1,998 episodes

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

Security Weekly Podcast Network (Video‪)‬ Security Weekly

    • Technology

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

    • video
    Leveraging AI & The Role Identity Plays - BSW #350

    Leveraging AI & The Role Identity Plays - BSW #350

    AI is more than just a buzzword. Done right, AI can improve decision making and scale your identity security platform to manage every identity, human and machine, physical and digital. Learn about how Saviynt’s #1 Identity Security platform is leveraging a variety of AI capabilities to enhance the user experience and improve identity security and compliance, bringing AI to life in a practical, market leading way to drive value for our customers.
    Segment Resources: https://saviynt.com/blog/analytics-ai-automation-and-abstraction-pioneering-the-next-chapter-in-identity-security/
    This segment is sponsored by Saviynt. Visit https://www.securityweekly.com/saviyntrsac to learn more about them!
     
    The common misperception that identity infrastructure and IAMs like Active Directory, Okta, or Ping can adequately secure the entire identity infrastructure is to blame for the continued barrage of cyber and ransomware attacks. Yes, each of these vendors has security controls baked into their solution, however they cannot extend those controls outside their environments to provide visibility, context, and protection beyond their walls. Hackers use the gaps between these tools to move throughout a company and evade detection. We don't expect Dell or Lenovo to protect our entire suite of endpoints. Nor do expect a single cloud provider to protect all your clouds; we rely on Wiz for that. Identity infrastructure remains the most unprotected part of the technology stack and needs dedicated protection, as organizations already apply for cloud, endpoints, or networks. Watch this conversation with Hed Kovetz as he takes us through why identity security remains the most unprotected part of the security stack, and what needs to change to advance the state of cybersecurity.
    Segment Resources: https://www.silverfort.com/the-identity-underground-report/
    https://www.forbes.com/sites/forbestechcouncil/2023/11/16/rethinking-the-framework-around-identity-security/
     https://techcrunch.com/2024/01/23/silverfort-now-valued-at-1b-after-raising-116m-for-its-holistic-approach-to-identity-security/
    This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about them!
    Show Notes: https://securityweekly.com/bsw-350

    • 34 min
    • video
    Identity Resilience: The Next Frontier in Security - Ray Zadjmool - BSW #350

    Identity Resilience: The Next Frontier in Security - Ray Zadjmool - BSW #350

    In today's enterprises, the Identity Access Management (IAM) System is the key to a business' critical operations. But that IAM environment is more vulnerable than most security executives realize.
    Segment Resources: https://www.mightyid.com/articles/the-r-in-itdr-the-missing-piece-in-identity-threat-detection-and-response
    https://www.mightyid.com/download-am-i-covered
    https://www.mightyid.com/articles/business-continuity-and-cyber-security-the-crucial-role-of-identity-resilience
    https://www.mightyid.com/articles/vegas-under-cyber-attack-what-went-wrong
    This segment is sponsored by MightyID. Visit https://securityweekly.com/mightyid to learn more about them!
    Show Notes: https://securityweekly.com/bsw-350

    • 27 min
    • video
    Easy Passwords, BIG-IP, Ascension, Lockbit, Google, Poland, ZScaler, Aaran Leyland... - SWN #385

    Easy Passwords, BIG-IP, Ascension, Lockbit, Google, Poland, ZScaler, Aaran Leyland... - SWN #385

    Easy Passwords, BIG-IP, Ascension, Lockbit, Google, Poland, ZScaler, Aaran Leyland, and More, on this edition of the Security Weekly News.
    Show Notes: https://securityweekly.com/swn-385

    • 37 min
    • video
    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Despite building up impressive security stacks in the Cloud, organizations are still struggling to keep their environments safe. Pentera recently introduced Pentera Cloud as the first tool to provide automated pentesting capabilities for cloud environments. This conversation will focus on the challenge of security validation and pentesting in the cloud, and how Pentera Cloud is redefining the speed and scale of pentesting in the cloud.
    This segment is sponsored by Pentera. Visit https://www.securityweekly.com/penterarsac to learn more about them!
    Jason Keirstead, Cyware's VP of Collective Threat Defense, takes us beyond the AI buzz in cybersecurity. While AI has tremendous potential for cybersecurity, Jason emphasizes its pragmatic and deliberate application to modernize security operations — not as a panacea but as a strategic ally in enhancing threat intelligence, response capabilities, and operational collaboration. We discuss the practical benefits and limitations of AI, offering insights into how security professionals can leverage AI to augment, not replace, human decision-making and creativity in the ongoing fight against cyber threats.
    This segment is sponsored by Cyware. Visit https://securityweekly.com/cywarersac to learn more about them!
    Anomali’s AI-Powered Security Operations Platform is a cloud-native solution that delivers the industry’s most comprehensive set of integrated and automated security functions. Anthony Aurigemma discusses how Anomali Copilot automates mundane tasks and enables better analytics and reasoning for today’s security teams – automating half of an analyst’s day, enabling them to focus on strategic work. With the ability to augment or replace legacy security systems, Anomali’s Security Operations Platform helps security teams deliver intelligent, actionable, and accurate insights to their business.
    This segment is sponsored by Anomali. Visit https://www.securityweekly.com/anomalirsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 45 min
    • video
    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    The landscape of phishing attacks continues to rapidly evolve. In 2023, Zscaler ThreatLabz observed a year-over-year increase of 58.2% in global phishing attempts. This surge was characterized by emerging schemes, including voice phishing, recruitment scams, and browser-in-the-browser attacks.
    This segment is sponsored by Zscaler. Visit https://securityweekly.com/zscalerrsac to learn more about them!
    In today's complex world, organizations are challenged to modernize their network while also improving their security posture to support digital transformation initiatives. Tim Roddy will talk about what is driving the need for network transformation efforts and why organizations are moving to IAM and SASE (also known as Zero Trust Edge) solutions to support these efforts. He’ll discuss the fast-growing SASE market and the demand for SASE delivered as a managed service due to talent shortages.
    This segment is sponsored by Open Systems. Visit https://securityweekly.com/opensystemsrsac to learn more about them!
    It’s not rocket science, it’s network security. And yet for many organizations, the road to securing employees and information often results in trade-offs to performance, agility, scalable services, and user experience. While first-generation SASE solutions promised companies a way out of this complexity, those early deployments failed to resolve the root causes of these growth pains--enter Unified SASE as a Service. Going beyond SASE learn what Unified SASE as a Service is and why you should care.
    This segment is sponsored by Aryaka. Visit https://securityweekly.com/aryakarsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 48 min
    • video
    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Emerging threats are targeting organizations from seemingly every angle. This means security teams must expand their focus to secure as many domains as possible. OpenText is building on its holistic approach to cybersecurity with new innovations that make it easier for organizations to secure themselves against next generation threats.
    This segment is sponsored by OpenText. Visit https://securityweekly.com/opentextrsac to learn more about them!
    In reaction to the increasing potential of threat actors unaffected by the current state of cybersecurity measures and vulnerability management tools yielding “rarely actioned reports and long lists of generic remediations” as the attack surface continues to expand, Gartner has suggested a new program: CTEM - Continuous Threat Exposure Management. A continuous threat exposure management (CTEM) program is an integrated, iterative approach to prioritizing potential treatments and continually refining security posture improvements. Join Hive Pro’s VP of Product Marketing and former Gartner Analyst, Zaira Pirzada to better understand: - The state of the current threat landscape - The SOC pain points - What Continuous Threat Exposure Management is and best practices to implement it
    This segment is sponsored by Hive Pro. Visit https://securityweekly.com/hiveprorsac to learn more about them!
    Traditional Managed Detection and Response (MDR) methods, centered on threat-based security, often miss the bigger picture of evolving cyber risks. This segment explores the shift towards a proactive, risk-based MDR approach, emphasizing the importance of anticipating and mitigating risks before they escalate into threats. We'll discuss the benefits of integrating risk management into security strategies and the key factors organizations should weigh when enhancing their cyber risk reduction efforts.
    This segment is sponsored by Critical Start. Visit https://securityweekly.com/criticalstartrsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 40 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lenny's Podcast: Product | Growth | Career
Lenny Rachitsky
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Darknet Diaries
Jack Rhysider

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
Security Now (Audio)
TWiT
Defense in Depth
David Spark
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Hacking Humans
N2K Networks