Redefining CyberSecurity-logo

Redefining CyberSecurity

Technology Podcasts

Redefining CyberSecurity Podcast Hosted by Sean Martin, CISSP Have you ever thought that we are selling cybersecurity insincerely, buying it indiscriminately, and deploying it ineffectively? For cybersecurity to be genuinely effective, we must make it consumable and usable. We must also bring transparency and honesty to the conversations surrounding the methods, services, and technologies upon which businesses rely. If we are going to protect what matters and bring value to our companies, our communities, and our society, in a secure and safe way, we must begin by operationalizing security. Executives are recognizing the importance of their investments in information security and the value it can have on business growth, brand value, partner trust, and customer loyalty. Together with executives, lines of business owners, and practitioners, we are Redefining CyberSecurity.

Location:

United States

Description:

Redefining CyberSecurity Podcast Hosted by Sean Martin, CISSP Have you ever thought that we are selling cybersecurity insincerely, buying it indiscriminately, and deploying it ineffectively? For cybersecurity to be genuinely effective, we must make it consumable and usable. We must also bring transparency and honesty to the conversations surrounding the methods, services, and technologies upon which businesses rely. If we are going to protect what matters and bring value to our companies, our communities, and our society, in a secure and safe way, we must begin by operationalizing security. Executives are recognizing the importance of their investments in information security and the value it can have on business growth, brand value, partner trust, and customer loyalty. Together with executives, lines of business owners, and practitioners, we are Redefining CyberSecurity.

Language:

English


Episodes
Ask host to enable sharing for playback control

Redefining Cybersecurity by Unlocking Government and Startup Collaboration While Enhancing Software Supply Chain Visibility | A Conversation with Melissa Oh and Anil John | Redefining CyberSecurity with Sean Martin

5/5/2024
Guests: Melissa Oh, Managing Director, Silicon Valley Innovation Program (SVIP), DHS Science & Technology Directorate [@DHSgov] On LinkedIn | https://www.linkedin.com/in/melissa-oh/ Anil John, Technical Director, Silicon Valley Innovation Program (SVIP), DHS Science & Technology Directorate [@DHSgov] On LinkedIn | https://www.linkedin.com/in/aniljohn/ On Twitter | https://twitter.com/aniltj ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin View This Show's Sponsors ___________________________ Episode Notes This new episode of the 'Redefining Cybersecurity' podcast features a thought-provoking discussion on software development, supply chain security, and the innovative initiatives of the Silicon Valley Innovation Program (SVIP). The conversation was led by host Sean Martin, with insights from distinguished guests Melissa Oh, Managing Director at the Department of Homeland Security Science and Technology Directorate, and Anil John, Technical Director of the Silicon Valley Innovation Program. Melissa Oh shared her extensive experience in public service and the innovative approach of the Silicon Valley Innovation Program in identifying emerging technology companies. Her background in Silicon Valley and dedication to solving DHS's pain points through collaboration with startups underscored the program’s mission of fostering innovation in the government sector. Anil John, a public interest technologist, provided valuable insights into bridging the gap between the government and the startup community. His role in translating government needs into actionable solutions highlighted the importance of leveraging global talent to address local challenges and drive technological advancements in the public sector. The discussion explored the Silicon Valley Innovation Program's unique selection process for startups, focusing on building products that have broad utility and can be readily adopted. The success story of the protobom project transitioning into an open-source tool exemplified the program's commitment to nurturing innovative solutions with real-world applications. The significance of Software Bill of Materials (SBOM) in enhancing software supply chain visibility was emphasized, with a call to action for organizations to prioritize its inclusion in software development processes. By driving awareness and adoption of SBOM, the SVIP is empowering security leaders to enhance software security and visualization in the development pipeline. Security leaders were encouraged to explore tools and technologies that enhance software security and visualization in the development pipeline. A call to action was made to participate in the SVIP demo week to learn about innovative solutions and capabilities and to drive the adoption of SBOM within organizations. Key Questions Addressed ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources SVIP Demo Week 2024: https://www.dhs.gov/science-and-technology/svip-demo-week-2024 S&T at RSA Conference 2024: https://www.dhs.gov/science-and-technology/st-rsa SVIP & CISA: Enhancing Software Security with SBOMs: https://www.youtube.com/watch?v=sNjVQaK5QW4 Protobom Project: https://openssf.org/press-release/2024/04/16/cisa-dhs-st-and-openssf-announce-global-launch-of-software-supply-chain-open-source-project/ Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine,...

Duration:00:33:00

Ask host to enable sharing for playback control

Simplifying Identity Management in 2024: A Deep Dive into Latest Research about IT and the Role of MSPs | A JumpCloud Brand Story with Chase Doelling

5/5/2024
In an enlightening discussion on ITSP Magazine, Sean Martin, a seasoned voice in the technology space, dives into the evolving realm of identity management with Chase Doelling, Principal Strategist at JumpCloud. This conversation sheds light on the operational challenges organizations face in today's complex digital landscapes and how identity management stands at the core of addressing these issues. Below, we unpack the essentials of this dialogue, offering insights into identity management's current state, its implications for businesses, and how JumpCloud is pioneering solutions to streamline and secure identity management. The Evolution of Identity Management and Its Current Challenges The conversation begins with an exploration of the journey to the present state of identity management, particularly in the context of hybrid cloud environments. Sean and Chase navigate the history and complexities that have led to the current landscape, emphasizing how identity management has become central to enabling business operations, securing revenue, protecting against cyber threats, and facilitating growth. Chase Doelling articulates the paradox of identity management: when it's functioning seamlessly, it's virtually invisible to organizations, yet it's fundamental to the operational, security, and business continuity of any organization. The discussion highlights how the COVID-19 pandemic has accelerated the shift toward remote work, intensifying the focus on identity management as organizations navigate the challenges of a global, hybrid workforce. The Integral Role of Identity in Modern Organizations The conversation shifts to how identity management, viewed as the hub around which all tech solutions revolve, has evolved. Over the years, the perception of identity management has oscillated between being a centerpiece and receding into the backdrop. However, with increasing cybersecurity threats and the adoption of multi-cloud environments, identity management is now more crucial than ever. Doelling vividly illustrates the concept of identity being at the core of operational enablement, drawing parallels to how it grants access and interconnectivity within the organizational ecosystem. This section of the dialogue underscores the critical nature of identity management in enabling access to resources, ensuring security, and fostering operational efficiency. JumpCloud's Role in Shaping the Future of Identity Management As the discussion unfolds, the spotlight turns to JumpCloud and its innovative approach to identity management. Sean Martin probes into how JumpCloud's solutions are designed to address the multifaceted challenges businesses face today. Chase Doelling provides a comprehensive overview of JumpCloud's role in redefining identity management, detailing how their platform aids organizations in overcoming operational hurdles through seamless identity and access management across cloud environments. JumpCloud's solution is presented as a robust platform that integrates digital identity management with device management, offering a unified approach to secure access across various applications and systems. This integration is crucial for enabling passwordless access, simplifying onboarding and offboarding processes, and enhancing overall security posture. Evolving with Identity Management: Insights and Future Directions In concluding the conversation, Doelling emphasizes the importance of a proactive and curious mindset towards identity management. He encourages organizations to re-evaluate their approach to identity management, considering its central role in ensuring operational resilience, security, and scalability. The discussion ends with a forward-looking perspective, highlighting the need for organizations to adapt and evolve with the trends in identity management to stay competitive and secure in the digital age. This insightful episode with Chase Doelling not only highlights the critical role of identity...

Duration:00:39:07

Ask host to enable sharing for playback control

Smashing the Stack; All Good Things | Exploring Software Lifecycles from Secure By Design to End of Life | An RSA Conference 2024 Conversation with Allan Friedman and Bob Lord | On Location Coverage with Sean Martin and Marco Ciappelli

5/4/2024
Guests: Allan Friedman, Senior Advisor and Strategist, Cybersecurity and Infrastructure Security Agency (CISA) [@CISAgov] On LinkedIn | https://www.linkedin.com/in/allanafriedman/ At RSAC | https://www.rsaconference.com/experts/allan-friedman Bob Lord, Senior Technical Advisor, Cybersecurity and Infrastructure Security Agency (CISA) [@CISAgov] On LinkedIn | https://www.linkedin.com/in/lordbob/ On Twitter | https://twitter.com/boblord At RSAC | https://www.rsaconference.com/experts/Bob%20Lord ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes In this new On Location episode, Sean Martin hosted a conversation with Allan Friedman and Bob Lord from the Cyber Security and Infrastructure Security Agency (CISA) as part of the Chats on the Road to the RSA Conference series. The discussion centered around key topics such as securing software by design, navigating the intricacies of managing end-of-life (EOL) software, and emphasizing the crucial role of transparency in the software supply chain. Allan Friedman, a vocal advocate for the Software Bill of Materials (SBOM) — he has the t-shirt to prove it! — explored the increasing competitiveness of getting accepted to speak at renowned conferences like RSA, reflecting the growing awareness and urgency around cybersecurity topics. His upcoming RSA presentation is set to delve into the looming challenge of end-of-life and end-of-support software—a topic that, while not new, demands innovative technical and policy-level responses to mitigate emerging threats effectively. Bob Lord's discussion highlighted an area often overlooked yet critical for software security: memory safety. By sharing his experiences and underscoring the prevalence of vulnerabilities traced back to memory safety issues, Lord emphasized the necessity for developers and companies to adopt a more proactive and transparent approach in their software development practices. This call to action is not just about developing new solutions but also about ensuring that existing software is resilient against current and future threats. One of the key takeaways from this episode is the imperative of transparency in the software supply chain. As Friedman notes, the path to a more secure digital infrastructure lies in the ability to have clear visibility into the software components businesses rely on—including their age, vulnerabilities, and update requirements. This clarity is essential not only for building trust between software manufacturers and their customers but also for enabling a proactive stance on cybersecurity, which can significantly reduce the risks associated with outdated or unsupported software. Moreover, the conversation underscored the evolutionary nature of cybersecurity. As threats evolve, so too must our strategies and tools to combat them. The dialogue between Martin, Friedman, and Lord brought to light the importance of continuous learning, adaptation, and collaboration within the cybersecurity community to address these ongoing challenges. The episode represents a microcosm of the larger conversations happening within the fields of cybersecurity and software development. As we move forward, the insights shared by Allan Friedman and Bob Lord remind us of the critical importance of design security, comprehensive policies, and, above all, the need for a collective belief in the possibility of creating safer software solutions for the future. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage:...

Duration:00:32:32

Ask host to enable sharing for playback control

Unveiling the Cybersecurity Revolution for Small and Medium-Sized Enterprises (SMEs) | A Brand Story Conversation From RSA Conference 2024 | A CORO Story with Dror Liwer | On Location Coverage with Sean Martin and Marco Ciappelli

5/3/2024
Unveiling the Origin Story In a recent brand story episode, Sean Martin and Marco Ciappelli engaged in a compelling conversation with Dror Liwer, shedding light on the inception of CORO. Dror's background as a former CIO of the Israeli military police paved the way for the founding of Coro in 2014, with a mission to bridge the gap in cybersecurity solutions for mid-market companies and small businesses. Solving Real-World Challenges While the cybersecurity industry often overlooks the needs of mid-market companies and small businesses, CORO identified a critical deficiency in the market. By providing a comprehensive platform with a "power of one" approach, CORO offers a simplified yet effective solution to address the unique cybersecurity challenges faced by these organizations. Empowering with Affordable Protection CORO's modular approach allows businesses to tailor their cybersecurity strategy based on their specific needs, without the burden of unnecessary complexities. With affordable pricing and automated cybersecurity tasks, CORO ensures that even organizations with limited budgets and resources can benefit from robust protection. Tailored Solutions for Every Industry Recognizing the diverse needs of different sectors, CORO offers specialized suites for industries like education and automotive. By securing both staff and students in educational environments, CORO's tailored solutions demonstrate a commitment to protecting vital institutions against cyber threats. Partnering for Success With a strong channel-centric approach, CORO collaborates closely with partners to deliver personalized support and education. From onboarding processes to managed detection and response services, CORO empowers organizations to navigate their cybersecurity journey with confidence. The Path Ahead: RSA Conference and Beyond As CORO continues its mission to revolutionize cybersecurity, Dror Liwer's upcoming engagements at the RSA Conference underscore the company's commitment to sharing knowledge and driving industry advancements. Through deeper dive discussions, use cases, and real-world outcomes, CORO aims to showcase the tangible benefits of their solutions. Stay Tuned for Chapter Two With an exciting chapter ahead, listeners are encouraged to follow CORO's journey and explore the transformative impact of their cybersecurity solutions. Whether in person at events like the RSA Conference or through online resources, the opportunity to connect with Dror Liwer and the CORO team remains open for all interested parties. Learn more about CORO: https://itspm.ag/coronet-30de Note: This story contains promotional content. Learn more. Guest: Dror Liwer, Co-Founder at Coro [@coro_cyber] On LinkedIn | https://www.linkedin.com/in/drorliwer/ Resources Learn more and catch more stories from CORO: https://www.itspmagazine.com/directory/coro View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:22:27

Ask host to enable sharing for playback control

Easily Answer the Questions Fundamental to a Modern Organization’s Security and Resilience | 7 Minutes on ITSPmagazine | A Short Brand Innovation Story From RSA Conference 2024 | A Mitiga Story with Ariel Parnes

5/2/2024
Today organizations have a large part of their environment outside of their control. They have authentication, email, data, code—some organizations have the majority of their most important assets in cloud and SaaS applications. And yet the security team does not have effective tooling to investigate across this surface. So when a complex breach unfolds, an organization can find themselves scrambling. Why? The first problem is cloud scale. The amount of telemetry that is produced daily across this surface is extraordinary. The security tooling a team would use is not appropriate for the sheer volume of data that needs to be collected. The second problem is cloud complexity. Correlating cloud data into contextual alerts and insights that teams can act on is a massive task that requires deep understanding of each environment—which leads into the third problem: Most teams lack cloud expertise—and the DevOps teams they often turn to for cloud knowledge lack security expertise. Nobody is holding all the cards when it comes to detecting, investigating and responding to threats. We have spent years building a comprehensive solution that addresses the challenges facing modern SOC teams and the transforming enterprises they're tasked with securing. It distills our knowledge to elevate their cloud security capacity and capabilities. So the now SecOps can have broad visibility across clouds and SaaS—because our solution harvests all the needed telemetry and stores it for years for a minimal cost. When an incident happens, they can easily answer the questions that are fundamental to a modern organization’s security and resilience: Did anyone get in? Where did they go? What did they do while inside? What did they take? —because our Cloud Attack Scenario Library filled with the latest intelligence to root out cloud and SaaS threats. And they'll possess the speed of Mitiga's automation—to dramatically accelerate detection, investigation and response—minimizing impact. With Mitiga, the SOC is well equipped to deal with cloud threats. Learn more about Mitiga: https://itspm.ag/mitiga-5zz Note: This story contains promotional content. Learn more. Guest: Ariel Parnes, COO and Co-Founder at Mitiga On LinkedIn | https://www.linkedin.com/in/arielparnes/ On Twitter | https://twitter.com/arielparnes Resources Learn more and catch more stories from Mitiga: https://www.itspmagazine.com/directory/mitiga View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Learn more about 7 Minutes on ITSPmagazine Short Brand Story Podcasts: https://www.itspmagazine.com/purchase-programs Newsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/ Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-up Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:07:04

Ask host to enable sharing for playback control

The Evolution to Highly Reliable, Highly Performant Workload IAM | 7 Minutes on ITSPmagazine | A Short Brand Innovation Story From RSA Conference 2024 | An Aembit Story with Apurva Davé

5/2/2024
Aembit is the first Workload Identity and Access Management Platform. It discovers, enforces, and audits workload access. By using native identities and short-lived credentials, we eliminate the need for secrets scanning and credential rotation. We let your teams focus on building your software, without worrying about sharing API keys or misusing vaults. An Aembit access policy enforces authorized access in three steps: First, Aembit cryptographically verifies workload identity, and validates access rights. This works for the most complex environments like an AWS serverless app accessing Snowflake or Salesforce. Second, Aembit implements workload Zero Trust by adding conditional access. For example, Aembit can check CrowdStrike or Wiz posture assessment before authorizing access. Finally, Aembit issues access credentials. Aembit automatically injects short-lived credentials into requests with no burdensome code changes required by the dev team. The benefits of using Aembit include significant time savings and reduced complexity. This allows engineering teams to move faster in building software and APIs that help companies automate more and build great products. From a security standpoint, Aembit also mitigates a growing attack surface (workload credential compromise) by allowing companies to go secretless using short-lived dynamic access credentials, as opposed to long lived tokens. There's no more credential reuse across multiple workloads. They can also enable Zero Trust conditional access for workload access. If the workload isn't being actively managed by their cloud security tool, it shouldn't get access. And with Aembit, they now have a highly compliant automated system of record to keep track of every workload requesting access, which is huge for audit and compliance requirements. Learn more about Aembit: https://itspm.ag/aembit-1oq Note: This story contains promotional content. Learn more. Guest: Apurva Davé, CMO at Aembit [@aembit_io] On LinkedIn | https://www.linkedin.com/in/apurvadave/ On Twitter | https://twitter.com/ApurvaBDave Resources Learn more and catch more stories from Aembit: https://www.itspmagazine.com/directory/aembit View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Learn more about 7 Minutes on ITSPmagazine Short Brand Story Podcasts: https://www.itspmagazine.com/purchase-programs Newsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/ Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-up Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:07:04

Ask host to enable sharing for playback control

Predictive Risk, Data Integrity and the Role of Large Language Models in Cybersecurity | An RSA Conference 2024 Conversation With Edna Conway and Andrea Little Limbago | On Location Coverage with Sean Martin and Marco Ciappelli

5/2/2024
Guests: Edna Conway, CEO, EMC ADVISORS On LinkedIn | https://www.linkedin.com/in/ednaconway On Twitter | https://twitter.com/Edna_Conway At RSAC | https://www.rsaconference.com/experts/edna-conway Andrea Little Limbago, Senior Vice President, Research & Analysis, Interos On LinkedIn | https://www.linkedin.com/in/andrea-little-limbago/ At RSAC | https://www.rsaconference.com/experts/andrea-little-limbago ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes The dialogues in this insightful episode touch upon the evolving landscape of AI technology, particularly focusing on the adoption of large language models (LLMs) and their implications for predictive risk analysis. The speakers shed light on the need for a comprehensive framework that combines algorithmic advancements with robust policy guardrails to ensure the accurate and secure utilization of AI models. One of the key takeaways from the conversation is the emphasis on the critical role of data scientists and engineers in leveraging AI technologies effectively. While AI models can enhance productivity and streamline workflows, human expertise remains paramount in validating data, identifying potential risks, and steering decision-making processes in the right direction. The discussion also discuss the challenges posed by data integrity, potential attack vectors targeting AI systems, and the importance of implementing safeguards to protect against data leaks and malicious manipulations. The speakers stress the significance of maintaining stringent guardrails to uphold data accuracy and mitigate the negative impacts of erroneous information inputs. Moreover, the episode explores the intersection of AI technology with military and diplomatic decision-making processes, highlighting the complex nature of forecasting risks and making informed strategic moves in response to evolving scenarios. The speakers reflect on the probabilistic nature of risk analysis and underscore the need for continuous refinement and insight generation to enhance predictive capabilities. As the conversation unfolds, the panelists bring to light the nuances of AI utilization in different domains, from supply chain management to national security, underscoring the importance of tailored approaches and domain-specific expertise in maximizing the benefits of AI technologies. In conclusion, the episode encapsulates the dynamic interplay between human intelligence and AI advancements, urging for a holistic approach towards integrating AI tools while upholding data integrity, security, and accuracy in predictive risk analysis. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Getting to True Predictive Risk: Will Data Accuracy Thwart AI’s Potential?: https://www.rsaconference.com/USA/agenda/session/Getting%20to%20True%20Predictive%20Risk%20Will%20Data%20Accuracy%20Thwart%20AIs%20Potential Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit:...

Duration:00:01:39

Ask host to enable sharing for playback control

The Five Most Dangerous New Attack Techniques You Need to Know About | An RSA Conference 2024 Conversation With Ed Skoudis, Heather Mahalik Barnhart, and Johannes Ullrich | On Location Coverage with Sean Martin and Marco Ciappelli

5/2/2024
Guests: Ed Skoudis, President at SANS Technology Institute [@SANS_EDU] On LinkedIn | https://www.linkedin.com/in/edskoudis/ At RSAC | https://www.rsaconference.com/experts/ed-skoudis Heather Mahalik Barnhart, Faculty Fellow & DFIR Curriculum Lead at SANS, Sr Dir of Community Engagement at Cellebrite [@Cellebrite] On LinkedIn | https://www.linkedin.com/in/heather-mahalik-cellebrite/ On Twitter | https://twitter.com/HeatherMahalik At RSAC | https://www.rsaconference.com/experts/heather-mahalik Johannes Ullrich, Dean of Research at SANS Technology Institute [@sansforensics] On LinkedIn | https://www.linkedin.com/in/johannesullrich/ On Twitter | https://twitter.com/sans_isc On Mastodon | https://infosec.exchange/@jullrich At RSAC | https://www.rsaconference.com/experts/johannes-ullrich ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes In this new episode of the On Location Podcast with Sean and Marco, listeners were treated to an in-depth preview of the RSA Conference SANS Keynote, featuring engaging dialogues with industry luminaries Ed Skoudis, Heather Mahalik Barnhart, and Johannes Ullrich. Each brought to the fore their unique perspectives and expertise, providing a fascinating glimpse into the current state and future direction of cybersecurity. Ed Skoudis, President of the SANS Technology Institute College, stands at the forefront of cybersecurity education, guiding the future of the field through his leadership and vision. As moderator of the RSA Conference keynote panel, Skoudis emphasized the panel's history and its focus on burgeoning cybersecurity threats and innovations. His dual role as a SANS fellow and the founder of CounterHack challenges underscores a commitment to practical, real-world applications of cybersecurity knowledge. Heather Mahalik Barnhart brings a wealth of experience as the Curriculum Lead at SANS and a Senior Director of Community Engagement at Celebrite. Her expertise in mobile threats and digital intelligence is pivotal in an era where mobile devices are ubiquitous. Barnhart's focus on the escalation of mobile security threats underscores the critical need for continuous vigilance and advanced protective measures in cybersecurity practices. Johannes Ullrich, Dean of Research for the SANS Technology Institute College, brings his profound insights into web application security to the discussion. His leadership at the Internet Storm Center provides him with a unique vantage point on the latest cyber threats and defensive strategies. Ullrich's work exemplifies the essential nature of forward-looking research in developing effective cybersecurity defenses. The conversation highlights not just individual achievements but also the collective effort of the panel to address current cyber threats while preparing for future challenges. The keynote panelists discussed their approach to selecting topics that not only resonate with current issues but also anticipate future threats. This proactive approach is a testament to their deep understanding of the cybersecurity landscape and their commitment to equipping professionals with the knowledge to stay one step ahead. Terrence Williams, a new addition to the panel and a notable figure in cloud security from Amazon, and Steve Sims, an authority on offensive security curriculum at SANS, were also mentioned as key contributors to the upcoming keynote session. Their inclusion promises to bring fresh insights and a broader perspective to the discussions, enriching the discourse on cybersecurity's most pressing and complex issues. Key Questions...

Duration:00:29:30

Ask host to enable sharing for playback control

Unveiling the Future of Cybersecurity From A Venture Capital Investors as we approach the beginning of RSA Conference 2024 | An RSA Conference 2024 Conversation With Dave DeWalt | On Location Coverage with Sean Martin and Marco Ciappelli

5/1/2024
Guest: Dave DeWalt, Founder & CEO, NightDragon [@nightdragon] On LinkedIn | https://www.linkedin.com/in/ddewalt/ At RSAC | https://www.rsaconference.com/experts/dave-dewalt ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes Navigating the Cybersecurity Horizon: Anticipating RSA Conference 2024 In a thoughtfully pre-event episode, seasoned cybersecurity expert Dave DeWalt share the microphone with Sean Martin and Marco Ciappelli to set the stage for an in-depth exploration of the dynamic cybersecurity landscape anticipating what will be RSA Conference 2024. Their engaging conversation with Dave DeWalt, a titan in the cybersecurity investment space, unveils an intricate web of challenges and pioneering solutions that are at the forefront of the battle against digital threats. Venture Capital's Role in Shaping Cybersecurity's Future DeWalt, with his profound experience and insights, brings into focus the critical role of venture capital in steering the future of cybersecurity. Highlighting the importance of strategic investments and partnerships, he underscores the necessity for a specialized approach—akin to that seen in fintech and biotech ventures—towards fostering security-oriented technological advancements. By casting a spotlight on venture capital, the discussion emphasizes its pivotal role in incubating innovations that promise to redefine cyber defense mechanisms. The Confluence of Electronic Warfare and Cyber Strategies A particularly compelling segment of their conversation veers into the impending intersection of electronic warfare and cyber strategies. As cyber threats evolve, DeWalt predicts a paradigm shift where hacking transcends conventional malware attacks, venturing into the realm of radio frequency (RF) based tactics. This speculative yet insightful projection hints at a future where cybersecurity and electronic warfare converge, illustrating the urgent need for adaptive and forward-thinking defensive measures. Securing the Software Supply Chain Another focal point of the discussion revolves around the vital necessity of securing the software supply chain—a challenge magnified by recent high-profile breaches. The conversation delves into the strategic importance of a secure-by-design philosophy, propelling a proactive approach to safeguarding the integrity of software infrastructures against insidious threats. This segment highlights the ongoing evolution of cybersecurity strategies to protect the digital backbone of global commerce and communication. Strengthening Public-Private Partnerships and Global Cooperation In addressing the complexities of cybersecurity, the dialogue sheds light on the essentiality of robust public-private partnerships and global cooperation. With cyber threats recognizing no borders, the collective action of governments, private entities, and tech conglomerates is underscored as a sine qua non for a comprehensive defense strategy. This united front, as envisioned by cybersecurity leaders, signifies a beacon of hope in the arduous journey towards securing cyberspace. Conclusion: A Call to Arms As the RSA Conference 2024 approaches, this pre-event episode serves as a clarion call to the global cybersecurity community. It beckons industry stalwarts, innovators, policymakers, and practitioners to converge, collaborate, and collectively navigate the tempestuous seas of digital threats. Through enlightening conversations and shared wisdom, the path to a more secure digital future becomes clearer, guiding the collective quest for resilience against the ever-evolving...

Duration:00:34:54

Ask host to enable sharing for playback control

Deception Is on the Rise, But Is It Time to Unleash Engagement Operations? | An RSA Conference 2024 Conversation With Ondrej Nekovar and Jan Pohl | On Location Coverage with Sean Martin and Marco Ciappelli

5/1/2024
Guests: Ondrej Nekovar, Director of Cyber Security, Board Member, SPCSS s.p. [@csirtspcss] On LinkedIn | https://www.linkedin.com/in/onekovar/ At RSAC | https://www.rsaconference.com/experts/Ondrej%20Nekovar Jan Pohl, Analyst, SPCSS s.p. [@csirtspcss] On LinkedIn | https://www.linkedin.com/in/jan-pohl-89231a264/ At RSAC | https://www.rsaconference.com/experts/Jan%20Pohl ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes On this new On Location episode, Sean Martin and Marco Ciappelli dive into the intricate world of cyber deception and engagement operations with guests Ondrej Nekovar and Jan Pohl. The conversation kicks off with an intriguing discussion about the art of deception, drawing parallels between magician tricks and psychological manipulation in cybersecurity. Sean and Marco navigate through the complexities of cyber deception, shedding light on its historical roots and modern applications. Ondrej and Jan, experts in the field of cybersecurity strategy and active defense, share their expertise on the evolving landscape of cyber threats and the role of deception in defense mechanisms. Their journey into cyber deception unfolds as they highlight the necessity of incorporating false assets to mislead adversaries in the digital realm. The duo emphasizes the importance of leveraging cyber threat intelligence and modern defense techniques to stay ahead of malicious actors. Furthermore, the discussion pivots towards the strategic implementation of deception in security programs. Ondrej and Jan elaborate on the significance of creating a cohesive narrative to anticipate and thwart potential cyberattacks. They underscore the meticulous planning required to craft deceptive scenarios that outsmart adversaries and bolster organizational defenses. As the conversation progresses, the guests delve into the nuanced world of cyber counterintelligence and the utilization of frameworks like MITRE ATT&CK to enhance defense strategies. Ondrej and Jan's insightful case study during their upcoming RSA Conference talk promises to offer profound insights into the practical application of cyber deception and active defense mechanisms. Key Questions Addressed Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Deception Is on the Rise, But Is It Time to Unleash Engagement Operations?: https://www.rsaconference.com/USA/agenda/session/Deception%20Is%20on%20the%20Rise%20But%20Is%20It%20Time%20to%20Unleash%20Engagement%20Operations Time to Talk About Cyber Counterintelligence: https://www.rsaconference.com/USA/agenda/session/Time%20to%20Talk%20About%20Cyber%20Counterintelligence Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Are you interested in sponsoring our event coverage with an ad placement in the...

Duration:00:23:46

Ask host to enable sharing for playback control

Aligning Safety with Business Strategy to Enable Operational Reliability | 7 Minutes on ITSPmagazine with Rock Lambros | A Short Brand Innovation Story By Rock Cyber

5/1/2024
Sometimes organizations know they need to do something to improve their cybersecurity posture … or, in some cases, something more, something different. They know there is a disconnect between cybersecurity and the business — they just don’t know how to get started or transition to get the best results, given their unique environments and operating processes. What’s truly innovative about RockCyber’s cybersecurity assessments is how they intertwine cybersecurity strategies directly with business alignment and outcomes. This is not just about securing IT assets; it's about shaping cybersecurity as a strategic advantage that supports overall business goals. The service is tailored for organizations that need a cybersecurity approach that is not only robust but also aligned with their business objectives, enhancing both security and business performance. This approach solves the key problem of the disconnect between cybersecurity practices and business objectives, which many companies struggle with. The RockCyber vCISO and cybersecurity assessment services are particularly valuable for organizations where security must be a driver of cyber resiliency and growth, not just a protective measure. Let’s talk about how this changes the future for our customers. Traditionally, cybersecurity has often been a siloed IT function, reactive and disconnected from core business functions. RockCyber’s assessments transform this by integrating cybersecurity with business strategy, making it a cornerstone of business planning and execution. Imagine a before scenario where a company's cybersecurity efforts are technically adequate but not aligned with the strategic business initiatives, leading to inefficiencies and missed opportunities. After a RockCyber assessment, this company strengthens its security and aligns its cybersecurity strategy with business objectives, ensuring that every security investment directly supports business growth and resilience. With the assessment in place, RockCyber clients typically lean in on the virtual CISO services where the RockCyber team can take the knowledge we have in the field — both figuratively and literally — to establish a strategy that will begin the process of maturity and lead the organization down a path of cyber sustainability. For example, with one recent oil and gas client, the cybersecurity program the RockCyber created not only reduces cyber risk and improves the ability of the organization to handle and manage a potential cyber incident, but it aligns directly with the organization’s key objectives: To achieve this, the team at RockCyber kept the big business picture in mind while focusing on breaking down the problem into smaller projects that be accomplished successfully, building on the past to continue to improve the future. The RockCyber cybersecurity assessment and vCISO services provide the following benefits: Rock invites you all to connect with him via LinkedIn where you can find some of his musings on this topic and so many more. If you have questions about getting started and/or transforming your program in a meaningful way, you can reach out to Rock and the team directly at info@rockcyber.com. Learn more about RockCyber: https://itspm.ag/rockcyber-3gq7 Note: This story contains promotional content. Learn more. Guest: Rock Lambros CEO and founder of RockCyber [@RockCyberLLC] On LinkedIn | https://www.linkedin.com/in/rocklambros/ On Twitter | https://twitter.com/rocklambros Resources Learn more and catch more stories from RockCyber: https://www.itspmagazine.com/directory/rockcyber Learn more about 7 Minutes on ITSPmagazine Short Brand Story Podcasts: https://www.itspmagazine.com/purchase-programs Newsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/ Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-up Are you interested in telling your...

Duration:00:07:00

Ask host to enable sharing for playback control

The Critical Need for CISO-CIO Synergy in Cybersecurity and Business Leadership | CISO Circuit Series: Episode 4 with Betsy Bevilacqua | Michael Piacente and Sean Martin on the Redefining CyberSecurity Podcast

4/30/2024
About the CISO Circuit Series Sean Martin and Michael Piacente will join forces roughly once per month to discuss everything from looking for a new job, entering the field, finding the right work/life balance, examining the risks and rewards in the role, building and supporting your team, the value of the community, relevant newsworthy items, and so much more. Join us to help us understand the role of the CISO so that we can collectively find a path to Redefining CyberSecurity. If you have a topic idea or a comment on an episode, feel free to contact Sean Martin. ____________________________ Guests: Michael Piacente, Managing Partner and Cofounder of Hitch Partners On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/michael-piacente Betsy Bevilacqua, Co-Founder and Business Strategy Lead, Tabiri Analytics [@tabirianalytics] On LinkedIn | https://www.linkedin.com/in/betsybevilacqua/ ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin ____________________________ This Episode’s Sponsors Imperva | https://itspm.ag/imperva277117988 Pentera | https://itspm.ag/penteri67a ___________________________ Episode Notes The latest episode of the CISO Circuit Series, part of the Redefining CyberSecurity Podcast on ITSPmagazine, brought together prominent figures in the cybersecurity industry, Michael Piacente, co-founder of Hitch Partners, and special guest Betsy Bevilacqua, a seasoned security professional with a rich background in both operational and information security realms. The discussion, led by Sean Martin, took a drive through the evolving world of cybersecurity within businesses and the intricate relationship between the CIO and CSO/CISO roles. The episode kicked off with Michael Piacente sharing insights into the convergence of the CIO and CISO functions, emphasizing the unique challenges and opportunities this blend presents. The evolution of these roles reflects broader changes within companies, influenced by industry, size, and the maturity of their cybersecurity journey. Following, Betsy Bevilacqua offered a deeply personal account of her career trajectory, which traversed diverse sectors—from her early days in the data center and help desk roles to leadership positions at eBay, Facebook, and her entrepreneurial ventures. Bevilacqua’s narrative underscored the multifaceted nature of cybersecurity work, highlighting its essential role in enabling businesses to expand safely and successfully. The conversation also touched on the crucial, yet often overlooked, partnership between CIOs and CISOs/CSOs. Betsy illustrated this with examples from her career, explaining how strategic alignment and collaboration between these roles are pivotal in safeguarding a company's digital assets while supporting its growth objectives. Whether in a startup or a large corporation, the synergy between IT operations and security strategy paves the way for innovation and efficient risk management. Lastly, the dialogue also turned towards future directions in cybersecurity. Both guests agreed on the importance of listening, adaptability, and the human element in navigating the complexities of today's digital landscape. As businesses continue to grapple with emerging threats and the integration of new technologies, the role of cybersecurity leadership is ever more critical. This episode of the Redefining CyberSecurity Podcast not only highlights the professional journeys and insights of Michael Piacente and Betsy Bevilacqua but also sheds light on the broader implications of cybersecurity in business strategy and operations. Furthermore, it underscores the need for open dialogue, cross-functional collaboration, and forward-thinking leadership in tackling the cybersecurity challenges of tomorrow. Key Questions...

Duration:00:53:29

Ask host to enable sharing for playback control

Automated Behavioral Fingerprinting: The Key to Cloud Security | 7 Minutes on ITSPmagazine | A Short Brand Innovation Story From RSA Conference 2024 | A RAD Security Story with Brooke Motta

4/30/2024
When you are only looking for malicious indicators, you will NEVER get security teams in control of the rapidly evolving threats to their organizations. When Brooke Motta's co-founder, Jimmy Mesta, was a security architect, and consulting companies on Kubernetes security at the very start of containerization, he witnessed a paradigm shift to defining your environment in a declarative way, through code. He decided to apply this paradigm shift toward a positive security model. To this end, RAD Security was born. RAD Security creates fingerprints of known good behavior and notifies on drift from that behavior. RAD Security have built fingerprints for cloud native workloads, identities, and infrastructure to detect attacks through meaningful drift that signifies attacker behavior. RAD Security have also built a real-time posture model that can accept the data from our drift engine, so teams can constantly refine their shift-left efforts with the best data possible. By necessity, RAD Security have the first runtime agent that would automate the creation of these behavioral fingerprints. Today, teams use RAD Security’s industry-first positive security model for their zero trust initiatives, posture management for cloud native infrastructure, and detection of zero days in runtime. RAD Security's mission is to empower engineering and security teams to push boundaries, build technology and drive innovation so they can focus on growth versus security problems. In today’s environment, attackers are more versed in cloud native security than security teams. RAD Security removes the blind spots of legacy tools, closing the gap for prioritization and remediation in cloud native infrastructure. To learn more, meet with Brooke Motta and her RAD Security co-founder Jimmy Mesta at the Innovation Sandbox on Monday, May 6th, where they will be participating in the pitch contest. Learn more about RAD Security: https://itspm.ag/radsec-l33tz Note: This story contains promotional content. Learn more. Guest: Brooke Motta, CEO and Co-Founder of RAD Security [@RADSecurity_] On LinkedIn | https://www.linkedin.com/in/brookemotta/ On Twitter | https://twitter.com/brookelynz1 Resources RAD Security Blog: https://itspm.ag/radsec-477a54 Learn more and catch more stories from RAD Security: https://www.itspmagazine.com/directory/rad-security View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Learn more about 7 Minutes on ITSPmagazine Short Brand Story Podcasts: https://www.itspmagazine.com/purchase-programs Newsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/ Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-up Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:07:03

Ask host to enable sharing for playback control

Women Empowering the Cybersecurity Industry - Insights from Infosecurity Europe with Keynote Stephanie Hare | An On Location Coverage Conversation with Sean Martin and Marco Ciappelli

4/29/2024
Guest: Stephanie Hare, Researcher, Broadcaster, Author On LinkedIn | https://www.linkedin.com/in/stephaniehare/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes Unveiling Pre-Event Conversations: Women in Cybersecurity Set against the vibrant backdrop of Infosecurity Europe in London, the initial episode of the Infosecurity Europe Coverage by On Location With Marco and Sean features a compelling dialogue with Stephanie Hare. A distinguished researcher and author, Stephanie navigates the intricate interplay of technology ethics within the cybersecurity sphere. Navigating the Cyber World: Stephanie Hare's Journey Stephanie Hare shares her insights, stressing the importance of expanding the cybersecurity talent pool. Her extensive involvement in research, broadcasting, and writing showcases the varied avenues through which one can significantly impact the industry. Bridging the Diversity Gap: Challenges and Solutions The discussion delves into the persistent diversity hurdles that the cybersecurity industry faces. Stephanie points out the essential role of inclusive perspectives in driving innovation and resilience against cybersecurity threats. The conversation emphasizes the strategic necessity for organizations to adopt inclusivity and diversity within their teams. Empowering Through Knowledge: The Role of Education Highlighting the power of education, Stephanie advocates for the dissemination of knowledge and empowerment, especially among the youth and those transitioning into cybersecurity from non-traditional backgrounds. Her vision promotes a more inclusive and dynamic sector. Looking Ahead: Infosecurity Europe and Beyond The episode transitions to the upcoming activities at Infosecurity Europe, focusing on women's contributions to cybersecurity and the importance of inclusivity in the sector. As the event approaches, participants look forward to engaging with transformative insights and discussions spearheaded by leaders like Stephanie Hare. Conclusion This blog post, through Stephanie Hare's expert perspectives, captures the essence of the crucial discussions at Infosecurity Europe, spotlighting the pivotal role of women in shaping a more inclusive and robust cybersecurity industry. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our InfoSecurity Europe 2024 coverage: https://www.itspmagazine.com/infosecurity-europe-2024-infosec-london-cybersecurity-event-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTcLEF2H9r2svIRrI1P4Qkr Be sure to share and subscribe! ____________________________ Resources Women in Cybersecurity Keynote: https://www.infosecurityeurope.com/en-gb/conference-programme/session-details.3783.219367.women-in-cybersecurity.html Learn more about InfoSecurity Europe 2024: https://itspm.ag/iseu24reg ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc Want to tell your Brand Story as part of our event coverage? Learn More 👉 https://itspm.ag/evtcovbrf

Duration:00:26:11

Ask host to enable sharing for playback control

Infosecurity Europe 2024 Coverage Countdown and Insights with Sean and Marco | An On Location Coverage Conversation with Event Director Nicole Mills and Conference Manager Victoria Aitken

4/29/2024
Guests: Nicole Mills, Exhibition Director at Infosecurity Europe [@Infosecurity] On LinkedIn | https://www.linkedin.com/in/nicolemmills/ Victoria Aitken, Conference Manager at Infosecurity Europe [@Infosecurity] On LinkedIn | https://www.linkedin.com/in/vickyaitken/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes Starting the Countdown with Sean and Marco In a lively conversation, Sean and Marco discuss the anticipation leading up to Infosecurity Europe, sharing intriguing insights and predictions about the event. From favorite places to true stories, their dynamic exchange sets the tone for an exciting journey ahead. Meeting the Industry Leaders Nicole Mills and Victoria Aitken, from Infosecurity Europe, shed light on their roles and the evolution of the event over the years. With Nicole as the event director and Victoria as the conference manager, their expertise fuels the growth and success of this premier cybersecurity gathering. Unveiling the Theme: Rethink the Power of Security Dive into the core theme of this year's event, "Rethink the Power of Security," as Nicole elaborates on the strategic vision behind the theme. Explore how this concept drives the conference program, bringing together top-notch speakers, workshops, and exhibitors to shape the future of cybersecurity. Innovation Unleashed: Showcasing Tomorrow's Tech Discover the innovative showcases and startup zones that highlight cutting-edge technologies and solutions. From the Discovery Zone to the Startup Zone, experience a glimpse into the future of cybersecurity through a lens of creativity, entrepreneurship, and disruptive innovation. Keynotes and Conversations: A Deep Dive Get a sneak peek into the lineup of keynote speakers and their thought-provoking talks. From AI experts to industry leaders like Claire Williams from F1, the keynote stage promises a rich tapestry of discussions on trust, crisis management, and the power of collaboration in the cybersecurity landscape. Empowering Women in Cyber Stephanie Hare headlines a special afternoon dedicated to women in cybersecurity, emphasizing diversity, inclusion, and allyship in the industry. Learn how Infosecurity Europe champions gender equality and amplifies the voices of women professionals shaping the future of cybersecurity. Looking Ahead: Tomorrow's Topics Explore the new stage "Tomorrow's Topics," focusing on channel insights and the evolving trends in the cybersecurity domain. Discover how Infosecurity Europe stays ahead of the curve by embracing fresh perspectives, diverse voices, and transformative ideas in the ever-evolving cybersecurity landscape. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our InfoSecurity Europe 2024 coverage: https://www.itspmagazine.com/infosecurity-europe-2024-infosec-london-cybersecurity-event-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTcLEF2H9r2svIRrI1P4Qkr Be sure to share and subscribe! ____________________________ Resources Learn more about InfoSecurity Europe 2024: https://itspm.ag/iseu24reg ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Are you interested in...

Duration:00:24:20

Ask host to enable sharing for playback control

Unpacking Data Privacy and AI Ethics at RSA Conference 2024 | An RSA Conference 2024 Conversation With Anu Talus | On Location Coverage with Sean Martin and Marco Ciappelli

4/26/2024
Guest: Anu Talus, Head of the Office of the Information Commissioner (TSV), and Chair of the European Data Protection Board (EDPB) [@EU_EDPB] On LinkedIn | https://www.linkedin.com/in/anu-talus-657a892/ At RSAC | https://www.rsaconference.com/experts/Anu%20Talus ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes The latest episode of the On Location podcast, hosted by Sean Martin and Marco Ciappelli, provided a deep dive into the crucial topics of data privacy and AI ethics, featuring an enlightening discussion with Anu Talus, the Finnish Data Protection Ombudsman. The conversation explored the intersection of GDPR, the AI Act, and the ethical considerations surrounding artificial intelligence. The Role of Anu Talus: Protecting Data Privacy in Europe Anu Talus, the Finnish Data Protection Ombudsman and chair of the European Data Protection Board, shed light on the dual role she holds in safeguarding data privacy across Europe. With a comprehensive overview of the GDPR and its application in the new reality of AI, Talus emphasized the importance of a harmonized approach to data protection legislation. Unveiling the Complexity: AI Act and GDPR Interconnection The discussion with Talus goes deep into the intricate interplay between the AI Act and GDPR, highlighting the essential role of the GDPR in regulating the processing of personal data in AI applications. The conversation underscored the need for a consistent and comprehensive enforcement mechanism to ensure the protection of individuals' privacy rights. Navigating Ethical Dilemmas: Balancing Innovation and Risk Ethical considerations in AI governance were a focal point of the conversation, with a deliberate exploration of the challenges posed by emerging technologies like deepfakes and misinformation. Talus emphasized the significance of conducting thorough risk assessments to strike a balance between innovation and ethical usage of AI. Bridging Stakeholders: Collaboration for Effective Legislation The episode highlighted the importance of stakeholder engagement in the legislative process, emphasizing the need for diverse perspectives to inform effective policymaking. Talus underscored the value of collaborative efforts among researchers, policymakers, and industry innovators in shaping meaningful and enforceable regulations. Looking Ahead: Insights and Experiences from RSA Conference 2024 As Anu Talus prepared to participate in a panel on AI Governance and Ethics at the RSA Conference, the podcast provided a glimpse into the anticipated discussions around data privacy, AI ethics, and legislative perspectives. The panel promised a robust dialogue with industry experts and privacy advocates, offering attendees a wealth of insights to carry forward. Join the Conversation: A Call to Action for Data Privacy Advocates The episode concluded with a call to action for listeners to engage with the evolving landscape of data privacy and AI ethics. Encouraging attendance at the RSA Conference panel, Sean Martin and Marco Ciappelli emphasized the importance of continued dialogue and collaboration in shaping a secure and ethically-driven AI ecosystem. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and...

Duration:00:22:37

Ask host to enable sharing for playback control

Blackjack and Breaches: History of Ransomware on the Casino Industry | An RSA Conference 2024 Conversation With Tennisha Martin and Aleise McGowan | On Location Coverage with Sean Martin and Marco Ciappelli

4/26/2024
Guests: Tennisha Martin, Executive Director and Chairwoman at BlackGirlsHack [@blackgirlshack] On LinkedIn | https://linkedin.com/in/tennisha At RSAC | https://www.rsaconference.com/experts/Tennisha%20Martin Aleise McGowan, Chief Information Security Officer, BlackGirlsHack [@blackgirlshack] On LinkedIn | https://www.linkedin.com/in/aleisemcgowan/ At RSAC | https://www.rsaconference.com/experts/Aleise%20McGowan ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes The upcoming Blackjack and Breaches RSA Cconference talk featuring Tennisha Martin, a seasoned cybersecurity specialist, and Aleise McGowan, a renowned data breach investigator, promises to be an enlightening exploration of cybersecurity challenges, data breach trends, and the specific risks that casinos face. Tennisha Martin, with her extensive background in cybersecurity strategy and risk management, is anticipated to share insights on the evolving cyber threats landscape and the crucial strategies organizations, including casinos, can implement to fortify their defenses. Aleise McGowan, known for her expertise in forensic analysis and incident response, is poised to delve into the intricacies of data breach investigations, highlighting the unique challenges that casinos encounter in safeguarding sensitive information and maintaining robust casino security measures. The forthcoming presentation by Tennisha Martin and Aleise McGowan is aimed at shedding light on the importance of collaborative approaches in cybersecurity, particularly in industries like casinos where the risks can be heightened. Their combined insights and experiences are expected to underscore the significance of proactive cybersecurity practices and strategic incident response protocols tailored to the casino environment. As we look forward to the Blackjack and Breaches RSA Conference session with Tennisha Martin and Aleise McGowan, the anticipation of their expertise and knowledge sharing, including insights on casino security risks, sets the stage for a compelling dialogue on cybersecurity best practices and the imperative for organizations, including casinos, to prioritize data security. Stay tuned for an insightful exploration of cybersecurity resilience and data breach mitigation strategies and to hear what Marco thinks about potential jail time. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Blackjack and Breaches: History of Ransomware on the Casino Industry: https://www.rsaconference.com/USA/agenda/session/Blackjack%20and%20Breaches%20History%20of%20Ransomware%20on%20the%20Casino%20Industry Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? Learn More 👉...

Duration:00:26:26

Ask host to enable sharing for playback control

Leading the Charge to Fortify Web Browsing Security | A Brand Story Conversation From RSA Conference 2024 | A SquareX Story with Vivek Ramachandran | On Location Coverage with Sean Martin and Marco Ciappelli

4/25/2024
Vivek Ramachandran, a cybersecurity luminary with over two decades of experience, embarked on a transformative journey from developer to esteemed security researcher. His relentless pursuit of innovation led to the creation of SquareX, a pioneering cybersecurity company redefining secure web browsing. Vivek's journey epitomizes a shift towards innovative and proactive cybersecurity measures. With a keen eye for detecting vulnerabilities and a passion for safeguarding corporate assets, he envisioned a solution that transcends traditional security paradigms. SquareX stands as a testament to Vivek's commitment to fortifying online defenses against sophisticated cyber threats. By providing real-time attack detection and comprehensive insights, SquareX empowers organizations to fortify their web browsing environment effectively. Vivek's team's innovations address the critical gap in existing security measures, offering a holistic approach to threat mitigation. With a focus on user-centric protection and robust defense mechanisms, SquareX champions a new era of cybersecurity resilience. Vivek's visionary leadership positions SquareX as a trailblazer in secure browsing solutions. As SquareX continues to make strides in the cybersecurity arena, Vivek's story serves as an inspiration for budding innovators and security enthusiasts while providing much-needed confidence for business and security leaders looking to protect their business assets. Learn more about SquareX: https://itspm.ag/sqrx-l91 Note: This story contains promotional content. Learn more. Guest: Vivek Ramachandran, Founder, SquareX [@getsquarex] On LinkedIn | https://www.linkedin.com/in/vivekramachandran/ Resources Learn more and catch more stories from SquareX: https://www.itspmagazine.com/directory/squarex View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:20:31

Ask host to enable sharing for playback control

Redefining Solutions Architecture: Cybersecurity as a Catalyst for Business Innovation | A Conversation with Steve Orrin | Redefining CyberSecurity with Sean Martin

4/25/2024
Guest: Steve Orrin, Federal CTO, Intel Corporation [@intel] On LinkedIn | https://www.linkedin.com/in/sorrin/ ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin View This Show's Sponsors ___________________________ Episode Notes In this episode of the Redefining Cybersecurity Podcast, host Sean Martin is joined by Steve Orrin, Federal Chief Technology Officer at Intel Corporation, to delve into the intricacies of solutions architecture within the cybersecurity realm. The discussion bridges the often-separate worlds of business architecture and infrastructure with security architecture and infrastructure, arguing that these elements are fundamentally intertwined. Steve Orrin shares his extensive background in cybersecurity, highlighting his journey from leading multiple security startups to his current role at Intel, where he focuses on integrating technology to enhance government and enterprise systems. His experience underscores the importance of developing innovative security solutions that not only address current problems but anticipate future challenges. A central theme of the conversation is the concept of operationalizing cybersecurity measures to ensure they are effective and manageable. Orrin emphasizes the need for solutions that are not overly complex or burdensome, which can lead to them being unused or ineffective. This point segues into an exploration of the evolution of mainframe systems to today's distributed computing environments. Orrin and Martin discuss how lessons from the past can inform current practices, particularly in creating resilient and secure systems. Further, the dialogue covers the potential for cybersecurity practices to catalyze business innovation. Rather than viewing security measures solely as a risk management tool, Orrin posits that proactive security planning can enable new business capabilities and efficiencies. This perspective is elaborated through examples, such as leveraging cloud services and multi-factor authentication to improve business scalability and resilience. Lastly, the conversation touches on the broader implications of fostering a security-aware culture within organizations. By aligning security objectives with business goals and embracing a proactive approach to cybersecurity, Orrin suggests that companies can not only protect against threats but also unlock new growth opportunities. Listeners are left with a comprehensive overview of how integrating cybersecurity into solution architecture can not only mitigate risks but also drive business innovation and efficiency. Key Questions Addressed ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:54:34

Ask host to enable sharing for playback control

New Research Reveals Five New Trends for Cyber Resilience | A Brand Story Conversation From RSA Conference 2024 | An AT&T Cybersecurity Story with Theresa Lanowitz | On Location Coverage with Sean Martin and Marco Ciappelli

4/24/2024
The upcoming thought leadership research set to be announced at the RSA Conference which will be presented by Theresa Lanowitz, the Head of Cybersecurity Evangelism at AT&T Cybersecurity, promises to dive into critical aspects of cyber resilience, providing actionable advice for organizations to enhance their cybersecurity strategies. AT&T Cybersecurity aims to empower businesses of all sizes to strengthen their security posture and embrace a proactive approach to cyber resilience through the insights delivered through their upcoming thought leadership report for 2024. As organizations navigate the complex cybersecurity landscape, the focus on cyber resilience becomes paramount. The thought leadership report intends to prompt discussions within organizations, urging them to reevaluate their cybersecurity strategies and resilience efforts. By sharing insights and trends in cybersecurity, the report aims to equip businesses with the tools needed to enhance their security practices. The interconnected nature of the supply chain, both physical and software-based, presents challenges and opportunities for businesses of all sizes. Assessing the security posture of vendors and partners is crucial in mitigating cyber threats and ensuring a robust cybersecurity framework within organizations. The thought leadership report from AT&T Cybersecurity seeks to guide organizations in fortifying their security posture and navigating the ever-evolving threat landscape effectively. Be sure to connect with the Theresa and the rest of the AT&T Cybersecurity team during the RSA Conference. You can learn more and find them by visiting: https://itspm.ag/att-cy4nk3 Note: This story contains promotional content. Learn more. Guest: Theresa Lanowitz, Head of Cybersecurity Evangelism at AT&T Cybersecurity [@attcyber] On LinkedIn | https://www.linkedin.com/in/theresalanowitz/ At RSAC | https://www.rsaconference.com/experts/Theresa%20Lanowitz Resources Learn more and catch more stories from AT&T Cybersecurity: https://www.itspmagazine.com/directory/att-cybersecurity The Possibilities, Risks, and Rewards of Cyber Tech Convergence: https://www.rsaconference.com/usa/agenda/session/The-Possibilities-Risks-and-Rewards-of-Cyber-Tech-Convergence New Research Reveals Five New Trends for Cyber Resilience: https://www.rsaconference.com/USA/agenda/session/New%20Research%20Reveals%20Five%20New%20Trends%20for%20Cyber%20Resilience View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:19:11