241 episodes

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.

401 Access Denied Delinea

    • Technology

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.

    401 Access Denied Podcast Ep. 104 | The Importance of Software Bill of Materials (SBOM) with Allan Friedman

    401 Access Denied Podcast Ep. 104 | The Importance of Software Bill of Materials (SBOM) with Allan Friedman

    Allan Friedman of the Cybersecurity and Infrastructure Security Agency (CISA) explains how creating a Software Bill of Materials (SBOM) for any application you build helps you improve quality control and proactively address your customers' security questions. You'll learn how to build SBOMs into your process and increase collaboration between vendors and buyers to improve the security of the global supply chain.
    Connect with Allan:
    Website: http://allan.friedmans.org/
    LinkedIn: https://www.linkedin.com/in/allanafriedman/
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 39 min
    401 Access Denied Podcast Ep. 103 | The Future of Identity Security with Art Gilliland

    401 Access Denied Podcast Ep. 103 | The Future of Identity Security with Art Gilliland

    In this episode, Joseph Carson interviews Art Gilliland, CEO of Delinea, about the challenges and trends in identity security. They discuss the shift in identity security from infrastructure-centric to security-centric, driven by the move to cloud and SaaS products. They highlight the importance of visibility and security controls in a decentralized infrastructure. The conversation also covers the concepts of authentication, authorization, and governance in identity security. They explore the future of digital wallets and federated identity, as well as the need for consolidation and convergence in authorization. The episode concludes with a call to prioritize identity as a security asset.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 25 min
    401 Access Denied Podcast Ep. 102 | Retro Gaming & Hacking Games with Louis Zezeran

    401 Access Denied Podcast Ep. 102 | Retro Gaming & Hacking Games with Louis Zezeran

    Joe Carson and Louis Zezeran explore why the ethos that drives gamers is so relevant for hackers. As they note, the culture and ideas attackers are using today often stem from the environment of retro gaming. Both groups use techniques such as reverse engineering, modifying signals, upscaling, and software emulation. Though most retro games simply want to improve their own experiences and keep playing the games they love, malicious hackers and criminal gangs are skirting restrictions and copyrights to stop sales. Joe and Louis share ideas on how gaming and hacking communities can learn from each other. Plus, their recollections of classic games will make you nostalgic for the early days of gaming and their recommendations for new games will get you reaching for the console.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 58 min
    401 Access Denied Podcast Ep. 101 | Ransomware Trends and Emerging Threats with Dan Lohrmann

    401 Access Denied Podcast Ep. 101 | Ransomware Trends and Emerging Threats with Dan Lohrmann

    What do public sector organizations need to know about ransomware trends, identity-based attacks, and incident response? Hear from Dan Lohrmann, Field CISO for the public sector at Presidio and co-author of Cyber Mayday and the Day After: A Leader's Guide to Preparing, Managing, and Recovering from Inevitable Business Disruptions. He and Joe discuss the reasons for ransomware’s decline in 2022 and subsequent acceleration in 2023, as threat agents leverage AI, social engineering, data exfiltration, and ransomware-as-a-service techniques. Dan shares the background of recent ransomware incidents that have impacted state, local, and educational organizations in Texas, Florida, and Michigan. You’ll get tactical recommendations on how to test your incident response plan with best practices for tabletop exercises and emergency communications.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 47 min
    401 Access Denied Podcast Ep. 100 | Protecting Citizens Online at the UK National Cyber Security Centre with Ciaran Martin

    401 Access Denied Podcast Ep. 100 | Protecting Citizens Online at the UK National Cyber Security Centre with Ciaran Martin

    As founding chief executive of the UK National Cyber Security Centre (NCSC), Ciaran Martin sits at the intersection of national security, law, and politics. In this episode, he and Joe discuss how the UK NCSC took on the challenge of understanding security concerns and best practices from the private sector and translating them into effective crisis communications and policy changes. They share stories of cyber threats and attacks on critical infrastructure, and the impact these incidents have on citizens financially, physically, and psychologically. You’ll get a look at what it took to update the UK’s cybersecurity posture, including understanding the severity of different types of cyberattacks and data breaches, incident response, and threat intelligence, to improve the country’s cyber resilience.
    Connect with Ciaran:
    Twitter: @ciaranmartinoxf
    LinkedIn: https://ie.linkedin.com/in/martinciaran
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 49 min
    401 Access Denied Podcast Ep. 99 | The Virtual CISO & Cyber Governance Risk with Gideon Rasmussen

    401 Access Denied Podcast Ep. 99 | The Virtual CISO & Cyber Governance Risk with Gideon Rasmussen

    As a virtual CISO and cybersecurity consultant, Gideon Rasmussen helps new CISOs and organizations that are bringing on a CISO for the first time build a program architecture, conduct budgetary assessments, and translate cybersecurity into business impact the board understands. Gideon and Joe discuss the importance of consistent process execution, QA, and automation to help teams avoid things slipping through the cracks and experiencing “compliance jitter.” They dig into the latest update for the NIST Cybersecurity Framework, and share ways to use risk assessments and incident response exercises to improve cyber resilience. If you’ve got an upcoming board presentation and need to communicate risk to guide decisions, this episode has advice to help.
    Connect with Gideon:
    Website: https://www.gideonrasmussen.com/
    LinkedIn: https://www.linkedin.com/in/gideonrasmussen/
    Twitter: https://twitter.com/gideonras
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 45 min

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
Waveform: The MKBHD Podcast
Vox Media Podcast Network
Apple Events (video)
Apple
Unpacked
Arvind Ravishunkar
Darknet Diaries
Jack Rhysider
Hacked
Hacked

You Might Also Like

Defense in Depth
David Spark
CyberWire Daily
N2K Networks
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cyber Security Headlines
CISO Series
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Security Now (Audio)
TWiT