1 998 épisodes

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

Security Weekly Podcast Network (Video‪)‬ Security Weekly

    • Technologies

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

    • video
    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Despite building up impressive security stacks in the Cloud, organizations are still struggling to keep their environments safe. Pentera recently introduced Pentera Cloud as the first tool to provide automated pentesting capabilities for cloud environments. This conversation will focus on the challenge of security validation and pentesting in the cloud, and how Pentera Cloud is redefining the speed and scale of pentesting in the cloud.
    This segment is sponsored by Pentera. Visit https://www.securityweekly.com/penterarsac to learn more about them!
    Jason Keirstead, Cyware's VP of Collective Threat Defense, takes us beyond the AI buzz in cybersecurity. While AI has tremendous potential for cybersecurity, Jason emphasizes its pragmatic and deliberate application to modernize security operations — not as a panacea but as a strategic ally in enhancing threat intelligence, response capabilities, and operational collaboration. We discuss the practical benefits and limitations of AI, offering insights into how security professionals can leverage AI to augment, not replace, human decision-making and creativity in the ongoing fight against cyber threats.
    This segment is sponsored by Cyware. Visit https://securityweekly.com/cywarersac to learn more about them!
    Anomali’s AI-Powered Security Operations Platform is a cloud-native solution that delivers the industry’s most comprehensive set of integrated and automated security functions. Anthony Aurigemma discusses how Anomali Copilot automates mundane tasks and enables better analytics and reasoning for today’s security teams – automating half of an analyst’s day, enabling them to focus on strategic work. With the ability to augment or replace legacy security systems, Anomali’s Security Operations Platform helps security teams deliver intelligent, actionable, and accurate insights to their business.
    This segment is sponsored by Anomali. Visit https://www.securityweekly.com/anomalirsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 45 min
    • video
    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    The landscape of phishing attacks continues to rapidly evolve. In 2023, Zscaler ThreatLabz observed a year-over-year increase of 58.2% in global phishing attempts. This surge was characterized by emerging schemes, including voice phishing, recruitment scams, and browser-in-the-browser attacks.
    This segment is sponsored by Zscaler. Visit https://securityweekly.com/zscalerrsac to learn more about them!
    In today's complex world, organizations are challenged to modernize their network while also improving their security posture to support digital transformation initiatives. Tim Roddy will talk about what is driving the need for network transformation efforts and why organizations are moving to IAM and SASE (also known as Zero Trust Edge) solutions to support these efforts. He’ll discuss the fast-growing SASE market and the demand for SASE delivered as a managed service due to talent shortages.
    This segment is sponsored by Open Systems. Visit https://securityweekly.com/opensystemsrsac to learn more about them!
    It’s not rocket science, it’s network security. And yet for many organizations, the road to securing employees and information often results in trade-offs to performance, agility, scalable services, and user experience. While first-generation SASE solutions promised companies a way out of this complexity, those early deployments failed to resolve the root causes of these growth pains--enter Unified SASE as a Service. Going beyond SASE learn what Unified SASE as a Service is and why you should care.
    This segment is sponsored by Aryaka. Visit https://securityweekly.com/aryakarsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 48 min
    • video
    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Emerging threats are targeting organizations from seemingly every angle. This means security teams must expand their focus to secure as many domains as possible. OpenText is building on its holistic approach to cybersecurity with new innovations that make it easier for organizations to secure themselves against next generation threats.
    This segment is sponsored by OpenText. Visit https://securityweekly.com/opentextrsac to learn more about them!
    In reaction to the increasing potential of threat actors unaffected by the current state of cybersecurity measures and vulnerability management tools yielding “rarely actioned reports and long lists of generic remediations” as the attack surface continues to expand, Gartner has suggested a new program: CTEM - Continuous Threat Exposure Management. A continuous threat exposure management (CTEM) program is an integrated, iterative approach to prioritizing potential treatments and continually refining security posture improvements. Join Hive Pro’s VP of Product Marketing and former Gartner Analyst, Zaira Pirzada to better understand: - The state of the current threat landscape - The SOC pain points - What Continuous Threat Exposure Management is and best practices to implement it
    This segment is sponsored by Hive Pro. Visit https://securityweekly.com/hiveprorsac to learn more about them!
    Traditional Managed Detection and Response (MDR) methods, centered on threat-based security, often miss the bigger picture of evolving cyber risks. This segment explores the shift towards a proactive, risk-based MDR approach, emphasizing the importance of anticipating and mitigating risks before they escalate into threats. We'll discuss the benefits of integrating risk management into security strategies and the key factors organizations should weigh when enhancing their cyber risk reduction efforts.
    This segment is sponsored by Critical Start. Visit https://securityweekly.com/criticalstartrsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 40 min
    • video
    Hacker Heroes - Jeremiah Grossman - PSW #828

    Hacker Heroes - Jeremiah Grossman - PSW #828

    Illuminating the Cybersecurity Path: A Conversation with Jeremiah Grossman
    Join us for a compelling episode featuring Jeremiah Grossman, a prominent figure in the cybersecurity landscape. As a recognized expert, Jeremiah has played a pivotal role in shaping the discourse around web security and risk management.
    Jeremiah's journey in cybersecurity is marked by a series of influential roles, including Chief of Security Strategy at SentinelOne and Founder of WhiteHat Security. With a focus on web application security, he has been a driving force in advocating for innovative approaches to protect organizations from cyber threats.
    In this episode, we explore Jeremiah's vast experience and delve into his insights on the ever-evolving cybersecurity challenges. From his early days as a hacker to his current position as a sought-after industry thought leader, Jeremiah shares valuable perspectives on the strategies and philosophies that underpin effective cybersecurity practices.
    As a pioneer in the field, Jeremiah has contributed significantly to the development of best practices for identifying and mitigating web-related vulnerabilities. Tune in to gain a deeper understanding of the evolving threat landscape and the proactive measures organizations can take to secure their digital assets.
    Whether you're a cybersecurity professional, tech enthusiast, or someone eager to comprehend the complexities of online security, this podcast with Jeremiah Grossman promises to be an illuminating exploration of the past, present, and future of cybersecurity.
    Show Notes: https://securityweekly.com/psw-828

    • 1h
    • video
    Corporate Ransomware Deep Dive - Mikko Hypponen - PSW #828

    Corporate Ransomware Deep Dive - Mikko Hypponen - PSW #828

    In this RSAC 2024 South Stage Keynote, Mikko Hyppönen will look back at the past decade of ransomware evolution and explore how newer innovations, like AI, are shaping its future.
    Show Notes: https://securityweekly.com/psw-828

    • 56 min
    • video
    Tetris, APT42, Kimsuky, Android, ChatRTX, MITRE, Computer Dating, Josh Marpet, More - SWN #384

    Tetris, APT42, Kimsuky, Android, ChatRTX, MITRE, Computer Dating, Josh Marpet, More - SWN #384

    Tetris, APT42, Kimsuky, Android, ChatRTX, MITRE, Computer Dating, Josh Marpet, and more, on this Edition of the Security Weekly News.
    Show Notes: https://securityweekly.com/swn-384

    • 37 min

Classement des podcasts dans Technologies

TikTok
Catarina Vieira
Choses à Savoir TECH
Choses à Savoir
Tik Tok
Agostina
Apple Events (video)
Apple
App Story
Vic Hudson
GoogleTHAT
Pouge

D’autres se sont aussi abonnés à…

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Security Now (Audio)
TWiT
CyberWire Daily
N2K Networks
Cyber Security Headlines
CISO Series
Cybersecurity Today
ITWC
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis