157本のエピソード

The Cyber Risk Management Podcast helps executives redefine cybersecurity from primarily a technology problem into a management opportunity. This podcast helps you learn how to manage cybersecurity in the same intelligent and thoughtful way you manage other areas of your business, including sales, order fulfillment, and accounts receivable. The Cyber Risk Management Podcast helps executives to become more proficient cyber risk managers. You will learn how to efficiently and effectively reduce your cybersecurity risks and how to continuously improve your cybersecurity management processes. The show is brought to you by Cyber Risk Opportunities. Your hosts are Kip Boyle, Founder and CISO of Cyber Risk Opportunities and Jake Bernstein, an attorney and Certified Information Systems Security Professional (CISSP) who practices extensively in cybersecurity and privacy as both counselor and litigator.

Cyber Risk Management Podcast Kip Boyle

    • ビジネス

The Cyber Risk Management Podcast helps executives redefine cybersecurity from primarily a technology problem into a management opportunity. This podcast helps you learn how to manage cybersecurity in the same intelligent and thoughtful way you manage other areas of your business, including sales, order fulfillment, and accounts receivable. The Cyber Risk Management Podcast helps executives to become more proficient cyber risk managers. You will learn how to efficiently and effectively reduce your cybersecurity risks and how to continuously improve your cybersecurity management processes. The show is brought to you by Cyber Risk Opportunities. Your hosts are Kip Boyle, Founder and CISO of Cyber Risk Opportunities and Jake Bernstein, an attorney and Certified Information Systems Security Professional (CISSP) who practices extensively in cybersecurity and privacy as both counselor and litigator.

    EP 157: How To Assess Cyber Risk (REPLAY)

    EP 157: How To Assess Cyber Risk (REPLAY)

    "What's the definitive method for assessing cyber risk? Does it exist? How do you do it? Let's find out with your hosts Kip Boyle, CISO with Cyber Risk Opportunities, and Jake Bernstein, Partner with K&L Gates.






    If you want to know more, Kip has a course on LinkedIn Learning you can check out:






    ""IT and Cybersecurity Risk Management Essential Training"" -- https://www.linkedin.com/learning/it-and-cybersecurity-risk-management- essential-training/






    Kip also has a Udemy course that describes our semi-quantitative approach:






    ""Implementing NIST Cybersecurity Framework"" -- https://www.udemy.com/course/nist-cybersecurity-framework/


    "

    • 49分
    EP 156: Change Healthcare

    EP 156: Change Healthcare

    What happened in the Change Healthcare cyberattack? What are the impacts and how can cyber resilience be a competitive advantage? Let's find out with your hosts Kip Boyle, CISO with Cyber Risk Opportunities, and Jake Bernstein, Partner with K&L Gates.

    • 42分
    EP 155: Cybersecurity and data privacy in M&A transactions

    EP 155: Cybersecurity and data privacy in M&A transactions

    The role of cybersecurity and data privacy due diligence when buying or selling a company has gone way up compared to five years ago. Why? And, what's at stake? Let's find out with our guest Brian Levine. Your hosts are Kip Boyle, CISO with Cyber Risk Opportunities, and Jake Bernstein, Partner with K&L Gates.

    • 42分
    EP 154: NIST AI Risk Management Framework, part 2

    EP 154: NIST AI Risk Management Framework, part 2

    Here's part 2 of what's in the NIST Artificial Intelligence Risk Management Framework (NIST AT-RMF)? And, how do you use it? Let's find out with your hosts Kip Boyle, CISO with Cyber Risk Opportunities, and Jake Bernstein, Partner with K&L Gates.

    • 48分
    EP 153: NIST AI Risk Management Framework, part 1

    EP 153: NIST AI Risk Management Framework, part 1

    What's in the NIST Artificial Intelligence Risk Management Framework (NIST AT-RMF)? And, how do you use it? Let's find out with your hosts Kip Boyle, CISO with Cyber Risk Opportunities, and Jake Bernstein, Partner with K&L Gates.

    • 40分
    EP 152: Boards of Directors and Cybersecurity

    EP 152: Boards of Directors and Cybersecurity

    The SEC says that Boards of Directors need cybersecurity expertise. But how exactly does that work? Let's find out with our guest Vanessa Pegueros, former CISO of DocuSign. Your hosts are Kip Boyle, CISO with Cyber Risk Opportunities, and Jake Bernstein, Partner with K&L Gates.

    • 47分

ビジネスのトップPodcast

経営中毒 〜だれにも言えない社長の孤独〜
Egg FORWARD × Chronicle
レイニー先生の今日から役立つ英会話
PitPa, Inc.
元証券マンしんさんのちょっと気になる今日の経済ニュース
元証券マン 投資アドバイザー しんさん
REINAの「マネーのとびら」(日経電子版マネーのまなび)
日本経済新聞社 マネーのまなび
聴く講談社現代新書
kodansha
課長と係長の飲みニケーション
課長 係長

その他のおすすめ

Defense in Depth
David Spark
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cyber Security Headlines
CISO Series
Cybersecurity Today
ITWC
CyberWire Daily
N2K Networks
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich