Hybrid Identity Protection Podcast-logo

Hybrid Identity Protection Podcast

Technology Podcasts

The HIP Podcast is the premier podcast for cybersecurity pros charged with defending hybrid identity environments. Hosted by 15-time Microsoft MVP and Active Directory security expert, Sean Deuby. Presented by Semperis: the pioneers of identity-driven cyber resilience for the hybrid enterprise.

Location:

United States

Description:

The HIP Podcast is the premier podcast for cybersecurity pros charged with defending hybrid identity environments. Hosted by 15-time Microsoft MVP and Active Directory security expert, Sean Deuby. Presented by Semperis: the pioneers of identity-driven cyber resilience for the hybrid enterprise.

Twitter:

@HIPConf

Language:

English


Episodes
Ask host to enable sharing for playback control

Lessons Learned from Large-Scale Cyberattacks with HIP Experts

2/8/2024
This week, the HIP Podcast revisits HIP Global 2023! Listen in as our hybrid identity protection experts present lessons learned in the field, helping some of the world’s largest organizations remediate and recover from cyberattacks that targeted Active Directory. Joining Sean in this expert panel: · Benjamin Cauwel, Security-Senior Manager, Accenture · Jeff Wichman, Director of Incident Response, Semperis · Marty Momdjian, Healthcare Strategist-IR, CDW · Guido Grillenmeier, Principal Technologist, EMEA, Semperis

Duration:00:37:14

Ask host to enable sharing for playback control

Acing Active Directory Migration with Michael Masciulli

1/24/2024
Anyone who has dealt with the technological side of a merger or consolidation can tell you: Years of technical debt in Active Directory can turn the process into a real headache. In this episode, Michael Masciulli (Managing Director for Migration Products and Services, Semperis) talks with Sean about the necessary steps to keep Active Directory secure during a migration, consolidation, or modernization project; why such efforts fall apart; and some tips and tools to help streamline the process.

Duration:00:30:27

Ask host to enable sharing for playback control

Outsmarting Cyber Threats in Education with BJ Welsh

10/27/2023
Cyberattacks against K-12 schools have soared, tripling between 2018 and 2021 and continuing to climb. With many school districts balancing legacy technology, budget restrictions, and limited staff, fighting off cyber threats can be a daunting challenge. This week, Sean speaks with BJ Welsh, Director of Tech Services for the Carrollton-Farmers Branch Independent School District. CFBISD comprises 25,000 students and 4,000 staff across dozens of schools and service centers throughout North Texas. They discuss lessons learned about incident response from an attempted breach of CFBISD’s Active Directory. LINKS: CISA Cyber Hygiene Services

Duration:00:18:10

Ask host to enable sharing for playback control

The State of Security with Brian Desmond

8/31/2023
What are in-the-trenches pros observing when it comes to Active Directory and identity security in 2023? Ravenswood Technology Group Principal returns to the HIP Podcast to provide updates on current challenges and trends, including Active Directory hardening, PKI, and Tier 0 infrastructure protection.

Duration:00:17:16

Ask host to enable sharing for playback control

Optimizing Cyber Insurance with Jason Rebholz

8/10/2023
“[Attackers] don’t hack in, they log in.” In this episode of the HIP Podcast, Sean talks with Jason Rebholz, Corvus Insurance CISO and host of the TeachMeCyber YouTube channel. Jason and Sean discuss the cyber threat landscape the ins and outs of cyber insurance, including what to do (and what not to do) when applying for and utilizing cyber insurance and how to build a strong incident response plan. Want more great HIP content? Join us for the HIP Global conference in NYC, August 23-24. The best part? It's free to attend! Register today: accelevents.com/e/hip-global-2023.

Duration:00:33:17

Ask host to enable sharing for playback control

Tracking Cybercrime with Andy Greenberg

6/15/2023

Duration:00:47:23

Ask host to enable sharing for playback control

Tracking Tier 0 Attack Paths with Ran Harel

3/1/2023
Who really has access to your applications and critical infrastructure? You’ve probably heard that identity is the new security perimeter. But how far does that perimeter extend? The key is knowing which assets are in Tier 0—the critical control plane that must be secured to protect your organization from cyber threats—and which potential attack paths lead to those assets, including Active Directory (AD). Semperis Senior Director of Security Product Management, Ran Harel, discusses the challenges of AD security and attack path management in hybrid AD environments.

Duration:00:27:01

Ask host to enable sharing for playback control

Optimizing Your Security Budget with Jim Doggett

1/12/2023
Budgets are tight in 2023. Where should CISOs focus their spending to best promote cyber and operational resilience? In this episode of the HIP Podcast, Sean Deuby talks with Semperis CISO Jim Doggett about the importance of focusing on the fundamentals, how to optimize cyber insurance, and how best to determine priorities in tight economic conditions.

Duration:00:32:02

Ask host to enable sharing for playback control

Protecting Critical Infrastructure from Cyberattacks with Jerry Cochran

12/15/2022
What are the biggest cybersecurity threats to critical infrastructure? And just what do we mean when we talk about “critical infrastructure,” anyway? In this episode, Sean talks with Jerry Cochran, Deputy CIO, Pacific Northwest National Laboratory and Advisory Council member of the Cloud Security Alliance, about the challenges of maintaining operational resilience across today’s most important industries and services.

Duration:00:24:00

Ask host to enable sharing for playback control

Cloud Services Access Challenges with Garret Grajek

12/1/2022
The rapid proliferation of cloud services has opened doors to many advancements in the ways we work. Unfortunately, governance of access to those services has not kept pace. As a result, cyberattackers often have a field day once they gain entry to your hybrid identity environment. In this episode, Sean talks with Garret Grajek, CEO of YouAttest and founder and former CTO and COO of SecureAuth about the challenges—and importance—of implementing effective access governance.

Duration:00:22:42

Ask host to enable sharing for playback control

Planning for a Cyber Crisis with HIP France Panel Experts

11/17/2022
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and provides lessons learned in the field.

Duration:00:31:25

Ask host to enable sharing for playback control

Planning for a Cyber Crisis with HIP France Panel Experts

11/17/2022
Join hybrid identity protection experts as they discuss the importance of disaster recovery planning to maintain operational resilience. Where should you start, what should you prioritize—and how can you help business decision-makers understand the importance of a comprehensive, tested plan? This expert panel—including Guido Grillenmeier (Semperis), Ben Cauwel (Accenture), Sylvain Cortes (Hackuity), and Mattieu Trivier (Semperis)—was recorded at the recent HIP France event in Paris and...

Duration:00:31:17

Ask host to enable sharing for playback control

The "Critical Quad" of Security with Alan Sugano

11/3/2022
What keeps Alan Sugano, President of ADS Consulting Group, up at night? Business email compromise (“way more lucrative than a ransomware attack”), organizations that aren’t implementing strong and global MFA, poor password management… Tune into this episode to learn how what Alan calls the “critical quad” can help protect you from relentless cyberattackers.

Duration:00:24:02

Ask host to enable sharing for playback control

The "Critical Quad" of Security with Alan Sugano

11/3/2022
What keeps Alan Sugano, President of ADS Consulting Group, up at night? Business email compromise (“way more lucrative than a ransomware attack”), organizations that aren’t implementing strong and global MFA, poor password management… Tune into this episode to learn how what Alan calls the “critical quad” can help protect you from relentless cyberattackers.

Duration:00:24:01

Ask host to enable sharing for playback control

Updating Disaster Recovery Plans with HIP London Panel Experts

10/13/2022
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how organizations can develop crisis management plans that account for the protection of their Zero Trust foundations. And don't miss your chance to participate LIVE in expert HIP discussions like these. Join the upcoming HIP NYC event on November 9. Learn more at https://www.eventbrite.com/e/hip-nyc-tickets-412996843677.

Duration:00:39:56

Ask host to enable sharing for playback control

Updating Disaster Recovery Plans with HIP London Panel Experts

10/13/2022
In this episode, listen in on the expert panel recorded live at HIP London, the first stop on this year's Hybrid Identity Protection Roadshow in June 2022. At this event, Sean speaks with Simon Hodgkinson (Strategic Advisor, Semperis and former bp CISO), Ria Thomas (Managing Director, Polynia Advisory), and John Craddock (IT Infrastructure and Security Architect, XTSeminars LTD) about the relationship between identity security and operation resilience. The panel also discusses how...

Duration:00:39:54

Ask host to enable sharing for playback control

Building a Better Identity Security Posture with Maarten Goet

9/29/2022
Do you have a clear picture of your identity security posture—the good and the not-so-great? In this episode of the HIP Podcast, Sean talks with Maarten Goet, Director for Cybersecurity at Wortell, about the importance of starting any ITDR effort with a clear vision of your current strengths and challenges, the benefits and limitations of security “scores,” passwordless authentication, Microsoft Entra, and more.

Duration:00:27:05

Ask host to enable sharing for playback control

Building a Better Identity Security Posture with Maarten Goet

9/29/2022
Do you have a clear picture of your identity security posture—the good and the not-so-great? In this episode of the HIP Podcast, Sean talks with Maarten Goet, Director for Cybersecurity at Wortell, about the importance of starting any ITDR effort with a clear vision of your current strengths and challenges, the benefits and limitations of security “scores,” passwordless authentication, Microsoft Entra, and more.

Duration:00:26:45

Ask host to enable sharing for playback control

The Real-World State of ITDR with Brian Desmond

9/8/2022
Everyone’s talking about Identity Threat Detection and Response (ITDR) … but what does that mean for people in the IT trenches? In this session, Sean talks with Brian Desmond, Principal at Ravenswood Technology Group, about the various ITDR issues that companies are dealing with today and where the greatest challenges lie for identity pros and organizations alike.

Duration:00:28:33

Ask host to enable sharing for playback control

The Real-World State of ITDR with Brian Desmond

9/8/2022
Everyone’s talking about Identity Threat Detection and Response (ITDR) … but what does that mean for people in the IT trenches? In this session, Sean talks with Brian Desmond, Principal at Ravenswood Technology Group, about the various ITDR issues that companies are dealing with today and where the greatest challenges lie for identity pros and organizations alike.

Duration:00:28:37