42 episodes

Welcome to the Cyber Security Happy Hour Podcast.

This podcast is dedicated to discussing a variety of topics in all things Cyber Security. Each episode features our host is Christie Ogubere

You can connect with me on LinkedIn

www.linkedin.com/in/christieo1/

Our Website: intexit.co.uk/podcast

Email:podcast@intexit.co.uk

Cyber Security Happy Hour Podcast Intex IT

    • Technology
    • 5.0 • 3 Ratings

Welcome to the Cyber Security Happy Hour Podcast.

This podcast is dedicated to discussing a variety of topics in all things Cyber Security. Each episode features our host is Christie Ogubere

You can connect with me on LinkedIn

www.linkedin.com/in/christieo1/

Our Website: intexit.co.uk/podcast

Email:podcast@intexit.co.uk

    Episode 42 Defenders of the Cyberverse - Insights from Alexander Rogan and Christian Rogan of Platinum High Integrity Technologist.

    Episode 42 Defenders of the Cyberverse - Insights from Alexander Rogan and Christian Rogan of Platinum High Integrity Technologist.

    Welcome to Episode 42 of the Cyber Security Happy Hour Podcast, with your host, Christie.
    In this gripping episode, I interview Alexander Rogan and Christian Rogan, co-founders of Platinum High Integrity Technologies. They discuss their disruptive Cyber Security solution, a technology that works at ring zero, effectively blocking unauthorised binary codes from deploying onto the system.
    This game-changing approach confronts malware before it can do damage, ensuring cyber safety. Tune in as they shed light on how their technology eliminates the need for constant updates and struggles with false positives.
     
    We dive deep into the advanced realm of Cyber Security, discussing innovative technologies that offer a powerful shield against potential cyber-attacks. In this lively conversation, we explore unique approaches to protect core systems and combat notorious hacker groups worldwide.
    Offering insights into the dual-authority systems, I reveal how they reduce the risk of system breaches and impede unauthorised system changes.  Alexander and Christian also explain how their advanced technology, Abatis®, counters persistent cyber-attacks, securing systems from the most modern versions of Windows to legacy OS.
     
    The discussion extends to explore the financial implications of using Abatis® to secure critical assets. Alexander and Christian emphasise the staggering return on investment for enterprises, the potential to eliminate costly extended licenses, and the tremendous stress reduction for security operations centre (SOC) analysts. They suggest introducing Abatis® even before compliance standards such as PCI DSS are enacted, owing to its comprehensive threat analysis and advanced preventative measures.
     
    Additionally, we delve into ways to counter insider threats, the limitations of existing security solutions, and the transitions to AI-based solutions. Alexander and Christian highlight the rising costs of maintaining current security infrastructure and the significance of proactive measures in countering cyber threats.
    They round up the discussion by shedding light on their plans to explore future applications of Abatis®, including cellular protection, Android security, Linux systems protection, and IoT.
    Join us in this compelling episode to understand how Platinum High Integrity Technologies is revolutionising Cyber Security by offering simplicity, cost-effectiveness, and proactive protection.
     
    You find out further information about Abatis® at https://platinum-hit.com/
    Follow of Platinum High Integrity Technologist on LinkedIn https://www.linkedin.com/company/platinum-high-integrity-technologies/
     
     
    Enjoy!
    You can listen on:
     
    At Intex IT Website: https://intexit.co.uk/podcast/
     
    ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/ 
     
     
    Do not forget to subscribe to the podcast so you never miss an episode.
    #podcast #CyberSecurity #InfoSec #DataProtection #PrivacyMatters #ThreatIntelligence #ZeroTrust #SecureTheFuture #CyberAware #RiskManagement #DigitalDefense #SecurityAwareness #Encryption #ITSecurity #CloudSecurity #HackerDefense #NetworkSecurity #PhishingPrevention #IdentityProtection #SecurityEducation #IncidentResponse #MalwareDefense #IoTSecurity #CyberResilience #SecureSoftware #PatchManagement #CISOInsights CyberHygiene #PasswordSecurity #CyberThreats #DigitalForensics
     
    #SecureInfrastructure  #ThreatDetection #SecurityConsulting #IncidentResponse #DigitalSecurity
    #SecureSoftware #CloudSecurity #CyberSafe

    • 1 hr 1 min
    Episode 41 Demystifying Vulnerability Scans

    Episode 41 Demystifying Vulnerability Scans

    In this podcast, your host, Christie, explores the critical facet of cyber security vulnerability scanning. Decode the myths, understand what vulnerability scans encompass, and why their role within an organization is of paramount importance.

    • 15 min
    Episode 40 The Zero Trust Security Model

    Episode 40 The Zero Trust Security Model

    Welcome to episode 40 of the Cyber Security Happy Hour Podcast.
    Host: Christie
    Episode 40: The Zero Trust Security Model 
    Today, I take a deep dive into the Zero Trust Security Model, a Cyber Security approach that continuously verifies and never assumes trust.
    The zero trust framework challenges conventional methods of trust based on entities' locations, securing potential loopholes through constant verification whether users are inside or outside the organization network.
    The goal of the Zero Trust Model is not just to prevent unauthorized access to data and services, but to enhance security, protect sensitive information, and mitigate cyber risk.
     
    In today’s hybrid work environment, combining remote and office work, securing access to critical information is paramount. It is crucial to verify user identity and restrict privileges, applying the principle of least access.
    I also highlight how partitioning networks into smaller segments controls access, reducing the potential impact of a security breach and containing potential threats.
     
    Additionally, continuous monitoring and behavior analysis enable proactive defense and early threat detection, further backed by encryption to secure data in transit and at rest.
     
    Multiple technological solutions can be utilized to implement the Zero Trust Architecture.
     
    I also discuss several popular and integral methods, such as multi-factor authentication, single sign-on, Identity and Access Management, and Zero Trust Network Access.
     
    These solutions provide a multi-layered defense against security breaches, collaborating to achieve a robust zero trust ecosystem.
    As valuable as Zero Trust Model is, it’s important to understand the challenges such as implementation complexity, user experience, resource intensity, requirement for training, and cost.
    However, with careful planning, a thorough risk assessment, and commitment to ongoing improvements, many organizations find that the benefits of adopting a zero trust model outweigh these challenges.
    Stay tuned to our future episodes as we continue to provide insights into Cyber-Security and the Zero Trust Security Model.
    I appreciate our listeners and invite you to follow our podcast, leave comments, and share it with others. Together, let's continue learning, growing, and taking proactive steps in Cyber Security.
     
    Enjoy!
    You can listen on: Goggle Podcast https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB  At Intex IT Website: https://intexit.co.uk/podcast/ ITUNES: https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/ Do not forget to subscribe t/o the podcast so you never miss an episode. Email: podcast@intexit.co.uk Website: https://intexit.co.uk#podcast #CyberSecurity #InfoSec #DataProtection #PrivacyMatters #ThreatIntelligence #ZeroTrust #SecureTheFuture #CyberAware #RiskManagement #DigitalDefense #SecurityAwareness #Encryption #ITSecurity #CloudSecurity #HackerDefense #NetworkSecurity #PhishingPrevention #IdentityProtection #SecurityEducation #IncidentResponse #MalwareDefense #IoTSecurity #CyberResilience #SecureSoftware #PatchManagement #CISOInsights CyberHygiene #PasswordSecurity #CyberThreats #DigitalForensics
     

    • 16 min
    Episode 39 Navigating the World of Cyber Security: A Conversation with Mora Awosile

    Episode 39 Navigating the World of Cyber Security: A Conversation with Mora Awosile

    Welcome to the Cyber Security Happy Hour Podcast
    Host: Christie 
    Episode 39: Navigating the World of Cyber Security with Guest Mora Awosile
    Mora Awosile is a Cyber Security Specialist and works in Cyber ​​Defense with expertise in Defense and Resilience. Focused on Change Project Management and Incident Response.
     
    With the increasing frequency and complexity of Cyber threats, there is a constant demand for skilled information security professionals. This high demand translates into robust job opportunities and career growth in the field. 
     
    High Demand for Expertise
    Continuous Learning Opportunities
    Career Paths
    Salary Expectations 
    Skill Set Maintenance
    Challenging Work
    Responsibility and Pressure
    Evolution of Threat Landscape
    On-Call and Irregular Hours
    Burnout
     
    Enjoy!
    You can listen on: Google Podcast
    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB
        At Intex IT Website: https://intexit.co.uk/podcast/ 
    ITUNES:  https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/ 
    Do not forget to subscribe t/o the podcast so you never miss an episode.  
    Email: podcast@intexit.co.uk Website: https://intexit.co.uk
    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment #burnout #compliance #mentalhealth

    • 37 min
    Episode 38 Remote work as a Cyber Security Professional

    Episode 38 Remote work as a Cyber Security Professional

    Welcome to the Cyber Security Happy Hour Podcast
    Host: Christie 
    Episode 38 Remote work as a Cyber Security Professional
     
    As a Cyber Security Professional, working remotely has become more and more common in recent years. There are many benefits to working remotely, but there are also some unique challenges and considerations that come with it. Here are some of the most important things to keep in mind when working remotely in Cyber Security:
     
    Remote work advantages:
     
    Flexibility
    Commute Reductions
    Increased Productivity
    Low cost of living
    Digital Nomad
    Diverse Pool of Professionals
     
    Challenges
     
    Isolation
    Security Concerns
    Outdated Firmware
    Unsecured Wifi
    Increased Phishing Attacks
     
    Enjoy!
    You can listen on: Google Podcast
    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB
        At Intex IT Website: https://intexit.co.uk/podcast/ 
    ITUNES:  https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/ 
    Do not forget to subscribe t/o the podcast so you never miss an episode.  
    Email: podcast@intexit.co.uk Website: https://intexit.co.uk
    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment

    • 18 min
    Episode 37 Cyber Security for Small Businesses

    Episode 37 Cyber Security for Small Businesses

    Welcome to the Cyber Security Happy Hour Podcast
    Host: Christie Episode 37 Cyber Security for Small businesses
     
    Steps to protect your Small Business
     
    Risk Assessment:
    Threat Identification
    Vulnerability Assessment:
    Conduct Risk Analysis: 
    Risk Mitigation:
    Evaluate and Implement Cybersecurity Controls:
    Regular Review 
    Document the Process
    Create a Security Policy:
    Data Classification:
    Train your Employees
     
     
     
    Enjoy!
    You can listen on: Google Podcast
    https://podcasts.google.com/feed/aHR0cHM6Ly9mZWVkLnBvZGJlYW4uY29tL3BiZ2IxZTVjMjhqemYvZmVlZC54bWw?hl=en-GB
        At Intex IT Website: https://intexit.co.uk/podcast/ 
    ITUNES:  https://podcasts.apple.com/gb/podcast/cyber-security-happy-hour/id1515379723/ 
    Do not forget to subscribe t/o the podcast so you never miss an episode.  
    Email: podcast@intexit.co.uk Website: https://intexit.co.uk
    #podcast #isms #iso27001 #gapanalysis #infosec #soa #risktreatment #compliance #riskassessment
     

    • 21 min

Customer Reviews

5.0 out of 5
3 Ratings

3 Ratings

Thegogeter ,

Podcast

Really enjoyed listening to Episode 41 Vulnerability Scan

Mems1994 ,

Great listen

Always helpful to hear cyber security explained in a clear and accessible manner.

reviewsismythang ,

n

Very informative, been looking for a detailed explanation on this that carefully breaks everything down so that i can understand. It’s not too long and not to short and I love the fact it’s not boring, the voice keeps the topic more fun.

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Hard Fork
The New York Times
The Gatekeepers
BBC Radio 4

You Might Also Like