39 episodios

Welcome to the Future of Threat Intelligence podcast, where we explore the transformative shift from reactive detection to proactive threat management. Join us as we engage with top cybersecurity leaders and practitioners, uncovering strategies that empower organizations to anticipate and neutralize threats before they strike. Each episode is packed with actionable insights, helping you stay ahead of the curve and prepare for the trends and technologies shaping the future.

Future of Threat Intelligence Team Cymru

    • Economía y empresa

Welcome to the Future of Threat Intelligence podcast, where we explore the transformative shift from reactive detection to proactive threat management. Join us as we engage with top cybersecurity leaders and practitioners, uncovering strategies that empower organizations to anticipate and neutralize threats before they strike. Each episode is packed with actionable insights, helping you stay ahead of the curve and prepare for the trends and technologies shaping the future.

    EQT's João Pedro Gonçalves on the Importance of Establishing Cybersecurity Steering Committees

    EQT's João Pedro Gonçalves on the Importance of Establishing Cybersecurity Steering Committees

    In our recent episode of the Future of Threat Intelligence podcast, we talk with expert João Pedro Gonçalves, Global Chief Information Security Officer at EQT Group, about risk-based cybersecurity approaches, building security departments from the ground up, and the critical role of cybersecurity steering committees. 

    Pedro also talks about his journey in cybersecurity leadership and shares his insights on how security practitioners should aim to work with organizations that prioritize cybersecurity and align business strategies with tech architecture. 

    Topics discussed: 
    Risk-based cybersecurity approaches for effective protection.
    Building security departments from scratch in organizations.
    Significance of cybersecurity steering committees in risk management.
    Navigating organizational hierarchies for enhanced security strategies.
    Forming cybersecurity steering committees with executive team members for strategic decision-making.

    Key Takeaways: 
    Implement risk-based cybersecurity approaches to enhance protection strategies.
    Establish and structure security departments intentionally from the start.
    Form cybersecurity steering committees with executive team members for strategic decision-making.
    Navigate organizational hierarchies to streamline security strategies effectively.
    Evaluate cybersecurity providers rigorously, focusing on certifications like SoC 2.
    Read and analyze reports critically to ensure comprehensive risk coverage – read what is there and what’s not there.
    Drive discussions with stakeholders to address security challenges and make informed decisions.

    • 30 min
    Ingersoll Rand’s Noah Davis on Mastering Security Meetings with the BBG

    Ingersoll Rand’s Noah Davis on Mastering Security Meetings with the BBG

    Welcome to the Future of Threat Intelligence, formerly known as the Future of Cyber Risk Podcast. As we evolve our focus towards proactive threat management, we’re excited to bring you more insightful content into the dynamic world of cybersecurity.

    In our latest episode, Noah Davis, VP & Chief Information Security Officer at Ingersoll Rand, shared his insights on the importance of business acumen in cybersecurity. He discussed his experience in various leadership and security roles, highlighting the need for communication, empathy, and continuous learning in the industry.

    Topics discussed:
    The importance of understanding business language in cybersecurity leadership roles.
    The integration of empathy and authenticity in leadership for effective team management.
    Future of cybersecurity, including AI adoption, detection, and response capabilities.
    Communication strategies to bridge the gap between cybersecurity and business objectives.
    Advocating for transparency and education in the cybersecurity industry.

    Key Takeaways: 
    Embrace curiosity to ask insightful questions and dive deeper into cybersecurity concepts.
    Practice effective communication by being brief, bright, and concise in conveying cybersecurity messages.
    Foster relationships by prioritizing and investing in team members’ growth and well-being.
    Stay updated on emerging technologies like AI to enhance cybersecurity practices and stay ahead of threats.
    Bridge the gap between cybersecurity and business objectives by understanding financial concepts and language.
    Advocate for transparency and open communication to educate stakeholders about cyber risks and best practices.
    Stay proactive in learning and self-education to adapt to evolving cybersecurity challenges and opportunities.

    • 37 min
    H&R Block's Joshua Brown on Addressing Underlying Policy and Cultural Issues in Cybersecurity

    H&R Block's Joshua Brown on Addressing Underlying Policy and Cultural Issues in Cybersecurity

    In this week’s episode of the Future of Cyber Risk podcast, David speaks with Joshua Brown, VP and Global CISO at H&R Block, who explains the importance of not being alarmist when raising risk concerns and avoiding leading a conversation with ”no.” 

    Joshua also discusses why storytelling is such a huge part of his role and shares some advice for cybersecurity professionals, including a reminder that technology is the enforcement mechanism for our solutions, not the solution itself.

    Topics discussed:
    How Joshua started in philosophy and ended up at a tech desk, then building a security team.
    Signs that it’s time to discard the old way of doing things for something better.
    How Joshua knows he’s getting his ideas across during his meetings with board members and how that affects their desire to take risks.
    How being a good storyteller can help a CISO communicate with their team and the company.
    The importance of listening, building relationships, and understanding motivations within your team.
    Advice for cybersecurity professionals on communication, planning, and maintaining transparency.

    Key Takeaways: 
    Craft compelling cybersecurity narratives that resonate with stakeholders, illustrating the risks and solutions in a context that matters to them, not just from a technical perspective.
    Engage with your team regularly to understand their needs. Effective leadership in cybersecurity involves continuous learning and adaptation.
    Watch for signs that something isn’t working and see if you can try something new.
    Listen to the questions you’re being asked: they can tell you about how well you’re being understood.

    • 39 min
    PENN Entertainment's David Lingenfelter on How Changing Regulations Have Affected the Gaming Industry's Risk Appetite

    PENN Entertainment's David Lingenfelter on How Changing Regulations Have Affected the Gaming Industry's Risk Appetite

    In this week’s episode of the Future of Cyber Risk podcast, David speaks with David Lingenfelter, Chief Information Security Officer at PENN Entertainment. They discuss the challenge of securing assets that you did not create yourself and how evolving regulations have affected the gaming industry’s risk appetite. 

    David also offers his insight on the critical skills a successful security practitioner should have. He also explains his approach to educating employees on security when they might have varying degrees of knowledge on staying secure.

    Topics discussed:
    The challenges of securing assets, such as slot machines, that you did not create yourself.
    What it’s like to balance both physical and cyber security responsibilities: luckily you only have to
    worry about one or the other.
    Critical skills for security practitioners to succeed in today’s landscape.
    What education looks like at an organization where employees might have diverse levels of
    knowledge on security.
    How ransomware has affected the gaming industry, even as it has transitioned from brick and mortar to digital.
    Whether the industry practices direct collaboration to help each other prevent and overcome threats
    even when they’re competitors.
    How evolving regulations have affected the industry, especially regarding risk appetite.

    • 25 min
    Tarleton State University's Chris Copeland on Raising Awareness on Cybercrime Through Education

    Tarleton State University's Chris Copeland on Raising Awareness on Cybercrime Through Education

    In this week’s episode of the Future of Cyber Risk podcast, David speaks to Chris Copeland, Associate Professor & Director of the Institute of Homeland Security and Cybercrime at Tarleton State University, about the misconceptions of cybersecurity and how he prepares his students for a full career of learning. 

    Chris also predicts the trends of cybercrimes that will likely be around for good, for example how fraud has evolved into the data breaches and cryptocurrency scams of today. He also talks about the work he does as Executive Director of the Juno Initiative, which uses data mining and machine learning to help stop human trafficking.


    Topics discussed:
    Chris’s journey from working a help desk to directing the Institute of Homeland Security and Cybercrime.
    How the Juno Initiative uses technology such as data mining and machine learning to help stop human trafficking.
    What Chris puts on the curriculum for his courses at Tarleton State University and how it is constantly changing with the landscape.
    The misconceptions of cybersecurity: it’s not just a guy in a ski mask typing on a computer underneath a headlamp.
    The trends of cybercrimes and what will likely stick around, namely fraud.
    Chris’s top four pieces of advice, including give back and create a portfolio.

    • 46 min
    Eric Adams of Federal Cyber Defense Solutions on Controls, Context, and Compliance

    Eric Adams of Federal Cyber Defense Solutions on Controls, Context, and Compliance

    In this week’s episode of the Future of Cyber Risk podcast, David speaks to Eric Adams, CEO/CISO at Federal Cyber Defense Solutions. They discuss what FedRAMP and FISMA are, how to use NIST as a roadmap to federal compliance, and what controls you need to implement for those requirements. They also talk about the need for vulnerability context and continuous monitoring, the importance of having leadership support behind your compliance efforts, and how AI will impact the future of security — but only if it’s used for good.

    Topics discussed:
    How to understand the differences in NIST, FISMA, and FedRAMP and how NIST is the roadmap that can lead you to federal compliance.
    How to better understand the controls you need to apply for something like FedRAMP compliance.
    Why you need to have leadership commitment and support behind your security compliance efforts.
    Why you can be compliant but not secure and what questions and suggestions can guide your efforts to increase security.
    Why vulnerability prioritization based on context and continuous monitoring needs to be part of your compliance approach.
    How the future of security will include more automation and AI — but only if it’s used properly.

    • 34 min

Top podcasts en Economía y empresa

Financiero, Monetario e Irreverente
Leandro Ziccarelli
Claudio Zuchovicki en Neura
Neura
Libros para Emprendedores
Luis Ramos
Neurona Financiera: Finanzas Personales e Inversiones
Rodrigo Álvarez
The Tim Ferriss Show
Tim Ferriss: Bestselling Author, Human Guinea Pig
How I Built This with Guy Raz
Guy Raz | Wondery

También te podría interesar

CyberWire Daily
N2K Networks
Security Now (Audio)
TWiT
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Risky Business
Patrick Gray
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Risky Business News
risky.biz