ITSPmagazine Podcast Network-logo

ITSPmagazine Podcast Network

Technology Podcasts

ITSPmagazine Podcast Network Broadcasting Ideas. Connecting Minds. A Modern Innovative Multi-Media Platform. A Globale Space Where Intellectual Exchange Is Encouraged. Musing on: Technology | Cybersecurity | Society & Culture | Business | Space | Science | Leadership | Environment | Healthcare & Wellness | Storytelling & Storytellers | Artificial Intelligence & Generative AI | Ethics & Philosophy | Policy & Regulations | Hacking | Software Development | Sociology & Psychology | Founders & Start-Ups | Conferences & Events | Mentoring

Location:

United States

Description:

ITSPmagazine Podcast Network Broadcasting Ideas. Connecting Minds. A Modern Innovative Multi-Media Platform. A Globale Space Where Intellectual Exchange Is Encouraged. Musing on: Technology | Cybersecurity | Society & Culture | Business | Space | Science | Leadership | Environment | Healthcare & Wellness | Storytelling & Storytellers | Artificial Intelligence & Generative AI | Ethics & Philosophy | Policy & Regulations | Hacking | Software Development | Sociology & Psychology | Founders & Start-Ups | Conferences & Events | Mentoring

Language:

English


Episodes
Ask host to enable sharing for playback control

Winning Approach for Tech, Security, and Operations | A Conversation with Petri Kuivala | The Soulful CXO Podcast with Dr. Rebecca Wynn

5/14/2024
Guest: Petri Kuivala, CISO for Hoxhunt On LinkedIn | https://www.linkedin.com/in/petrikuivala/ Website | https://hoxhunt.com Host: Dr. Rebecca Wynn On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn ________________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ Episode Description In this episode of the Soulful CXO, host Dr. Rebecca Wynn sits down with Petri Kuivala, an acclaimed Chief Information Security Officer (CISO) with a rich background in companies like Microsoft, Qualcomm, NXP, Siemens, and Nokia. They discuss Petri's transition from working with industry giants to startups, highlighting the dynamic nature of the cybersecurity field, balancing technology/process/people, cybersecurity evolution and risk management, CISO burnout, educating young cybersecurity professionals, emerging technology and AI, practical leadership skills, and aligning with the business. Additionally, Petri discusses Kevin Mitnick's in-person apology to him for Kevin's hacking transgressions. Tune in to this insightful conversation to gain valuable perspectives on technology, cybersecurity, operational leadership, and personal growth. ________________________________ Resources U.S. AI Safety Institute https://www.nist.gov/artificial-intelligence-safety-institute Diagnosing and Changing Organizational Culture, Third Edition: Based on the Competing Values Framework https://a.co/d/bVwMG6J Well Aware: Master the Nine Cybersecurity Habits to Protect Your Future https://a.co/d/ca5hgBw ChatGPT vs. human phishing and social engineering study: Who's better? https://www.hoxhunt.com/blog/chatgpt-vs-human-phishing-and-social-engineering-study-whos-better ________________________________ Support: Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo ________________________________ For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast ITSPMagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe!

Duration:00:31:36

Ask host to enable sharing for playback control

THE FOUR FOUR-LEGGED ADVENTURERS + ONE (Read In English) | Stories Sotto Le Stelle Podcast | Short Stories For Children And The Young At Heart

5/14/2024
THE FOUR FOUR-LEGGED ADVENTURERS + ONE On the outskirts of a big city, there lived four little dogs who took a walk around the neighborhood every day to stretch their legs with their owners. They spent the rest of the time on armchairs or lying in the sun in the garden. In a corner near the wall, behind the house, hidden by a tree, there were some old used and slightly broken objects. One of the dogs, named Tachi, decided to go exploring to see if there was anything interesting and found what seemed to be an old ball — but a bit strange, with a kind of leg. "What could it be? It looks like a suspicious object!" she thought. "Better call reinforcements immediately. Woof, woof, woof!" The other three rushed over, barking — just in case there was someone or something to scare off. "A ball, a ball!" they shouted and got into position to play. The most mischievous and smallest in size, Pippa, started to kick the object with her little paws but stopped immediately exclaiming, "Oh, but how hard this ball is!" "It's hard indeed, silly, can't you see it's a globe?" said Luca and Lillo, the other two members of the family, while Tachi remained thoughtful and not entirely convinced. But once it was clear what it was, they all started to observe it as, magically turning on itself, it showed distant countries they had heard about from their owners who, to tell the truth, were great wanderers! At the end of the day, after many adventures, naps, a walk at sunset, and a good dinner, they all went to bed; but thinking about the globe, none of the four could sleep much. As soon as they closed their eyes, they began to travel with their imagination and thought of exciting adventures that transported them to unknown and fantastic places to visit. In the morning, there was a lot of whispering. "Slept well?" they asked each other. "No, I traveled to unknown countries," "I thought of flying," "I of sailing the oceans," "I climbed very high mountains." Thinking and thinking, they decided it would be really nice to turn these dreams into reality. They continued to chatter, and after a few hours, they all agreed and pronounced the fateful words: "We will be the four four-legged adventurers, traveling the world, all for one and one for all." The decision was made; but how could they start the adventure? Luca thought of the old wise dachshund Ettore, who lived in the neighborhood and was a storyteller wizard by trade. They met him almost every day during their sunset walks. Ettore, sitting in front of his house, would narrate with sparkling eyes stories of fantastic travels to a group of puppies with their owners; all intent on listening. Once they heard him tell about Paris and its majestic Eiffel Tower rising into the sky above the clouds, the imposing monuments, the huge gardens to visit and then, attention attention, croissants with butter and jam for breakfast, baguettes filled with all sorts of things for lunch, and succulent and tasty bones for dinner. "Here’s who could help us: Ettore the Wizard Dachshund!” they exclaimed with joy. Immediately, sneaking out of their garden, they passed through a small gap in the fence and headed towards Ettore's house. They arrived at five o'clock sharp, and Ettore invited them in for tea with cookies. The four adventurers, between one cookie and another, told him about the globe they found by chance and their desire for adventures. The wizard dachshund, who had already guessed everything, said, "With a spell, I can accompany you around the world and visit a place of your choice." The fantastic four four-legged adventurers shouted in unison, "Let's go to Paris!" “With pleasure," replied Ettore. All ready for departure, the wizard dachshund took his super magic wand, which he tapped three times on the ground "toc toc toc", and at the words "Woofwoof and Woofwoof" small glowing stars came out; each one took a dog by the paw, lifting them into the air, and following the wizard, they set off for...

Duration:00:09:49

Ask host to enable sharing for playback control

Book | Ask: Tap Into the Hidden Wisdom of People Around You for Unexpected Breakthroughs In Leadership and Life | A Conversation With Author Jeff Wetzler | Audio Signals Podcast With Marco Ciappelli

5/13/2024
Guest: Jeff Wetzler, Author & Co-Founder, Transcend Education On LinkedIn | https://www.linkedin.com/in/jeff-wetzler-9ba3824/ _____________________________ Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network _____________________________ Episode Introduction In a captivating episode of the Audio Signal Podcast, host Marco Ciappelli dives deep into the essence of curiosity, storytelling, and how we can tap into the hidden wisdom of people around us with Jeff Wetzler, the author of the thought-provoking book *Ask: Tap into the Hidden Wisdom of People Around You for Unexpected Breakthroughs in Leadership and Life*. The Genesis of Ask Jeff Wetzler, co-founder of Transcend, a notable education innovation organization, shares the inspiration behind his book. Stemming from a career-long pursuit of understanding how learning experiences can become deeper and more impactful, Wetzler identified a pervasive pattern of missed opportunities for learning—from the unspoken wisdom of people in our lives. This observation led to the inception of *Ask*, which aims to unlock the potential for breakthroughs in leadership and life by fostering deeper connections and understanding through the simple yet profound act of asking questions. The "Ask" Approach: A Deep Dive Wetzler elaborates on the five key practices encapsulated in the "Ask" approach—*Choose Curiosity, Making it Safe, Asking Quality Questions, Listening to Learn,* and *Reflect and Reconnect*. These practices are not only transformative in personal development but are essential skills in leadership, fostering environments where open communication and mutual understanding flourish. 1. Choose Curiosity: Breaking free from the certainty trap to harness the power of curiosity. 2. Making it Safe: Creating an environment where people feel comfortable sharing their insights and stories. 3. Asking Quality Questions: Distinguishing between surface-level inquiries and questions that lead to deeper understanding. 4. Listening to Learn: Attuning oneself to not just the words spoken but the emotions and actions that accompany them. 5. Reflect and Reconnect: Processing the information gathered and following up to deepen connections and ensure understanding. Application Beyond the Pages: Social Media and AI The conversation navigates through the contemporary challenges of social media and artificial intelligence, platforms where the nuances of asking and listening are often lost. Wetzler advocates for using these tools to enhance rather than hinder our curiosity. From utilizing AI for brainstorming questions to fostering constructive dialogues on social media, there are ways to leverage technology to encourage genuine inquiry and learning. A Sociology of Communication: The Vital Role of Inquiry Wetzler's insights resonate profoundly within the sociology of communication. In a society where digital interactions often substitute personal connections, the act of asking meaningful questions and truly listening stands as a beacon of authentic human interaction. By embracing curiosity and fostering an environment conducive to open dialogue, we can transcend the often superficial exchanges that characterize our digital age, tapping into the rich tapestry of human experience and knowledge. The Transformative Power of Questions This conversation between Marco Ciappelli and Jeff Wetzler serves as a powerful reminder of the transformative potential that lies in asking the right questions. *Ask* not only invites readers to rekindle their innate curiosity but also equips them with the tools to build deeper, more meaningful connections....

Duration:00:34:49

Ask host to enable sharing for playback control

Book | Manipulated: Inside the Cyberwar to Hijack Elections and Distort the Truth | Updated Edition, April 25, 2024 | A Conversation with the author, Theresa Payton | Redefining Society with Marco Ciappelli

5/13/2024
Guest: ✨ Theresa Payton, Author & CEO Fortalice® Solutions LLC [@FortaliceLLC] On LinkedIn | https://www.linkedin.com/in/theresapayton/ ____________________________ Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ This Episode’s Sponsors BlackCloak 👉 https://itspm.ag/itspbcweb Bugcrowd 👉 https://itspm.ag/itspbgcweb _____________________________ Episode Introduction Theresa Payton is one of America’s most respected authorities on Internet security, net crime, fraud mitigation and technology implementation. As White House Chief Information Officer (CIO) at the Executive Office of the President from 2006 to 2008, she administered the information technology enterprise for the president and 3,000 staff members. Prior to her time at the White House, Theresa Payton was a Senior Technology Executive in banking, spending 16 years providing banking solutions using emerging technologies. Payton founded Fortalice in 2008 and lends her expertise to government and private sector organizations to help them improve their information technology systems. In 2010, Security Magazine named her one of the top 25 “Most Influential People in Security.” In the age of technology and social media, the proliferation of misinformation and manipulation has become a pressing issue in our society. Teresa Payton's book, "Manipulated," dives real deep into the intricacies of cyberwarfare, election hijacking, and truth distortion, shedding light on the intersection between politics, technology, and human behavior. Exploring Technology's Impact on Society In a recent conversation with Marco Ciappelli on his Podcast Redefining Society, on the ITSPmagazine podcast, Teresa Payton discussed the updated version of her book, "Manipulated," which addresses the rapid evolution of technology and its implications on societal manipulation. With a background in cybersecurity and extensive experience in the field, Teresa brings a unique perspective to the challenges posed by advancements in AI and deep fake technology. Unveiling Fictional Scenarios Inspired by Reality One of the remarkable features of "Manipulated" is the incorporation of fictional writing that serve as cautionary tales about the consequences of unchecked manipulation. By weaving together fictional narratives with real-world threats, Teresa prompts readers to consider the potential implications of technology in shaping our social discourse and democratic processes. The Power of Dialogue and Critical Thinking Through her book, Teresa aims to inspire critical thinking and open conversations about the role of technology in shaping our perceptions of truth and reality. By encouraging readers to question biases and engage in dialogue with varying perspectives, "Manipulated" serves as a catalyst for deeper reflection on the impact of manipulation campaigns on society. Advocating for Better Awareness and Regulation As lawmakers grapple with the challenges of regulating social media platforms and combating misinformation, "Manipulated" calls for a more nuanced approach to safeguarding freedom of speech while preventing the spread of harmful manipulation tactics. By fostering awareness and advocating for stronger regulations, Teresa highlights the importance of collective action in combating the threats posed by digital manipulation. Embracing a Multifaceted Audience "Manipulated" is designed to resonate with a diverse audience, from policymakers and experts in the field to everyday individuals seeking to navigate the complexities of the digital landscape. By offering insights and perspectives accessible to all, Teresa invites readers to join the conversation and take a proactive stance against manipulation in all its forms. This books emerges as a compelling narrative that illuminates the intricate relationship...

Duration:00:37:06

Ask host to enable sharing for playback control

Unlocking success | Conversation with an ASU Graduate Madhan Vadlamudi | Off the Record with Saman — Student Abroad Podcast

5/13/2024
Guest: Madhan Vadlamudi, Software Engineer III, CSAA Insurance Group [@CSAAInsuranceGp] On LinkedIn | https://www.linkedin.com/in/madhanvadlamudi/ ________________________________ Host: Saman Fatima On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/saman-fatima ________________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ Episode Description Are you from India? Wishing to come to the USA for your studies? Is your dream university Arizona State University? If yes, grab a pen, paper, and water, and you are all good to know everything. From researching the dream university to getting selected and beating the elephant in the room (i.e. the VISA process) to settling up - you need to know EVERYTHING because, at the end of the day, it is a foreign land with a lot of newness, loneliness, and self-dependency. ________________________________ Resources Join the BBWIC Foundation Community: https://www.bbwic.com/ ASU Scholarships Portal: https://admission.asu.edu/cost-aid/international#:~:text=ASU%20offers%20merit%2Dbased%20scholarships,which%20helps%20with%20college%20expenses ________________________________ For more podcast stories from Off The Record With Saman: https://www.itspmagazine.com/off-the-record-with-saman-student-abroad-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/watch?v=0954PDs3hFI&list=PLnYu0psdcllS96iavkI5nQsErJ3795ow6

Duration:01:02:53

Ask host to enable sharing for playback control

Empowering Women in Cyber Security and The Spiritual Aspect Of Cybersecurity | An RSA Conference 2024 Conversation with Jessica A. Robinson and Christina Stokes | On Location Coverage with Sean Martin and Marco Ciappelli

5/12/2024
Guest: Jessica A. Robinson, Chair Emeritus, World Pulse [@WorldPulse] On LinkedIn | https://www.linkedin.com/in/jessica-a-robinson-she-her-22740311/ ____________________________ Host: Christina Stokes, Host, On Cyber & AI Podcast, Founder of Narito Cybersecurity On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes On LinkedIn | https://www.linkedin.com/in/xTinaStokes/ ____________________________ Episode Notes The Vision and Inception of PurePoint International Jessica A. Robinson shared the inspiring story of how PurePoint International came to be - born out of a dream during a pilgrimage in India and Nepal. Her vision encompassed not only traditional cyber security but also holistic security, integrating psychological, emotional, and spiritual well-being into the security framework. The Feminine Approach to Security Central to PurePoint International's ethos is the feminine approach to security, focusing on collaboration, empathy, and inclusivity. Jessica emphasized the importance of balancing masculine and feminine values in the security space, acknowledging the unique perspectives and solutions that women bring to the table. Spirituality and Ritual in Cyber Security The conversation also focuses into the role of spirituality and ritual in cybersecurity. Jessica highlighted the significance of viewing work as a spiritual practice, incorporating rituals like meditation, intention setting, and energy release to maintain balance and well-being in high-stress environments. Overcoming Burnout and Leading with Purpose Burnout has become a prevalent issue in the cybersecurity industry, with professionals facing increasing pressure and expectations. Jessica emphasized the importance of self-care and leading with purpose, urging CISOs to prioritize their well-being to effectively lead their teams and organizations. The Evolution of the CISO Role The discussion also touched upon the evolving role of Chief Information Security Officers (CISOs) and the challenges they face in balancing technical expertise with strategic leadership. Jessica emphasized the need for broader organizational support and a shift in mindset to recognize the CISO as a critical business leader. Looking Ahead: Empowering Women in Cyber Security As more women enter the cybersecurity industry, there is a growing opportunity to bring diverse perspectives and solutions to the forefront. Jessica highlighted the importance of women stepping into leadership roles and driving change in the industry, emphasizing the need for support and recognition at all levels of the organization. Jessica A. Robinson's insights shed light on the transformative power of a feminine approach to cybersecurity, the role of spirituality in well-being, and the challenges and opportunities facing CISOs in today's security landscape. As the industry continues to evolve, empowering women in cybersecurity is not just a necessity but a strategic advantage in creating a safer and more inclusive digital world. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine,...

Duration:00:21:23

Ask host to enable sharing for playback control

Exploring the Future of Software Supply Chain Security | An RSA Conference 2024 Conversation with Cassie Crossley | On Location Coverage with Sean Martin and Marco Ciappelli

5/12/2024
Guest: Cassie Crossley, VP, Supply Chain Security, Schneider Electric [@SchneiderElec] On LinkedIn | https://www.linkedin.com/in/cassiecrossley/ On Twitter | https://twitter.com/Cassie_Crossley On Mastodon | https://mastodon.social/@Cassie_Crossley ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes This discussion shed light on various aspects of cybersecurity, technology, and the evolving role of IT professionals in addressing the challenges of the digital age. The conversation kicked off with Sean Martin providing a warm welcome to the audience as he introduced the topic of software supply chain security. Cassie Crossley shared insights from her extensive experience in cybersecurity at Schneider Electric, emphasizing the critical importance of safeguarding product security and supply chain integrity. Embracing Innovation and Resilience in Cybersecurity The discussion dive into the concept of resilience in cybersecurity and the need for proactive risk management strategies. Both speakers emphasized the importance of leveraging AI-driven decision-making processes to enhance efficiency and reduce false positives in security operations. They also highlighted the role of machine learning and behavior analytics in strengthening cybersecurity posture. Bridging the Gap between IT and Business Objectives Crossley and Martin discussed the evolving role of IT professionals in bridging the gap between technical cybersecurity measures and broader business objectives. They stressed the significance of aligning cybersecurity initiatives with the overall strategic goals of the organization and fostering communication between C-suite executives and security professionals. Navigating the Complexities of Hardware Development and Cybersecurity The conversation also touched upon the complexities of hardware development and the unique challenges faced in securing chipboards and other hardware components. Crossley highlighted the nuances of cybersecurity in defending against a myriad of potential threats and underscored the need for robust verification processes in hardware security. Empowering Businesses with GRC Controls and Cybersecurity Best Practices As the discussion progressed, Crossley shared practical insights from her book on software supply chain security, emphasizing the essential GRC controls and cybersecurity best practices that organizations can implement to enhance their security posture. She highlighted the need for startups and companies to prioritize cybersecurity measures despite budget constraints. Concluding Thoughts and Looking Towards the Future In wrapping up the conversation, both speakers expressed optimism about the future of software supply chain security and the potential for innovation in AI-driven cybersecurity technologies. They encouraged businesses to prioritize cybersecurity education, resilience planning, and proactive risk management to stay ahead of emerging threats. The engaging discussion between Cassie Crossley and Sean Martin at RSA Conference 2024 provided valuable insights into the evolving landscape of software supply chain security and the key challenges facing cybersecurity professionals. As organizations navigate the complexities of the digital age, proactive cybersecurity measures and a strategic alignment with business objectives are essential for safeguarding critical assets and maintaining a strong security posture. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage:...

Duration:00:22:14

Ask host to enable sharing for playback control

AI BOMs, and other insights into the future of Cybersecurity and AI | An RSA Conference 2024 Conversation with Helen Oakley and Christina Stokes | On Location Coverage with Sean Martin and Marco Ciappelli

5/11/2024
Guest: Helen Oakley, Director of Secure Software Supply Chain and Secure Development, SAP On LinkedIn | https://www.linkedin.com/in/helen-oakley/ ____________________________ Host: Christina Stokes, Host, On Cyber & AI Podcast, Founder of Narito Cybersecurity On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes On LinkedIn | https://www.linkedin.com/in/xTinaStokes/ ____________________________ Episode Notes This year many conversation at RSA conference rotate around artificial intelligence. Yes, AI is becoming more prevalent and essential, even in cybersecurity. At ITSP Magazine's RSA 2024 coverage, Helen Oakley and Christina Stokes shed light on the critical role of AI BOMs in safeguarding our digital ecosystems. The Introduction of Helen Oakley with SAP Christina Stokes sits down with Helen Oakley, director of software supply chain security and secure development at SAP, to learn about her journey from software development to cybersecurity. Helen discusses the importance of securing software supply chains in a global context where attacks can have far-reaching implications. Unpacking the Significance of Supply Chain Security Helen elaborates on the evolving landscape of cybersecurity, emphasizing the increasing focus on supply chain security as a prime target for attackers. She highlights the vulnerabilities present in open source components and the imperative to instill transparency and automation in securing software development processes. The Intersection of AI and Security As the conversation steers towards AI being used as a weapon in supply chain attacks, Christina and Helen explore the concept of weaponizing tools and the proactive measures needed to mitigate AI-related security risks. They underscore the need for vigilance in understanding AI systems and guarding against malicious manipulation. The Role of AI BOMs in Cybersecurity Helen connects the dots between the workshop's focus on AI BOMs and the imperative for comprehensive transparency in AI systems. She elucidates how AI Bill of Materials (BOM) acts as a framework for understanding AI models, their development processes, and potential risks, allowing for effective risk assessment and response strategies. The Evolution of AI and Its Industry Impact Christina reflects on the rapid evolution of AI in shaping industries and the need for professionals to adapt to AI technologies. She envisions AI as a collaborative ally in enhancing security measures, emphasizing the pivotal role of humans in monitoring and optimizing AI systems for accuracy and reliability. Exploring Hypothetical Scenarios of AI Apocalypse In a thought-provoking discussion, Helen and Christina speculate on hypothetical scenarios where AI could potentially pose existential threats. They stress the importance of training AI models with precision to align with human values and prevent catastrophic consequences. Resources and Community Engagement in AI Security Helen encourages following her on LinkedIn for educational content and highlights the upcoming AIBOM forum by CISA government, inviting industry experts and enthusiasts to contribute to the dialogue. As we navigate the complexities of cybersecurity and artificial intelligence, the insights shared by Helen Oakley and Christina Stokes illuminate the path towards a more secure and transparent digital future. From supply chain intricacies to the transformative potential of AI, the discourse echoes the need for collaboration and innovation in safeguarding our digital ecosystems. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and...

Duration:00:15:18

Ask host to enable sharing for playback control

Bye Bye RSA Conference 2024: ITSPmagazine’s Goodbye to RSA Conference 2024 and Learn What Comes Next | An RSA Conference 2024 Conversation with Christina Stokes | On Location Coverage with Sean Martin and Marco Ciappelli

5/11/2024
Guest: Christina Stokes, Host, On Cyber & AI Podcast, Founder of Narito Cybersecurity On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes On LinkedIn | https://www.linkedin.com/in/xTinaStokes/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes The recent RSA Conference 2024 held in San Francisco was not just an event; it was an immersive experience filled with insightful conversations, meaningful connections, and a deep dive into the ever-evolving landscape of cybersecurity. As the team from ITSPmagazine, including Marco Ciappelli, Christina Stokes, and Sean Martin, embarked on this enriching journey, they brought back a wealth of knowledge and stories to share. Networking Highlights The RSA Conference provided a platform for the ITSPmagazine team to engage with industry experts and thought leaders. Conversations ranged from AI ethics to cyber peace initiatives, highlighting the diverse perspectives shaping the cybersecurity domain. Key discussions with Justin Hutchins, Helen Oakley, and Adrian Ogee delved into crucial topics like the weaponization of AI and the importance of cybersecurity in non-profit organizations. Broadcast Alley One of the focal points of the conference was the vibrant atmosphere of Broadcast Alley, where innovative organizations showcased their groundbreaking work. ITSPmagazine's conversations with Level Blue, former AT&T Cyber Security, Coro, and SquareX shed light on the latest advancements in the field and emphasized the collaborative efforts driving cybersecurity solutions, amongst many other companies that shared their news with ITSPmagazine’s global audience. Embracing Humanity in Technology At the core of ITSPmagazine's mission lies a commitment to humanizing technology and fostering meaningful dialogues. The team's interactions with Larry Whiteside, Geoff White, and Steve Lucinski and many others in the industry underscored the significance of infusing humanity into the world of cybersecurity. These heartfelt exchanges transcended mere technicalities, moving into the ethical dimensions of technology and its impact on society. Looking Ahead As the RSA Conference drew to a close, the ITSPmagazine team reflected on the eventful week and expressed gratitude for the engaging discussions and camaraderie shared. With upcoming events like Infosecurity Europe and Black Hat USA on the horizon, there is a sense of anticipation for continued collaborations and insightful dialogues in the cybersecurity community. The RSA Conference 2024 served as a catalyst for invigorating conversations, innovative ideas, and lasting connections within the cybersecurity sphere. ITSPmagazine's presence not only captured the essence of the event but also epitomized the spirit of meaningful engagement and thought leadership. As we bid farewell to San Francisco and RSA Conference 2024, we eagerly await the next chapter of exploration, discovery, and humanity. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage:...

Duration:00:09:57

Ask host to enable sharing for playback control

Unveiling the Future of Cybersecurity: A Deep Dive into the LevelBlue Futures Report | A Brand Story Conversation From RSA Conference 2024 | A LevelBlue Story with Theresa Lanowitz | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
In a constantly changing cybersecurity landscape, staying ahead of the curve is not just a competitive advantage; it's a necessity. Recently, we had the privilege of diving into the insights of the LevelBlue Futures Report, a comprehensive annual thought leadership report that offers a glimpse into the future of cybersecurity and resilience. Join us as we unravel the key takeaways and implications of this groundbreaking report. Exploring the Landscape The LevelBlue Futures Report covers the core challenges and opportunities faced by organizations when it comes to cybersecurity and resilience. In a candid conversation between Theresa Lanowitz, Chief Evangelist of ATT Cybersecurity and Agent of LevelBlue, and Sean Martin, the stage is set for an enlightening discussion on the pressing issues at hand. Key Insights and Findings: A Closer Look As the conversation unfolds, we are introduced to critical findings from the report. From the changing role of the economic buyer to the imperative of aligning cybersecurity with business objectives, each insight sheds light on the evolving dynamics of the cybersecurity landscape. Challenges and Barriers: Addressing the Reality One of the stark revelations from the report is the prevailing challenges and barriers that hinder organizations from achieving cyber resilience. From the lack of a formalized incident response plan to the reactive nature of cybersecurity practices, the report highlights the urgent need for proactive and intentional cybersecurity measures. Looking Toward the Future: A Call to Action Despite the hurdles and complexities inherent in cybersecurity, the LevelBlue Futures Report serves as a guidance for organizations seeking to bolster their cybersecurity posture. By leveraging the insights and recommendations laid out in the report, organizations can embark on a journey towards enhanced cyber resilience and strategic alignment with business goals. Empowering Change: The Role of Strategic Planning and Collaboration A key theme that emerges from the report is the pivotal role of strategic planning and collaboration in driving cybersecurity innovation and resilience. By engaging third-party advisors, fostering cross-functional communication, and realigning cybersecurity investments with business objectives, organizations can pave the way for transformative change in their cybersecurity practices. With the LevelBlue Futures Report one thing becomes abundantly clear: the future of cybersecurity lies in proactive, business-aligned strategies that prioritize resilience and innovation. By heeding the insights and recommendations put forth in the report, organizations can chart a course towards a more secure and resilient future. In an era where cybersecurity threats loom large and innovations abound, armed with knowledge, foresight, and a commitment to change, organizations can forge a path towards a brighter, more secure tomorrow. Learn more about LevelBlue: https://itspm.ag/attcybersecurity-3jdk3 Note: This story contains promotional content. Learn more. Guest: Theresa Lanowitz, Chief Evangelist of AT&T Cybersecurity / LevelBlue [@LevelBlueCyber] On LinkedIn | https://www.linkedin.com/in/theresalanowitz/ Resources LevelBlue Futures Report: https://itspm.ag/att-cy8awv Learn more and catch more stories from LevelBlue: https://www.itspmagazine.com/directory/levelblue View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:20:10

Ask host to enable sharing for playback control

Digital Dawn: Cyber Security Policy in the Wake of Political Change | A Brand Story Conversation From RSA Conference 2024 | A NCC Group Story with Siân John | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
This Brand Story Podcast comes to you from the RSA Conference Broadcast Alley and features an insightful discussion between Sean Martin, the host, and Siân John, the Chief Technology Officer at NCC Group. The conversation dives deep into the complex world of cybersecurity, shedding light on critical issues and trends impacting organizations globally. Siân John, in her role as the Chief Technology Officer at NCC Group, brings a wealth of experience and knowledge to the table. She discusses the challenges faced by organizations in the rapidly evolving cybersecurity landscape. From insights to innovation, threat intelligence to research, her role encompasses a wide range of responsibilities aimed at enhancing cybersecurity capabilities. One of the key highlights of the episode is the discussion around the shift in regulatory dynamics driven by citizen advocacy. Siân John emphasizes how the push for regulations, especially in areas like online safety and data privacy, is now coming from the citizens themselves. This shift signifies a growing awareness and concern among the general public regarding cybersecurity issues. The conversation also touches upon the importance of bridging the gap between business and cybersecurity. Sean Martin and Siân John discuss how organizations need to align their security strategies with business objectives to effectively manage cyber risks. By emphasizing the need for a business-driven approach to cybersecurity, they underscore the significance of integrating security into the fabric of the organization. Furthermore, the episode explores emerging technology trends that are reshaping the cybersecurity landscape. Siân John highlights the importance of consolidation, simplification, and automation in security operations. The discussion underscores the need for organizations to adapt to new technologies while ensuring a streamlined and resilient cybersecurity posture. As the conversation unfolds, Sean Martin and Siân John stress the importance of strategic planning and gradual implementation in cybersecurity initiatives. They caution against hasty decisions driven by urgency, advocating for a methodical approach to security transformation. By drawing parallels with failed IT projects, they emphasize the need for careful planning and execution in cybersecurity endeavors. Ultimately, the episode offers valuable insights into the evolving cybersecurity landscape and the role of key stakeholders in driving security transformation. Sean Martin and Siân John bring a wealth of knowledge and expertise to the table, offering practical advice and strategic guidance for organizations navigating the complex cybersecurity terrain. To learn more about the latest cybersecurity trends and best practices, connect with Sean John and the team at NCC Group and explore the cutting-edge solutions they offer to enhance cybersecurity resilience and protect against evolving threats. Learn more about NCC Group: https://itspm.ag/ncc-gr1ajh Note: This story contains promotional content. Learn more. Guest: Siân John, Chief Technology Officer, NCC Group On LinkedIn | https://www.linkedin.com/in/sian-john/ Resources Learn more and catch more stories from NCC Group: https://www.itspmagazine.com/directory/ncc-group View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:22:03

Ask host to enable sharing for playback control

Revolutionizing Cybersecurity for Small Businesses and Mid-Market Companies | A Brand Story Conversation From RSA Conference 2024 | A CORO Story with Dror Liwer | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
In the fast-paced world of cybersecurity, staying ahead of threats and protecting sensitive data is a top priority for organizations of all sizes. However, small businesses and mid-market companies often face unique challenges when it comes to implementing comprehensive cybersecurity solutions due to limited resources and expertise. That's where Coro comes in, revolutionizing cybersecurity for smaller enterprises with its innovative approach. Unveiling Coro: A Purpose-Built Platform The conversation between Sean Martin, host of the Redefining Cybersecurity Podcast on ITSPmagazine, and Dror Liwer, sheds light on the groundbreaking solutions offered by Coro. Positioned as the first purpose-built platform for the mid-market and small businesses, Coro addresses the cybersecurity needs of organizations that are often overlooked by traditional enterprise-focused solutions. Understanding the Threat Landscape Dror Liwer highlights the evolving threat landscape faced by small businesses and mid-market companies. Attackers are increasingly targeting these organizations due to their vulnerabilities and limited protection measures. With Coro, businesses can gain comprehensive control and protection at an affordable cost, tailored to their specific needs. Simplifying Cybersecurity Management One of the key benefits of Coro is its simplicity and ease of use. Unlike traditional cybersecurity solutions that require extensive configuration and management, Coro streamlines the deployment process, allowing businesses to be up and running within an hour for all 14 modules. By consolidating protection measures into one platform, Coro eliminates the need for multiple endpoint agents and ensures seamless integration across different modules. Peace of Mind and Assurance Coro's approach to cybersecurity is not just about protection; it's about providing peace of mind to business owners and executives. Automatic updates, simplified dashboards, and detailed reports give stakeholders the confidence to know that their systems are secure and compliant. Additionally, Coro's emphasis on transparency and accountability positions businesses to easily obtain cyber insurance by demonstrating their commitment to cybersecurity best practices. Affordable and Comprehensive Solutions Coro offers five suites tailored to different business needs, including endpoint protection, email protection, network and access, essential suite, and core complete. With competitive pricing starting at $6 per user per month, businesses can access a wide range of cybersecurity features without breaking the bank. The core complete suite, priced at $15 per user per month, provides a comprehensive package of security measures that cover all bases. The Future of Cybersecurity is Here As the cybersecurity landscape continues to evolve, solutions like Coro are paving the way for smaller businesses to achieve robust protection without the complexities and high costs associated with traditional enterprise solutions. By empowering organizations to focus on their core operations and leaving the cybersecurity heavy lifting to Coro, businesses can embrace a future where cybersecurity is no longer a headache but a seamless part of their operations. Coro's innovative approach to cybersecurity is setting a new standard for small businesses and mid-market companies. By providing affordable, comprehensive, and user-friendly solutions, Coro is ensuring that cybersecurity is no longer a luxury but a necessity for all organizations. Embrace the future of cybersecurity with Coro and protect your business from ever-evolving threats. Learn more about CORO: https://itspm.ag/coronet-30de Note: This story contains promotional content. Learn more. Guest: Dror Liwer, Co-Founder at Coro [@coro_cyber] On LinkedIn | https://www.linkedin.com/in/drorliwer/ Resources Learn more and catch more stories from CORO: https://www.itspmagazine.com/directory/coro View all of our RSA Conference Coverage:...

Duration:00:19:22

Ask host to enable sharing for playback control

Protecting the Vulnerable in Cyberspace: Unveiling The CyberPeace Institute's Mission | An RSA Conference 2024 Conversation with Adrien Ogee and Christina Stokes | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
Guest: Adrien Ogee, Chief Operations Officer, CyberPeace Institute [@CyberpeaceInst] On LinkedIn | https://www.linkedin.com/in/adrien-ogee/ ____________________________ Host: Christina Stokes, Host, On Cyber & AI Podcast, Founder of Narito Cybersecurity On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes On LinkedIn | https://www.linkedin.com/in/xTinaStokes/ ____________________________ Episode Notes A Glimpse into CyberPeace Institute Christina welcomed Adrien, praising CyberPeace as an incredible organization with a vital mission. Adrien, an experienced cyber security professional, shared insights into his journey from working for governments to serving at the CyberPeace Institute. He emphasized the institute's focus on protecting the most vulnerable individuals globally and collaborating with governments to enhance cyber stability. Advocacy and Protective Measures Adrien elaborated on CyberPeace's advocacy efforts at international forums like the United Nations, highlighting the evidence-based approach to raise awareness among policymakers. With a network of 300 nonprofits, CyberPeace engages volunteers to assist vulnerable organizations in enhancing their cybersecurity posture. The institute's initiatives range from phishing simulations to incident response planning, aiming to protect those at risk in cyberspace. Addressing Nonprofit Challenges In response to Christina's inquiry about challenges faced by nonprofits, Adrien outlined three main threats—data breaches, financial attacks, and operational disruptions. He underscored the escalating ransomware trend and the dire consequences faced by organizations lacking robust defense mechanisms. CyberPeace's role in assisting nonprofits with cybersecurity measures underscores the institute's commitment to mitigating cyber risks for vulnerable communities. Global Impact and Future Endeavors The conversation moved into the global landscape of cybercrime, emphasizing the universal nature of threats while acknowledging regional nuances. Adrien highlighted the rise of ransomware as a pervasive concern and imparted insights on CyberPeace's collaborations with international partners to extend support to a broader array of nonprofits worldwide. The institute's focus on granular impact assessment aims to drive meaningful change at governmental and societal levels. Call to Action: Join the CyberPeace Movement As the discussion concluded, Christina underscored the critical need for collective action in combating cyber threats. Adrien stressed the importance of engaging with CyberPeace and the broader cybersecurity community to contribute skills, resources, and time towards protecting vulnerable populations. The call to action resonated with the essence of CyberPeace's mission—unity in defending against digital harm and promoting a safer online environment for all. This conversation between Christina and Adrien at RSA 2024 highlight the role of organizations like CyberPeace Institute in fortifying cyber resilience and ensuring the safety of marginalized communities in the digital sphere. In a world where cyber threats loom large, CyberPeace Institute's unwavering commitment to safeguarding the most vulnerable individuals underscores the transformative power of collective action in fostering a secure and inclusive digital ecosystem. Join the movement, stand united with CyberPeace, and together, let's pave the way towards a safer cyberspace for all. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources CyberPeace Institute:...

Duration:00:19:45

Ask host to enable sharing for playback control

The Power of Authentic Connections | An RSA Conference 2024 Conversation with Larry Whiteside Jr. | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
Guest: Larry Whiteside Jr., Chief Information Security Officer, RegScale [@RegScale] On LinkedIn | https://www.linkedin.com/in/larrywhitesidejr/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes A Deeper Meaning Beyond Technology As Sean and Larry delved into their conversation, it became evident that the heart of their discourse was not solely centered around technology but rather on the individuals who drive the industry forward. Larry emphasized that at the core of cybersecurity endeavors are people—people who work tirelessly to protect businesses, societies, and the world at large. Their candid discussion shed light on the essential role of genuine care and mindfulness towards individuals in a tech-driven world. Mindfulness and Authenticity in Cybersecurity Larry’s poignant reflections on mindfulness resonated deeply, highlighting the importance of recognizing individuals as whole entities beyond their professional roles. In a fast-paced industry prone to burnout, his emphasis on genuine care for others and maintaining integrity stood out as a beacon of light. The power of authentic connections and the impact of positive actions rippled through Larry’s words, reminding us all of the profound influence we hold in each other's lives. The Origin of 'Food for Thought' Larry shared insights into his 'Food for Thought' series, revealing the inspiration behind bringing together a global community of brilliant minds to ponder on intriguing questions. His journey of seeking answers from others, fostering meaningful discussions, and sharing wisdom encapsulates the essence of collaboration and collective growth within the cybersecurity realm. Through his thoughtful videos, Larry extends an invitation to engage in deeper contemplation and exchange of ideas within the community. Embracing the Power of Connection As the conversation between Sean and Larry unfolded, it became evident that at the core of cybersecurity lies the profound impact of genuine connections. Beyond the technical intricacies and threat landscapes, it is the human touch, the empathetic gestures, and the authentic interactions that truly define the essence of cybersecurity efforts. In a world that often prioritizes productivity over empathy, Larry Whiteside Jr.'s message serves as a poignant reminder of the transformative power of authenticity and mindfulness in forging meaningful relationships and creating a positive impact within the cybersecurity community. This episode show is an honest heartfelt conversation between Sean Martin and Larry Whiteside Jr., offering a glimpse into the profound significance of authentic connections and genuine care within the cybersecurity landscape. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast To see and hear more Redefining Society stories on ITSPmagazine,...

Duration:00:14:52

Ask host to enable sharing for playback control

Book: Rinsed | Unveiling the Intersection of Cybercrime and Money Laundering | An RSA Conference 2024 Conversation with Author and Investigative Journalist Geoff White | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
Guest: Geoff White, Author, Investigative Journalist On LinkedIn | https://www.linkedin.com/in/geoffwhitetech/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes In this episode of On Location, Marco Ciappelli and Geoff White dive into a fascinating conversation about the intricate world of cybercrime, investigative journalism, and the dark realms of money laundering. The duo explored the symbiotic relationship between technology, organized crime, and the evolving landscape of digital currencies like Bitcoin and NFTs. From billion-dollar cyber heists to global money laundering rings and crypto-gangsters – Geoff White has covered it all. As an author, speaker, investigative journalist and podcast creator, his work’s been featured by Penguin, the BBC, Audible, Sky News, The Sunday Times and many more. His new book for Penguin, Rinsed, reveals how technology has revolutionized money laundering, from drug cartels washing their cash in Bitcoin to organized fraud gangs recruiting money mules on social media. His first book, Crime Dot Com, covered cybercrime’s emergence as a primal threat to modern society and was published in August 2020 by Reaktion Books. One of the key chapters detailed North Korea’s unlikely emergence as a cyber superpower. It was adapted by the BBC World Service into the hit 10-part podcast series The Lazarus Heist, co-created and co-hosted by Geoff, which immediately ranked number one in the UK Apple chart and within the top 7 in the US. Marco Ciappelli invited Geoff White to join him on Broadcast Alley at RSA Conference 2024 to unravel the complex web of interconnected crimes and technologies shaping our modern world. Geoff shared insights from his extensive research and experience, shedding light on the hidden layers of organized crime and technological advancements. From Investigative Journalism to Podcasting Geoff White discussed his journey from covering technology stories for Channel 4 News to delving deep into cybercrime, highlighting how stories of North Korean hacking and money laundering captured his attention. His work on "The Lazarus Heist" podcast and the subsequent book delves into the astonishing world of cybercrime, where trust between criminals and innovative tactics play a pivotal role. Unraveling the Mysteries of Money Laundering In their conversation, Geoff White elaborated on the processes of money laundering, emphasizing the three crucial steps - placement, layering, and integration. He explained how technology has revolutionized the ways in which criminals launder money, leveraging crypto assets like Bitcoin while evading traditional detection methods. The Rise of Cybercrime and AI Geoff White addressed the adversarial battle between cybercriminals and security professionals, pointing out the attacker's advantage in exploiting vulnerabilities rather than developing advanced weaponry. He discussed the role of artificial intelligence in spotting suspicious transactions and the cat-and-mouse game between criminals and law enforcement agencies. A Thought-Provoking Discussion on Ethical Dilemmas As the conversation turned philosophical, Marco Ciappelli and Geoff White pondered the ethical implications of cybercrime and money laundering in modern society. They touched upon the coexistence of good and evil forces, the necessity of crime prevention, and the ongoing battle between innovation and criminal tactics. Audience Engagement and Impact Geoff White highlighted the diverse target audience for his work, encompassing cybersecurity professionals, financial crime experts, and...

Duration:00:19:15

Ask host to enable sharing for playback control

Passion and Purpose Behind the Aerospace Village | A Broadcast Alley Conversation at RSA Conference 2024 with Steve Luczynski | On Location Coverage with Sean Martin and Marco Ciappelli

5/9/2024
Guest: Steve Luczynski, Chairman of the Board for the Aerospace Village [@secureaerospace] On LinkedIn | https://www.linkedin.com/in/steveluczynski/ On Twitter | https://twitter.com/cyberpilot22 ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes In a recent conversation between Steve Luczynski and Marco Ciappelli, the essence of the Aerospace Village came to life as they shared their experiences, vision, and passion for cybersecurity in the aviation and space industry. A Meeting of Minds and Hearts The conversation between Steve and Marco at Broadcast Alley, during RSA Conference 2024, revealed a deep connection between ITSPmagazine and the mission and vision of the Aerospace Village. Steve's military pilot background and transition into cybersecurity, combined with Marco's genuine curiosity and enthusiasm, set the stage for a rich discussion on the importance of bridging the gap between different sectors and inspiring the next generation of cybersecurity leaders. The Heartbeat of the Aerospace Village Steve and Marco's conversation highlighted the core values of the Aerospace Village—building relationships, fostering collaboration between government, private sector, academia, and students, and showcasing the cutting-edge work in aviation cybersecurity. The volunteer-driven effort emphasizes the power of collective intelligence and the impact of sharing knowledge and expertise in a transparent and open manner. Nurturing Innovation and Education The Aerospace Village's focus on STEM programs, outreach to schools, and engaging with the broader community demonstrates a commitment to nurturing innovation and education in cybersecurity. By bringing real-world scenarios, like flight simulator vulnerabilities and supply chain risks, to life, the Aerospace Village creates a dynamic learning environment that inspires participants to think critically and creatively about cybersecurity challenges. Looking Towards the Future Steve's wishlist of three key aspirations for the Aerospace Village—seeking more help and talent, expanding educational initiatives, and fostering partnerships for secure innovation—reveals a vision rooted in collaboration and growth. The idea of bringing in aviation and space equipment for demonstrations not only ignites curiosity but also showcases the practical applications of cybersecurity in high-stakes environments. A Call to Action As a reader, you are invited to join the Aerospace Village in their mission to push the boundaries of cybersecurity in aviation and space. Whether through volunteering your time, sharing your skills, or contributing to their initiatives, you can play a vital role in shaping the future of cybersecurity and inspiring the next generation of cybersecurity professionals. The Aerospace Village at the RSA Conference represent innovation, education, and collaboration in the realm of aviation and space cybersecurity. Through the dedication and passion of volunteers like Steve and Marco, the Aerospace Village continues to pave the way for a more secure and interconnected future in the aerospace industry. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Learn more about RSA Conference USA 2024:...

Duration:00:19:00

Ask host to enable sharing for playback control

The Art of Possible In the World of Enterprise Storage Solutions | 7 Minutes on ITSPmagazine | A Short Brand Innovation Story From RSA Conference 2024 | A Infinidat Story with Bill Basinas

5/8/2024
7 Minutes Conversation at RSA Conference As the Senior Director of Product Marketing, Bill Basinas brings a wealth of experience and knowledge as he sits down with Sean Martin for a new episode of "7 Minutes on ITSP Magazine" live from the RSA Conference. Bill shared insights into how Infinidat is redefining the landscape of storage solutions. Bridging the Gap with InfiniSafe Technology Bill's discussion shed light on how Infinidat's InfiniSafe technology is leading the industry in cyber resilience and data protection. In a world where cyber attacks are becoming increasingly prevalent, organizations need robust solutions to safeguard their critical data assets. Infinidat's platform not only ensures uninterrupted operations but also builds a bridge between cyber security measures and data storage. Meeting the Evolving Needs of Customers In the conversation, Bill highlighted how customers are constantly evolving, moving towards cloud-based solutions, and generating vast amounts of data. In response to these changing dynamics, Infinidat is continuously adapting its strategies to meet the evolving needs of its clientele. Looking Towards the Future As the discussion continues, Bill teased upcoming developments at Infinidat, hinting at new announcements that will further revolutionize the industry. With a focus on orchestrating end-to-end data protection and recovery processes, Infinidat is set to unveil groundbreaking solutions that will redefine data security. Connecting with Infinidat For those intrigued by Infinidat's cutting-edge technology and commitment to cyber resilience, Bill shared insights on how to connect with the company. Through webinars, live demos, and product demonstrations, individuals can delve deeper into the world of Infinidat and explore the innovative solutions they offer. This conversation with Bill Basinas provided a fascinating glimpse into the world of enterprise storage solutions and cyber resilience. Infinidat's dedication to pushing boundaries and delivering unmatched customer experiences sets them apart in a competitive industry. Stay tuned for more updates from Infinidat as they continue to lead the way in secure data storage and cyber resilience. Learn more about Infinidat: https://itspm.ag/infini3o5d Note: This story contains promotional content. Learn more. Guest: Bill Basinas, Sr. Director Product Marketing, Infinidat [@Infinidat] On LinkedIn | https://www.linkedin.com/in/billbasinas/ Resources Learn more and catch more stories from Infinidat: https://www.itspmagazine.com/directory/infinidat View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Learn more about 7 Minutes on ITSPmagazine Short Brand Story Podcasts: https://www.itspmagazine.com/purchase-programs Newsletter Archive: https://www.linkedin.com/newsletters/tune-into-the-latest-podcasts-7109347022809309184/ Business Newsletter Signup: https://www.itspmagazine.com/itspmagazine-business-updates-sign-up Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:06:58

Ask host to enable sharing for playback control

Revolutionizing Network Security: How to Strategize the relationship between IT and OT | A Brand Story Conversation From RSA Conference 2024 | A Dispersive Story with Rajiv Pimplaskar | On Location Coverage with Sean Martin and Marco Ciappelli

5/8/2024
One company at the forefront of redefining IT security is Dispersive, led by the visionary CEO, Rajiv Pimplaskar. In a recent discussion with Sean Martin of ITSP Magazine at the RSA Conference, Rajiv shared insights into Dispersive's cutting-edge approach to network security and how they are revolutionizing the industry. Unveiling Dispersive's Stealth Networking At the heart of Dispersive's network security strategy lies the concept of Dispersive Stealth Networking. Rajiv Pimplaskar, with over 25 years of experience in the industry, revealed that Dispersive is a DARPA-incubated network security company with 53 patents granted. Their approach leverages spread spectrum technology from the radio frequency domain to secure cloud and internet communications effectively. By enabling customers to hide in plain sight while ensuring the integrity of their critical systems, Dispersive offers a unique solution in the cybersecurity landscape. The Evolution of Network Security Rajiv emphasized the shift from legacy SD WAN solutions to a more cloud-native approach, highlighting the challenges faced by businesses in ensuring security and privacy in today's distributed workforce model. The conversation with Sean shed light on the need for a more resilient and efficient networking infrastructure that can adapt to the evolving demands of modern businesses. Use Cases and Success Stories Through real-world examples with customers like Ovzon and Endeavour Energy, Rajiv illustrated how Dispersive's solutions are driving transformation in sectors such as satellite communications and sustainable infrastructure. By providing secure and efficient network connectivity across geographically dispersed assets, Dispersive is empowering organizations to meet the demands of the digital age without compromising on security. Looking Towards the Future As the conversation delved deeper into the intricacies of network security, Rajiv expressed optimism for the future of cybersecurity. Embracing principles like zero trust and automated moving target defense, Dispersive aims to stay ahead of the curve in protecting critical assets and resources from evolving cyber threats. In a rapidly changing digital landscape where cybersecurity is non-negotiable, companies like Dispersive and leaders like Rajiv Pimplaskar are paving the way for a more secure and resilient network infrastructure. By combining innovative technology with a collaborative approach, Dispersive is redefining the art of network security in the digital age. With Dispersive's disruptive approach to stealth networking, businesses can navigate the digital landscape with confidence, knowing that their critical systems are protected and secure. Learn more about Dispersive: https://itspm.ag/dispermlwt Note: This story contains promotional content. Learn more. Guest: Rajiv Pimplaskar, President & CEO, Dispersive On LinkedIn | https://www.linkedin.com/in/rajiv1p/ Resources Learn more and catch more stories from Dispersive: https://www.itspmagazine.com/directory/dispersive View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:20:35

Ask host to enable sharing for playback control

Is there a Frankenstein's Industry Monster lurking in the shadow at RSAC 2024? | Cybersecurity Chronicles from Broadcast Alley with Christina Stokes | On Location Coverage with Sean Martin and Marco Ciappelli

5/8/2024
Guest: Christina Stokes, Host, On Cyber & AI Podcast, Founder of Narito Cybersecurity On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/christina-stokes On LinkedIn | https://www.linkedin.com/in/xTinaStokes/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes The Evolution of Cybersecurity The dialogue initiated by Sean, Christina, and Marco shed light on how cybersecurity has matured over the years. From the early days of hacking as a hobby to the current focus on ethical practices, the panelists emphasized the importance of adapting to the changing technological landscape. They discussed how regulations, policies, and laws have played a crucial role in shaping the cybersecurity industry, emphasizing the need for responsible use of technology to prevent it from becoming a monster. AI and Its Implications The conversation also touched upon the growing role of Artificial Intelligence (AI) in cybersecurity. While AI has brought about advancements in threat detection and response, there are concerns about privacy and data protection. The panelists emphasized the importance of using AI ethically and responsibly to avoid potential risks associated with its misuse. Supply Chain Vulnerabilities A significant portion of the discussion revolved around supply chain vulnerabilities and the interconnected nature of global industries. The experts highlighted the importance of understanding and securing supply chains, particularly in the context of operational technology and manufacturing processes. They stressed the need for resilience and innovation to address evolving cybersecurity threats. The Human Element in Cybersecurity Throughout the conversation, the experts reiterated the significance of human connections and collaborations in the cybersecurity domain. They emphasized the need for organizations to invest in education, training, and building strong relationships within the industry to combat cyber threats effectively. The dialogue underscored the essential role of people in securing digital ecosystems and fostering a culture of cybersecurity awareness. Looking Towards the Future As the discussion came to a close, Sean, Christina, and Marco expressed optimism about the future of cybersecurity. They discussed upcoming trends such as Generative AI, AI Bill of Materials, and the continued focus on governance, data security, and AI ethics. The experts highlighted the importance of ongoing conversations, collaborations, and innovation in driving the industry forward. This insightful chat at RSAC 2024 offered valuable perspectives on the current challenges and opportunities in cybersecurity. The experts' nuanced discussions about AI, supply chain vulnerabilities, and human-centric cybersecurity shed light on the complex nature of the digital threat landscape. As we navigate the evolving cybersecurity landscape, collaboration, innovation, and a shared commitment to ethical practices will be key to ensuring a secure digital future. Be sure to follow our Coverage Journey and subscribe to our podcasts! ____________________________ Follow our RSA Conference USA 2024 coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage On YouTube: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS-B9eaPcHUVmy_lGrbIw9J Be sure to share and subscribe! ____________________________ Resources Learn more about RSA Conference USA 2024: https://itspm.ag/rsa-cordbw ____________________________ Catch all of our event coverage:...

Duration:00:35:20

Ask host to enable sharing for playback control

Empowering Businesses Through IT and Security Transformation | A Brand Story Conversation From RSA Conference 2024 | An Open Systems Story with Tim Roddy | On Location Coverage with Sean Martin and Marco Ciappelli

5/8/2024
In a world where businesses are constantly evolving and facing new challenges in cybersecurity and IT infrastructure, the importance of collaboration between IT and security teams has never been more critical. At the recent RSA Conference, Sean Martin had the opportunity to sit down with Tim Roddy from Open Systems to talk about the topics of business transformation, IT security, and the necessity of aligning IT and security initiatives for a more secure and efficient operation. Business and IT Transformation in the Digital Age The conversation kicked off discussing the challenges that businesses face in a rapidly changing digital landscape. Tim highlighted the need for businesses to adapt to transformations driven by factors like remote work, cloud migrations, and evolving business requirements. With threats constantly looming, the alignment of business processes, IT functions, and security measures becomes paramount to staying ahead of the curve. Zero Trust Network Access (ZTNA) - A Game-Changer in Connectivity and Security One of the key topics discussed was the concept of Zero Trust Network Access (ZTNA) and its impact on network security. Tim shed light on the importance of implementing ZTNA to ensure secure and controlled access to critical applications and data. By deploying ZTNA, organizations can limit access to authorized personnel only, thereby reducing the risk of unauthorized access and potential data breaches. Bridging the Gap Between IT and Security Teams Tim emphasized the need for organizations to bridge the gap between IT and security teams, especially in smaller enterprises where resources are limited. By offering managed services like SASE (Secure Access Service Edge), Open Systems enables organizations to focus on core business activities while ensuring that IT and security functions are efficiently managed and monitored. Real-World Use Cases and Success Stories Throughout the conversation, Tim shared insightful examples of how Open Systems has helped businesses, particularly in the manufacturing sector, enhance their security posture and IT infrastructure. From implementing ZTNA for secure access to critical equipment to transitioning from MPLS to SD WAN for cost efficiency and flexibility, Open Systems has been instrumental in driving IT and security transformations for organizations of all sizes. Looking Towards a Secure Future As businesses continue to navigate the complexities of modern cybersecurity challenges, the role of providers like Open Systems in guiding organizations towards a more secure and efficient future becomes increasingly significant. By offering tailored solutions, expert guidance, and proactive monitoring, Open Systems stands as a valuable partner in the journey towards robust IT and security operations. This conversation with Tim Roddy from Open Systems highlighted the critical need for businesses to prioritize IT and security transformation in today's digital landscape. By embracing collaboration, deploying innovative solutions like ZTNA, and relying on trusted partners for managed services, organizations can navigate the complexities of cybersecurity with confidence and efficiency. Reach out to Open Systems to learn more about their comprehensive IT and security solutions and embark on a transformative journey towards a more secure and resilient business infrastructure. Learn more about Open Systems: https://itspm.ag/opensystems-d11 Note: This story contains promotional content. Learn more. Guest: Tim Roddy, Vice President Marketing, Open Systems [@RealOpenSystems] On LinkedIn | https://www.linkedin.com/in/troddy/ Resources Learn more and catch more stories from Open Systems: https://www.itspmagazine.com/directory/open-systems View all of our RSA Conference Coverage: https://www.itspmagazine.com/rsa-conference-usa-2024-rsac-san-francisco-usa-cybersecurity-event-infosec-conference-coverage Are you interested in telling your...

Duration:00:20:06