Ask A CISO

Horangi Cyber Security
Подкаст «Ask A CISO»

The Ask A CISO podcast is brought to you by Horangi Cyber Security, Asia's leader in cloud security. Every week, we chat with prominent CISOs and industry veterans from all over the world to get their insights into the most pressing cybersecurity issues today and tomorrow's challenges. For more information, visit Horangi at https://www.horangi.com.

  1. How AI is Disrupting and Transforming Cybersecurity Landscape

    03.08.2023

    How AI is Disrupting and Transforming Cybersecurity Landscape

    Artificial intelligence (AI) is changing the game for cybersecurity by analyzing massive quantities of risk data to speed up response times and augment under-resourced security operations. However, as all technology before AI, aside from advantages, they always come with a downside as well. AI tools often require access to large amounts of data in order to analyze and detect patterns; thus, data that it processes can be sensitive or personally identifiable, and there is a risk that it could be exposed or stolen through a cyber attack. AI-powered security systems also require skilled professionals who can develop, implement, and manage the technology. However, there is currently a shortage of professionals with the necessary skills and experience to work with AI in cybersecurity. In this episode we have Adi - Associate Principal Cybersecurity Consultant joining with Mr. Yusuf Purna - a veteran cyber leader to further discuss pros and cons about the AI role in cybersecurity. 👉 The advantages of AI’s role over a traditional threat intelligence methods 👉 How AI can enhance the overall security posture of an organization 👉 Main challenges or limitations associated with implementing AI in cybersecurity and how to overcome the challenges 👉 The potential limitations or risks of relying too heavily on AI for cybersecurity and How can organizations strike the right balance between human expertise and AI capabilities Speaker Profile:  Mr. Yusuf is a veteran cyber leader with more than 25-year track record in IT and cyber domains including architectural design, cyber risk management, and compliance spanned from multiple roles including lecturer, consultant, engineer, developer and  management and leadership role. Currently, Mr Yusuf works as Chief Cyber Risk Officer based in Tokyo, Japan.  Linkedin : https://www.linkedin.com/in/yusufpurna/ More information about the Ask A CISO podcast: About Horangi Cyber Security: https://www.horangi.com

    34 мин.
  2. Strategi Keamanan Siber Nasional untuk Melindungi Ekosistem Digital

    07.06.2023

    Strategi Keamanan Siber Nasional untuk Melindungi Ekosistem Digital

    Keamanan siber di tengah maraknya era digitalisasi saat ini menjadi perhatian utama para pemimpin organisasi dan perusahaan di seluruh dunia. Hal tersebut seiring dengan semakin meningkatnya kejadian insiden keamanan siber yang tidak sedikit mengakibatkan kerugian dengan nilai yang signifikan setiap tahunnya.  Di sepanjang tahun 2022,  sejumlah kasus serangan siber di Indonesia meningkat dan target serangan siber pun semakin meluas, bukan hanya berdampak pada  Perusahaan besar dan Pemerintah saja, namun juga sudah merambah kepada pengusaha/bisnis kecil. Dampak ekonomi dan kerugian secara finansial akibat serangan siber ini menjadi kekhawatiran tersendiri, sehingga memerlukan kerjasama dari segenap pihak guna melakukan pencegahan terhadap potensi serangan siber di masa mendatang.  Di episode Ask a CISO kali ini Darryl Chuan - Country Manager Horangi Cyber Security Indonesia bersama dengan Bapak Ariandi Putra - Juru Bicara Badan Siber dan Sandi Negara Republik Indonesia membahas peran BSSN dalam melindungi ekosistem digital melalui Strategi Keamanan Siber Nasional.  👉 Landscape keamanan siber Indonesia dan  statistik rekapitulasi insiden data breach sepanjang 2022 berdasarkan data BSSN 👉 Upaya dan mitigasi BSSN dari sejumlah insiden yang terjadi, termasuk potensi ancaman siber yang sedang dan akan terjadi sepanjang tahun 2023. 👉 Konsep pembangunan keamanan siber melalui Strategi Keamanan Siber Nasional 👉 Roadmap pembangunan keamanan siber Indonesia dan peran BSSN dalam pembangunan keamanan siber dan sinergi kerjasama dengan pihak lain -- About Horangi Cybersecurity --  More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast About Horangi Cyber Security: https://www.horangi.com

    27 мин.

Об этом подкасте

The Ask A CISO podcast is brought to you by Horangi Cyber Security, Asia's leader in cloud security. Every week, we chat with prominent CISOs and industry veterans from all over the world to get their insights into the most pressing cybersecurity issues today and tomorrow's challenges. For more information, visit Horangi at https://www.horangi.com.

Чтобы прослушивать выпуски с ненормативным контентом, войдите в систему.

Следите за новостями подкаста

Войдите в систему или зарегистрируйтесь, чтобы следить за подкастами, сохранять выпуски и получать последние обновления.

Выберите страну или регион

Африка, Ближний Восток и Индия

Азиатско-Тихоокеанский регион

Европа

Латинская Америка и страны Карибского бассейна

США и Канада