Выпусков: 243

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.

401 Access Denied Delinea

    • Технологии

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.

    401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop

    401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop

    It’s becoming more common for companies to rely on cloud platforms like AWS, SaaS tools, Okta, and Github actions on CICD pipelines. In this episode, penetration tester and creator of HackTricks Carlos Polop shares how he’s helping cloud-first organizations understand the risk of vulnerabilities, misconfigurations, and exploitation techniques such as stealing secrets and abusing trusted relationships. His videos, demos, and training sessions are essential resources for IT security pros in cloud or hybrid organizations. Listen in as he shares his research on how cloud services are commonly misused and exploited and breaks down the latest strategies for maintaining a strong security posture.
    Carlos' book: https://book.hacktricks.xyz/
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 38 мин.
    401 Access Denied Podcast Ep. 105 | Passwords: Cracking, Chaos, & The Future with Evil Mog

    401 Access Denied Podcast Ep. 105 | Passwords: Cracking, Chaos, & The Future with Evil Mog

    Evil Mog is the Chief Architect of IBM X-Force, IBM's Hacking Incident Response and Threat Intelligence division, and a renowned password security researcher. He studies the movements of access brokers across the criminal software supply chain and warns that credentials are being traded on the Dark Web for pennies on the dollar, stored in Github, and driving the growth of identity-based attacks. Meanwhile, shared passwords, reused passwords, legacy software, and the growth of AI applications makes effective authentication challenging. He and Joe discuss the latest research on the current state of passwords and how they’re evolving for layered authentication and authorization. You’ll learn how you can move manual password processes into the background and improve security through password managers, passkeys, MFA tokens, FIDO2 and other techniques. If you have questions about passwordless authentication, you’ll want to tune in.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 48 мин.
    401 Access Denied Podcast Ep. 104 | The Importance of Software Bill of Materials (SBOM) with Allan Friedman

    401 Access Denied Podcast Ep. 104 | The Importance of Software Bill of Materials (SBOM) with Allan Friedman

    Allan Friedman of the Cybersecurity and Infrastructure Security Agency (CISA) explains how creating a Software Bill of Materials (SBOM) for any application you build helps you improve quality control and proactively address your customers' security questions. You'll learn how to build SBOMs into your process and increase collaboration between vendors and buyers to improve the security of the global supply chain.
    Connect with Allan:
    Website: http://allan.friedmans.org/
    LinkedIn: https://www.linkedin.com/in/allanafriedman/
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 39 мин.
    401 Access Denied Podcast Ep. 103 | The Future of Identity Security with Art Gilliland

    401 Access Denied Podcast Ep. 103 | The Future of Identity Security with Art Gilliland

    In this episode, Joseph Carson interviews Art Gilliland, CEO of Delinea, about the challenges and trends in identity security. They discuss the shift in identity security from infrastructure-centric to security-centric, driven by the move to cloud and SaaS products. They highlight the importance of visibility and security controls in a decentralized infrastructure. The conversation also covers the concepts of authentication, authorization, and governance in identity security. They explore the future of digital wallets and federated identity, as well as the need for consolidation and convergence in authorization. The episode concludes with a call to prioritize identity as a security asset.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 25 мин.
    401 Access Denied Podcast Ep. 102 | Retro Gaming & Hacking Games with Louis Zezeran

    401 Access Denied Podcast Ep. 102 | Retro Gaming & Hacking Games with Louis Zezeran

    Joe Carson and Louis Zezeran explore why the ethos that drives gamers is so relevant for hackers. As they note, the culture and ideas attackers are using today often stem from the environment of retro gaming. Both groups use techniques such as reverse engineering, modifying signals, upscaling, and software emulation. Though most retro games simply want to improve their own experiences and keep playing the games they love, malicious hackers and criminal gangs are skirting restrictions and copyrights to stop sales. Joe and Louis share ideas on how gaming and hacking communities can learn from each other. Plus, their recollections of classic games will make you nostalgic for the early days of gaming and their recommendations for new games will get you reaching for the console.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 58 мин.
    401 Access Denied Podcast Ep. 101 | Ransomware Trends and Emerging Threats with Dan Lohrmann

    401 Access Denied Podcast Ep. 101 | Ransomware Trends and Emerging Threats with Dan Lohrmann

    What do public sector organizations need to know about ransomware trends, identity-based attacks, and incident response? Hear from Dan Lohrmann, Field CISO for the public sector at Presidio and co-author of Cyber Mayday and the Day After: A Leader's Guide to Preparing, Managing, and Recovering from Inevitable Business Disruptions. He and Joe discuss the reasons for ransomware’s decline in 2022 and subsequent acceleration in 2023, as threat agents leverage AI, social engineering, data exfiltration, and ransomware-as-a-service techniques. Dan shares the background of recent ransomware incidents that have impacted state, local, and educational organizations in Texas, Florida, and Michigan. You’ll get tactical recommendations on how to test your incident response plan with best practices for tabletop exercises and emergency communications.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 47 мин.

Топ подкастов в категории «Технологии»

Радио-Т
Umputun, Bobuk, Gray, Ksenks, Alek.sys
Запуск завтра
libo/libo
Podlodka Podcast
Егор Толстой, Стас Цыганов, Екатерина Петрова и Евгений Кателла
Накликали беду
БОГЕМА
Lex Fridman Podcast
Lex Fridman
Веб-стандарты
Сообщество «Веб-стандарты»

Вам может также понравиться

Cyber Security Headlines
CISO Series
Hacking Humans
N2K Networks
CyberWire Daily
N2K Networks
Defense in Depth
David Spark
Smashing Security
Graham Cluley & Carole Theriault
Cybersecurity Today
ITWC