101 episodes

Kyle McNulty interviews cutting-edge founders in the cyber security space to understand their plights, glories, and revolutionary products.

New episodes are published every other Tuesday.

If you are interested in sharing your story, please contact me at kyle@secureventures.io

Following the podcast really helps! Follow it on:
LinkedIn: https://www.linkedin.com/company/75106414
Twitter: https://twitter.com/VentureWithKyle

Secure Ventures with Kyle McNulty Kyle McNulty

    • Business

Kyle McNulty interviews cutting-edge founders in the cyber security space to understand their plights, glories, and revolutionary products.

New episodes are published every other Tuesday.

If you are interested in sharing your story, please contact me at kyle@secureventures.io

Following the podcast really helps! Follow it on:
LinkedIn: https://www.linkedin.com/company/75106414
Twitter: https://twitter.com/VentureWithKyle

    Bfore.ai | CEO Luigi Lenguito on Pre-crime Threat Intelligence

    Bfore.ai | CEO Luigi Lenguito on Pre-crime Threat Intelligence

    Luigi is CEO and co-founder of Bfore.ai, which detects malicious infrastructure before it is used in an attack. The company has two products today under its broader pre-crime technology umbrella, and we talk about those in more detail during the episode. Prior to Bfore.ai, Luigi was a diehard Dell employee. He started in tech support and worked his way to become a VP for solution sales for the EMEA market. He then led EMEA sales for Quest software, which was a spinout from Dell. He left in 2017 after over two decades under the Dell family and thought he was retiring. However, a year later, he started Bfore.ai after a series of events he describes as serendipitous. In the episode, we discuss the unique founding story, what pre-crime technology entails, and the data supporting its relevance under a broader threat intelligence program.



    Website: Bfore.ai



    Sponsor: vulncheck.com

    • 41 min
    Team8's Liran Grinberg on Assessing Cybersecurity Verticals

    Team8's Liran Grinberg on Assessing Cybersecurity Verticals

    Liran is one of the founding partners at Team8, one of the most preeminent investors in Israel with over one billion dollars under management. Team8 started in 2014 with a focus on cybersecurity and enterprise technology, and it has since evolved to include investments in fintech and healthcare as well. Before starting Team8, Liran was in Unit 8200 and then worked in product-focused roles at two high-growth tech companies. In the episode we discuss his story of starting such a successful fund at a young age, the opportunity they saw in a foundry model in Israel, and the areas of cybersecurity that can support standalone public companies as opposed to just acquisition targets.



    Team8 website: team8.vc



    Sponsor: vulncheck.com

    • 49 min
    Orca Security | CEO and Co-founder Gil Geron

    Orca Security | CEO and Co-founder Gil Geron

    Gil is co-founder and CEO of Orca Security, one of the leading cloud security platforms on the market today. The company was last valued at 1.8 billion dollars in late 2021. Orca has 8 co-founders, and Gil started as Chief Product Officer before taking the CEO reins last year. We talk more about this dynamic in the episode. Before Orca, Gil worked at Check Point for a decade where he gained experience across a variety of different cutting-edge domains including mobile security, advanced threat protection, and cloud gateway.



    In the episode, we discuss the commoditization of the CSPM space, the relevance of AI in cloud security remediation, and the strategy for Orca moving forward including regional expansion.



    Orca Website: orca.security



    Sponsor: vulncheck.com

    • 40 min
    Veracode: Chris Wysopal on the Evolution of AppSec

    Veracode: Chris Wysopal on the Evolution of AppSec

    Chris is co-founder and CTO of Veracode, an application security powerhouse which was last valued at 2.5 billion in march 2022. The company was founded in 2005 as a code review automation platform, and it has since evolved to be one of the gold standard application security tools. Before founding Veracode, Chris worked as a security researcher and engineer for a decade where he grew frustrated with the manual source code review process. In the episode, we discuss how long it took Chris to believe he had really created something special, the important technical decisions the team made both early on and later in the company's life, and how the DevSecOps movement and new entrants impacted Veracode's market positioning.



    Veracode: https://www.veracode.com/



    Sponsor: https://vulncheck.com/

    • 41 min
    Uno.ai | Shashank Tiwari on Pivoting a Cybersecurity Startup

    Uno.ai | Shashank Tiwari on Pivoting a Cybersecurity Startup

    Shashank is CEO and co-founder of Uno.ai, which is building an AI platform for managing GRC activities such as knowledge base usage and audits. I interviewed Shashank on the podcast back in November 2022, and at the time Uno was focused on using AI to automate activities in the SOC. The AI world has changed a lot since November 2022. The company has since pivoted, and in this episode we focus on what triggered the change in vision, what was wrong with the previous solution, and what is attractive about this new GRC use case.



    Website: https://uno.ai/



    Sponsor: https://vulncheck.com/



    Previous Episode with Shashank (November 2022):

    Apple Podcasts

    • 47 min
    Evo Security: Mike Roth on why Target MSP Customers

    Evo Security: Mike Roth on why Target MSP Customers

    Mike is the CEO and founder of Evo Security, which is building an Identity and Access Management (IAM) solution specifically designed for Managed Service Providers (MSPs). He started the company back in 2018 after leaving behind a private equity fund focused on oil and gas. In the episode, we discuss his transition into cyber from the energy world and what makes Evo uniquely positioned to serve the needs of MSPs given the variety of IAM solutions available on the market today.



    Evo Security Website: https://www.evosecurity.com/



    Sponsor: https://vulncheck.com/

    • 38 min

Top Podcasts In Business

The Diary Of A CEO with Steven Bartlett
DOAC
The Iced Coffee Hour
Graham Stephan/Jack Selby
MOTIVATIONAL SPPECHES!!!
Ajeet Singh
The GaryVee Audio Experience
Gary Vaynerchuk
Самозанятые
Валерия Аксенова
The Smart Passive Income Online Business and Blogging Podcast
Pat Flynn

You Might Also Like

The Prof G Pod with Scott Galloway
Vox Media Podcast Network
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Dwarkesh Podcast
Dwarkesh Patel
The Twenty Minute VC (20VC): Venture Capital | Startup Funding | The Pitch
Harry Stebbings
a16z Podcast
Andreessen Horowitz
Pivot
New York Magazine