The Cyber Ranch Podcast-logo

The Cyber Ranch Podcast

Technology Podcasts

Ride the cyber trails with one CISO (Allan Alford) and a diverse group of friends and experts who bring a human perspective to cybersecurity.

Location:

United States

Description:

Ride the cyber trails with one CISO (Allan Alford) and a diverse group of friends and experts who bring a human perspective to cybersecurity.

Language:

English


Episodes
Ask host to enable sharing for playback control

Driving Business Growth with Ankur Ahuja

5/1/2024
Howdy, y’all, and welcome to The Cyber Ranch Podcast! Our guest today is Ankur Ahuja, 2x CISO, Ted-X Speaker, Startup Investor, Board Advisor, etc. etc. Ankur is currently SVP and CISO at Billtrust, and he’s got some Big 4 in his DNA too (ten years, in fact!). Ankur wanted to chat about how CISOs can drive business growth, so I asked him to come on down to the ‘Ranch and have a chat with me. It's more than attending sales calls. It's more than security questionnaires Listen for some clever new tips on driving business growth!

Duration:00:31:43

Ask host to enable sharing for playback control

Properly Prioritizing Cybersecurity with Melanie Ensign

4/25/2024
Melanie Ensign is a communications strategist and corporate anthropologist for cybersecurity, privacy, and risk organizations. She is founder and CEO of Discernible, a multi-disciplinary Center of Excellence for security, privacy, & risk teams. Her team includes experts in communications, product development and management, compliance, security and privacy engineering, and behavioral science. Melanie is here at the 'Ranch to talk specifically about the fact that so many CISOs feel they are in organizations that simply don’t care about cybersecurity. She’s got some good insights into this one, and it’s the perfect topic for her expertise. Allan asks Melanie:

Duration:00:39:48

Ask host to enable sharing for playback control

Selling The Mission

4/17/2024
In this episode, Allan tackles the idea of selling the CISO mission. He deconstructs the types of CISOs and the "selling" they must do. Sometimes you really are selling, but most of the time you should be solving business problems. Allan speaks to: And also deconstructs the art of selling itself. Hint: Business Impact Analysis is a valuable tool in this whole process. Special thanks to Helen Patton and Melanie Ensign for prompting this exploration. Y'all be good now!

Duration:00:26:42

Ask host to enable sharing for playback control

SecDataOps with Jonathan Rau

4/10/2024
Our guest this week is Jonathan Rau, VP and Distinguished Engineer over at Query, and a proponent of what he calls "SecDataOps". Jonathan is quite active on LinkedIn and his takes, though often spicy, tend to be spot-on. Allan has come to enjoy following Jonathan's posts, and he was excited to have Jonathan come on the show and share his insights. Allan asks Jonathan, in a VERY lively conversation: Y'all be good now!

Duration:00:43:31

Ask host to enable sharing for playback control

Neurodiversity and Women in Cyber with 3 Guests

4/3/2024
This is part two in our neurodiversity series. Our guest roster this time also includes Dr. Ursula Alford, a psychologist who routinely works with the neurodiverse populace. The lineup of guests covers ADHD, Autism, challenges unique to women with neurodiversity, how leaders should manage neurodivergent team members and more. Y'all be good now!

Duration:00:54:08

Ask host to enable sharing for playback control

CISO Communications with Geoff Hancock

3/27/2024
Geoff Hancock is Deputy CEO and CISO for Access Point Consulting, Former Global Director and CISO over at World Wide Technology. He’s also a Senior Fellow and Adjunct Professor at George Washington University and has held various C-suite and executive roles at Verizon, CGI Federal Advanced Technology, Microsoft, and Advanced Cybersecurity Group. He is back at the 'Ranch this week to talk about CISO Communications. Allan asks Geoff: It's a fantastic show full of great insights, and you will thoroughly enjoy listening to it. Y'all be good now!

Duration:00:40:13

Ask host to enable sharing for playback control

What Does Zero Trust Mean to You? with 12 Guests

3/20/2024
Join Allan LIVE! at Zero Trust World in Orlando as he asks 12 guests "What does Zero Trust Mean to You?" and a wide variety of other questions. Conference highlights are discussed as well, including hacker activities, hacker demonstrations, incredible talks, etc. Allan also learns all about The Tech Degenerates, and organization furthering partnership and comradery amongst cybersecurity vendors, MSPs, MSSPs, CISOs, etc. (Allan has since joined their Discord group!) Another great highlight is a chat with Carlos Rodriguez about the vCISO life. This show is sponsored by our good friends at ThreatLocker - visit https://threatlocker.com and tell them you heard about them down here at the 'Ranch! Y'all be good now!

Duration:00:36:37

Ask host to enable sharing for playback control

The 4 Horsemen & Zero Trust with Dr. Chase Cunningham

3/13/2024
How does cybersecurity relate to the four horsemen of the apocalypse? Famine, Pestilence, War, and Death? In this episode, Dr. Chase Cunningham, renowned Zero Trust expert, author, instructor, Chief Strategy Officer, advisor, etc., examines the 4 conditions on our planet represented by the four horsemen, ties it all to cybersecurity, and then solves it all with Zero Trust. It's quite a ride and an adventure you should listen to! Allan tries to keep up in this episode that jumps from topic to topic, but all with a zero trust underpinning. It's another LIVE! episode recorded at Zero Trust World 2024 in Orlando. Sponsored by our good friends at ThreatLocker. Y'all be good now!

Duration:00:30:14

Ask host to enable sharing for playback control

Incident Response Done Right with James Keeler

3/6/2024
Howdy, y'all! Allan went down to Orlando, Florida and recorded three LIVE! shows at Zero Trust World, a conference sponsored by ThreatLocker. This is the first of those three shows. James Keeler of LMT Technology Solutions has a steady hand on the incident response wheel and a lot of experience under his belt as well. After seeing James speak on a panel at Zero Trust World, Allan asked him to be on the show. Join Allan as he asks James to walk us through his philosophy of incident response, the underpinnings, the steps and just about everything else about Incident Response as well. This show is sponsored by our good friends at ThreatLocker - visit https://threatlocker.com and tell them you heard about them down here at the 'Ranch!

Duration:00:27:14

Ask host to enable sharing for playback control

Neurodiversity in Cybersecurity with 3 Guests!

2/28/2024
This week Allan is joined by Leigh Honeywell (CEO of Tall Poppy) Nathan Case (Federal CISO at Snyk), and Ryan Macababbad (Currently looking. HIRE HER!), three cybersecurity professionals with broad backgrounds in cyber, and all three of whom are neurodivergent. Allan in fact, has been recently diagnosed as being on the autism spectrum, albeit 'high functioning' (as the diagnosis indicates) or 'low support needed' (as the autism community prefers to call it). With his recent diagnosis, Allan decided to reach out to friends in the neurodiverse community to discuss:

Duration:00:47:19

Ask host to enable sharing for playback control

Below-the-OS Security with Yuriy Bulygin

2/21/2024
Fun fact: There are more vulnerabilities and exploits below the OS layer than above it! CPUs, BIOS, Firmware, embedded Linux, FPGAs, UEFI, PXE... The list goes on an on. What are we supposed to do about that? Allan asked Yuriy to come down to the 'Ranch to discuss this issue with him. Yuriy is CEO at Eclypsium, member of the Forbes Technology Counsel, Founder of the open source CHIPSEC project, former head of Threat Research at McAfee, form Senior Principle Engineer at Intel… He is uniquely qualified to discuss these issues. Full DISCLAIMER: Allan is CISO at Eclypsium. Note that he asked Yuriy to come on the show, not the other way around. Nobody knows this space like Yuriy and his team. Allan asks Yuriy about: It's an eye-opening show to say the least. Y'all be good now!

Duration:00:36:58

Ask host to enable sharing for playback control

Ownership of Risk and Accountability

2/15/2024
In this episode, Allan flies solo, as he is finally willing to speak on an issue he has been mulling and fussing over for some time: the two-fold CISO laments of: Allan is refuting both of these claims. Allan calls up examples such as project managers, contract lawyers, CFOs in his argument. He also demonstrates that we have far more authority than we think, and also that we can earn even more. As to advising the business, and the business owning the risk, we have here two contradictions to one of the show's mantras: "BE the business!" You will hopefully come away from this show with some different perspectives on these two claims. Y'all be good now!

Duration:00:22:49

Ask host to enable sharing for playback control

Get That Seat at the Table! with Jim McConnell

2/7/2024
We declared a while back that 'not having a seat at the table' was a tired CISO topic. So we decided to solution the complaint. Hopefully we pulled it off. Join Allan and Jim McConnell, Principal at Ask McConnell, LLC and former Fellow in Corporate Security Protection Operations at Verizon, as they take on the challenge of solving this common lament. There is a fierce round of "answer pong" as they throw out suggestions on how to earn that seat, but they also cover: And of course, the aforementioned game of Answer Pong as to how to earn that seat. Y'all enjoy the show, and y'all be good now!

Duration:00:30:34

Ask host to enable sharing for playback control

Getting a NACD Directorship Certification with Pat Benoit

1/31/2024
Pat Benoit, CISO at Brinks, returns to the 'Ranch to visit Allan and to chat about his newest achievement - Pat got a NACD Directorship Certification! Allan has often thought about doing this as well, so he got Pat on the mic to talk about his whole experience: As topics for shows go, this one is short and sweet. But Pat, as always, spins a very human tale that will keep you engaged. Y'all be good now!

Duration:00:23:45

Ask host to enable sharing for playback control

Integrating with the Business with Ayman Elsawah

1/24/2024
Howdy, y’all, and welcome to The Cyber Ranch Podcast! Our guest is Ayman Elsawah, who, like Allan these days, is a fractional CISO and founder of his own security company. He has done the fractional CISO thing many times. He has also been a professor, a security consultant, and a cloud-specific security consultant. His tenure includes eBay, NCC Group, Justworks and Masterclass. Ayman and Allan are talking about how cybersecurity teams can integrate themselves with the rest of the business. Y'all be good now!

Duration:00:35:09

Ask host to enable sharing for playback control

Leadership Conflicts with Tom LeDuc

1/17/2024
This one was recorded LIVE! in Podcast Alley at the CyberMarketingCon 2023 put on by the Cybersecurity Marketing Society in Austin, Texas. Marketing!?!!? Say what!?!? Yup! Allan went down to Austin to catch up with industry players and to participate in the conference as a "creator", i.e., podcaster. While there Allan ran into his friend Tom LeDuc, CMO at Semperis, and he got Tom to hop on the mic with him to discuss leadership challenges such as conflict, territorialism, jurisdictional disputes, startup mindset vs. bigger mindset... The two of them cover quite a lot of territory. Some of Tom's story is obviously CMO-specific, but Allan and Tom both universalize the topics and get to the heart of what matters for all leaders. This show is not sponsored by Semperis, but Allan wants to clarify and be transparent about the fact that he is an advisor to Semperis. Allan says: "Tom is just a great guy and is fun on the mic!" Y'all be good now!

Duration:00:26:24

Ask host to enable sharing for playback control

Alternative CISO Lifestyles with Andrew Wilder

1/10/2024
Howdy, y'all, and welcome to The Cyber Ranch Podcast! Our guest is Andrew Wilder, Retained CISO at Community Veterinary Partners, Member of the Board of Directors at Washington University in St. Louis, Advisory Board Member, former Global CISO, former Regional CISO... He's got a real history in this game. What we're talking about today is retained, fractional, virtual, and part-time CISOing... Topics addressed: Challenge of vCISO - do i have a job 6 months from now? Marketing and sales - building pipeline OR work for someone else - they get a big cut? Life insurance in the US is normally employment-based, and paid time off is a thing. Allan's cancer scare brought all of those risks to light. Tax benefits to 1099 Work/Life balance - or should that be life/work balance? Two fulltime vCISO roles at the same time? Possible... Fractional, one-offs, consultations SEC and SolarWinds - a vCISO is not an officer of the company Andrew calls himself 'retained CISO' - he got that term from our friend Steve Zelewski Fractional vs. virtual vs. retainers - everyone says retainer is the path to victory, but how does that really work?

Duration:00:28:45

Ask host to enable sharing for playback control

A Zero Trust Case Study with John Checco

1/3/2024
Howdy, y’all, and welcome to The Cyber Ranch Podcast! Our guest this week is John Checco, aka "Checco", who is overdue for being on the show we freely admit! John is a presence on LinkedIn and in our industry. He’s the author of “Zero Trust: From Aspirational to Overdue”. He’s also involved, as you can imagine, in many other things – various advisory roles, ISSA roles, Infraguard roles… He’s been resident CISO at Proofpoint, for example. He’s also a fire instructor! But we asked John to the show specifically to talk about what he calls “The Misfits of Zero Trust”. John, thank you so much for coming on down to the ‘Ranch! Questions Allan asks John: Thank you, listeners, for dropping by the 'Ranch! Y'all be good now!

Duration:00:33:21

Ask host to enable sharing for playback control

The SaaS Attacks Matrix with Luke Jennings

12/20/2023
Howdy, y’all, and welcome to The Cyber Ranch Podcast! Our guest is Luke Jennings, VP of Research & Development at Push Security, former Chief Researcher at Countercept, Principle Security Consultant at MWR… He’s been around the industry. Luke is passionate about tracking the evolution of attacks – how are the bad guys morphing and changing their game in response to our new defenses, and more importantly, new technologies that we use in the first place. Luke, thank you so much for coming on down to the ‘Ranch! Questions Allan asks Luke: Sponsored by our good friends at Push Security. Check then out at: https://pushsecurity.com/ranch

Duration:00:37:21

Ask host to enable sharing for playback control

Identity as the Perimeter with Adam Bateman

12/13/2023
Howdy, y’all, and welcome to The Cyber Ranch Podcast! Our guest is Adam Bateman, CEO and Co-Founder at Push Security, based in the UK. Another of our cyber friends from across the pond! Is a former director at the security consultancy MWR who were renowned in the industry for their specialist research and red team capability. Adam started off as a red teamer himself, and then went on to build and lead the detection and response division of MWR, where they specialized in defending organizations against state-sponsored attacks. Adam came up in the world of offensive security, and it shows in his thinking. He co-founded Push to protect SaaS-native companies, whose data resides in a bazillion places, protected by a bazillion identities. Or maybe just by SSO. But probably a mix. ½ a bazillion known SaaS apps using SSO and another ½ a bazillion using who knows what identity methods? After our first chat with Adam, Allan really got to thinking about this idea we bandy about that “identity is the new perimeter!” Is that the right model? Is it a complete model? Are there better models to describe our SaaS sprawl security problem? Allan posted his ideas on LinkedIn and LinkedIn got very vigorously into the conversation. We thought Adam and Allan could record a show and hash some of these concepts out, and Adam agreed, so here we are! Sponsored by our good friends at Push Security. Check then out at: https://pushsecurity.com/ranch

Duration:00:31:51