcement**: We reveal the headliner for this year's Invest Fest!5. **Warren Buffett's Strategy**: Warren Buffett has increased his stake in Occidental to nearly 29%. We analyze what this tells us about his strategy and Occidental's potential.6. **Ian's Presentation**: Ian delivers an insightful presentation on stock trading and investing.7. **Nasdaq Stocks Outlook**: Certain Nasdaq stocks, including KLAC, LAM Research, NVIDIA, Qualcomm, and Texas Instruments, are expected to rise in the latter half of the year. We examine the factors driving these expectations.8. **Tesla's Workforce Reduction**: Tesla has reduced its workforce by at least 14% this year. We discuss the implications for Tesla's operations and stock performance.9. **Cybersecurity Stocks**: Following the recent CDK cyberattack, we identify which stocks could benefit most from increased cybersecurity demand (Crowdstrike, Zscaler, Cloudflare, Fortinet).10. **Small-Cap Stocks**: Do small-cap stocks have a chance to perform well by the end of the year? We highlight the key factors to watch.11. **Market Indicators**: With lumber futures on a decline, yields coming down, and M2 money supply slowly declining, are we facing the long-anticipated recession? We provide insights on what to expect in the next two years.12. **Building Investor Confidence**: How can investors build confidence in trading or making stock purchases after thorough research and preparation?13. **Market Peak**: Are we currently at the top of the market? We discuss the indicators investors should watch for to determine this.14. **Verzuz on X**: We share our thoughts on Verzuz being moved to X and its potential impact on its audience and popularity.Join us for these discussions and more on Market Mondays! Don't forget to like, comment, and subscribe for more financial insights and updates.#Investing #Finance #StockMarket #Economy #SocialSecurity #Medicare #WarrenBuffett #Tesla #Cybersecurity #SmallCapStocks #Recession #Verzuz #InvestFestOur Sponsors:* Check out Monarch Money: www.monarchmoney.comSupport this podcast at — https://redcircle.com/marketmondays/donationsAdvertising Inquiries: https://redcircle.com/brandsPrivacy & Opt-Out: https://redcircle.com/privacy