946 episodes

If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!

Enterprise Security Weekly (Video‪)‬ Security Weekly Productions

    • News

If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been a consultant, practitioner, founder, and runs Security Weekly Labs. Tyler has spent many years as a marketing executive for security vendors. Katie has also recently moved to a vendor marketing role. Sean is founder and CTO at Trimarc Security, a professional services company which focuses on improving enterprise security. Together they provide valuable resources for protecting the enterprise and following the market each week!

    • video
    Threat Modeling and Understanding Inherent Threats - Adam Shostack - ESW #359

    Threat Modeling and Understanding Inherent Threats - Adam Shostack - ESW #359

    This is a great interview with Adam Shostack on all things threat modeling. He's often the first name that pops into people's heads when threat modeling comes up, and has created or been involved with much of the foundational material around the subject. Adam recently released a whitepaper that focuses on and defines inherent threats.
    Resources:
    Here's the Inherent Threats Whitepaper Adam's book, Threat Modeling: Designing for Security Adam's latest book, Threats: What Every Engineer Should Learn from Star Wars We mention the Okta Breach - here's my writeup on it We mention the CSRB report on the Microsoft/Storm breach, here's Adam's blog post on it And finally, Adam mentions the British Library incident report, which is here, and Adam's blog post is here Show Notes: https://securityweekly.com/esw-359

    • 44 min
    • video
    How GenAI Can Improve SecOps - Ely Kahn - ESW #359

    How GenAI Can Improve SecOps - Ely Kahn - ESW #359

    We've talked about generative AI in a general sense on our podcast for years, but we haven't done many deep dives into specific security use cases. That ends with this interview, as we discuss how generative AI can improve SecOps with Ely Kahn. Some of the use cases are obvious, while others were a complete surprise to me. Check out this episode if you're looking for some ideas!
    This segment is sponsored by SentinelOne. Visit https://securityweekly.com/sentinelone to learn more about them!
    Show Notes: https://securityweekly.com/esw-359

    • 30 min
    • video
    Autonomous - I don't think that word means what you think it means - ESW #359

    Autonomous - I don't think that word means what you think it means - ESW #359

    A clear pattern with startups getting funding this week are "autonomous" products and features.
    Automated detection engineering Autonomously map and predict malicious infrastructure ..."helps your workforce resolve their own security issues autonomously" automated remediation automated compliance management & reporting I'll believe it when I see it. Don't get me wrong, I think we're in desperate need of more automation when it comes to patching and security decision-making. I just don't think the majority of the market has the level of confidence necessary to trust security products to automate things without a human in the loop.
    The way LimaCharlie is going about it, with their new bi-directional functionality they're talking up right now, might work, as detections can be VERY specific and fine-grained.
    We've already seen a round of fully automated guardrail approaches (particularly in the Cloud) fail, however. My prediction? Either what we're seeing isn't truly automated, or it will become a part of the product that no one uses - like Metasploit Pro licenses.
    Show Notes: https://securityweekly.com/esw-359

    • 43 min
    • video
    Crazy money and crazy outcomes - cybersecurity acquisitions in all shapes and sizes - ESW #358

    Crazy money and crazy outcomes - cybersecurity acquisitions in all shapes and sizes - ESW #358

    This week, Adrian and Tyler discuss some crazy rumors - is it really possible that a cloud security startup valued at over $8 billion in November 2021 just got bought for $200 million???
    Some healthy funding for Cyera and Cohesity ($300m and $150m, respectively)
    Onum, Alethea, Sprinto, Andesite AI, StrikeReady, YL-Backed Miggo, Nymiz, Salvador Technologies, and Simbian all raise smaller seed, A, or B rounds.
    Akamai picks up API security startup, Noname Security, Zscaler picks up Airgap networks, and it's rumored that Armis will acquire Silk Security for $150M.
    LimaCharlie seems to be doing some vertical growth, adding its own response and automation capabilities (what they call "bi-directional" capabilities). CISA releases a malware analysis system to the general public. Boostsecurity.io releases "poutine", an open source CI/CD pipeline vulnerability scanner.
    Some great essays this week, with Phil Venables' Letter from the Future, Ben Hawkes' Robots Dream of Root Shells, and Aileen Lee's 10 year Unicorn anniversary piece.
    We briefly discuss the 3rd party breach that affected Cisco Duo customers, and the financial impact of Change Healthcare's highly disruptive ransomware incident.
    Finally, we talk about the latest research on the security of LLMs and the apps using them. It's not looking great.
    For more details, check out the show notes here: https://www.scmagazine.com/podcast-episode/3188-enterprise-security-weekly-358
    Show Notes: https://securityweekly.com/esw-358

    • 1 hr 6 min
    • video
    From Hackers to Streakers - How Counterintelligence Teams are Protecting the NFL - Joe McMann - ESW #358

    From Hackers to Streakers - How Counterintelligence Teams are Protecting the NFL - Joe McMann - ESW #358

    Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level.
    In this interview, we'll talk to Joe McMann about how Binary Defense helps to protect the Cleveland Browns and other professional sports teams.
    Show Notes: https://securityweekly.com/esw-358

    • 41 min
    • video
    The AI-est news segment ever, now with even more AI! - ESW #357

    The AI-est news segment ever, now with even more AI! - ESW #357

    This week, Tyler and Adrian discuss Cyera's $300M Series C, which lands them a $1.4B valuation! But is that still a unicorn? Aileen Lee of Cowboy Ventures, who coined the term back in 2013, recently wrote a piece celebrating the 10th anniversary of the term, and revisiting what it means. We HIGHLY recommend checking it out: https://www.cowboy.vc/news/welcome-back-to-the-unicorn-club-10-years-later
    They discuss a few other companies that have raised funding or just come out of stealth, including Scrut Automation, Allure Security, TrojAI, Knostic, Prompt Armor.
    They discuss Eclipsium's binary analysis tooling, and what the future of fully automated security analysis could look like.
    Wiz acquired Gem, and Veracode acquired Longbow. Adrian LOVES Longbow's website, BTW.
    They discuss a number of essays, some of which are a must read:
    Daniel Miessler's Efficient Security Principle Subsalt's series on data privacy challenges Lucky vs Repeatable, a must-read from Morgan Housel AI has Flown the Coop, the latest from our absent co-host, Katie Teitler-Santullo Customer love by Ross Haleliuk and Rami McCarthy We briefly cover some other fun - reverse typosquatting, AI models with built-in RCE, and Microsoft having YET ANOTHER breach.
    We wrap up discussing Air Canada's short-lived AI-powered support chatbot.
    Show Notes: https://securityweekly.com/esw-357

    • 1 hr 6 min

Top Podcasts In News

Știrile zilei. Pe scurt, de la Recorder
Știrile zilei. Pe scurt, de la Recorder
Acasa La Maruta
Catalin Maruta
Vorbitorincii
Catalin Striblea&Radu Paraschivescu
Global News Podcast
BBC World Service
Today, Explained
Vox
The Daily
The New York Times

You Might Also Like

CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cybersecurity Today
ITWC
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Risky Business
Patrick Gray
Cyber Security Headlines
CISO Series
CyberWire Daily
N2K Networks