1,119 episodes

Daily stories from the world of information security. To delve into any daily story, head to CISOseries.com.

Cyber Security Headlines CISO Series

    • News

Daily stories from the world of information security. To delve into any daily story, head to CISOseries.com.

    Nissan NA breach, VMware Pwn2Own fix, GE Ultrasound flaws

    Nissan NA breach, VMware Pwn2Own fix, GE Ultrasound flaws

    Nissan North America breach impacts over 53,000 employees
    VMware fixes workstation flaws, thanks Pwn2Own hackers
    Security flaws discovered in GE Ultrasound machines 
    Thanks to today's episode sponsor, Vanta

    Are lengthy security reviews pulling attention away from your security program?

    With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast.

    Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you.

    Visit vanta.com/ciso to take a tour.
    For the stories behind the headlines, head to CISOseries.com.

    • 8 min
    FBI seized BreachForums, Android threat detection, US AI investment

    FBI seized BreachForums, Android threat detection, US AI investment

    FBI seizes BreachForums
    Android getting live threat detection
    Senators recommend billions for AI investments
    Editor's note: post updated to fix audio issue
    Thanks to today's episode sponsor, Vanta

    Are lengthy security reviews pulling attention away from your security program?

    With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast.

    Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you.

    Visit vanta.com/ciso to take a tour.

    • 7 min
    Singing River breach, D-Link exploit released, Google AI spots scams

    Singing River breach, D-Link exploit released, Google AI spots scams

    Singing River patient data was swiped in ransomware attack 
    PoC exploit released for D-Link router zero-day
    Google to use GenAI to help identify phone scams
    Thanks to today's episode sponsor, Vanta

    Are lengthy security reviews pulling attention away from your security program?

    With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast.

    Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you.

    Visit vanta.com/ciso to take a tour.
    For the stories behind the headlines, head to CISOseries.com.

    • 9 min
    FCC implements new classification, MITRE releases embedded devices framework, World renowned auction house attacked

    FCC implements new classification, MITRE releases embedded devices framework, World renowned auction house attacked

     
    FCC implements new classification to combat robocall groups
    MITRE releases threat-modeling framework for embedded devices
    World renowned auction house attacked ahead of mega-auction
    Thanks to today's episode sponsor, Vanta

    Are lengthy security reviews pulling attention away from your security program?

    With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast.

    Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you.

    Visit vanta.com/ciso to take a tour.

    • 9 min
    Boeing confirms ransomware, Dell announces breach, Ascension Healthcare attacked

    Boeing confirms ransomware, Dell announces breach, Ascension Healthcare attacked

    Boeing confirms $200 million ransomware extortion attempt
    Dell announces data breach affecting 49 million customers
    Ascension healthcare suffers cyberattack, goes offline 
    Thanks to today's episode sponsor, Vanta

    Are lengthy security reviews pulling attention away from your security program?

    With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast.

    Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you.

    Visit vanta.com/ciso to take a tour.
    For the stories behind the headlines, head to CISOseries.com.

    • 9 min
    Week in Review: Neuberger’s operational approach, LockBit is back, Fed’s DMARC warning

    Week in Review: Neuberger’s operational approach, LockBit is back, Fed’s DMARC warning

    Link to blog post
    This week’s Cyber Security Headlines – Week in Review is hosted by Rich Stroffolino with guest Sasha Pereira, CISO, WASH
    Thanks to our show sponsor, Vanta.com/ciso

    Are lengthy security reviews pulling attention away from your security program? With the largest network of Trust Centers, Vanta can help you streamline security reviews to win customer trust, save time, and close deals fast. Proactively demonstrate security by showcasing key resources like your SOC 2 or ISO 27001 and provide real-time evidence for passing controls. And when a security questionnaire is required, Vanta takes the first pass for you. Visit vanta.com/ciso to take a tour.
    All links and the video of this episode can be found on CISO Series.com

    • 27 min

Top Podcasts In News

The Global Story
BBC World Service
The Economics Show with Soumaya Keynes
Financial Times
A Word … with Jason Johnson
Slate Podcasts
The Rest Is Politics
Goalhanger Podcasts
One Hour Of Musk
TheRussianBear 4
The Daily
The New York Times

You Might Also Like

Cybersecurity Today
ITWC
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
CyberWire Daily
N2K Networks
Defense in Depth
David Spark
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Hacking Humans
N2K Networks