100 episódios

The Exploring Information Security podcast interviews a different professional each week exploring topics, ideas, and disciplines within information security. Prepare to learn, explore, and grow your security mindset.

Exploring Information Security - Exploring Information Security Timothy De Block

    • Tecnologia

The Exploring Information Security podcast interviews a different professional each week exploring topics, ideas, and disciplines within information security. Prepare to learn, explore, and grow your security mindset.

    Catching Up with Mental Health Hackers at ShowMeCon

    Catching Up with Mental Health Hackers at ShowMeCon

    Summary:

    In this relaxed and engaging episode recorded from air loungers at Show Me Con, Timothy De Block catches up with Amanda Berlin from Mental Health Hackers during Mental Health Awareness Month. They discuss the importance of mental health in the IT security industry, which is often fraught with stress and high demands.

    Episode Highlights:

    Personal Stories of Mental Health: Timothy and Amanda share their personal experiences with mental health challenges, emphasizing the common struggles many face in the IT security field.

    Impact of Alcohol: The discussion explores the impact of alcohol on mental health, particularly how it affects sleep and stress levels. They touch upon efforts to create event spaces that offer alternatives to alcohol-centric activities.

    Mental Health Hackers: Amanda talks about the work of Mental Health Hackers, a group that attends various conferences to provide spaces for people to relax and decompress.

    Fundraising and Awareness: Mention of Mental Health Hackers' new t-shirt campaign designed to promote mental wellness, with proceeds supporting their activities at conferences. You can get T-Shirts here: https://www.customink.com/fundraising/mental-health-awareness-for-mhh

    Key Quotes:

    "It’s really about awareness... paying attention to how habits like drinking can impact our mental state and sleep." - Timothy De Block

    "We need to create environments at events where drinking isn’t the main focus, allowing people to enjoy without the pressure of alcohol." - Amanda Berlin

    • 43 min
    What is Have I Been Pwned

    What is Have I Been Pwned

    In this insightful episode of Exploring Information Security, Troy Hunt, the creator of the widely recognized website, Have I Been Pwned (HIBP) talks about the origins and evolution of the service. Troy discusses his transition from writing about application security to developing HIBP and delves into the impacts of data breaches on both individuals and companies.

    • 41 min
    How to Harness the Power of pfSense for Network Security

    How to Harness the Power of pfSense for Network Security

    In this episode of Exploring Information Security, Security Engineer Kyle Goode takes a deep dive into the versatile world of pfSense, a robust open-source firewall and router that has been a mainstay in the network security arena for over two decades. Kyle shares insights from his own experiences with pfSense, exploring both the practical and technical aspects of setting up and managing a pfSense system.

    • 33 min
    What are Deepfakes?

    What are Deepfakes?

    In this enlightening episode of the Exploring Information Security podcast, we dive deep into the world of deepfakes with Dr. Donnie Wendt. With a background in cybersecurity at MasterCard, Dr. Wendt shares his journey into the exploration of deepfake technology, from setting up a home lab using open-source tools to presenting the potential business impacts of deepfakes to leadership teams.

    • 33 min
    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    In this compelling episode of the Exploring Information Security podcast, we sit down with Joe Weiss, a seasoned expert in control systems security, to unravel the complexities and challenges facing the security of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) systems today.

    • 35 min
    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    Welcome to a special edition of the Exploring Information Security podcast, where we dive into the intricacies of cybersecurity with industry veteran Jeff Man! A distinguished figure in cybersecurity Jeff has a wealth of experience that spans over four decades, including his early years at the National Security Agency and extensive work in the private sector.

    This podcast sponsored by ShowMeCon.

    • 32 min

Top podcasts em Tecnologia

MacMagazine no Ar
MacMagazine.com.br
Hipsters Ponto Tech
Alura
Giro do Loop
Loop Infinito
Tecnocast
Tecnoblog
Área de Transferência
Gigahertz
Acquired
Ben Gilbert and David Rosenthal

Você Também Pode Gostar de

Defense in Depth
David Spark
Risky Business
Patrick Gray
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
Hacking Humans
N2K Networks
Cyber Security Headlines
CISO Series