166 episodes

Security Confidential provides weekly interviews and insights into the world of cybersecurity. Produced entirely in-house by MSSP & global risk management firm Dark Rhiino Security.

Security Confidential Dark Rhiino Security

    • News

Security Confidential provides weekly interviews and insights into the world of cybersecurity. Produced entirely in-house by MSSP & global risk management firm Dark Rhiino Security.

    S14 E8 Throwing more technology at a problem doesn't solve it

    S14 E8 Throwing more technology at a problem doesn't solve it

    #SecurityConfidential #DarkRhiinoSecurity

    This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Daryl Donley. Daryl is currently a VP at Outcomes responsible for Security and IT. He has a passion for building and solving problems through secure software and embraces secure software development practices. He spent 20 years directly involved as a tester, developer, and architect building end-user solutions. For the last 15+ years, he has been working in Information Security, helping teams build secure and compliant solutions. In his spare time, he enjoys sports and tinkering with technology like blockchain and digital assets.

    00:00 Introduction
    00:17 Our Guest
    06:15 How do you manage 3rd party risk?
    07:48 The role of threat intelligence
    09:34 Do the stakeholders understand?
    12:10 Not replying solely on Open source
    18:40 Convenience over security
    20:30 It’s secure enough
    26:20 Throwing technology at a problem doesn’t solve it
    29:36 Can AI help?
    46:50 More about Daryl

    ----------------------------------------------------------------------

    To learn more about Daryl visit https://www.linkedin.com/in/daryl-donley-cissp-873156/

    To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com
    ----------------------------------------------------------------------

    SOCIAL MEDIA:
    Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!

    Instagram: @securityconfidential and @Darkrhiinosecurity
    Facebook: @Dark-Rhiino-Security-Inc
    Twitter: @darkrhiinosec
    LinkedIn: @dark-rhiino-security
    Youtube: @DarkRhiinoSecurity ​

    • 49 min
    S14 E7 Cracking the Code: Password Manager Insights

    S14 E7 Cracking the Code: Password Manager Insights

    This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Hunt. Troy is an Australian Microsoft Regional Director and MVP for Developer Security. He's known for his expertise in web security, as well as his creation of 'Have I Been Pwned?' He's a prolific author for Pluralsight, a sought-after speaker at global conferences, and has been featured in a number of articles with publications including Forbes, TIME magazine, Mashable, PCWorld, ZDNet and Yahoo! Tech. Aside from technology and security, Troy is an avid snowboarder, windsurfer and tennis player

    00:00 Introduction
    01:17 We’re going to outsource you
    05:20 Have I Been Pwned?
    10:10 Does the value length matter?
    15:13 Convenience vs Security
    20:20 Recovering an account
    34:08 What is the effectivity of 2FA?
    37:45 Artificial Intelligence and NLP
    443:27 If you’re going to do nothing, at least do this
    52:25 More about Troy

    --------------------------------------------

    To learn more about Troy visit https://www.troyhunt.com/

    https://haveibeenpwned.com/

    https://ndcoslo.com/

    To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com
    ----------------------------------------------------------------------

    SOCIAL MEDIA:
    Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!

    Instagram: @securityconfidential and @Darkrhiinosecurity
    Facebook: @Dark-Rhiino-Security-Inc
    Twitter: @darkrhiinosec
    LinkedIn: @dark-rhiino-security
    Youtube: @DarkRhiinoSecurity ​

    • 54 min
    S14 E6 Either it works or it doesn't

    S14 E6 Either it works or it doesn't

    This week on Dark Rhiino Security’s Security Confidential podcast, Host Rory Meikle fills in for Manoj Tandon as he talks to Richard Hollis, the Founder and Chief Executive of Risk Crew. Richard is a seasoned cyber security expert and ardent privacy rights advocate who possesses over 30 years of “hands-on” skills and experience in designing, implementing, and testing the security integrity of business information technology systems. He lives and breathes cyber security and understands how to simplify it and make it relevant.

    00:00 Introduction
    00:17 Our Guest
    06:25 People, process, and Technology
    08:25 The cybersecurity community takes zero accountability
    12:50 Cybersecurity vendors profit from the insecurity of computing
    16:15 Either it works or it doesn’t
    27:40 How do we get nontechnical people to understand?
    34:24 Nothing is free
    38:20 Until it’s personal
    46:13 How did we get to this point?
    50:25 How business owners can become more aware
    54:08 Connecting with Richard
    ----------------------------------------------------------------------

    To learn more about Richard visit https://www.linkedin.com/in/riskexpertrichardhollis/

    To learn more about Risk Crew visit https://www.riskcrew.com/

    To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com

    • 55 min
    S14 E5 Debunking Misconceptions in Cybersecurity

    S14 E5 Debunking Misconceptions in Cybersecurity

    This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom’s work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, improved industry-standard testing methodologies, and is an experienced team manager and leader. Tom is also a frequent speaker at security user groups and international cybersecurity conferences including Black Hat, DEF CON, DerbyCon, SANS, InfoSec World, OWASP AppSec, and ShmooCon.



    00:00 Introduction

    00:20 Our Guest

    12:34 The leadership role

    14:09 Would you redesign the internet?

    18:55 The Golden age of education

    22:03 why is it that the hacking community can be better than the OEM?

    25:19 Do you think Cybersecurity adds value to the market offering?

    29:48 The Hackback program

    35:08 Misconceptions of cybersecurity 

    48:56 More About Tom

    • 51 min
    S14 E4 Level up your Online Safety

    S14 E4 Level up your Online Safety

    Dorota Wrobel is the Chief Research and Devlopment Officer at G2A.com, the world's largest and most trusted marketplace for games, DLCs, in-game items, as well as software, and e-learning. She has worked in e-commerce for the last 9 years, is passionate about revolutionizing online shopping experiences, and a big advocate of women in tech. Dorota believes that the best work comes from diverse teams with interdisciplinary backgrounds. She is a cycling enthusiast and a big fan of documentaries.

    00:00 Introduction
    00:10 Our Guest
    02:50 Listening to the customers
    04:55 Selling to different cultures
    08:15 Creating a secure platform on G2A
    16:44 How to be safer online
    19:06 Regulation for e-commerce
    20:59 AI transforming e-commerce
    31:40 Why do people game?
    33:15 Keeping Personal data safe
    35:30 Diversity in a team
    43:51 More about Dorota and G2A
    ----------------------------------------------------------------------

    To learn more about Dorota visit https://www.linkedin.com/in/dorota-wr%C3%B3bel-b653823b/

    To learn more about Dark Rhiino Security visit https://www.darkrhiinosecurity.com
    ----------------------------------------------------------------------

    SOCIAL MEDIA:
    Stay connected with us on our social media pages where we'll give you snippets, alerts for new podcasts, and even behind the scenes of our studio!

    Instagram: @securityconfidential and @Darkrhiinosecurity
    Facebook: @Dark-Rhiino-Security-Inc
    Twitter: @darkrhiinosec
    LinkedIn: @dark-rhiino-security
    Youtube: @DarkRhiinoSecurity ​

    • 47 min
    S14 E3 The FOUR truths about Cybersecurity

    S14 E3 The FOUR truths about Cybersecurity

    This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Scott Augenbaum. Scott is a Retired FBI Supervisory Special Agent, Author, Keynote Speaker, and Cybercrime Prevention Trainer. Scott spent most of his 30-year career handling Cybercrime investigations. In January 2019, he released a book called “The Secret to Cybersecurity, A Simple Plan to Protect Your Family and Business from Cybercriminals”. He says “It gave me an opportunity to share my thoughts about Cybercrime prevention with the world and also led to accomplish a major personal goal”. He has been featured on popular News broadcasting programs including Dr. Phil’s Talk Show. 



    00:00 Introduction

    00:40 Our Guest

    4:57 Did you always want to be an FBI Agent

    07:47 “Advanced” computer skills in 1997

    13:03 Technology will solve all of our problems

    17:41 How long until the FBI is involved?  

    17:54 The FOUR truths about Cybersecurity

    31:24 Magic Software solves our problems

    38:45 The biggest takeaways from Scott

    46:17 Connecting with Scott

    • 48 min

Top Podcasts In News

Genstart
DR
Tiden
DR
Damerne først
DR
Borgerlig Tabloid
B.T.
Q&CO på B.T.
B.T.
Pilestræde
Berlingske