95 episodes

Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber security, computer security essentials, managing cybersecurity budgets, and the implications of SEC rulings.
Engage with industry experts and CISOs who share their perspectives on what matters most in the cybersecurity landscape. Hosted by Rob Aragao and Stan Wisseman, seasoned Security Strategists with CyberRes, this podcast is your go-to resource for staying updated on cybersecurity developments and addressing common challenges in the rapidly evolving digital landscape.

Reimagining Cyber - real world perspectives on cybersecurity Reimagining Cyber

    • Technology
    • 5.0 • 6 Ratings

Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber security, computer security essentials, managing cybersecurity budgets, and the implications of SEC rulings.
Engage with industry experts and CISOs who share their perspectives on what matters most in the cybersecurity landscape. Hosted by Rob Aragao and Stan Wisseman, seasoned Security Strategists with CyberRes, this podcast is your go-to resource for staying updated on cybersecurity developments and addressing common challenges in the rapidly evolving digital landscape.

    CyberSafe Seniors: Protecting Our Elders from Digital Threats - Ep 95

    CyberSafe Seniors: Protecting Our Elders from Digital Threats - Ep 95

    In this episode Stan and Rob delve into the critical issue of protecting seniors from cyber threats. Guest Michael Echols, author of "The Shield: Protecting Seniors From Hackers," sheds light on the alarming vulnerability of seniors in the digital age.
    Drawing from personal experiences, Stan highlights how elderly family members are frequently besieged by scams, including fraudulent calls and phishing attempts. Michael unpacks the various tactics employed by cybercriminals, from romance scams to Medicare fraud, emphasizing the emotional manipulation used to exploit seniors' trust.
    Michael also stresses the importance of proactive measures, such as credit freezes, to bolster cybersecurity defenses. He advocates for open dialogue and collaborative efforts within families and communities to combat cyber threats effectively.
    Furthermore, the role of AI in both perpetrating and mitigating cyber risks is explored. While AI-driven attacks pose new challenges, innovative solutions like AI-powered call screening offer promising avenues for safeguarding seniors.
    The episode concludes with a call to action: to recognize the gravity of the cybersecurity threat facing seniors and to take proactive steps to mitigate risks. By fostering awareness, implementing security measures, and fostering open communication, we can collectively shield seniors from the perils of cybercrime.

    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    • 26 min
    The Enemy Within: Understanding Insider Threats to Cybersecurity - Ep. 94

    The Enemy Within: Understanding Insider Threats to Cybersecurity - Ep. 94

    What is an insider threat? How do you mitigate the impact of an insider theat? From malicious insiders driven by profit or spite to negligent insiders prone to carelessness, and compromised insiders unwittingly manipulated by external forces, Rob Aragao and Stan Wisseman try to unravel the layers of this critical cybersecurity concern.
    Drawing from recent incidents like the Sisense breach and the XZ exploit, light is shed on the evolving tactics employed by malicious actors, highlighting the pressing need for robust detection and response mechanisms. 
    Links to points raised in this episode:
    What is an insider threat?Insider Threats in 2024: 30 Eye-Opening StatisticsInsider Threat Statistics for 2024: Reports, Facts, Actors, and CostsPonemon Institute's 2023 Cost of Insider Risks studyMITRE ATT&CK frameworkMITRE’s Insider Threat TTP Knowledge Base projectXZ exploitYakima Valley Memorial Hospital breachSisense breachYahoo IP theftTesla insider threat incidentBlog by Stan - 
    Insider Threats Demystified: Enhancing Security with ITDR and MITRE ATT&CK Frameworks


    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    • 26 min
    Secure the Vote: Inside Election Defenses Ep. 93

    Secure the Vote: Inside Election Defenses Ep. 93

    "For nation states today their biggest bang for the buck is going to be to attack the perception of voting system security much more than the reality of voting system security." 
    Stan Wisseman and Rob Aragao delve into the critical realm of election security with Dr. Ben Adida, the co-founder and executive director of VotingWorks, renowned for his expertise in safeguarding our voting processes. Dr. Adida shares insights from his two-decade journey at the forefront of election security, offering a deep dive into the complexities of ensuring the integrity of our democratic process.
    From the challenges of balancing ballot secrecy with verifiability to the evolving landscape of election security concerns, the conversation navigates through the intricate web of issues surrounding voting systems. 
    Dr. Adida sheds light on the pivotal role of voter-verifiable paper ballots and post-election audits in bolstering trust and transparency, emphasizing the need for modernizing voting technology to align with current security standards.
    As the discussion unfolds, topics ranging from external influences on elections to the role of federal guidelines versus state autonomy are explored, providing a comprehensive overview of the multifaceted efforts to fortify election integrity. Dr. Adida's vision for the perfect voting system, grounded in openness, transparency, and layered defense mechanisms, offers a compelling roadmap for safeguarding democracy in the digital age.
    https://www.eac.gov/voting-equipment/voluntary-voting-system-guidelines

    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    • 38 min
    APIs at Risk: Strategies for a Safer Digital Future - Ep. 92

    APIs at Risk: Strategies for a Safer Digital Future - Ep. 92

    In this episode  Stan Wisseman and Rob Aragao delve into the critical yet often overlooked realm of API security. APIs, the linchpin of today's digital landscape, facilitate seamless communication between diverse software components, but they also present enticing targets for cyber threats. Through real-world examples and insightful analysis, Stan and Rob explore the escalating risks associated with APIs and offer strategies for fortifying your organization's defenses. From understanding your API inventory to implementing robust security measures, this episode equips listeners with essential knowledge to navigate the complex terrain of API security and safeguard their digital assets effectively.

    Helpful links relevant to this episode:
    Growing Concern Over API SecurityFastly API Security 2024 studyOWASP Top 10 API Security Risks—2023Developer Guide to the 2023 OWASP Top 10 for API SecurityFortify API SecurityNetIQ Secure API Manager












    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    • 17 min
    Cybersecurity in Space: Securing the Final Frontier - Ep. 91

    Cybersecurity in Space: Securing the Final Frontier - Ep. 91

    “It’s only going to get worse if we don't pump the brakes and go, nope, we need to make sure we're doing this the right way.”
    In this episode, Tim Fowler, an accomplished offensive security analyst and penetration tester from Black Hills Information Security, joins the podcast to discuss the intersection of cybersecurity and space systems. 
    Tim sheds light on:
    The unique challenges posed by the space environment,How the design of space systems differs from terrestrial systems The importance of threat modeling in shaping cybersecurity protocols for space systems. The biggest threats to cybersecurity in space both now and in the future.  Drawing from real-world examples like the ViaSat hack, Tim underscores the need for proactive cybersecurity measures, especially in the face of evolving threats and the increasing democratization of space technology.
    The conversation also touches upon international collaboration and regulatory efforts in space cybersecurity, with Tim mentioning standards set by bodies like the Consultative Committee for Space Data Systems (CCSDS). However, challenges persist, including the cultural shift required to prioritize cybersecurity early in the space system lifecycle and address emerging threats effectively.

    For details on Tim's Introduction to Cybersecurity and Space Systems class go to:
     https://www.antisyphontraining.com/

    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    • 33 min
    Navigating PCI DSS 4.0 - Ep 90

    Navigating PCI DSS 4.0 - Ep 90

    Join hosts Stan Wisseman and Rob Aragao as they explore the evolution of payment card security standards. With insights on PCI DSS 4.0, they dive into key changes and technology considerations. From data protection to application security, this episode offers crucial insights for organizations navigating compliance in an ever-evolving landscape.

    Follow or subscribe to the show on your preferred podcast platform.
    Share the show with others in the cybersecurity world.
    Get in touch via reimaginingcyber@gmail.com

    • 23 min

Customer Reviews

5.0 out of 5
6 Ratings

6 Ratings

CGordon1968 ,

loving the new style

I'm a long term listener and loving the new approach. Keep the chat coming guys. TikTok CISO episode is a personal favorite - he was very entertaining!

16TBKmac ,

Lady in Red

One for the CISO in your life…great stuff

wingcommandertomjones ,

Thanks for the Extra episodes

Really enjoying the Extra doses, good to hear your thoughts as well as guests.

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Hard Fork
The New York Times
Darknet Diaries
Jack Rhysider
Lenny's Podcast: Product | Growth | Career
Lenny Rachitsky

You Might Also Like

Cyber Security Headlines
CISO Series
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
CyberWire Daily
N2K Networks
Cybersecurity Today
ITWC
Risky Business News
risky.biz
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich