Security Confidential-logo

Security Confidential

2 Favorites

Security Confidential provides weekly interviews and insights into the world of cybersecurity. Produced entirely in-house by MSSP & global risk management firm Dark Rhiino Security.

Location:

United States

Description:

Security Confidential provides weekly interviews and insights into the world of cybersecurity. Produced entirely in-house by MSSP & global risk management firm Dark Rhiino Security.

Language:

English


Episodes
Ask host to enable sharing for playback control

S14 E9 Insights into the Cryptocurrency Fueling Cybercrime (Part 1)

5/2/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Max Hillebrand. Max is the CEO at ZKSNACKS and Wasabi Wallet, a pioneering figure in the realm of privacy-focused cryptocurrency wallets. He is a dedicated open-source contributor focused on liberty and digital freedom. He champions non-scarcity in the digital realm, sharing his creations generously. Hillebrand works to build a robust economic ecosystem, empowering individuals for entrepreneurial pursuits. 00:00 Introduction 00:21 Our Guest 03:41 ZKSNACKS and Wasabi Wallet 06:41 The Basics of Bitcoin: How does it work? 13:30 How do bitcoin exchanges fail? 26:46 Changing the rules 33:47 Why do Ransomware actors want their cash in bitcoin? 37:00 How to get your public key on the blockchain? 44:10 Quantum computing and future issues 57:05 Book Recommendations from Max

Duration:01:00:06

Ask host to enable sharing for playback control

S14 E8 Throwing more technology at a problem doesn't solve it

4/18/2024
#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Daryl Donley. Daryl is currently a VP at Outcomes responsible for Security and IT. He has a passion for building and solving problems through secure software and embraces secure software development practices. He spent 20 years directly involved as a tester, developer, and architect building end-user solutions. For the last 15+ years, he has been working in Information Security, helping teams build secure and compliant solutions. In his spare time, he enjoys sports and tinkering with technology like blockchain and digital assets. 00:00 Introduction 00:17 Our Guest 06:15 How do you manage 3rd party risk? 07:48 The role of threat intelligence 09:34 Do the stakeholders understand? 12:10 Not replying solely on Open source 18:40 Convenience over security 20:30 It’s secure enough 26:20 Throwing technology at a problem doesn’t solve it 29:36 Can AI help? 46:50 More about Daryl ---------------------------------------------------------------------- To learn more about Daryl visit https://www.linkedin.com/in/daryl-donley-cissp-873156/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

Duration:00:49:21

Ask host to enable sharing for playback control

S14 E7 Cracking the Code: Password Manager Insights

4/11/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Hunt. Troy is an Australian Microsoft Regional Director and MVP for Developer Security. He's known for his expertise in web security, as well as his creation of 'Have I Been Pwned?' He's a prolific author for Pluralsight, a sought-after speaker at global conferences, and has been featured in a number of articles with publications including Forbes, TIME magazine, Mashable, PCWorld, ZDNet and Yahoo! Tech. Aside from technology and security, Troy is an avid snowboarder, windsurfer and tennis player 00:00 Introduction 01:17 We’re going to outsource you 05:20 Have I Been Pwned? 10:10 Does the value length matter? 15:13 Convenience vs Security 20:20 Recovering an account 34:08 What is the effectivity of 2FA? 37:45 Artificial Intelligence and NLP 443:27 If you’re going to do nothing, at least do this 52:25 More about Troy -------------------------------------------- To learn more about Troy visit https://www.troyhunt.com/ https://haveibeenpwned.com/ https://ndcoslo.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

Duration:00:54:10

Ask host to enable sharing for playback control

S14 E6 Either it works or it doesn't

4/4/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Rory Meikle fills in for Manoj Tandon as he talks to Richard Hollis, the Founder and Chief Executive of Risk Crew. Richard is a seasoned cyber security expert and ardent privacy rights advocate who possesses over 30 years of “hands-on” skills and experience in designing, implementing, and testing the security integrity of business information technology systems. He lives and breathes cyber security and understands how to simplify it and make it relevant. 00:00 Introduction 00:17 Our Guest 06:25 People, process, and Technology 08:25 The cybersecurity community takes zero accountability 12:50 Cybersecurity vendors profit from the insecurity of computing 16:15 Either it works or it doesn’t 27:40 How do we get nontechnical people to understand? 34:24 Nothing is free 38:20 Until it’s personal 46:13 How did we get to this point? 50:25 How business owners can become more aware 54:08 Connecting with Richard ---------------------------------------------------------------------- To learn more about Richard visit https://www.linkedin.com/in/riskexpertrichardhollis/ To learn more about Risk Crew visit https://www.riskcrew.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

Duration:00:55:11

Ask host to enable sharing for playback control

S14 E5 Debunking Misconceptions in Cybersecurity

3/28/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom’s work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, improved industry-standard testing methodologies, and is an experienced team manager and leader. Tom is also a frequent speaker at security user groups and international cybersecurity conferences including Black Hat, DEF CON, DerbyCon, SANS, InfoSec World, OWASP AppSec, and ShmooCon. 00:00 Introduction 00:20 Our Guest 12:34 The leadership role 14:09 Would you redesign the internet? 18:55 The Golden age of education 22:03 why is it that the hacking community can be better than the OEM? 25:19 Do you think Cybersecurity adds value to the market offering? 29:48 The Hackback program 35:08 Misconceptions of cybersecurity 48:56 More About Tom

Duration:00:51:08

Ask host to enable sharing for playback control

S14 E4 Level up your Online Safety

3/21/2024
Dorota Wrobel is the Chief Research and Devlopment Officer at G2A.com, the world's largest and most trusted marketplace for games, DLCs, in-game items, as well as software, and e-learning. She has worked in e-commerce for the last 9 years, is passionate about revolutionizing online shopping experiences, and a big advocate of women in tech. Dorota believes that the best work comes from diverse teams with interdisciplinary backgrounds. She is a cycling enthusiast and a big fan of documentaries. 00:00 Introduction 00:10 Our Guest 02:50 Listening to the customers 04:55 Selling to different cultures 08:15 Creating a secure platform on G2A 16:44 How to be safer online 19:06 Regulation for e-commerce 20:59 AI transforming e-commerce 31:40 Why do people game? 33:15 Keeping Personal data safe 35:30 Diversity in a team 43:51 More about Dorota and G2A ---------------------------------------------------------------------- To learn more about Dorota visit https://www.linkedin.com/in/dorota-wr%C3%B3bel-b653823b/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

Duration:00:47:56

Ask host to enable sharing for playback control

S14 E3 The FOUR truths about Cybersecurity

3/14/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Scott Augenbaum. Scott is a Retired FBI Supervisory Special Agent, Author, Keynote Speaker, and Cybercrime Prevention Trainer. Scott spent most of his 30-year career handling Cybercrime investigations. In January 2019, he released a book called “The Secret to Cybersecurity, A Simple Plan to Protect Your Family and Business from Cybercriminals”. He says “It gave me an opportunity to share my thoughts about Cybercrime prevention with the world and also led to accomplish a major personal goal”. He has been featured on popular News broadcasting programs including Dr. Phil’s Talk Show. 00:00 Introduction 00:40 Our Guest 4:57 Did you always want to be an FBI Agent 07:47 “Advanced” computer skills in 1997 13:03 Technology will solve all of our problems 17:41 How long until the FBI is involved? 17:54 The FOUR truths about Cybersecurity 31:24 Magic Software solves our problems 38:45 The biggest takeaways from Scott 46:17 Connecting with Scott

Duration:00:48:40

Ask host to enable sharing for playback control

S14 E2 The Correlation of Extreme Sports and Cyber Security

3/7/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Christian Espinosa. Christian is a bestselling author, certified high-performance coach, powerful keynote speaker, and the founder and CEO of Blue Goat Cyber, an organization designed to combat cybercrime through technical prowess and emotional intelligence. Christian is a US Air Force veteran with a BS in Engineering from the US Air Force Academy and MBA from Webster University. He holds multiple patents related to cybersecurity attack and defense. 00:00 Introduction 00:16 Our Guest 04:48 The Air Force Academy 07:07 The Culture and Operation at Blue Goat Cyber 08:18 Emotional Intelligence and Communicating with non-technical people 14:57 Hiring Personality 19:34 The Checklist should be Organized by Risk 22:33 Extreme Sports and it’s Correlation with Cyber 22:55 Translating Cybersecurity 35:50 Where does AI come into view? 42:03 Connecting with Christian ---------------------------------------------------------------------- To learn more about Christian visit https://christianespinosa.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

Duration:00:45:02

Ask host to enable sharing for playback control

S14 E1 Lie like a Superhero

2/29/2024
#SecurityConfidential #darkrhiinosecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Adam Levin. Adam Adam Levin is a nationally recognized expert on cyber security, privacy, identity theft, fraud, and personal finance and has distinguished himself as a fierce consumer advocate for the past 40 years. Former Director of the New Jersey Division of Consumer Affairs, Levin is the founder of CyberScout and co-founder of Credit.com. He is the author of the critically acclaimed book, Swiped: How to Protect Yourself in a World Full of Scammers, Phishers, and Identity Thieves. 00:00 Introduction 00:19 Our Guest 06:50 Agreeing to the terms 09:34 Why haven’t regulators caught up? 14:21 What can we do about Data companies? 18:55 Congress won’t deal with Privacy policies 27:20 Lie like a superhero 31:53 Virtual Kidnappings + Safe Words 34:26 Get your house in Order 50:25 More about Adam ---------------------------------------------------------------------- To learn more about Adam visit https://adamlevin.com/about-adam-k-levin/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ----------------------------------------------------------------------

Duration:00:52:37

Ask host to enable sharing for playback control

S13 E10 Learning through Experience

2/16/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Fine. Troy is an industry-recognized thought leader (and meme creator) at the intersection of compliance, auditing, and cybersecurity. His expertise spans a range of frameworks, from SOC 2 and ISO 27001 to HIPAA, HITRUST, PCI, FedRAMP, CMMC, and privacy regulations. Through a holistic approach, Troy helps clients navigate the complexities of compliance and fosters a culture of continuous improvement within organizations. 00:00 Introduction 00:15 Our Guest 01:27 Finding a job during an Economic Crisis 06:26 Auditing is not Sexy 09:50 Learning by experience and teaching others 13:44 Top 3 most common questions 17:02 Does this do anything to improve security? 32:30 Why should I be liable? 39:35 Overbearing controls 44:42 Jumping from SOC2 type 1 to type 2 50:01 Book recommendations from Troy ---------------------------------------------------------------------- To learn more about Troy visit https://www.linkedin.com/in/troyjfine/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ -----------------------------------------------------------

Duration:00:52:20

Ask host to enable sharing for playback control

S13 E9 Will the SIEM ever be Automated by AI?

2/9/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Chandra Pandey. Chandra is an expert with 20+ years of experience in the cybersecurity and networking domain. Chandra has been associated with multiple disruptive innovations for cybersecurity and networking domains. Current innovations at Seceon is already used by 6000+ customers around the globe and make industry’s best cybersecurity affordable to organizations of any size and eliminate the need for customers to buy 15+ products like SIEM, SOAR, NBAD, UEBA, MDR, Cloud Security, Container Security, IDS etc. 00:00 Introduction00:16 Our Guest06:57 The Culture at Seceon09:32 The culture one comes from or the culture that one finds oneself in, What’s more important?11:23 Transitioning from a technical engineer to a business leader12:45 Adapting to changes in the industry13:34 How to get the most out of Ai21:46 Will we ever be able to get rid of the human in the SOC and have the SIEM be automated by AI?23:40 Why develop a SIEM?27:35 Motivation from Chandra ---------------------------------------------------------------------- To learn more about Chandra visit Seceon.com To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​

Duration:00:34:09

Ask host to enable sharing for playback control

S13 E8 When you’re Small, you’re the Easiest Target

2/2/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to James Potter. James is an Active Directory veteran with nearly 25 years in the field. A native of Detroit, James started his career at the University of Michigan where at the tender age of 17, he helped U of M develop their computer systems. For the next two decades James earned his stripes in consulting with organizations like Ernst & Young and PwC before founding his own company, DSE, in 2019. At DSE, James leads a dynamic group of architects, engineers, and SMEs who help large international organizations secure and modernize their AD infrastructure. He currently resides in the Pacific Northwest where—like a true son of Michigan—he restores old cars in his spare time. 00:00 Introduction 00:18 Our Guest 01:11 Starting in Active Directory 06:29 Has the security changed on a Jet Database? 08:06 The 3 tiers of security 11:44 What should SMBs do? Compliance vs Security 13:12 When you’re small, you’re the easiest target 16:40 Biggest risks that organizations face 20:02 Why do we still have Active Directory? 23:40 Foundational things that you should be doing 26:44 Escalation of Privileges 29:55 Asset Inventory: how do you control anything if you don’t know what you have? 40:47 Mergers and acquisitions 43:50 DSE and Connecting with James

Duration:00:50:20

Ask host to enable sharing for playback control

S13 E7 Why do 99% of Start-up's Die?

1/26/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Matt Brown. Matt is a serial entrepreneur, author of the #1 Amazon Best Selling book: Your Inner Game, podcaster, and the host of the Matt Brown Show podcast. The Matt Brown Show has built a global following, with millions of downloads and a network of talent unrivaled by most other business podcasts. He has hosted more than 650 extraordinary guests, with billionaires on six continents, New York Times Best Selling authors, navy seals, professors, scientists, and many leading business thought leaders throughout his 800 episodes. He has also founded 14 startups in the last 25 years and now he’s on a mission to help startup founders, entrepreneurs, and the community of business to change the world for the better. 00:00 Introduction 00:20 Our Guest How do you build something of value? 05:57 Unlocking the human potential 09:21 Self-limiting themselves 10:00 Why do 99% of Startups Die? 16:30 Overcoming challenges and Influencing others 29:36 Ask better questions 34:10 Does success happen because of Education? 37:45 The law of attraction 42:03 Changing your mindset 47:17 More about Matt ---------------------------------------------------------------------- To learn more about Matt visit https://mattbrownshow.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ----------------------------------------------------------------------

Duration:00:49:59

Ask host to enable sharing for playback control

S13 E6 Paving The Way for Latina's in Cyber

1/19/2024
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Angela Bergsma. Angela is the Founder & President of Latinas In Cyber, an Entrepreneur, a Navy Veteran, and an executive leader with over 20+ years of diverse experience encompassing national security (federal intelligence agencies), strategic analytics, program management, and security and IT practice management. She founded Latinas in Cybersecurity (LAIC), a 501(c)3 non-profit with a mission to improve the representation of Latinas in within the cybersecurity industry. She is also an active advocate for veterans and neurodiversity in the workspace, as well as a member of cyber and defense women groups. 00:00 Introduction 00:18 Our Guest 01:12 Transitioning from Intelligence into Cyber Security 06:09 How did you target people? 08:59 Compromising an individual 09:45 The Psychology of Cybersecurity 16:44 Do I have to be a conspiracy theorist in order to understand Cybersecurity? 19:50 Teaching employee awareness 21:59 Who makes those widgets? 23:50 IOT devices 27:23 Can you trust anything or anyone? 28:26 Being a Role Model for Latinas In Cyber 40:56 Connecting with Latinas In Cyber Connecting with Latinas In Cyber: https://beacons.ai/latinasincyber https://www.linkedin.com/company/latinas-in-cyber/

Duration:00:45:21

Ask host to enable sharing for playback control

S13 E5 Where Good CISOs Become World Class

1/5/2024
#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Dr. Eric Cole. Dr. Eric Cole, Ph.D., is a cybersecurity expert, entrepreneur, public figure, and best-selling author. His career has advanced from starting as a professional hacker for the CIA to becoming the 44th President's commissioner on cyber security. His accomplishments have earned him an induction into the Information Security Hall of Fame and have awarded him as a Cyber Wingman from the US Air Force. His recognition has caught the interest of current clients, who include international banking institutions, Fortune 500 organizations, Bill Gates, and Saudi Aramco. His entrepreneurial accomplishments include three successful exits building eight-, nine-, and ten-figure organizations. Aside from his seasoned technical expertise, Dr. Cole recently released his eighth book, Cyber Crisis, which debuted at #1 on the Wall Street Journal's bestseller list. Dr. Cole's accomplishments are consequential to fulfilling his goal of providing relief in cybersecurity, and his mission: to make cyberspace a safe place to live, work and raise a family 00:00 Introduction 00:19 Our Guest 01:17 Lady Luck and the CIA 05:19 Revolutionary ideas 06:25 The prioritization of Security 08:45 Cybersecurity is not a technical problem 14:30 Paralyzing with Prevention 19:53 Where good CISOs become world class 26:59 Why is the government not responsible for Cyber? 29:44 What was your advice to President Obama? 35:19 The foundation of a cybersecurity program 41:11 BOOK: Cyber Crisis 43:15 Connecting with Eric ---------------------------------------------------------------------- To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ----------------------------------------------------------------------

Duration:00:44:46

Ask host to enable sharing for playback control

S13 E4 Holiday Season Verification Attacks

12/15/2023
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Aaron Painter. Aaron is an Entrepreneur, Author, former VP of Microsoft in China, and is currently the CEO of Nametag Inc. This company invented “Sign in with ID” as a more secure alternative to passwords. Aaron has successfully integrated his human identity platform with major organizations such as Reddit and Web.com. In his 2017 best-selling book, LOYAL, he describes his key to leadership: fostering a culture of listening. Through codifying and implementing a business listening framework, Aaron has built success worldwide. 00:00 Introduction 00:22 Our Guest 01:22 Motivated by cause 06:57 How do they handle cyber in Brazil or China? 09:12 Traditional vs Online ways of verifying your identity 11:34 NameTag Inc 20:31 Okta Breach 22:55 Holiday season attacks 24:15 Humans will be at fault 26:45 Flaws in SSMS 35:23 FaceID verification 37:56 Government help with verification 39:03 India's Aadhaar Verification 42:56 Book: LOYAL 46:03 Connecting with Aaron Painter ---------------------------------------------------------------------- To learn more about Aaron visit https://www.linkedin.com/in/aaronpainter/ https://www.amazon.com/LOYAL-Leaders-Winning-Customer-Employee/dp/161961751XNameTag Inc: https://www.getnametag.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ---------------------------------------------------------------------- #darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

Duration:00:48:28

Ask host to enable sharing for playback control

S13 E3 Boring is Perception

12/8/2023
#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Dave Sobel. Dave is the host of the “Business of Tech” podcast, a leading IT services-focused news and analysis podcast and YouTube show, with thousands of listeners and subscribers. He also co-hosts the podcast “Killing IT”, and authored the book Virtualization: Defined. Dave has been recognized as one of the top virtualization experts globally as a Microsoft MVP for Virtualization. Dave has served on the executive council for Managed Services and Emerging Technologies, the Vendor Advisory Council, as the founding Chair for the Mobility Community for CompTIA. 00:00 Introduction00:22 Our Guest01:18 Business of Tech Podcast03:21 Dave’s Origin story05:19 Remaining positive06:30 Checklist before switching roles09:35 The market is brutal13:54 Boring is perception16:54 The adoption of Ai, User behavior, and applying common sense28:00 Why would I pay for security?30:25 Laws to protect your data43:52 Hackback47:08 Connecting with Dave---------------------------------------------------------------------- To learn more about Dave visit: https://www.businessof.tech/https://www.amazon.com/LOYAL-Leaders-Winning-Customer-Employee/dp/161961751X To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ---------------------------------------------------------------------- #darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday #darkrhinosecurity

Duration:00:48:30

Ask host to enable sharing for playback control

S13 E2 Humans are the Achilles heel in Security

12/1/2023
#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Joseph Steinberg. Joseph is a Cybersecurity thought leader, CEO of SecureMySocial, and technology influencer. He has led businesses and divisions within the information-security industry for nearly two decades, and is one of the top 3 cybersecurity influencers worldwide He is also one of only 28 people worldwide to hold the suite of advanced information security certifications, CISSP, ISSAP, ISSMP, and CSSLP. 00:00 Introduction 00:15 Our Guest 01:57 Getting Computers to do what they are not supposed to do 03:14 Cybersecurity professionals are still making the same mistakes 05:57 Good advice that’s actually terrible 11:42 Government Regulations: Holding software developers accountable for breaches 15:16 Age restrictions for adult content 17:54: Smart Guns 19:22 Is Cybersecurity really relevant? 22:07 Not all about tech. 27:57 Humans are the Achilles heel in Security 30:07 A problem we can’t solve 33:54 Secure My Social 40:01 Connecting with Joseph ---------------------------------------------------------------------- To learn more about Joseph visit: https://josephsteinberg.com/cybersecuritybooks/ https://josephsteinberg.com/cybersecurity-privacy-ai-column-joseph-steinberg-totally-candid/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ---------------------------------------------------------------------- #darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

Duration:00:44:50

Ask host to enable sharing for playback control

S13 E1 Shelf Babies: Killing and Birthing Someone Virtually

11/17/2023
#SecurityConfidential #darkrhiinosecurity Chris Rock is no stranger to Security Confidential. He is a Cyber Mercenary, A three-time presenter at DEFCON, Author of The Baby Harvest, and Co-Founder of SIEMonster. Chris has spent the last 30 years in the Middle East, the US, and Asia preventing cyber attacks for governments and private organizations alike. 00:00 Introduction 00:16 Our Guest 01:19 What does the talent pool look like for our industry? 04:48 Do you see any non-traditional jobs entering the field? 06:01 Researching how companies and AI handle the finances 08:25 How money is moved through the drug trade 13:09 The Advancement of Natural Language Processes 18:03 How do you build trust? 18:59 The further we go into an automated environment, the easier it is to hack 23:07 Would you rather come up against a Bank teller or a Bot? 25:30 Ransomeware as a service 29:04 Defeating MFA and how we deal with it 38:14 Shelf Babies: Killing and Birthing someone virtually 50:02 More about Chris ---------------------------------------------------------------------- To learn more about Chris visit https://chrisrockhacker.com/ To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @Darkrhiinosecurity Facebook: @Dark-Rhiino-Security-Inc Twitter: @darkrhiinosec LinkedIn: @dark-rhiino-security Youtube: @DarkRhiinoSecurity ​ ---------------------------------------------------------------------- #darkrhiinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

Duration:00:51:24

Ask host to enable sharing for playback control

S12 E10 Bourbon Breakdown

9/29/2023
#SecurityConfidential #DarkRhinoSecurity 00:00 Introduction 01:10 Apple Zero-Day Exploited 06:14 TEMU App 09:42 Cisco to buy Splunk 13:35 Bookers Bourbon 14:50 F35 Hacked 21:47 MGM Breached 23:43 5 Lawsuits against MGM resorts 28:14 Sony Systems Hacked by new Group 32:53 Cyber Horror Stories ---------------------------------------------------------------------- Articles Mentioned: https://thehackernews.com/2023/09/latest-apple-zero-days-used-to-hack.html https://grizzlyreports.com/we-believe-pdd-is-a-dying-fraudulent-company-and-its-shopping-app-temu-is-cleverly-hidden-spyware-that-poses-an-urgent-security-threat-to-u-s-national-interests/ https://www.nytimes.com/2023/09/21/business/cisco-splunk-deal.html https://nybreaking.com/im-a-former-defense-official-who-warned-about-the-f-35s-catalogue-of-safety-and-security-problems-years-ago-this-is-why-it-may-have-been-hacked-or-malfunctioned/ https://www.reuters.com/technology/hackers-who-breached-casino-giants-mgm-caesars-also-hit-3-other-firms-okta-says-2023-09-19/ https://www.8newsnow.com/news/local-news/5-lawsuits-go-after-mgm-caesars-following-data-breaches-seek-ok-for-class-action-status/ https://kotaku.com/sony-playstation-hack-breach-ransomware-ransomed-vc-1850870993 ---------------------------------------------------------------------- To learn more about Dark Rhino Security visit https://www.darkrhinosecurity.com ---------------------------------------------------------------------- SOCIAL MEDIA: Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio! Instagram: @securityconfidential and @OfficialDarkRhinoSecurity Facebook: @Dark-Rhino-Security-Inc Twitter: @darkrhinosec LinkedIn: @dark-rhino-security Youtube: @Dark Rhino Security ​ ---------------------------------------------------------------------- #darkrhinosecurity #securityconfidential #cybersecurity #cyberpodcast #ai #artificialintelligence #securitypodcast #cybernews #technews #techsoftware #informationtechnology #infosec #cybersecurityforbeginners #technewstoday

Duration:00:33:41