951本のエピソード

If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!

Enterprise Security Weekly (Video‪)‬ Security Weekly Productions

    • ニュース

If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!

    • video
    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Automated Pentesting, AI in SecOps, & AI-Powered Analytics - Jason Keirstead, Jay Mar-Tang, Anthony Aurigemma - ESW #361

    Despite building up impressive security stacks in the Cloud, organizations are still struggling to keep their environments safe. Pentera recently introduced Pentera Cloud as the first tool to provide automated pentesting capabilities for cloud environments. This conversation will focus on the challenge of security validation and pentesting in the cloud, and how Pentera Cloud is redefining the speed and scale of pentesting in the cloud.
    This segment is sponsored by Pentera. Visit https://www.securityweekly.com/penterarsac to learn more about them!
    Jason Keirstead, Cyware's VP of Collective Threat Defense, takes us beyond the AI buzz in cybersecurity. While AI has tremendous potential for cybersecurity, Jason emphasizes its pragmatic and deliberate application to modernize security operations — not as a panacea but as a strategic ally in enhancing threat intelligence, response capabilities, and operational collaboration. We discuss the practical benefits and limitations of AI, offering insights into how security professionals can leverage AI to augment, not replace, human decision-making and creativity in the ongoing fight against cyber threats.
    This segment is sponsored by Cyware. Visit https://securityweekly.com/cywarersac to learn more about them!
    Anomali’s AI-Powered Security Operations Platform is a cloud-native solution that delivers the industry’s most comprehensive set of integrated and automated security functions. Anthony Aurigemma discusses how Anomali Copilot automates mundane tasks and enables better analytics and reasoning for today’s security teams – automating half of an analyst’s day, enabling them to focus on strategic work. With the ability to augment or replace legacy security systems, Anomali’s Security Operations Platform helps security teams deliver intelligent, actionable, and accurate insights to their business.
    This segment is sponsored by Anomali. Visit https://www.securityweekly.com/anomalirsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 45分
    • video
    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    Phishing Attacks Increase, Network Transformation, & Unified SASE as a Service - Deepen Desai, Renuka Nadkarni, Tim Roddy - ESW #361

    The landscape of phishing attacks continues to rapidly evolve. In 2023, Zscaler ThreatLabz observed a year-over-year increase of 58.2% in global phishing attempts. This surge was characterized by emerging schemes, including voice phishing, recruitment scams, and browser-in-the-browser attacks.
    This segment is sponsored by Zscaler. Visit https://securityweekly.com/zscalerrsac to learn more about them!
    In today's complex world, organizations are challenged to modernize their network while also improving their security posture to support digital transformation initiatives. Tim Roddy will talk about what is driving the need for network transformation efforts and why organizations are moving to IAM and SASE (also known as Zero Trust Edge) solutions to support these efforts. He’ll discuss the fast-growing SASE market and the demand for SASE delivered as a managed service due to talent shortages.
    This segment is sponsored by Open Systems. Visit https://securityweekly.com/opensystemsrsac to learn more about them!
    It’s not rocket science, it’s network security. And yet for many organizations, the road to securing employees and information often results in trade-offs to performance, agility, scalable services, and user experience. While first-generation SASE solutions promised companies a way out of this complexity, those early deployments failed to resolve the root causes of these growth pains--enter Unified SASE as a Service. Going beyond SASE learn what Unified SASE as a Service is and why you should care.
    This segment is sponsored by Aryaka. Visit https://securityweekly.com/aryakarsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 48分
    • video
    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Next Gen Threats, CTEM Essentials, & Proactive MDR - Randy Watkins, Paul Reid, Zaira Pirzada - ESW #361

    Emerging threats are targeting organizations from seemingly every angle. This means security teams must expand their focus to secure as many domains as possible. OpenText is building on its holistic approach to cybersecurity with new innovations that make it easier for organizations to secure themselves against next generation threats.
    This segment is sponsored by OpenText. Visit https://securityweekly.com/opentextrsac to learn more about them!
    In reaction to the increasing potential of threat actors unaffected by the current state of cybersecurity measures and vulnerability management tools yielding “rarely actioned reports and long lists of generic remediations” as the attack surface continues to expand, Gartner has suggested a new program: CTEM - Continuous Threat Exposure Management. A continuous threat exposure management (CTEM) program is an integrated, iterative approach to prioritizing potential treatments and continually refining security posture improvements. Join Hive Pro’s VP of Product Marketing and former Gartner Analyst, Zaira Pirzada to better understand: - The state of the current threat landscape - The SOC pain points - What Continuous Threat Exposure Management is and best practices to implement it
    This segment is sponsored by Hive Pro. Visit https://securityweekly.com/hiveprorsac to learn more about them!
    Traditional Managed Detection and Response (MDR) methods, centered on threat-based security, often miss the bigger picture of evolving cyber risks. This segment explores the shift towards a proactive, risk-based MDR approach, emphasizing the importance of anticipating and mitigating risks before they escalate into threats. We'll discuss the benefits of integrating risk management into security strategies and the key factors organizations should weigh when enhancing their cyber risk reduction efforts.
    This segment is sponsored by Critical Start. Visit https://securityweekly.com/criticalstartrsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-361

    • 40分
    • video
    RSA Conference, Verizon DBIR, funding, reports, partnerships and more - ESW #360

    RSA Conference, Verizon DBIR, funding, reports, partnerships and more - ESW #360

    It's the week before RSA and the news is PACKED. Everyone is trying to get their RSA announcements out all at once. We've got announcements about funding, acquisitions, partnerships, new companies, new products, new features...
    To make things MORE challenging, everyone is also putting out their big annual reports, like Verizon's DBIR and Mandiant's M-Trends!
    Finally, we've got some great essays that are worth putting on your reading list, including a particularly fun take on the Verizon DBIR by Kelly Shortridge.
    Show Notes: https://securityweekly.com/esw-360

    • 1 時間7分
    • video
    Preparation: The Less Shiny Side of Incident Response - Joe Gross - ESW #360

    Preparation: The Less Shiny Side of Incident Response - Joe Gross - ESW #360

    It's the most boring part of incident response. Skip it at your peril, however. In this interview, we'll talk to Joe Gross about why preparing for incident response is so important. There's SO MUCH to do, we'll spend some time breaking down the different tasks you need to complete long before an incident occurs.
    Resources
    5 Best Practices for Building a Cyber Incident Response Plan This segment is sponsored by Graylog. Visit https://securityweekly.com/graylog to learn more about them!
    Show Notes: https://securityweekly.com/esw-360

    • 50分
    • video
    Threat Modeling and Understanding Inherent Threats - Adam Shostack - ESW #359

    Threat Modeling and Understanding Inherent Threats - Adam Shostack - ESW #359

    This is a great interview with Adam Shostack on all things threat modeling. He's often the first name that pops into people's heads when threat modeling comes up, and has created or been involved with much of the foundational material around the subject. Adam recently released a whitepaper that focuses on and defines inherent threats.
    Resources:
    Here's the Inherent Threats Whitepaper Adam's book, Threat Modeling: Designing for Security Adam's latest book, Threats: What Every Engineer Should Learn from Star Wars We mention the Okta Breach - here's my writeup on it We mention the CSRB report on the Microsoft/Storm breach, here's Adam's blog post on it And finally, Adam mentions the British Library incident report, which is here, and Adam's blog post is here Show Notes: https://securityweekly.com/esw-359

    • 44分

ニュースのトップPodcast

NHKラジオニュース
NHK (Japan Broadcasting Corporation)
辛坊治郎 ズーム そこまで言うか!
ニッポン放送
Global News Podcast
BBC World Service
飯田浩司のOK! Cozy up! Podcast
ニッポン放送
ながら日経
ラジオNIKKEI
English News - NHK WORLD RADIO JAPAN
NHK WORLD-JAPAN

その他のおすすめ

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
Security Now (Audio)
TWiT
Hacking Humans
N2K Networks
Cyber Security Headlines
CISO Series
Click Here
Recorded Future News