1,998 episodes

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

Security Weekly Podcast Network (Video‪)‬ Security Weekly

    • Technology

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

    • video
    The VC Perspective: Embracing Uncertainty & Staying the Course - Alberto Yépez - BSW Vault

    The VC Perspective: Embracing Uncertainty & Staying the Course - Alberto Yépez - BSW Vault

    Check out this interview from the BSW Vault, hand picked by main host Matt Alderman! This segment was originally published on June 27, 2022.
    Forgepoint Capital’s Co-Founder and Managing Director, Alberto Yépez, explains what the current economic challenges mean for innovation and the future of the cybersecurity market. Hear his perspective on what security investments, as well as mergers and acquisitions, will look like throughout the next 12-18 months, and how responsible companies are staying the course amidst layoffs and budget cuts in order to turn uncertainty into a strategic path forward.
    Segment Resources:
    Forgepoint’s new CISO security priorities model: https://forgepointcap.com/news/forgepoint-capital-builds-first-ever-ciso-security-priorities-model/
    Recent exits that Forgepoint supported: - Forescout acquires Cysiv on June 6, 2022(release: https://www.cysiv.com/news/forescout-announces-intent-to-acquire-cysiv and Forgepoint’s blog: https://forgepointcap.com/news/executive-spotlight-an-interview-with-partha-panda-ceo-of-cysiv/)
    SentinelOne acquires Attivo Networks on May 4, 2022 (release: https://www.sentinelone.com/press/sentinelone-completes-acquisition-of-attivo-networks/ and Forgepoint’s “why we invested” blog: https://forgepointcap.com/news/attivo-networks-why-we-invested/)
    LexisNexis Risk Solutions Acquires BehavioSec on May 3, 2022 (release: https://risk.lexisnexis.com/about-us/press-room/press-release/20220503-behaviosec and Forgepoint’s blog: https://forgepointcap.com/news/executive-spotlight-an-interview-with-neil-costigan-of-behaviosec/ )
    Cloudflare acquires Area 1 Security on April 1, 2022 (release: https://www.cloudflare.com/press-releases/2022/cloudflare-completes-acquisition-of-area-1-security/ and Forgepoint’s “why we invested” blog: https://forgepointcap.com/news/area-1-security-why-we-invested/ )
    Show Notes: https://securityweekly.com/vault-bsw-9

    • 35 min
    • video
    Secure Code From the Start, Security Validation & Platformization - Maxime Lamothe-Brassard, Volkan Ertürk, Chris Hatter - ESW #363

    Secure Code From the Start, Security Validation & Platformization - Maxime Lamothe-Brassard, Volkan Ertürk, Chris Hatter - ESW #363

    Qwiet AI provides real time detection of security vulnerabilities in code along with the best AI generated fixes to aid developers in finding and fixing their code with the addition of AI AutoFix.
    This segment is sponsored by Qwiet AI. Visit https://securityweekly.com/qwietrsac to learn more about them!
    With scores of security tools implemented, configured, and integrated security teams are overwhelmed while knowing there is still a possibility for a breach. As they work to prioritize threat exposures, it is imperative for organizations to have a clear, context-rich, and up-to-date view of their security posture. Picus Security CTO and Co-founder, Volkan Ertürk, explains how consistent security validation allows security teams to pinpoint gaps, prioritize, and quantify risk so they can reduce threat exposure.
    Segment Resources: Picus Red Report 2024: https://www.picussecurity.com/hubfs/Red%20Report%202024/Picus-RedReport-2024.pdf
    This segment is sponsored by Picus Security. Visit https://www.securityweekly.com/picusrsac to learn more about them!
    Platformization could mean reduction in innovation, reduction in the ability to be flexible, and less competition. But it doesn't have to be this way. Like the IT industry, there are ways for the cybersecurity industry to platformize, but also to have this become a net benefit to the industry as a whole.
    Segment Resources: Navigating the SecOps Cloud Platform webinar recording: https://www.youtube.com/watch?v=MbzvLX-W2KY
    Recon Infosec Case Study: https://info.limacharlie.io/hubfs/Case%20Studies/LimaCharlieReconInfosecMSSPCase_Study.pdf
    Blumira Case Study: https://info.limacharlie.io/hubfs/Case%20Studies/LimaCharlieBlumiraCase_Study.pdf
    This segment is sponsored by LimaCharlie. Visit https://securityweekly.com/limacharliersac to learn more about them!
    Show Notes: https://securityweekly.com/esw-363

    • 47 min
    • video
    Gold Pressed Latinum, VBScript, ORBS, Rockwell, Chrome, SKY, Aaran Leyland, and More - SWN #389

    Gold Pressed Latinum, VBScript, ORBS, Rockwell, Chrome, SKY, Aaran Leyland, and More - SWN #389

    Gold Pressed Latinum, VBScript, ORBS, Rockwell, Chrome, SKY, Aaran Leyland, and More on this edition of the Security Weekly News.
    Show Notes: https://securityweekly.com/swn-389

    • 36 min
    • video
    Unified Identity Security, Identity is Under Attack & Identity is Security - Andre Durand, David Bradbury, Wendy Wu - ESW #363

    Unified Identity Security, Identity is Under Attack & Identity is Security - Andre Durand, David Bradbury, Wendy Wu - ESW #363

    The next generation of identity security is not about the popular idea of convergence, but of unification. A single, AI-driven solution that integrates PAM with identity security and access management is the clear path forward to manage and secure all enterprise data through a unified control point.
    Segment Resources: • https://www.sailpoint.com/products/identity-security-cloud/atlas/ • https://www.sailpoint.com/press-releases/sailpoint-accelerates-innovation-with-its-identity-security-platform-sailpoint-atlas/ • https://www.sailpoint.com/press-releases/sailpoint-leads-identity-security-evolution-through-relentless-innovation/ • https://www.sailpoint.com/navigate/
    This segment is sponsored by SailPoint. Visit https://securityweekly.com/sailpointrsac to learn more about them!
    Over the past 15 years, identity has evolved from a perimeter-based security model with clear boundaries to one that is fluid, flexible, and permeates every aspect of digital business. Simultaneously, AI has infiltrated every enterprise, becoming a double-edged sword for defenders, and fueling fraud attacks across every sector.
    In this interview, Ping Identity CEO Andre Durand will walk through the evolution of the identity attack surface, and the opportunity decentralized identity has to dramatically improve both security and experience by putting users in control. He'll also discuss the increasing threats to individuals and businesses, given the influx of AI, and why we should consider this the era of “verify more, trust less.”
    This segment is sponsored by Ping Identity. Visit https://securityweekly.com/pingrsac to learn more about them!
    As companies adopt new digital cloud technologies, cybercrime threats are on the rise and becoming more sophisticated. Identity has come under attack in today’s digital-first environment and is critical to ensure we can securely connect people to technology. Okta is on a mission to eliminate identity threats and clear the path for organizations to safely use any technology.
    Segment Resources: https://www.okta.com/blog/2024/02/introducing-the-okta-secure-identity-commitment/
    https://www.okta.com/products/okta-ai/
    https://www.okta.com/blog/2024/02/okta-acquisition-advances-identity-powered-security/
    This segment is sponsored by Okta. Visit https://securityweekly.com/oktarsac to learn more about them!
    Show Notes: https://securityweekly.com/esw-363

    • 47 min
    • video
    This Week: short on funding, long on research and analysis - ESW #363

    This Week: short on funding, long on research and analysis - ESW #363

    Only one funding announcement this week, so we dive deep into Thoma Bravo's past and present portfolio. They recently announced a sale of Venafi to Cyberark and no one is quite sure how much of a hand they had in the LogRhythm/Exabeam merger, and whether or not they sold their stake in the process.
    We also have a crazy stat Ross Haleliuk spotted in Bessemer's analysis: "13 out of 14 cybersecurity companies acquired in the past year for over $100M were from Israel". Is this an anomaly? Does it just mean that Israel wasn't shy about selling when the market was down? We discuss.
    A number of new product announcements continue to trickle out post-RSA.
    We'll also discuss Sam Altman and OpenAI's decision to use Scarlett Johansson's voice against her will and what it could mean for deepfakes, advanced social engineering techniques, and general big tech sliminess.
    Do you know what a "product glorifier" is? How about a glowstacker? You will if you check out the second-to-last story in the show notes!
    Show Notes: https://securityweekly.com/esw-363

    • 1 hr 5 min
    • video
    Exploits Make You More Secure - PSW #830

    Exploits Make You More Secure - PSW #830

    An exploit that makes you more secure, pardon the interruption, water heater company in hot water, IoT devices are vulnerable, Squeege and RDP scraping, free laundry for everyone!, Wifi routers and Apple Air tags, North Koreans fill US IT positions, taking out drones, the NVD backlog, IBM is no longer a security company?, and DNSBombs!
    Show Notes: https://securityweekly.com/psw-830

    • 1 hr 56 min

Top Podcasts In Technology

خرفني عن فلسطين | Tell me about Palestine
Tala morrar
Acquired
Ben Gilbert and David Rosenthal
Apple Events (video)
Apple
Lex Fridman Podcast
Lex Fridman
Darknet Diaries
Jack Rhysider
Search Off the Record
Google

You Might Also Like

CyberWire Daily
N2K Networks
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
Cyber Security Headlines
CISO Series
Defense in Depth
David Spark
Risky Business
Patrick Gray
Cybersecurity Today
ITWC