The Holtz Story-logo

The Holtz Story

Technology Podcasts

A war between cybercriminals and businesses is raging. The global pandemic only served to increase the volume of hacked and breached data. As everyone began working from home everyday resources like mobile phones and IoT devices became targets. In fact, data breaches exposed over 36 billion records in the first half of 2020 alone according to RiskBased.Additionally, recent security research suggests most companies have unprotected data and poor cybersecurity practices in place, making them vulnerable to data loss. This has them investing in cybersecurity technology like never before. In fact, Gartner projects the worldwide information security market will reach $170 billion by next year.As the world’s leading end-to-end technology distributor, Tech Data plays a key role in the cybersecurity supply chain. This puts the company right in the middle of the action, sitting between strategic vendors building defense technology and the troops in the field working with companies to prevent security breaches. Tech Data’s point person for security is Tracy Holtz, Vice President, Security Solutions, Americas. “The Holtz Story” is where Tracy shares what she is hearing from both the security vendor’s and channel partner’s perspectives. Hear Tracy and her guests discuss threat levels, specific threats, and what strategic vendors and businesses are doing right now to adapt to the rapidly evolving threat landscape.

Location:

United States

Description:

A war between cybercriminals and businesses is raging. The global pandemic only served to increase the volume of hacked and breached data. As everyone began working from home everyday resources like mobile phones and IoT devices became targets. In fact, data breaches exposed over 36 billion records in the first half of 2020 alone according to RiskBased.Additionally, recent security research suggests most companies have unprotected data and poor cybersecurity practices in place, making them vulnerable to data loss. This has them investing in cybersecurity technology like never before. In fact, Gartner projects the worldwide information security market will reach $170 billion by next year.As the world’s leading end-to-end technology distributor, Tech Data plays a key role in the cybersecurity supply chain. This puts the company right in the middle of the action, sitting between strategic vendors building defense technology and the troops in the field working with companies to prevent security breaches. Tech Data’s point person for security is Tracy Holtz, Vice President, Security Solutions, Americas. “The Holtz Story” is where Tracy shares what she is hearing from both the security vendor’s and channel partner’s perspectives. Hear Tracy and her guests discuss threat levels, specific threats, and what strategic vendors and businesses are doing right now to adapt to the rapidly evolving threat landscape.

Language:

English

Contact:

4256383702


Episodes
Ask host to enable sharing for playback control

WatchGuard & The State of Cybersecurity Today

12/31/2022
Mark Romano, Senior Director of Worldwide Channel Programs and Field Engagement at WatchGuard, joins "The Holtz Story" to discuss the state of cybersecurity today. The podcast opens with a discussion of WatchGuard’s Internet Security Report and some current trends, including increases in ransomware and malware. Tracy and Mark discuss the need for multiple layers of security and the focus on Zero Trust. Mark shares how the acquisition of Panda Security is helping WatchGuard with Zero Trust. He also shares some of his thoughts about WatchGuard’s acquisition strategy. The conversation shifts to MSP needs. WatchGuard is paying close attention to the needs of MSPs such as SOC and detection and response. Tracy and Mark also discuss how MSSPs are working with MSPs to evolve their service offerings. The conversation concludes with a discussion on the talent gap, burnout, and the need to develop more talent. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:22:14

Ask host to enable sharing for playback control

VMware & Market Update

10/31/2022
Victor Monga, a Senior Technical Architect for the Network & Advanced Security Business Group at VMware, joins The Holtz Story to discuss today's market and what is happening with VMware. Victor's experience in Healthcare, Aerospace and with the Department of Defense (DoD) has given him an in-depth understanding of specific industry needs. The podcast opens with Tracy and Victor discussing how much has changed through and after the pandemic. Victor points out that remote work changed how enterprise leadership views security and workspace solutions. He also adds that partners play an increasingly important role in enterprise success. They also discuss how some companies put band-aids in place for remote work and now wish they had taken a longer-term approach. Tracy and Victor discuss the application of a Secure Access Service Edge (SASE) and the challenges companies have faced in integrating it into their cloud infrastructures. Later in the podcast, Victor and Tracy discuss VMware Explore and topics being discussed between peers, co-workers, partners, and customers. These conversations included Zero-Trust and a security-first mindset. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:29:34

Ask host to enable sharing for playback control

Out-Of-Band Management

8/22/2022
Bryan Keeper, Director of Channel Sales Americas at OpenGear, joins "The Holtz Story" to discuss Out-of-Band Management. Bryan helps partners become trusted advisors to their customers while driving channel programs and new business development. This podcast opens with Bryan describing Out-of-Band as an alternative access to devices. It allows IT managers to achieve remote access and remediate issues through an alternative path. The conversation evolves into channel relationships, with Bryan stating that Out-of-Band falls under network resiliency, making it a perfect complement to cybersecurity. This has led the company to develop relationships with vendors of some of the industry's top cybersecurity suites. There is also a significant opportunity for MSPs to increase upfront fees while providing better support. OpenGear enables MSPs to charge for the device and a set-up fee while making it easier to achieve SLAs. Out-of-Band lowers MSP costs by eliminating the need to go out to the customer. Bryan states the biggest challenge with MSPs is awareness. This informative podcast provides an excellent overview of Out-of-Band Management and how OpenGear approaches the market. We hope you enjoy the show. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:26:51

Ask host to enable sharing for playback control

A Bird’s Eye View of Cybersecurity

7/29/2022
Jonathan Nguyen-Duy, Vice President, Field CISO Strategic Services at Fortinet, joins The Holtz Story to discuss the latest solutions in cloud cybersecurity. Jonathan brings extensive experience working with global enterprises and nation-states and is responsible for developing innovative security solutions with partners at Fortinet. This podcast opens with a discussion of emerging cybersecurity threats. Jonathan discusses how threats are similar to last year but have grown in complexity and sophistication. In fact, 99% of vulnerabilities exploited at organizations were known vulnerabilities for at least a year beforehand. The challenges are a lack of integration, automation, and visibility. The conversation concludes with a discussion of what comes next. We’re moving to more distributed, cloud-connected platforms, and it all needs to be frictionless. Jonathan and Tracy discuss how partners will become the key to this, but they need to move up the value chain and become the customer’s trusted advisor. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:27:33

Ask host to enable sharing for playback control

Current Channel Trends with Janet Schijns

3/31/2022
Janet Schijns, CEO & Co-Founder of JS Group, joins The Holtz Story to discuss trends in the channel. Janet offers wisdom gained from building, optimizing and evangelizing channel programs and go-to-market strategies for over two decades. Our podcast opens with Janet and Tracy discussing the level of investment in the channel, both in consolidation and buildouts, how this is creating new pressures and the urgent need for new talent. The podcast then segues into how the channel sees more partner-to-partner collaboration to fill gaps and the increased involvement of non-transactional partners. The conversation shifts to where vendors and partners need to focus now. Janet recommends that partners concentrate on training and enablement to fill the talent gap, improve digital marketing, and retain customers and their people. These suggestions lead to a conversation about the growing talent gap in the channel, what tech companies need to do to close it, and the role older workers are playing in it. The podcast closes with a discussion on the evolving needs of customers and channel partners and the role distributors are playing in this evolution. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:40:14

Ask host to enable sharing for playback control

Introducing Trellix & Discussing Cybersecurity Trends

1/28/2022
In this episode of the Holtz Story, Britt Norwood, SVP of global channels and commercial at Trellix, discusses the latest trends in cybersecurity threats. The podcast opens with a discussion about the driving force behind the recent influx of ransomware attacks. The ransomware attack in Ukraine is one of the most recent incidents. Norwood indicates we’re already seeing copycat attacks, and the pervasiveness of ransomware is only getting worse. Customers are desperate for new ways to detect breaches before they enter their business. Customers know attacks will continue, and compliance isn’t the only path forward. Addressing emerging threats is made even more difficult by the skills shortage in cybersecurity and not having enough people to troubleshoot and automate detection and response. The conversation then shifts towards Trellix, the merging of McAfee and FireEye, how it came together, and what it means to customers. Norwood indicates it is going to be about learning and adapting (bringing together AI & ML), being native and open, and using the telemetry of a billion sensors to identify threats faster and more intelligently. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:17:14

Ask host to enable sharing for playback control

Trends in Cybersecurity Threats and Solutions

12/27/2021
On this episode of the Holtz Story, Tanja Omeragic, Technical Sales Manager and cybersecurity subject matter expert at ConnectWise, joins the Holtz Story to discuss the latest trends in cybersecurity threats and solutions. A staggering 72% of MSPs report security incidents with clients, and cybercriminals are now targeting MSPs to reach their customers. These “Buffalo Jump Attacks” are causing MSPs to heighten their security knowledge and spend more time focusing on security. The conversation then shifts towards remote workers and the increased risk of data breaches with this new level of work flexibility. Tanja explains that it is essential for many IT professionals to keep up patch management, keep an inventory and keep up with vendors to combat these risks. Tanja then discusses ConnectWise’s CRU (Cyber Research Unit) as a solution for end customers. The conversation moves to cloud integration and cloud solutions. Tanja explains the need for full transparency. Security is not simply one solution but rather a team sport consisting of education, risk assessment, and visibility. She describes some changes that ConnectWise has made in regards to cloud security. The conversation ends with a discussion about EDR and the need for education around EDR. Tanja discusses a solution of coupling EDR with a SOC service and bringing it to the SMB market. She dives further into education about endpoint security. We hope you enjoy the show. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:28:07

Ask host to enable sharing for playback control

Building Security Using SASE and Zero Trust

11/24/2021
Sunil Choudrie, Product Marketing lead (DLP and Email) at Broadcom Software and part of Symantec’s global information protection practice, joins the Holtz Story to discuss the latest attack vectors. The podcast opens up with a discussion about changes in the industry and what has been learned throughout the pandemic. Sunil shares how the pandemic has caused many organizations to move to the cloud from on-premises and some of the challenges faced. Employees are leaving offices and taking data with them. According to a recent survey by Enterprise Strategy Group (ESG), about 1/3 of staff will be working in the office full time in the “new normal.” The conversation then shifts towards building cloud security by adopting SASE and Zero-Trust elements. Sunil explains SASE and where it fits. He discusses the meaning of Zero-Trust and why we may see Zero-Trust and SASE potentially replacing VPNs. The conversation ends with a discussion about how Symantec plans to utilize SASE and Zero-Trust with customers. Sunil discusses the recent launch of the Symantec Enterprise Cloud Platform, which brings together the principles of SASE and Zero-Trust. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (i.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:28:01

Ask host to enable sharing for playback control

Protecting What’s Now & What’s Next

11/21/2021
Frank Lento, Managing Director in Cisco’s Global Security Sales Organization and Global Head of the Global Security Sales Partner at Cisco joins The Holtz Story to discuss the latest solutions in cloud cybersecurity. This podcast opens with a discussion of the change from looking at cybersecurity as a technology stack to seeing it more as a strategy. The conversation then shifts to how attack vectors are changing due to the change in the way we work. Companies are now looking at architectures such as SASE to address new exposure planes. Traditionally, architectures only had to deal with a single-threaded backhaul, the data center. Now we have multiple access points to connect to the Internet or to the corporate environment. We've moved from business continuity to business resiliency environment. Even if the environment is up and running, it needs to be secure and protected. Business Continuity focused on VPN, MFA, and firewall. Where business resiliency is now focusing on the platform of architecture in total. The discussion shifts to Zero Trust which has heightened visibility due to the threat attack vectors that are out there today. Protecting a business requires a more comprehensive security platform, so the focus is on continual trust. Frank adds that we see customers moving to have that secure environment across the entire architecture, not just individual points within it. Frank shares how the Cisco security portfolio is evolving to ensure a comprehensive security architecture and solution set. He discusses acquisitions and shares Cisco’s focus on four key areas: network, user endpoint, cloud edge, and application. The conversation concludes with Frank and Tracy discussing how Cisco and Tech Data are working together to make sure partners and customers deal with the necessity for a strong security posture, and how they enable partners to be knowledgeable and sell across the entire platform. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (i.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:27:04

Ask host to enable sharing for playback control

Protecting Your People, Data, and Infrastructure with Zero Trust

11/1/2021
Paul Mezzera, Vice President of Strategy at Saviynt, joins The Holtz Story to discuss protecting your people, data, and infrastructure with Zero Trust. This episode opens with a discussion on the future of Identity Management (IM). Paul points out that there are too many devices and files to have people looking at logs. We now need machine learning to figure out what people need, want and have the rights to access. As the conversation shifts to Zero-Trust, Paul discusses that it’s not a one-time solution or project, but more of a mindset of questioning access. Tracy and Paul discuss how you always need to be revisiting access rights, understand your risk and focus on high-value opportunities. The conversation touches on the skills gap, and the need to get more business skills involved in IM and security. IM relies on people who can interface with other people within an organization. As the discussion turns to the future of Saviynt, Paul says he sees the company focusing on enablement: making configurations and workflows easier to get up and running to show value quicker, making the UX more business-friendly and processing information with machine learning. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (i.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:27:50

Ask host to enable sharing for playback control

IBM on Security with William Crane

11/1/2021
William “Chip” Crane, Cybersecurity Executive Advisor Public and Federal Markets at IBM, joins The Holtz Story to discuss IBM’s security activities and solutions. This podcast starts with a discussion around finding the balance between having the right data, questions, and tools. This leads to a discussion about IBM Cloud Pack for Security, and Chip provides an excellent executive overview of how it came together and integrates with other solutions in the market. The conversation transitions to IBM’s AI and ML initiatives. Chip discusses how they started with Watson Security and then took MSSP threat intelligence feeds from the X-Force research labs. They’re now seeing over 75 billion events per day, which require AI and enable rapid learning. Like most of today’s cybersecurity conversations, we touch on Zero Trust. Chip shares how IBM does a workshop on Zero Trust, helping executives identify what it is and what needs to be done. Customers usually start with a lot of the components in place, and the workshop helps them identify and plan to fill the gaps. The podcast concludes with a discussion of Cyber Ranges and how both Tech Data and IBM have made big investments in this area. The Cyber Ranges allow customers to learn and react from a real threat experience. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Podcasts, etc.).

Duration:00:33:14

Ask host to enable sharing for playback control

Cloud-Based Cybersecurity Trends & Solutions

10/31/2021
HoJin Kim, VP of Worldwide Channels, and Kayvon Sadeghi, Executive Director of Product Marketing at SonicWall join The Holtz Story to discuss the latest solutions in cloud cybersecurity. This podcast opens with a discussion of cloud cybersecurity trends. The SonicWall team shares they’re seeing people move from on-prem to the cloud and looking for a transitional plan to help move to the new environment. Customers are looking for edge security, cloud security, and simplified management. The conversation then turns towards partner enablement. Partners and customers are asking about cloud security and want to know how to get it in place and manage it. The SonicWall team points out that most of the partners are SMBs and so are their customers. SMBs are looking for simplicity and flexibility. For example, they want different architectures for different environments, such as appliances for remote offices or virtual environments for the cloud. The conversation ends with a discussion of SonicWall’s midyear threat report, which shows malware declining and ransomware & IoT surging. There is a significant increase in ransomware in NA and EMEA, and cybercriminals are getting more targeted. Tracy points out that the threat report is a great way to understand what is happening. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:28:25

Ask host to enable sharing for playback control

Evolution of Email Threats

10/31/2021
Nishant Taneja, Senior Director, Product Marketing at Barracuda, joins The Holtz Story to discuss the evolution of threats and risk in email. Nishant and Tracy open the conversation with a discussion that 90% of cyberattacks start with emails and the trend towards leveraging social engineering to gain access to apps and data. Nishant shares how many of us are wired to inherently trust emails, and cybercriminals use this to gain our trust and secure a foothold. This leads to a conversation about best practices for preventing cybercrime. Nishant sees companies prioritizing training and simulations. Top companies focus their training on the threat vectors with the highest volume, identify gaps in their security postures and take proactive actions. The conversation then shifts to Office 365, and using artificial intelligence (AI) and machine learning to detect attacks in email, provide visibility, and block delivery. The sheer volume of Office 365 emails demands this type of approach. Barracuda uses a self-learning system with classifiers to identify threats and react faster. An identity graph is created for all users, and Barracuda’s AI looks for any variations in user behavior. We hope you enjoy the show. If you do, please share it with colleagues, and remember to subscribe using your favorite podcast platform (iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:27:11

Ask host to enable sharing for playback control

Ransomware with Corey Nachreiner of WatchGuard

10/29/2021
This week, Corey Nachreiner, Chief Security Officer at WatchGuard, joins The Holtz Story to discuss data’s role in ransomware. Corey is an authority on network security and an internationally quoted commentator. He is a regular contributor to leading publications including CNET, Dark Reading, eWeek, Help Net Security, Information Week, and Infosecurity, and delivers WatchGuard's "Daily Security Byte" video on Facebook. This episode opens with a discussion of ransomware and how it has evolved over time. Corey calls the early years of ransomware the shotgun period, where everyone was targeted and ransoms were small. Now, cybercriminals are taking more time to select their targets and are seeking bigger paydays. The conversation then shifts to budgets and strategic approaches of SMBs. Corey points out that we can achieve a lot in cybersecurity by implementing best practices with traditional tools, as well as the need to focus not only on blocking attacks but on the detection and remediation of threats. Tracy brings the conversation back to a broader security framework and Zero Trust. Corey points out Zero Trust is an evolution of the least privilege principle which has been around for a long time. It starts with identity, making sure we can validate the person is who they say they are, and then only letting the user do what they are permitted to do. This podcast ends with a discussion about why SMBs need MSSPs, and how MSPs are adapting to this need. Corey shares how we went from VARs to MSPs to MSSPs, and how blurred the role of the MSP has become in cybersecurity. This also includes a brief discussion on how M&A is shaping some of this change. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:42:05

Ask host to enable sharing for playback control

Data’s Role in Ransomware with Simon Jelley of Veritas

9/28/2021
This week, Simon Jelley, Vice President of Product for Backup Exec, Endpoint Protection, and SaaS Backup at Veritas, joins "The Holtz Story" to discuss data’s role in ransomware. Simon starts us out by discussing how ransomware has evolved to become more enterprise targeted. Protecting data in-flight with encryption, multi-factor authentication, etc., continues to be critical, and now customers are learning they must also protect their backups. Simon introduces his 3, 2, 1 rule to protect data: Simon and Tracy step back and discuss how the attack surface has evolved and its impact on Veritas products. Veritas has doubled down on secondary data copies being a potential attack surface, recognizing ransomware as a threat, and building resiliency into their solutions. Veritas has also focused on supporting new types of workloads, specifically Cloud SaaS. The rapid shift towards work-from-home and multi-cloud added complexity and changed the customer’s and Veritas’ focus. Customers assumed backup and recovery was built into cloud SaaS solutions and have learned they need to take more responsibility for their data. Customers are also learning there are new compliance and privacy considerations to manage. Looking forward, Simon discusses how Veritas ensures customers can evolve with no impediment, building ransomware resiliency using AI and ML to spot threat patterns and introducing privacy protection into backups. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:30:03

Ask host to enable sharing for playback control

Ransomware & Recovery with Jody Guffey of OpenText

9/1/2021
This week Jody Guffey, Vice President of Channel Sales SMB & Consumer at OpenText joins The Holtz Story to discuss ransomware, supply chain attacks, and the need for backups, disaster recovery, and business continuity planning. In this episode, Jody and Tracy open the podcast discussing how the latest ransomware attacks have increased awareness with customers and partners in cybersecurity, and particularly disaster recovery. Everyone wants to know what it takes to recover from a ransomware attack. Jody points out a good disaster recovery plan can get a company back up and running, sometimes faster than paying the ransom. The conversation then shifts to best practices for backups and continuity plans. Jody points out that there is a lot of employee turnover, and companies need to update their recovery policies constantly. Partners can play a crucial role here in helping customers achieve this. Tracy adds ongoing education, training, and assessments are essential. This leads to a discussion about how often companies are doing data protection and disaster recovery tests and who is involved in the testing. Tracy mentions that Tech Data has customers doing simulation exercises and how this sometimes puts them in uncomfortable decision-making positions. The conversation leads to the skill shortage gap, particularly in smaller businesses. Jody offers hope as he sees younger people getting more interested in cyber as a career opportunity. As he puts it, there is always something new, and you’re fighting bad guys, which makes it cool. What are vendors doing to help partners and customers combat cybercrime? Jody adds that no single product provides complete protection, but the market is moving in this direction. Right now, you have to build a stack of complementary technologies, which is what OpenText is doing, combining Webroot and Carbonite. This fast-moving conversation covers a lot of important ground. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:32:10

Ask host to enable sharing for playback control

The Changing MSP Landscape with Larry Walsh

8/12/2021
In this edition of The Holtz Story, we’re joined by Larry Walsh, Founder, and CEO of Channelnomics. Larry oversees 2112’s consulting and strategy services, which provide channel and go-to-market assessments, channel program development and operations, executive coaching, and communications support. Today we’re discussing the MSP evolving landscape. The podcast opens with Larry and Tracy discussing the state of managed services today. They both agree managed services is a vibrant model. Larry points out weaknesses in the MSP model that leads to a robust discussion. As the conversation evolves, it shifts towards the Vendor/MSP relationship. Larry and Tracy both see this changing with vendors adapting to customer needs and MSP weaknesses. The conversation then turns to the evolution of MSPs into MSSPs; Larry expresses skepticism about MSP readiness and focus. Both he and Tracy agree there is an underlying talent availability issue. We end this podcast with a discussion on where the channel should focus now. Larry emphasizes the need to focus on business planning and execution. He believes there needs to be more focus on customer success. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:39:26

Ask host to enable sharing for playback control

Discussing the Cybersecurity Executive Order with MJ Shoer and Brett Scott

7/31/2021
In this special edition of The Holtz Story, we’re joined by MJ Shoer SVP, Executive Director, CompTIA ISAO, and Brett Scott Director Security Training and Enablement at Tech Data to discuss the Biden Administration’s Cybersecurity Executive Order. This episode covers a lot of ground, from the evolution of the Defense in Depth (DiD) mindset to zero-trust, threat and intelligence sharing, data and metrics, ratings, and more. Listen in as Tracy, MJ, and Brett discuss how the executive order spells out zero-trust, how it calls for an evolution of the DiD mindset. MJ points out that it is impossible to set up a perimeter bad actors can’t penetrate, so embracing zero-trust makes sense. The conversation then shifts to how the government often has early insight into potential threats, and they need to share this information sooner and more effectively. Brett adds that the bad guys share information quite effectively, precisely what the government needs to do. Brett shifts the conversation again to data and metrics and how they should lead your cybersecurity strategy. You need to know what’s going on – so you know what to do about it. MJ believes automation holds promise but isn’t the sole cure. MJ also adds cybersecurity is a team sport, and the good guys should work together. There’s an industry opportunity to do this right now without regulation. Tracy introduces the topic of ratings for security frameworks. MJ shares that he believes there need to be some standards developed on what represents an adequate security framework. What’s the minimum? What’s advanced? Brett points to CISA, the Cybersecurity & Infrastructure Security Agency, and how they are leveraging various frameworks that can be used as benchmarks. We end with a discussion of cyber insurance and how it could push the adoption of basic security frameworks. Organizations like CompTIA and distributors like Tech Data are working together to document what CISOs should be asking and creating education programs to help. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:42:17

Ask host to enable sharing for playback control

The Anywhere Workforce with Dan Brodeur of VMware

7/30/2021
This week Dan Brodeur Senior Director at VMware Security joins "The Holtz Story" to discuss the anywhere workforce. Dan and Tracy cover a lot of ground in this podcast, moving from the hybrid working environments to zero trust, and the impact on the vendors, customers, and partners. Listen in as Dan and Tracy discuss how we're not going back to the way things were, and the future will be more of a hybrid environment with more work from home than in the past. Employee retention and the need for flexibility are driving this model. Breaches and malware attacks are increasing, and VMware sees customers and partners moving to a more holistic zero trust strategy. Customers need security platforms to be easier, creating a pivot in the industry to all-in-one platforms by the vendors. Dan and Tracy segue to how customers are focusing on the user experience. Ease of use is becoming critical as it helps avoid misconfiguration, which has been at the root of many breaches. MSPs and MSSPs are VMware's fastest-growing route to market. Dan talks about how partners are adding proactive services like compliance advisory to their solutions' portfolios. He also sees the combination of SD-WAN, Edge Computing, Container, and Workload security creating an even more significant opportunity for channel partners. We hope you enjoy the show. If you do, please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:29:06

Ask host to enable sharing for playback control

The Cybersecurity Evolving Landscape with Tim Erlin of Tripwire

7/26/2021
This week Tim Erlin, Vice President of Product Management and Strategy at Tripwire, joins "The Holtz Story" to discuss the movement of employees back to the office, OT and IT convergence, the future direction of Tripwire, and even the Biden Administration’s executive order on cybersecurity. Listen in as Tim points out that almost every company is part of a supply chain, and they need to recognize their impact on other organizations. How IT/OT convergence is accelerating and increasing the number of CISOs responsible for OT environments. Tracy and Tim also discuss channel partners and what they need to be doing now. How important enablement and solutions consulting is to their success. The need to help partners focus more on the business and less on technology. Tim also discusses where Tripwire is headed as a company. How Industrial and Cloud are growth areas with both needing what Tripwire is known for; integrity monitoring, policy compliance, and added security controls. The challenge of siloed behavior by LOB users going to the cloud or industrial without IT and the security controls in place. As the conversation shifts to the White House Executive Order, Tim expresses concern about the exception process, and how some of the changes are being mandated, and how they will funnel down into commercial markets. This is an information-packed show, and we hope you enjoy it. Please share it with colleagues and remember to subscribe using your favorite podcast platform (I.e., iTunes, Stitcher, Spotify, Google Play, etc.).

Duration:00:32:29