1,998 episodios

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

Security Weekly Podcast Network (Video‪)‬ Security Weekly

    • Tecnología

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

    • video
    A CISO’s Perspective, Defending Against AI & Ransomware Evolution - Kris Lahiri, Jim Broome, Mike Lyborg - ESW Vault

    A CISO’s Perspective, Defending Against AI & Ransomware Evolution - Kris Lahiri, Jim Broome, Mike Lyborg - ESW Vault

    In this interview, join Swimlane Chief Information Security Officer, Mike Lyborg, and host Akira Brand as we discuss the value of cybersecurity marketplaces from a CISO perspective. Through insightful discussions, unpack the connection between outcomes-driven solutions and tangible business KPIs.
    This segment is sponsored by Swimlane. Visit https://securityweekly.com/swimlanersac to learn more about them!
    The past two years have witnessed an unprecedented surge in the adoption of generative artificial intelligence (AI) across various industries. And while this presents new efficiencies, with these benefits come significant security concerns. The widespread integration of AI applications increases the risk of data breaches and intellectual property theft, while also expanding organizations' vulnerability to malicious data injection and other AI-driven cyberattacks. During this interview Jim will explore why it’s imperative to implement robust security measures to mitigate these evolving risks effectively, and how working alongside an MSSP can benefit your overall security posture.
    Segment Resources: https://go.directdefense.com/2023-Security-Operations-Threat-Report
    This segment is sponsored by DirectDefense. Visit https://securityweekly.com/directdefensersac to learn more about them!
    In recent years, ransomware attacks have undergone a transformative evolution, shifting from indiscriminate, mass-distributed assaults to highly targeted, sophisticated campaigns. Kris Lahiri is able to discuss the dynamic landscape of ransomware and dive into the techniques he has seen cybercriminals employ, the motivations behind these attacks, and the escalating impact on individuals, businesses, and critical infrastructure.
    Segment Resources: https://www.egnyte.com/solutions/ransomware-detection https://www.egnyte.com/guides/governance/ransomware
    This segment is sponsored by Egnyte. Visit https://securityweekly.com/egnytersac to learn more about them!
    Show Notes: https://securityweekly.com/vault-esw-11

    • 46 min
    • video
    Securing Backups - SWN Vault

    Securing Backups - SWN Vault

    Check out this episode from the Secure Digital Life Vault, hand picked by main host Doug White! This segment was originally published on June 14, 2017.
    Doug and Russ talk about different types of backups, how they work and out-of-band strategies.
    Show Notes: https://securityweekly.com/vault-swn-14

    • 20 min
    • video
    Achieving Cyber Resilience, External Cybersecurity & Risk Reduction - Margarita Barrero, Andy Grolnick, Alexandre Sieira - ESW Vault

    Achieving Cyber Resilience, External Cybersecurity & Risk Reduction - Margarita Barrero, Andy Grolnick, Alexandre Sieira - ESW Vault

    Organizations today are overwhelmed with the sheer magnitude of potential cybersecurity threats and there is plenty of vendor buzz around AI in Security products, but what is the reality? Threat detection and incident response (TDIR) strategy and execution have never been more critical and are essential in maintaining cyber resilience and strengthening the security posture of every organization. TDIR aims to identify potential threats and respond before they can impact a business. A layered defense focuses on identifying threat activity, prioritizing investigations, and measuring risk. As a result, organizations can take the appropriate threat mitigation steps. These security strategies and protocols signify a step forward with a TDIR strategy where everyone from the CISO to the security analyst wins.
    This segment is sponsored by Graylog. Visit https://securityweekly.com/graylogrsac to learn more about them!
    Axur is a cost-effective external cybersecurity solution that empowers security teams to handle threats beyond the perimeter. Our platform detects, inspects, and responds to brand impersonation, phishing scams, dark web mentions, threat intel vulnerabilities, and more.
    This segment is sponsored by Axur. Visit https://securityweekly.com/axurrsac to learn more about them!
    Segment Resources: https://www.axur.com/en-us/partners https://www.axur.com/en-us/outsourced-takedown https://www.axur.com/polaris/home
    Vendors, sales channels, partners and other kinds of third parties are essential to most businesses. Ensuring that the information security risks of those other companies don't impact your own is the remit of Third Party Cyber Risk Management (TPCRM) teams. It is increasingly evident, however, that the existing practices and tools are not up to the challenge. They make the process even more adversarial than it needs to be, are focused on risk transfer and/or acceptance rather than reduction; are based on limited and low quality signals; and are often excruciatingly manual. We can do better as an industry, and in this conversation we are going to explore a new paradigm for TPCRM and its advantages for third and first parties.
    Segment Resources: Alice in Supply Chains is a monthly marketing-free newsletter with curated news and commentary on TPCRM: https://www.linkedin.com/newsletters/alice-in-supply-chains-6976104448523677696/
    This segment is sponsored by Tenchi Security. Visit https://securityweekly.com/tenchirsac to learn more about them!
    Show Notes: https://securityweekly.com/vault-esw-10

    • 48 min
    • video
    Exploring the latest FortiGuard Labs Threat Report - Derek Manky - ESW Vault

    Exploring the latest FortiGuard Labs Threat Report - Derek Manky - ESW Vault

    As a special treat for this week's vault episode, we set up a conversation with Derek Manky to discuss Fortinet's FortiGuard Labs Threat Report. This is a bi-annual report put out by FortiGuard Labs, and in my opinion, it just keeps getting better and better. The report is chock full of actionable information and insights. It answered all my questions about the current state of threats and attacks, like:
    What is the latest big shift in strategy and focus for ransomware groups? I keep hearing that attackers are getting faster and faster - how much time to defenders actually have these days (to patch a critical vuln, for example)? What are the latest attack techniques being used? Which are used less, or never used? There's not a dull moment in this conversation - I hope you enjoy listening to or watching it as much as I did making it!
    Segment Resources:
    Fortiguard Labs 2H 2023 FortiGuard Labs Threat Report Show Notes: https://securityweekly.com/vault-esw-9

    • 40 min
    • video
    Hacker Heroes - Josh Corman - PSW Vault

    Hacker Heroes - Josh Corman - PSW Vault

    Making The World A More Secure Place: Joshua Corman's Journey and Insights
    Welcome to an insightful podcast episode featuring Joshua Corman, a prominent figure in the realm of cybersecurity. With a wealth of experience and a keen understanding of the evolving threat landscape, Joshua has established himself as a thought leader and influencer in the cybersecurity community.
    In this episode, we explore Joshua's professional journey, from his early days in the industry to his current position as a respected cybersecurity leader. With a focus on practical strategies and real-world challenges, Joshua shares valuable insights into the complexities of modern cybersecurity and the strategies organizations can employ to navigate this dynamic landscape.
    As a recognized authority on security, Joshua Corman's expertise spans a range of topics, including risk management, threat intelligence, and the intersection of security with technology and business. Join us as we delve into his experiences, lessons learned, and the principles that guide his approach to addressing the ever-present challenges of cybersecurity.
    Whether you are a cybersecurity professional, technology enthusiast, or someone keen on understanding the intricacies of safeguarding digital assets, this podcast offers a unique opportunity to gain perspective from one of the industry's thought leaders. Tune in to discover the wisdom and practical advice Joshua Corman brings to the table, shedding light on the current state of cybersecurity and its future trajectory.
    Show Notes: https://securityweekly.com/vault-psw-9

    • 1h 10 min
    • video
    Securing Shadow Apps & Protecting Data - Guy Guzner, Pranava Adduri - ASW Vault

    Securing Shadow Apps & Protecting Data - Guy Guzner, Pranava Adduri - ASW Vault

    With hundreds or thousands of SaaS apps to secure with no traditional perimeter, Identity becomes the focal point for SaaS Security in the modern enterprise. Yet with Shadow IT, now recast as Business-Led IT, quickly becoming normal practice, it’s more complicated than trying to centralize all identities with an Identity Provider (IdP) for Single Sign-On (SSO). So the question becomes, “How do you enable the business while still providing security oversight and governance?”
    This segment is sponsored by Savvy. Visit https://securityweekly.com/savvy to learn more about them!
    CISOs encounter challenges in securing data amidst the rapid growth driven by Cloud and GenAI applications. In this segment, we will delve into how Bedrock Security powers frictionless data security, empowering CISOs to securely manage data sprawl, allowing their businesses to operate at optimal speed, without compromising security.
    Segment Resources:
    Bedrock Security: https://www.bedrock.security/
    Bedrock Security X/Twitter: https://twitter.com/bedrocksec
    Bedrock Security LinkedIn: https://www.linkedin.com/company/bedrocksec/
    House Rx (customer) Case Study: https://tinyurl.com/35v48wx7
    Introductory Whitepaper: https://tinyurl.com/5yjeu92b
    Innovation Sandbox 2024:  https://www.businesswire.com/news/home/20240402284910/en/Bedrock-Security-Named-RSA-Conference-2024-Innovation-Sandbox-Finalist
     
    This segment is sponsored by Bedrock Security. Visit https://securityweekly.com/bedrockrsac to learn more about them!
    Show Notes: https://securityweekly.com/vault-asw-10

    • 30 min

Top podcasts en Tecnología

Lex Fridman Podcast
Lex Fridman
Indie Hackers
Courtland Allen and Channing Allen
Top Noticias Tech
Tech Santos
The Vergecast
The Verge
Better ROI from Software Development
Red Folder Consultancy Ltd
Programa tu mente
Daniel Cubillos

También te podría interesar

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
Risky Business
Patrick Gray
Cyber Security Headlines
CISO Series
Security Now (Audio)
TWiT
Risky Business News
risky.biz