100 episodes

The Exploring Information Security podcast interviews a different professional each week exploring topics, ideas, and disciplines within information security. Prepare to learn, explore, and grow your security mindset.

Exploring Information Security - Exploring Information Security Timothy De Block

    • Technology

The Exploring Information Security podcast interviews a different professional each week exploring topics, ideas, and disciplines within information security. Prepare to learn, explore, and grow your security mindset.

    What is Have I Been Pwned

    What is Have I Been Pwned

    In this insightful episode of Exploring Information Security, Troy Hunt, the creator of the widely recognized website, Have I Been Pwned (HIBP) talks about the origins and evolution of the service. Troy discusses his transition from writing about application security to developing HIBP and delves into the impacts of data breaches on both individuals and companies.

    • 41 min
    How to Harness the Power of pfSense for Network Security

    How to Harness the Power of pfSense for Network Security

    In this episode of Exploring Information Security, Security Engineer Kyle Goode takes a deep dive into the versatile world of pfSense, a robust open-source firewall and router that has been a mainstay in the network security arena for over two decades. Kyle shares insights from his own experiences with pfSense, exploring both the practical and technical aspects of setting up and managing a pfSense system.

    • 33 min
    What are Deepfakes?

    What are Deepfakes?

    In this enlightening episode of the Exploring Information Security podcast, we dive deep into the world of deepfakes with Dr. Donnie Wendt. With a background in cybersecurity at MasterCard, Dr. Wendt shares his journey into the exploration of deepfake technology, from setting up a home lab using open-source tools to presenting the potential business impacts of deepfakes to leadership teams.

    • 33 min
    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    In this compelling episode of the Exploring Information Security podcast, we sit down with Joe Weiss, a seasoned expert in control systems security, to unravel the complexities and challenges facing the security of Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) systems today.

    • 35 min
    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    ShowMeCon: Talking PCI 4.0 change with Jeff Man

    Welcome to a special edition of the Exploring Information Security podcast, where we dive into the intricacies of cybersecurity with industry veteran Jeff Man! A distinguished figure in cybersecurity Jeff has a wealth of experience that spans over four decades, including his early years at the National Security Agency and extensive work in the private sector.

    This podcast sponsored by ShowMeCon.

    • 32 min
    ShowMeCon: How AI will impact Cybersecurity Enhancements and Threats

    ShowMeCon: How AI will impact Cybersecurity Enhancements and Threats

    In this engaging episode Jayson E. Street, a renowned cybersecurity expert, joins me to discuss the return of ShowMeCon, the impact of AI in cybersecurity, and innovative strategies for enhancing security and combating threats. Jayson shares his excitement for ShowMeCon, insights on utilizing AI for security enhancements rather than traditional attacks, and offers practical advice for users, executives, and information security professionals.

    This podcast sponsored by ShowMeCon.

    • 31 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Super Data Science: ML & AI Podcast with Jon Krohn
Jon Krohn
Malicious Life
Malicious Life
Software Engineering Radio - the podcast for professional software developers
se-radio@computer.org
iOS 14
Donald Riebe

You Might Also Like

Security Now (Audio)
TWiT
Risky Business
Patrick Gray
Hacking Humans
N2K Networks
Smashing Security
Graham Cluley & Carole Theriault
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Malicious Life
Malicious Life