ITSPmagazine Podcast Network-logo

ITSPmagazine Podcast Network

Technology Podcasts

ITSPmagazine Podcast Network Broadcasting Ideas. Connecting Minds. A Modern Innovative Multi-Media Platform. A Globale Space Where Intellectual Exchange Is Encouraged. Musing on: Technology | Cybersecurity | Society & Culture | Business | Space | Science | Leadership | Environment | Healthcare & Wellness | Storytelling & Storytellers | Artificial Intelligence & Generative AI | Ethics & Philosophy | Policy & Regulations | Hacking | Software Development | Sociology & Psychology | Founders & Start-Ups | Conferences & Events | Mentoring

Location:

United States

Description:

ITSPmagazine Podcast Network Broadcasting Ideas. Connecting Minds. A Modern Innovative Multi-Media Platform. A Globale Space Where Intellectual Exchange Is Encouraged. Musing on: Technology | Cybersecurity | Society & Culture | Business | Space | Science | Leadership | Environment | Healthcare & Wellness | Storytelling & Storytellers | Artificial Intelligence & Generative AI | Ethics & Philosophy | Policy & Regulations | Hacking | Software Development | Sociology & Psychology | Founders & Start-Ups | Conferences & Events | Mentoring

Language:

English


Episodes

How Do We Handle Sneaky Changes in Terms and Conditions That Allow Training of AI with Sensitive/Customer Data Essentially Without Our Knowledge | A Conversation with Nigel Cannings| Redefining CyberSecurity with Sean Martin

3/18/2024
Guest: Nigel Cannings, CEO at Intelligent Voice [@intelligentvox] On Linkedin | https://www.linkedin.com/in/nigelcannings/?originalSubdomain=uk Google Scholar | https://scholar.google.co.uk/citations?user=zHL1sngAAAAJ&hl=en ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin View This Show's Sponsors ___________________________ Episode Notes In this episode of the Redefining CyberSecurity Podcast, host Sean Martin is joined by Nigel Cannings. The conversation centers around the evolving landscape of data privacy, particularly focusing on the implications of companies using customer data to train AI models, with a specific look at DocuSign's recent policy changes. Martin and Cannings discuss the fine line between using data for enhancement of services and the ethical, legal, and privacy concerns that arise when companies change terms and conditions to harness customer data for AI training without explicit consent. Cannings, drawing on his background as both a lawyer and a technologist, provides insights into the challenges of truly anonymizing data and the potential risks of data misuse. He shares his personal decision to cancel his subscription to the service in response to these practices, urging listeners to reconsider their use of services that do not transparently and responsibly handle their data. The conversation also touches upon the broader implications for cybersecurity, including third-party risk assessments and the responsibility of companies to not only secure consent for data usage but to continuously update and inform customers about changes to terms and conditions. Both hosts stress the importance of consumer awareness and the need for businesses to balance innovation with ethical data practices. By highlighting examples from various industries, this episode calls for a more transparent and responsible approach to data usage in the digital age, emphasizing customer rights and the potential repercussions of neglecting privacy concerns. Top Questions Addressed ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources Inspiring Post: https://www.linkedin.com/posts/nigelcannings_privacymatters-docusign-aiprivacyconcerns-ugcPost-7168953031135322112-vZSM ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:43:33

Book | Sigh, See, Start: How to Be the Parent Your Child Needs in a World That Won’t Stop Pushing—A Science-Based Method in Three Simple Steps | A Conversation With Author Dr. Alison Escalante MD | Audio Signals Podcast With Marco Ciappelli

3/16/2024
Guests: Alison Escalante, Author, Pediatrician On LinkedIn | https://www.linkedin.com/in/alisonescalantemd/ On Twitter | https://twitter.com/AEscalanteMD Website | https://theprimarycarer.com/ _____________________________ Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network _____________________________ Episode Introduction In this episode of Audio Signals Podcast, Dr. Alison Escalante explores her enlightening book, unpacking the transformative "Sigh, See, Start" method designed to guide parents through the complexities of raising children in our modern society. Drawing from her rich background as both a pediatrician and a mother, Dr. Escalante shares insights honed over a decade of addressing the growing epidemic of childhood anxiety. At the heart of the method lies an understanding of the profound influence of social media, societal pressures, and the pervasive anxiety gripping today's youth. Dr. Escalante introduces the concept of "sighing" as a neurologically-rooted tool to foster safety, unlock higher-level thinking, and forge deeper connections with our children. It's a rallying cry for parents to be fully present in their parenting journey. Mindfulness and keen observation form the cornerstone of the "Sigh, See, Start" method, equipping parents with practical strategies to navigate the myriad challenges they face daily. Through Dr. Escalante's compassionate lens, imperfection isn't a hindrance but rather a catalyst for growth—a departure from the suffocating grip of perfectionism towards a more adaptive, learning-oriented approach. Crucially, the method transcends one-size-fits-all solutions, acknowledging the diverse tapestry of family dynamics and circumstances. Dr. Escalante extends a guiding hand to parents grappling with various hurdles, from resource constraints to health issues and unconventional family structures. The conversation delves into actionable insights, from fostering collaborative problem-solving with our children to addressing daunting issues like bullying head-on. Dr. Escalante's personal anecdotes, including her battle with long COVID, underscore the method's effectiveness in maintaining familial bonds amidst adversity. As the episode draws to a close, Dr. Escalante leaves us with a poignant reminder of the power of imperfection and the resilience it nurtures within families. She extends an open invitation to explore the depths of her book, contemplating its transformative potential not just for individuals but for the wider parenting community. Join us on this journey of discovery, as we embrace imperfection, cultivate resilience, and forge deeper connections with our children through the empowering "Sigh, See, Start" method. About the Book Dr. Alison Escalante is a board-certified pediatrician with more than two decades of experience who has spent the last ten years exploring ways to equip parents to meet their children’s needs. She has experienced first-hand the culture of criticism and anxiety that drains parental joy and leaves parents feeling bad about what they should or should not be doing with and for their children. She calls this the parenting “ShouldStorm,” and this book is her invitation to escape that cycle and be the parent your child needs.In this game-changing parenting book, Dr. Escalante outlines her 3-step science-based approach to escaping the ShouldStorm and embracing should-free mindful parenting. Going into detail about each step, she clearly explains how to implement this approach in everyday situations where parents may feel overwhelmed and shares real results from parents and children who use the...

Duration:00:35:35

A Conversation with David Lillefloren | The Leadership Student Podcast with MK Palmore

3/15/2024
Guest: David Lillefloren, CEO, Sunraycer On LinkedIn | https://www.linkedin.com/in/david-lillefloren-4b2b821/ ______________________ Host: MK Palmore, Host of The Leadership Student Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/mk-palmore ______________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ Episode Description In this insightful episode of the Leadership Student podcast, host MK Palmore has a deep-dive conversation with David Lillefloren, CEO of Sunracer, about leadership strategies in disruptive industries, especially renewable energy. David shares his journey from the military to becoming a top executive, and how his experiences with sports and team dynamics inform his approach to building effective teams and driving operational success. ______________________ Resources ______________________ To see and hear more of The Leadership Student Podcast with MK Palmore content on ITSPmagazine, visit: https://www.itspmagazine.com/the-leadership-student-podcast Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllQdltSIJ8lWqLiflyrMxFA5 Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

Duration:00:31:20

Crisis Management: Strategies When Communicating with Multiple Stakeholders | An On Location Conference Coverage Conversation with Mary Chaney, Melanie Ensign, and Shawn Tuma

3/15/2024
Guests: Mary Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity On LinkedIn | https://www.linkedin.com/in/marynchaney/ Melanie Ensign, Founder & CEO, Discernible Inc On LinkedIn | https://www.linkedin.com/in/melanieensign/ Shawn Tuma, Co-Chair, Data Privacy & Cybersecurity Practice, Spencer Fane LLP [@SpencerFane] On LinkedIn | https://www.linkedin.com/in/shawnetuma/ On Twitter | https://twitter.com/shawnetuma ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes At the forefront of this On Location with Sean and Marco are MiC Annual Conference panelists: Mary Chaney, CEO of Minorities in Cybersecurity; Melanie Ensign, founder and CEO of Discernible; and Shawn Tuma, a specialist in cybersecurity and data privacy law. The conversation centers around crisis management, particularly emphasizing the importance of preparation, defined roles, and adept communication strategies. Mary shares from her experiences, asserting the necessity for someone with the authority to make decisive actions in a crisis. Shawn echoes her sentiments, adding the need to prepare for catastrophic incident response rather than everyday incident response. Also discussed is the importance of having out-of-band communication platforms for secure discussions during a crisis. All three panelists agree on the importance of involving companies in making their environments more inviting, safe, productive, and successful for diverse workers in the cybersecurity industry. Key Questions Addressed ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ____________________________ Resources Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/ Annual Conference: https://www.mincybsec.org/annual-conference ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:37:00

Discussing the art of intelligence and the true meaning of creativity: Generative AI's Impact on Creative Professions | A Conversation with Alex Shvartsman | Redefining Society with Marco Ciappelli

3/14/2024
Guest: ✨ Alex Shvartsman, Anthologist / Editor, UFO Publishing, Caezik SF&F [@arcmanorbooks] On LinkedIn | https://www.alexshvartsman.com On Twitter | https://twitter.com/AShvartsman Website | https://www.alexshvartsman.com On Facebook | https://www.facebook.com/shvartsman.alex ____________________________ Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli _____________________________ This Episode’s Sponsors BlackCloak 👉 https://itspm.ag/itspbcweb Bugcrowd 👉 https://itspm.ag/itspbgcweb _____________________________ Episode Introduction In this captivating episode, Marco Ciappelli hosts a dialogue with Alex Schwartsman, focusing on the transformative role of generative AI within the art sphere. Together, they navigate the ethical landscapes, global influences, and the pressing need to discern handcrafted artistry from its AI-generated counterparts. This in-depth discussion ventures into AI's footprint across various artistic domains, including visual arts and literature, examining its broader impacts on the art industry. Alex sheds light on his anthology, a compilation that spans the globe, showcasing a spectrum of creative endeavors that confront the challenges and prospects birthed by AI in art. The discourse is framed to foster a diverse exploration of viewpoints, urging listeners to partake in a thoughtful examination of AI's burgeoning partnership with artistic expression. With Alex's variegated background as an anthologist, writer, and game designer, he brings a wealth of knowledge to the table, enriching the conversation with insights into art's dynamic evolution amidst technological advances. The duo goes into the ethical dilemmas posed by AI in art and the implications for traditional creators, advocating for a societal appreciation for the irreplaceable value of human-made art. This episode extends an open invitation to our audience to ponder over AI's expanding role in art, sparking a reflective mindset on this pressing issue. Wrapping up with the promise of further discussions with Alex, the episode underscores the ongoing relevance and complexity of this intersection between technology, creativity, and moral principles, setting the stage for future explorations into this fascinating topic. _____________________________ Resources Future Science Fiction Digest: https://www.future-sf.com ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast Watch the webcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/advertise-on-itspmagazine-podcast

Duration:00:36:50

Security, Laws, and Vulnerabilities: Unpacking the Disclosure Process to Understand the Intersection of CFAA, DMCA, and Coordinated Vulnerability Disclosure | A Conversation with Katie Noble and Harley Geiger| Redefining CyberSecurity with Sean Martin

3/14/2024
Guests: Katie Noble, Director, PSIRT and Bug Bounty at Intel Corporation On LinkedIn | https://www.linkedin.com/in/katie-trimble-noble-b877ba18a/ Harley Geiger, Founder and Coordinator, Security Research Legal Defense Fund On LinkedIn | https://www.linkedin.com/in/harleylorenzgeiger/ ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin View This Show's Sponsors ___________________________ Episode Notes In this episode of the Redefining CyberSecurity podcast, host Sean Martin is joined by Katie Noble, Director of Product Security and Communications at Intel Corporation, and Harley Geiger, a cybersecurity attorney at Venable LP. The episode provides a deep dive into the realm of vulnerability disclosure and the corresponding laws that shape its dynamics. The insightful conversation unveiled vulnerability disclosure as a toolbox for receiving vulnerabilities from diverse sources and then subsequently identifying, mitigating, and disclosing them. Both Noble and Geiger highlighted the importance of this process in creating a more secure digital ecosystem. However, they identified some challenges which include technical literacy, uneven state laws, clarity on good-faith security research, and sanctions that restrict conversation about vulnerabilities with certain entities. Furthering the discussion, they touched upon the implications of AI and services provided through APIs on vulnerability disclosure. They acknowledged AI as an enabler which necessitates creative thinking about new tools for infrastructure security. They also highlighted potential issues with cloud services and AI, along with the growing practice of identifying non-security harms such as bias and discrimination through similar disclosure processes. While discussing the role of regulations and policies, the Noble and Geiger stressed these aid in setting security standards and issuing regulatory compliance. They emphasized that understanding regulation as a net good and engaging proactively with policy formulation can result in better product security. The episode concluded with insights on how regulatory improvements could reduce liability and move the space forward. This includes improvements in state law, clarification around AI, and easing sanctions to allow dialogue around vulnerabilities. ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources Hacking Policy Council - State Charging Policies for Good Faith Security Researchers: https://assets-global.website-files.com/62713397a014368302d4ddf5/64d3d1e780453a690d637186_HPC%20statement%20on%20state%20charging%20policy%20reform%20-%20August%202023.pdf Hacking Policy Council - AI red teaming: Legal clarity and protections needed: https://assets-global.website-files.com/62713397a014368302d4ddf5/6579fcd1b821fdc1e507a6d0_Hacking-Policy-Council-statement-on-AI-red-teaming-protections-20231212.pdf ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:51:27

What Executive Leaders Can Do to Change Their Company's Culture | An On Location Conference Coverage Conversation with Denitra Letrice and Dwan Jones

3/13/2024
Guests: Denitra Letrice, Director of Cybersecurity Planning & Engagement, MassMutual On LinkedIn | https://www.linkedin.com/in/denitraletrice/ On Twitter | https://twitter.com/denitraletrice Dwan Jones, Directory of Diversity, Equity and Inclusion, ISC2 [@ISC2] On LinkedIn | https://www.linkedin.com/in/dwanjones/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes This episode of the "On Location with Sean and Marco" discusses the crucial topic of company culture and its impact on organizations, particularly in the cybersecurity field. Throughout the episode, Sean Martin and Marco Ciappelli engage in thought-provoking conversations with guests Denitra Letrice and Dwan Jones, focusing on the significance of cultivating a positive work culture. The discussion emphasizes the idea that a strong company culture is essential for attracting and retaining top talent, especially in a highly competitive industry like cybersecurity. Denitra Letrice and Dwan Jones provide valuable insights into the need for organizations to create inclusive and diverse environments where employees feel valued and can thrive. They stress the importance of executive leaders listening to and understanding the experiences of their workforce to drive positive change and improve overall productivity. They also highlight the significance of continuous feedback, engagement surveys, and creating safe spaces for open communication within the workplace, underscoring that building a healthy work environment requires intentional effort, assessments, and a willingness to address systemic issues that may hinder organizational culture. Furthermore, the episode previews an upcoming session at the Minorities in Cybersecurity (MiC) Annual Conference in Dallas, Texas, with Denitra Letrice and Dwan Jones as panelists for this session. Titled "What Executive Leaders Can Do to Change Their Company's Culture," the session aims to provide actionable strategies for executives to enhance their organizational culture and drive positive outcomes. Overall, the episode serves as a platform for insightful discussions on the role of leadership in shaping company culture, the importance of diversity and inclusion, and the impact of culture on attracting and retaining talent in the cybersecurity industry. It encourages listeners to consider the value of creating a supportive and empowering work environment for long-term success. ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ____________________________ Resources Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/ Annual Conference: https://www.mincybsec.org/annual-conference ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? Learn More 👉...

Duration:00:26:35

Startup Growth, Leadership, and Navigating Market Challenges | A Conversation with with Bryson Bort | Loops and Lifecycles Podcast with Josh Mason

3/12/2024
Guest: Bryson Bort, CEO and Founder at SCYTHE [@scythe_io] On LinkedIn | https://www.linkedin.com/in/brysonbort/ On Twitter | https://twitter.com/brysonbort/ Host: Josh Mason On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/joshua-mason ______________________ Episode Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ Episode Introduction In this episode of Loops and Lifecycles, Bryson Bort, founder of Scythe and ICS Village, dives into his experiences growing startups and nonprofits. He discusses his "Rubik's Cube" leadership style of empowering teams, drawing parallels to his military background. Bort explains the challenges of scaling through funding rounds, hiring, and product development. He also shares how the economic climate of 2022-23 has impacted valuations and growth, emphasizing the importance of fiscal discipline, persistence, and focus on business fundamentals during leaner times. Bort's insights provide a candid look at the realities of steering a growth-stage startup through both opportunities and headwinds. ______________________ Resources ICS Village: https://www.icsvillage.com/ ______________________ For more podcast stories from Loops and Lifecycles Podcast with Josh Mason, visit: https://www.itspmagazine.com/loops-and-lifecycles-podcast Watch the webcast version on-demand on YouTube: (coming soon)

Duration:00:14:18

Book | Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age | A Conversation with Author, Frank McCourt | Redefining CyberSecurity and Society with Sean Martin and Marco Ciappelli

3/12/2024
Guest: Frank McCourt, Executive Chairman and Founder, Project Liberty [@pro_jectliberty] On LinkedIn | https://www.linkedin.com/in/frank-h-mccourt/ Project Liberty on LinkedIn | https://www.linkedin.com/company/projectliberty/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin Host: Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast & Audio Signals Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli View This Show's Sponsors ___________________________ Episode Notes In this thought-provoking and potentially life-changing conversation with hosts Sean Martin and Marco Ciappelli, Frank McCourt discusses the necessity of prioritizing personhood in the face of increasing Internet surveillance. The trio discuss the deceptive practices of companies that extract user data under the alluring guise of free services. They explore the fundamental need for society to determine how to harness and utilize technology, which currently exists as an all-powerful, autocratic surveillance entity beyond individual control. Recognizing the necessity of cultural shift to reclaim liberty, humanity, and dignity in the digital age, Frank emphasizes the urgency for society to take action. He presents Project Liberty as a conscious initiative to course-correct the trajectory of the Internet's effect on society and calls on individuals to raise their hopeful voices and make discerning choices. The narrative sheds light on how McCourt envisions restructuring internet governance, espousing a people-centric approach, ultimately promoting a more secure democratic digital world. To further this mission McCourt presents several ideals from his book 'Our Biggest Fight', emphasizing the necessity to reclaim control over personal data. This is a conversation that must be heard — a discussion you want to be part of. Key Questions Addressed ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Book): https://www.projectliberty.io/our-biggest-fight Our Biggest Fight: Reclaiming Liberty, Humanity, And Dignity In The Digital Age (Pre-Order Book): https://www.penguinrandomhouse.com/books/743398/our-biggest-fight-by-frank-h-mccourt-jr-with-michael-j-casey/ The proceeds from the book will be donated to the Project Liberty Foundation, a 501(c)(3) organization working to advance the responsible development of technology and ensure that tomorrow’s internet is designed and governed for the common good. ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:01:01:54

BlackCloak Exposes a Surge in Cyber Attacks Targeting Crypto-Invested Venture Capital and Private Equity Firms | A BlackCloak Brand Story with Chris Pierson

3/12/2024
In the recent installment of Brand Stories with BlackCloak, co-hosts Marco Ciappelli and Sean take a journey into the escalating issue of cyber threats facing venture capitalists, private equity professionals, and affluent individuals invested in cryptocurrency. This episode stands out for its insightful analysis into how cybercriminals are increasingly targeting high-net-worth individuals, employing sophisticated strategies to breach their privacy and security and to steal their cryptocurrency. The discussion, enriched by the expertise of Chris Pierson, CEO and founder of BlackCloak, along with in-depth research from his team, highlights the imperative for tailored cybersecurity solutions in an era where financial investments intersect with digital vulnerability. The conversation begins with an overview of the emerging trend where cybercriminals meticulously target individuals at the apex of financial and technological investments. Pierson’s input paints a detailed picture of the advanced tactics these nefarious actors use, ranging from social engineering to advanced phishing and hacking methods. These tactics are not random; they are precisely aimed at exploiting the unique lifestyles and the consequent vulnerabilities of high-net-worth individuals, making the need for customized cybersecurity measures more critical than ever. A significant portion of the episode is dedicated to discussing the necessity of concierge-style cybersecurity services. Pierson emphasizes that BlackCloak’s approach is far from generic; it offers bespoke protection plans that cater to the individual’s specific lifestyle and risk profile. This personalized approach is crucial, as the assets and digital footprints of high-net-worth individuals are far from ordinary and require specialized protection strategies. Pierson further outlines essential mitigating controls and risk reduction tactics that are pivotal in safeguarding against cyber-attacks. The focus here is on creating a multi-layered defense system that protects personal devices, secures network connections, and minimizes vulnerabilities related to one's digital presence. This strategy is not only about defending against current threats but also about being agile enough to adapt to new risks as they emerge. A key insight from the discussion is BlackCloak’s proactive stance in anticipating future cybersecurity challenges. The cyber threat landscape is dynamic, with criminals continuously innovating to find new ways to breach defenses. BlackCloak’s methodology is centered on staying ahead of these threats through anticipation and preparation, ensuring their clients remain protected against both current and future vulnerabilities. This episode goes beyond traditional cybersecurity discussions, focusing on the nuanced challenges faced by individuals whose financial success makes them prime targets for cybercriminals. It underscores the importance of investing in advanced, personalized cybersecurity solutions in today’s digital age. For venture capitalists, private equity professionals, and cryptocurrency investors, the message is clear: sophisticated, tailored cybersecurity and privacy protection is not an option but a necessity. The insights provided in this episode of Brand Stories with BlackCloak offer a comprehensive look into the complexities of protecting high-net-worth individuals in the digital realm. It serves as a crucial resource for anyone involved in high-stakes investment sectors, highlighting the need for vigilance, sophisticated security measures, and a proactive approach to cybersecurity in the face of evolving threats. Note: This story contains promotional content. Learn more: https://www.itspmagazine.com/their-infosec-story Guest: Chris Pierson, Founder and CEO of BlackCloak [@BlackCloakCyber] On Linkedin | https://www.linkedin.com/in/drchristopherpierson/ On Twitter | https://twitter.com/drchrispierson Resources Learn more about BlackCloak and their offering:...

Duration:00:31:44

Cyber Investigations: Methodology over Tools | A Conversation with Christopher Salgado | Redefining CyberSecurity Podcast with Sean Martin

3/11/2024
Guest: Christopher Salgado, CEO at All Points Investigations, LLC On Linkedin | https://www.linkedin.com/in/christophersalgado/ ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin View This Show's Sponsors ___________________________ Episode Notes In this episode of Redefining CyberSecurity Podcast, host Sean Martin converses with Christopher Salgado about the critical yet overlooked aspects of cyber investigations. Salgado's rich experiences, from being an insurance investigator in Chicago to working on Facebook's global investigations division and being a key player amidst the Cambridge Analytica crisis, lay the foundation for this engrossing dialogue. Salgado elaborates on the unique challenges posed by cyber investigations—being analytical, yet organic; thorough, yet flexible—straddling between rigidity of process and fluidity of response. Pragmatism and diligent investigation are pitched alongside the usefulness of AI tools, which, as per Salgado, can be both ally and adversary. Highlighting the importance of operating within established processes, Salgado presses on the need for standardization and streamlining, without compromising on the inherently organic nature of investigative work. He underscores how modifiable Standard Operating Procedures (SOPs) can uphold consistency and enable comprehensive learning, while staying legally sound and economically feasible. Salgado also draws attention to the flip-side of AI-tools—potential data-leaks and the threat of manipulated AI-platforms. Corporations employing AI must weigh their usage against the risks, envisaging issues of data-privacy, information-misuse, and disinformation before rolling out (or permitting vendors to use) AI-based systems. In a nutshell, this enlightening conversation delves into the complexities of cyber investigations, the indispensable role of AI, and the necessity of solid processes, making it a must-listen for cybersecurity enthusiasts and cyber sleuths alike. Top 3 Questions Addressed: ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:51:05

The 'Security Show': Identifying the Real Truman for Transformative Business Excellence | A Musing On the Future of Cybersecurity and Humanity with Sean Martin and TAPE3 | Read by TAPE3

3/9/2024
This edition of The Future of Cybersecurity Newsletter by Sean Martin draws a parallel between cybersecurity in businesses and "The Truman Show," highlighting the transformative impact of embedding cybersecurity into core business strategies. It discusses the challenges and potential of redefining traditional cybersecurity roles to foster innovation, enhance efficiency, and gain a competitive edge. ________ This fictional story represents the results of an interactive collaboration between Human Cognition and Artificial Intelligence. Enjoy, think, share with others, and subscribe to "The Future of Cybersecurity" newsletter on LinkedIn. Sincerely, Sean Martin and TAPE3 ________ Sean Martin is the host of the Redefining CyberSecurity Podcast, part of the ITSPmagazine Podcast Network—which he co-founded with his good friend Marco Ciappelli—where you may just find some of these topics being discussed. Visit Sean on his personal website. TAPE3 is the Artificial Intelligence for ITSPmagazine, created to function as a guide, writing assistant, researcher, and brainstorming partner to those who adventure at and beyond the Intersection Of Technology, Cybersecurity, And Society. Visit TAPE3 on ITSPmagazine.

Duration:00:10:23

Rejection is a redirection | Conversation with a soon-to-be Northeastern Graduate Anusha Vajha | Off the Record with Saman — Student Abroad Podcast

3/8/2024
Guest: Anusha Vajha, MS Cybersecurity, Northeastern University [@Northeastern] On LinkedIn | https://www.linkedin.com/in/anushavajha/ ________________________________ Host: Saman Fatima On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/saman-fatima ________________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ Episode Description Are you from India? Wishing to come to the USA for your studies? Is your dream university the Northeastern University, Boston? If yes, grab a pen, paper, and water, and you are all good to know everything. From researching the dream university to getting selected and beating the elephant in the room (i.e. the VISA process) to settling up - you need to know EVERYTHING because, at the end of the day, it is a foreign land with a lot of newness, loneliness, and self-dependency. ________________________________ Resources Join the BBWIC Foundation Community: https://www.bbwic.com/ ________________________________ For more podcast stories from Off The Record With Saman: https://www.itspmagazine.com/off-the-record-with-saman-student-abroad-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/watch?v=0954PDs3hFI&list=PLnYu0psdcllS96iavkI5nQsErJ3795ow6

Duration:01:09:10

Book | Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware | A Conversation with Cassie Crossley | Redefining CyberSecurity Podcast with Sean Martin

3/8/2024
Guest: Cassie Crossley, VP, Supply Chain Security, Schneider Electric [@SchneiderElec] On LinkedIn | https://www.linkedin.com/in/cassiecrossley/ On Twitter | https://twitter.com/Cassie_Crossley On Mastodon | https://mastodon.social/@Cassie_Crossley ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin View This Show's Sponsors ___________________________ Episode Notes In this episode of the Redefining CyberSecurity Podcast, host Sean Martin chats with Cassie Crossley, Vice President for Supply Chain Security at Schneider Electric, and author of the book "Software Supply Chain Security". Crossley emphasizes the need for increased awareness and understanding of software supply chain security, not just among technology companies but also in the broader business sector including procurement, legal, and MBA graduates. Crossley highlights the intricate complexities involved in securing IT, OT and IoT ecosystems. These include dealing with decades-old equipment that can't easily be upgraded, and accounting for the constantly evolving nature of cybersecurity threats, which she likens to a 'Wild West' environment. Crossley brings attention to the importance of businesses understanding the risks and impacts associated with cyber vulnerabilities in their supply chain. She touches on the potential vulnerabilities of pre-installed apps on iPhones, the need for more memory-safe languages, and the complexities of patch management in OT environments. Additionally, Crossley talks about the potential for cyber disasters and the importance of robust disaster recovery processes. Discussing the EU Cyber Resilience Act, she raises an important issue about the lifespan of tech devices and the potential impact on the security status of older devices. To help businesses navigate these challenges, Crossley’s book provides a holistic overview of securing end-to-end supply chains for software, hardware, firmware, and hardware; it is designed to serve as a practical guide for anyone from app developers to procurement professionals. She aims to enlighten and equip businesses to proactively address supply chain security, rather than treating it as an afterthought. Key Questions Addressed: ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources Software Supply Chain Security: Securing the End-to-end Supply Chain for Software, Firmware, and Hardware (Book): https://amzn.to/47m6gIg ___________________________ To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring this show with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:45:49

Diversity in Depth: From FBI Special Agent to Corporate Leader to Cybersecurity Advocate | A Minorities in Cybersecurity Conference Coverage Conversation with Mary N. Chaney

3/7/2024
Guest: Mary N. Chaney, Chairwoman, CEO and President, Minorities in Cybersecurity On LinkedIn | https://www.linkedin.com/in/marynchaney/ ____________________________ Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin Marco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society Podcast On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli ____________________________ Episode Notes Join hosts Sean Martin and Marco Ciappelli for this new On Location event coverage episode along with Mary Chaney, a lawyer and seasoned professional in the cybersecurity field, as they focus on the pivotal topic of diversity and inclusion in the cybersecurity industry. Chaney highlights the creation and purpose of the Minorities in Cybersecurity organization and annual conference, emphasizing leadership development, empowerment, and creating safe spaces for professional growth. The episode explicitly explores the importance of diversity in depth, promoting tangible actions to support retention and advancement of minority leaders. It also discusses the diverse range of topics covered in the conference, sessions on crisis management, financial planning, and cultural change within organizations. The episode concludes with a call to action for listeners to participate in the conference and support the mission of minorities in cybersecurity. During the discussion, Mary Chaney clearly demonstrates a commitment to fostering a more inclusive and diverse cybersecurity landscape. Top 3 Questions Addressed ____________________________ Catch all of our event coverage: https://www.itspmagazine.com/technology-cybersecurity-society-humanity-conference-and-event-coverage Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq Redefining Society Podcast with Marco Ciappelli playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllTUoWMGGQHlGVZA575VtGr9 ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ____________________________ Resources Learn more about Minorities in Cybersecurity: https://www.mincybsec.org/ Annual Conference: https://www.mincybsec.org/annual-conference ____________________________ To see and hear more Redefining Society stories on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-society-podcast To see and hear more Redefining CyberSecurity content on ITSPmagazine, visit: https://www.itspmagazine.com/redefining-cybersecurity-podcast Are you interested in sponsoring our event coverage with an ad placement in the podcast? Learn More 👉 https://itspm.ag/podadplc

Duration:00:22:28

The Power of AI, Patient Advocacy, and Innovation | A Conversation With Irma Rastegayeva and Evan Kirstel | Health Exposed Podcast With Tyler Cohen Wood

3/7/2024
Guests: Irma Rastegayeva, Co-Founder & Chief Digital Storyteller for eViRa Health [@eViRaHealth] On Twitter | https://twitter.com/IrmaRaste On LinkedIn | https://www.linkedin.com/in/irmaraste/ On Facebook | https://www.facebook.com/rastegayeva Evan Kirstel, Chief Digital Evangelist / Cofounder eVira Health and Top B2B Tech Influencer On Twitter | https://twitter.com/EvanKirstel On LinkedIn | https://www.linkedin.com/in/evankirstel/ On Facebook | https://www.facebook.com/evan.kirstel _____________________________ Host: Tyler Cohen Wood, Host, Health Exposed Podcast On ITSPmagazine | https://itspmagazine.com/itspmagazine-podcast-radio-hosts/tyler-cohen-wood _____________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network _____________________________ Episode Introduction Join us for Episode 2 of Health Exposed, where we'll explore how technology is transforming healthcare. Discover how AI and emerging technologies are revolutionizing patient care, including personalized treatments and early disease detection. We'll also discuss the catalytic impact of COVID-19 on telemedicine, the importance of wearable technology and exciting developments like non-invasive monitoring devices. Get a glimpse into the future of healthcare and don't miss out on this fascinating conversation with Irma Rastegayeva and Evan Kirstel, two of the world's foremost healthcare and technology leaders. _____________________________ Resources _____________________________ For more podcast stories from Health Exposed Podcast: https://www.itspmagazine.com/health-exposed-podcast Watch the video version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS4vbooAV3FGme1c369xYEg Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network

Duration:00:36:43

JavaScript is Often the Most Common Resource to be Compromised and Exploited | Let's See How Client-Side Security Can Help Successfully Navigate the Application Threat Landscape | An Imperva Brand Story with Lynn Marks: Sr. Product Manager

3/6/2024
Understanding the complexities around client-side security is more important than ever. As businesses and individuals, we are all 'people of the web', and protecting web transactions and user-data becomes our collective responsibility. On this episode of the Brand Story Podcast, hosts Sean Martin and Marco Ciappelli discuss these complexities with Lynn Marks, Senior Product Manager from Imperva. The conversation begins with a key question: What is client-side protection? Marks explains that modern engineering teams often place much of the applicational logic into the client-side, utilizing third-party JavaScript extensively. But as the prevalence of JavaScript increases, so does its vulnerability to being hijacked. A major concern is ‘form-jacking,’ where bad actors compromise JavaScript to skim sensitive information one record at a time. Due to the slow, low, and under-the-radar nature of these attacks, they often go unnoticed, emphasizing the need for proactive detection and robust prevention methods. Marks highlights that many organizations are currently blind to these client-side attacks and require visibility into their online activity. This is where Imperva’s Client-Side Protection product comes in. It enables organizations to start gaining visibility, insights, and the ability to either allow or block the execution of certain actions on their client-side applications. The goal is to streamline their compliance processes, manage the auditing stages effectively, and facilitate them to make data-driven, informed decisions. Marks also discusses the importance of adhering to PCI-DSS (Payment Card Industry Data Security Standard)—specifically version 4.0. As this standard applies to all organizations processing payment information, it plays a significant role in helping organizations build programs capable of combating these attacks. Imperva’s Client-Side Protection product aligns with this framework, providing necessary visibility and insights while streamlining the auditing and compliance processes. For Imperva WAF customers, the Imperva client-side solution can be activated with just one click, removing any constraints and giving back control to the security teams. As organizations implement these security measures into their regular processes, they gain the ability to forecast and manage potential threats better. Maintaining client-side security is undoubtedly a complex task, especially with the ever-increasing and evolving use of JavaScript. However, with comprehensive visibility, robust solutions, and readily-available compliance with industry standards, organizations can efficiently manage these threats and ultimately protect the end-users. By fostering a proactive stance towards cybersecurity, we can maintain the integrity of our online experiences and embrace our roles as responsible people of the web. Top Questions Addressed Note: This story contains promotional content. Learn more. Guest: Lynn Marks, Senior Product Manager at Imperva [@Imperva] On Linkedin | https://www.linkedin.com/in/lynnmarks1/ Blog | https://thenewstack.io/author/lynn-marks/ Resources Learn more about Imperva and their offering: https://itspm.ag/imperva277117988 Guide: The Role of Client-Side Protection: https://itspm.ag/impervlttq Catch more stories from Imperva at https://www.itspmagazine.com/directory/imperva Are you interested in telling your story? https://www.itspmagazine.com/telling-your-story

Duration:00:44:41

The Pursuit of Immortality | Cyber Cognition Podcast with Hutch and Len Noe

3/6/2024
Hosts: Hutch On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/hutch Len Noe, Technical Evangelist / Whitehat Hacker at CyberArk [@CyberArk] On Twitter | https://twitter.com/hacker_213 On LinkedIn | https://www.linkedin.com/in/len-noe/ ______________________ Episode Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ______________________ Episode Introduction In this episode, we examine ways that emerging technology is attempting to offer the promise of immortality through cryogenics, technical augmentation, and digitalization of consciousness. ______________________ Resources Billionaire bunkers: https://futurism.com/the-byte/billionaire-doomsday-bunkers-deadly-traps Scientists Propose Hacking Viruses To Fight Climate Change: https://futurism.com/the-byte/climate-change-pollution-viruses OpenAI announces Sora - https://arstechnica.com/information-technology/2024/02/openai-collapses-media-reality-with-sora-a-photorealistic-ai-video-generator/ ______________________ For more podcast stories from Cyber Cognition Podcast with Hutch, visit: https://www.itspmagazine.com/cyber-cognition-podcast Watch the video podcast version on-demand on YouTube: https://www.youtube.com/playlist?list=PLnYu0psdcllS12r9wDntQNB-ykHQ1UC9U

Duration:00:52:51

Cyber Governance Alliance and the Effort to Fight for CISO Liability Protections | A Conversation with Emily Coyle, Dr. Amit Elazari, and Andrew Goldstein | Redefining CyberSecurity Podcast with Sean Martin

3/5/2024
Guests: Emily Coyle, President & Founding Partner, Cyber Governance Alliance On LinkedIn | https://www.linkedin.com/in/emily-elaine-coyle-a8243328/ Dr. Amit Elazari, Co-Founder & CEO, OpenPolicy On LinkedIn | https://www.linkedin.com/in/amit-elazari-bar-on/ On X | https://www.twitter.com/AmitElazari Andrew Goldstein, Chair of Global White Collar Defense and Investigations Practice, Cooley LLP [@CooleyLLP] On LinkedIn | https://www.linkedin.com/in/andrew-d-goldstein/ ____________________________ Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber] On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin View This Show's Sponsors ___________________________ Episode Notes In the episode of Redefining CyberSecurity Podcast, host Sean Martin discusses the issues surrounding the SEC's precedent-setting decision to charge the CISO of SolarWinds, Tim Brown, in the aftermath of the Sunburst cyberattack. Joining Sean are Emily Coyle, the founder of Cyber Governance Alliance, Andrew Goldstein from law firm Cooley and Amit Elazari from OpenPolicy. Emily elucidates on the work of the Cyber Governance Alliance, aiming to lobby for methodology change by bringing the best practices of cybersecurity into the legal framework. The Alliance is seeking to provide cyber security professionals with the protections they need to carry out their role, including limitations on liability and protection against the chilling effect of litigation. Andrew speaks to the potential impacts their arguments could have on the wider cyber security field. A pressing concern he highlights is the effect of the SEC's decision on aspiring cyber security professionals and their willingness to engage in the field, potentially exacerbating an already vulnerable shortage of professionals. Amit points out the contradictions between best practice standards for cybersecurity, enshrined in legislation, and the SEC’s decision. She puts a call to action to the cyber community to collectively support the renewal of the amicus, around furthering discussions with policy makers to create a balanced decision. The group concludes that the lawsuit sets a challenging precedence for cybersecurity professionals. They argue that aligning legal and policy frameworks with cybersecurity practices should be a priority. They also encourage the community to engage the policymakers in discussion, starting with commenting on and signing the next amicus brief being drafted. Collectively they emphasize the urgency and importance of the cybersecurity community's involvement in shaping the future of cybersecurity policy and governance before it's set in stone. Key Questions Addressed Top Insights from the Conversation ___________________________ Watch this and other videos on ITSPmagazine's YouTube Channel Redefining CyberSecurity Podcast with Sean Martin, CISSP playlist: 📺 https://www.youtube.com/playlist?list=PLnYu0psdcllS9aVGdiakVss9u7xgYDKYq ITSPmagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe! ___________________________ Resources The amended amicus is due March 29th. Cooley will be hosting a webinar with Latham & Watkins (SolarWinds & Tim Brown outside counsel) to discuss: Date: Monday, March 11th Time: 4:00 - 4:30 EST Zoom Link: https://cooley.zoom.us/j/99323354217 To learn more about signing on to the updated amicus, contact Open Policy ( info@openpolicygroup.com ) or the team at Cooley via https://forms.office.com/Pages/ResponsePage.aspx?id=vqaHcH1e6Eme5Tx__T8eZbG7QNlB75pMoakNn09c-C5UMDBDNUVRVU8yUzFKV09HNjk5MTc0V0taSS4u. To learn more about Cyber Governance Alliance and their efforts to fight for cyber professionals in Washington, contact the team at ( info@cybergovernancealliance.org) or check out https://cybergovernancealliance.org/ ___________________________ To see and hear more Redefining...

Duration:00:49:55

Embrace the Goldmine of Your Unique Skills | A Conversation with Jo Peterson | The Soulful CXO Podcast with Dr. Rebecca Wynn

3/5/2024
Guest: Jo Peterson, VP of Cloud and Security Services for Clarify360 [@Clarify360] On LinkedIn | https://www.linkedin.com/in/jopeterson1 Host: Dr. Rebecca Wynn On ITSPmagazine 👉 https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/rebecca-wynn ________________________________ This Episode’s Sponsors Are you interested in sponsoring an ITSPmagazine Channel? 👉 https://www.itspmagazine.com/sponsor-the-itspmagazine-podcast-network ________________________________ Episode Description In this episode of the Soulful CXO, Dr. Rebecca Wynn welcomes Jo Peterson, the VP of Cloud and Security Services for Clarify360. She shares her journey of becoming a female engineer and how her military experience helped her gain college credits. She talks about her early computer classes, handling imposter syndrome, being a female in technology, following your passion, and transitioning into the telco industry as a network engineer. We delve into the topic of AI's potential to deceive and manipulate recruitment systems, allowing candidates to appear more qualified than they truly are. Additionally, we discuss the incident response, the rapid growth of AI ransomware attacks, and how to better protect the business using incident response wrappers for funding recovery. ________________________________ Resources Cloud Girls: https://cloudgirls.org/ Informing an Artificial Intelligence risk aware culture with the NIST AI Risk Management Framework: https://www.nist.gov/publications/informing-artificial-intelligence-risk-aware-culture-nist-ai-risk-management-framework ________________________________ Support: Buy Me a Coffee: https://www.buymeacoffee.com/soulfulcxo ________________________________ For more podcast stories from The Soulful CXO Podcast With Rebecca Wynn: https://www.itspmagazine.com/the-soulful-cxo-podcast ITSPMagazine YouTube Channel: 📺 https://www.youtube.com/@itspmagazine Be sure to share and subscribe!

Duration:00:31:22