Pwned: The Information Security Podcast-logo

Pwned: The Information Security Podcast

Technology Podcasts

Pwned is a weekly information and cyber security podcast addressing real-world security challenges. Occasionally funny, always informational, and driven by those who live and breathe security. Each episode we dive into the latest and greatest in technology, security frameworks, best practices, and how-tos. We’ll chat with industry leaders to learn how they got to where they are, what they see coming, and how they learned from their mistakes.

Location:

Colchester, Vermont

Description:

Pwned is a weekly information and cyber security podcast addressing real-world security challenges. Occasionally funny, always informational, and driven by those who live and breathe security. Each episode we dive into the latest and greatest in technology, security frameworks, best practices, and how-tos. We’ll chat with industry leaders to learn how they got to where they are, what they see coming, and how they learned from their mistakes.

Twitter:

@NuHarbor

Language:

English

Contact:

1-800-917-5719


Episodes

Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024

3/8/2024
It’s a first, with Jack going solo, and the subject is a set of 8 recent recommendations from senior IT and security leaders at the recent e.Republic/Center for Digital Democracy Beyond the Beltway show. Panels of executives described their experience with successful security and technology communications, and Jack interprets and applies these for our Pwned cybersecurity audience. It’s a rare view into the minds and reactions of the kind of leaders that we know are fundamental to the success of any security strategy. Check out these links: e.Republic: https://www.erepublic.com/ Beyond the Beltway: https://events.govtech.com/Beyond-the-Beltway-2024.html#/agenda Center for Digital Government: https://www.govtech.com/cdg Key takeaways: 00:00 - Title Sequence 00:25 – Introduction 02:48 – Know the Plan 03:58 – Bring Objective Data 05:02 – Speak to All 06:05 – Find the Baseline 07:45 – Upskill My Team 10:11 - Everything is Relative 11:50 - Bring the Value 13:10 - Prepare for Change 14:27 – Recap If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:16:25

Episode 197 - Curt Wood, CISA, and the Cavalry

2/21/2024
Well-known public sector executive advisor, Curt Wood, joins the team to talk about the role of the Cybersecurity and Infrastructure Security Agency (CISA), statewide cybersecurity, and the complex responsibilities of leaders as they understand and integrate multiple communities in their cybersecurity planning. As former executive secretary and CIO for the Commonwealth of Massachusetts and the current executive director for the 2023/2024 SLED Cybersecurity Priorities Report (CPR), Curt is going broad and deep with Justin Fimlaid and Jack Danahy on the changing nature of threat intelligence, interagency communications, and establishing a leadership position for cybersecurity. View the CISA website Download the CPR If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:30:36

Episode 196 - The Recent MOAB Event -- Mother or Just Another?

2/14/2024
Justin Fimlaid and Jack Danahy are talking about the recent 26.6B records found exposed. While the records are mainly old, the Pwned perspective is always new. Listen in for some history, some discussion of other expert views like Troy Hunt and others, and a perspective on whether this Mother of All Breaches may in fact be more of a news story and less of a new story. View Troy's article: Troy Hunt: The Data Breach "Personal Stash" Ecosystem View the original MOAB post: Mother of All Breaches: ​a Historic Data Leak Reveals 26 Billion Records | Cybernews Key Takeaways: 00:00 – Title Sequence 00:45 – Introduction to topic: Mother of All Breaches 02:24 – Public Reaction 03:42 – Where Did the Records Come From? 05:28 – Mystery Leads to Uproar 08:25 – Biggest Takeaway From the Breach 10:53 – Making Improvements, But Still a Long Way to Go 13:13 – Complex Passwords and Password Vaults 15:40 – AI-Generated Code 18:00 – Summary If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:20:17

Episode 195 - Reflections on Election Security

2/9/2024
In a discussion covering election issues from disinformation to voter access, Justin Fimlaid and Jack Danahy are both dispelling and reinforcing listener concerns about the impact of technology and cyber threats on the upcoming elections. Tune in for an in-depth discussion on disinformation, newly proposed government/social media contact restrictions, and a look into what may come (or that the team think should come) to deliver more secure elections in the future. Key Takeaways: 00:00 – Title Sequence 00:22 – Introduction 04:16 – Social media and influencing elections 06:50 – Disinformation from the very beginning 10:33 – Can we ever go back to disconnected elections? 13:47 – Trusting election security technology 16:37 – Estonia’s voting technology 18:43 – Voting ID’s and intrusiveness 21:33 – Education and election awareness 24:30 – Wrapping up If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:26:14

Episode 194 - Pulling MXDR Out of the Pit of Despair

1/31/2024
It’s been over two years since the team examined the overuse and increased malleability of the term “XDR” and were forced to sentence that term to the Pwned terminology dungeon, the “Pit of Despair”. Well, times change, and our intrepid topical explorers are seeing signs that a reexamination is deserved, as XDR is becoming more understood, and Managed XDR (MXDR) is now a reality. Join Justin Fimlaid and Jack Danahy in this episode of Pwned as they carefully pull MXDR out of the "Pit of Despair" by the suspenders. The guys explore and wade through the industry jargon that has complicated views of threat detection and response technology and services, and ultimately, make the rescue. Check out the original episodes where they were placed into the Pit: Pwned GigaByte - The pit of despair (nuharborsecurity.com) Voldemort (XDR) Spawns New Death Eaters (mXDR) (nuharborsecurity.com) Key Takeaways: 00:00 – Title Sequence 00:30 – Introduction 03:18 – Term reveal 05:28 – Notable changes in the last two years 08:45 – Has XDR manifested itself into reality? 13:49 – The history/origins of XDR 17:00 – Jack’s rebuttal 21:58 – Wrap up If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:23:46

Episode 193 - Nostra-BlameUs: The 2022 Predictions Revisited

1/24/2024
In honor of releasing the 2023-2024 SLED CPR, Justin and Jack take a walk down memory lane and discuss their predictions from the 2022 CPR, and how they fared in 2023. Have all 5 predictions panned out the way the duo thought, or did some fall short? Tune in to find out. Check out our annual SLED CPR. Key Takeaways: 00:00 – Title sequence 00:27 – Introduction to topic 01:15 – Prediction 1: Back to basics 04:45 – Prediction 2: Teaming up 06:03 – Prediction 3: Staying on top 08:30 – Prediction 4: Election-driven urgency 10:27 – Prediction 5: States Will Lead Private industry to new models of security If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:16:28

Episode 192 - It's Back! Pwned Previews the 2023-2024 SLED CPR

1/17/2024
In this episode, Justin and Jack are giving a sneak preview of this year’s SLED Cybersecurity Priorities Report. It’s all fresh off the presses and the team is giving a birds-eye view of the process, focus, and conclusions that the CPR is bringing to (and from) State, Local, and Higher Education leaders. If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:24:25

Episode 191 - Leaving 2023: Time for Defense in Breadth

1/10/2024
The Pwned podcast leaps into 2024 with Justin Fimlaid and Jack Danahy talking about what they've were seeing at the end of 2023, some ideas on improving for 2024, and some new ideas around understanding more about predicting breach impact and exposure. The guys are looking at some new ideas like improving attack simulation, increasing visibility, and the potential application of new approaches like synthetic malware and attack campaigns. One of the results of a new Pwned term of art, based in a need to focus on "Defense in Breadth" over the tradition of "Defense in Depth of days gone by. All of this drives a conversation ranging from cyber insurance to the value of the next cybersecurity dollar spent. It's a great way to wrap up 2023 with Pwned and jump into the hopeful potential for 2024. Key Takeaways: 00:00 – Title sequence 00:24 – Introduction 01:35 – Recommendations for starting out 2024 02:15 – One small gap can lead to catastrophe 03:56 – New year, new approaches 05:00 – Prediction: Synthetic Testing 08:35 – Potential for better insurability and dollar spend/investment 11:23 – Jack’s JIE: Justin Inspired Epiphany: Defense and Breadth 13:18 – Impacts against the business during and after an attack 16:25 - Summary If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:19:55

Episode 190 - Bonus: Top 3 of '23

12/27/2023
To wrap up 2023, we would like to take the chance to reflect on what we’ve all seen this year, and what has headlined our coverage here at Pwned. Come on along and relive three of our past episodes that created the most activity, and join us in seeing how far we’ve all come. Our top 3 episodes from this year are: Episode 170 - Staying on Course When You've Got HeadwindsEpisode 166 - Rethinking Cyber Insurance to Help it Survive, and ThriveEpisode 167 - Cybersecurity Seat - Hall-full/Half-empty, Have Patience Your continued support means the world to us. Thank you, and we'll catch you in the new year. If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:01:02

Episode 189 - Shaky Plans - Pwned Takes on the President's Blueprint for an AI Bill of Rights

12/20/2023
In the second part of our series on Federal AI proclamations, Justin and Jack make a point-by-point assessment of the Federal view on inalienable protections from AI misbehavior. If you’re concerned with AI’s incursions into everyday life or are interested in understanding whether our leaders have a grasp on the issues, this is an episode you can’t miss. AI is complicated. Cybersecurity is complicated. Political language is complicated. Your Pwned team is here to make things understandable. Tune in and find out. Check out the resources and references mentioned in this episode: Blueprint for an AI Bill of Rights Episode 188 - Safe, Secure, and Trustworthy. Pwned on the President's AI Executive Order Episode 182 - The Next AI Episode - With Diana Kelley! Key Takeaways: 00:00 – Title Sequence 00:22 – Introduction to the topic 01:47 – Safe and Effective Systems: What Exactly Does That Mean? 10:22 – Algorithmic Discrimination Protections: Put the Human in the Loop 14:29 – Data Privacy: Understanding the Cost of Using Services 20:05 – Notice and Explanation: Responsibility of Data Exposure 22:05 – Human Alternatives, Consideration, and Fallback: Why? Because the Algorithm Says So 24:23 – Closing Statements If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:27:35

Episode 188 - Safe, Secure, and Trustworthy. Pwned on the President's AI Executive Order

12/5/2023
In this episode, Justin and Jack are reviewing the recent presidential executive order on AI. While there are plenty of good ideas in the mix, the team is taking some time to examine their feasibility, their value, and their likelihood of execution in our current, fast-paced, AI environment. Stay tuned for part two on the Blueprint for an AI Bill of Rights! Check out the resources we referenced in this episode: FACT SHEET: President Biden Issues Executive Order on Safe, Secure, and Trustworthy Artificial Intelligence Episode 176 - Outcomes, Prescriptions, and Presidental Policy Key Takeaways: 00:00 – Title Sequence 00:27 – Topic Introduction 01:16 – What is the Fact Sheet? 01:44 – Software Security 04:43 - New Standards for AI Safety and Security 14:46 – Protecting American’s Privacy 18:27 - Advancing Equity and Civil Rights 21:06 – Supporting Workers: Adapting to New Innovations in the Workplace 26:43 – Recap and Positive Note If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:29:03

Episode 187 - Pwned Making the Case for Judicial Security

11/22/2023
Following Justin's work with members of the press on the recent Kansas City court system ransomware shutdown, he and Jack are talking about the potential impacts and repercussions of increasing cyberattacks against the judiciary. There are issues of timely judgements, sealed records, even courts paying criminals, as the Pwned team judges the situation and brings some new evidence to the discussion of causes and prevention. See Justin in the press: https://www.wibw.com/2023/10/19/cybersecurity-expert-explains-issues-facing-kansas-courts-they-remain-offline/. Key Takeaways: 00:00 – Title sequence 00:22 – Introduction 00:51 – Incident Details 01:42 – Courts shut down: back to basics 04:10 – Chain of custody in the event of a ransomware attack? 05:13 – Justin’s press presence: analogies 06:48 – Courts paying criminals? 07:18 – ETA for opening the courts 09:32 – Targets and motivation 11:23 – Are attackers getting all information, or are there barriers for information that should be protected? 14:04 – CJIS 16:15 – Digitizing paper files for security 17:20 -- Recap If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:18:17

Episode 186 - The Acquisition of Revelstoke

11/1/2023
In this episode of Pwned, Justin and Jack discuss the recent acquisition of automation firm Revelstoke by managed security vendor Arctic Wolf. With a lot of cash on the line, is this deal a right swipe, or do they think Arctic Wolf will be left in the dark when the lights come up? Tune in for the details. Key Takeaways: 00:00 – Title sequence 00:28 – Introduction to acquisition 02:04 – Financial details 04:53 – Analogy: A nickel for a dollar 06:53 – Convertible Note details 08:20 – Jack’s decision 10:00 – Justin’s response 11:29 – Justin’s decision 12:05 -- Recap If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:20:56

Episode 185 - An Unconventional Take on Cybersecurity Awareness

10/26/2023
In this episode of Pwned, Justin and Jack tackle Cybersecurity Awareness Month 2023. Coming at you with three unconventional tips to keep in the back of your mind, the duo dive into the world of security for vendors, purchasers, and members of the public. Key takeaways 00:00 – Title Sequence 00:34 – Introduction to Cybersecurity Awareness Month 01:36 – What does security awareness mean? 02:40 – More heightened cybersecurity awareness this year overall 05:12 – More informed public = more informed questions 06:34 – The market is demanding more secure software and services 07:11 – Tip #1: Be aware that it’s okay to ask for things to be secure enough 07:49 – Analogy: Cybersecurity awareness = healthcare/consumer medicine awareness 09:19 – What was it that made the provider think this service is good for you? 10:04 – Providers will try to sell you their product, not what you need 12:32 – Tip #2: Awareness = How can we all work to make things better both at work and at home? 14:31 – Blockbuster: People shouldn’t have to be so cybersecurity-aware 15:43 –Make security seamless, so people don’t have to worry about it in their day-to-day 16:55 – Give your network the ability to filter out malicious content so it’s not on the backs of your employees 17:58 – Tip #3: Vendors be aware of the vulnerabilities caused by too much functionality 19:13 – Recap If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:20:51

Episode 184 - 4 Steps to a Security Strategy

10/4/2023
In this episode of Pwned, Justin and Jack are evaluating a four-step process for developing a cybersecurity strategy and end up creating one of their own. If you’re looking for some ideas or a blueprint for your own planning, it’s probably worth a listen. Stay tuned for our upcoming blog: 4 Steps to a Rock-Solid Cybersecurity Strategy for an in-depth look at what we came up with! As a recap, here are our four steps to a cybersecurity strategy: Step 1: Ask and Understand The single most important component in every cybersecurity strategy is understanding your business thoroughly. Step 2: Apply Your Expertise With a deep understanding of your business in place, you are now ready to apply your knowledge to define the appropriate security controls and measures. Step 3: Measure Progress Now that you have your security controls in place, it's time to assess how well you're implementing them. This step involves measuring your progress and identifying any gaps. It's also an opportunity to involve key stakeholders and keep them informed. Step 4: Create and Communicate The final step involves formalizing your cybersecurity strategy and ensuring its ongoing relevance and effectiveness. It's about creating a living, breathing strategy that evolves with your organization's needs. Key elements of this episode: 0:26 – Introduction to 4 steps to build a cybersecurity strategy 2:32 – Know your organization’s tolerance for risk mitigation 5:04 – Planning roadmaps for internal success 5:33 – These four steps are a great starting point, but they won’t get you all the way home 6:02 – Crucial missing piece: Your cybersecurity strategy should start with your business strategy 7:33 – Building a cybersecurity strategy = building a house 9:07 – Meet the organization where they're at 11:49 – Educate organizations on what they need to know for their security strategy 13:09 – NuHarbor’s 4 steps to creating a cybersecurity strategy 14:00 – Step 1 – Ask and Understand 18:08 – Step 2 – Apply Your Expertise 21:24 – Step 3 – Measure Progress 24:58 – Step 4 – Create and Communicate If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:32:03

Episode 183 – Making a New Cybersecurity Job Work

9/6/2023
In this mailbag episode of Pwned, Justin and Jack respond to a listener question that has all the earmarks of a well-known security problem: a new leader starting in an organization with what feels like a random mix of products and problems. By talking through the different elements of the situation, the team offers proven and straightforward suggestions for making the transition more action-oriented, more measurable, and much less stressful. Check out this week’s video: If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor/ Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:12:47

Episode 182 – The Next AI Episode – With Diana Kelley!

8/23/2023
This week, Justin and Jack are talking AI with one of the security industry’s most well-known experts and influencers, Diana Kelley of Protect AI. The topics, like the growth of AI, are all over the place, from the impacts of AI on security teams to secure AI development, and even a quick mention of the rights of sentient AI. Come hear what’s new in ML SecOps and high-integrity AI, and some well-informed predictions for the future. If you want to get in touch with Diana, you can find her LinkedIn here. Check out this week’s video: If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor/ Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:33:44

Episode 181 – Breached Trust: Lazarus Making Friends

8/16/2023
In this breach of the week episode, Justin and Jack look into the recent attacks targeting the GitHub developer community. Developers are increasingly being targeted by North Korean state-sponsored threat actors to use and execute poison code. Tune in to get the scoop. The DarkReading article can be found here: North Korean Cyberspies Target GitHub Developers (darkreading.com) CISA’s request for comment can be found here: Request for Comment on Secure Software Self-Attestation Common Form | CISA Watch this week’s video: If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor/ Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:18:13

Episode 180 – Thales Not Impervious to Imperva’s Charm

8/2/2023
Multifaceted French security and defense firm, Thales, has acquired longtime application and availability cybersecurity pioneer, Imperva, in a major acquisition from U.S. cybersecurity private equity leader, Thoma Bravo. In this RightSwipes episode of Pwned, Justin and Jack review the histories of both Imperva and Thales, adding valuable context to the market analysis. There’s plenty to talk about and factor into this week’s thumbs-up/thumbs-down conclusion. Check out the following links for resources mentioned in this episode: Announcement Thales Imperva Thoma Bravo Watch this week’s episode: If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor/ Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:17:47

Episode 179 – Collaboration Celebration

7/20/2023
In Massachusetts, a group of communities are banding together to improve IT acquisition effectiveness. In this episode of Pwned, Justin and Jack explore the benefits of this alliance, ideas on the cybersecurity impact, and the relationship between this effort and other regional and whole-of-state strategies. It’s a feel-good episode of Pwned, and the team is bringing positive vibes. Learn more about the North Shore IT Collaborative here: North Shore IT Collaborative | Danvers, MA (danversma.gov) Watch this week’s video: If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com. For general information, you can reach us at info@nuharborsecurity.com. If you like our content, please like, share, and subscribe! We’ll catch you on the next one. Check out NuHarbor Security for complete cybersecurity protection for your business and a security partner you can trust. Website: https://nuharborsecurity.com Facebook: https://www.facebook.com/nuharbor/ Twitter: https://twitter.com/NuHarbor LinkedIn: https://www.linkedin.com/company/nuharbor/ Instagram: https://www.instagram.com/nuharborsecurity/

Duration:00:13:10