248 episodes

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.

401 Access Denied Delinea

    • Technology
    • 4.6 • 26 Ratings

Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet.

Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly.

Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent.

Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.

    401 Access Denied Podcast Ep. 111 | 3 Keys to Protecting Identities: Authentication, Authorization, and Governance with Frank Vukovits

    401 Access Denied Podcast Ep. 111 | 3 Keys to Protecting Identities: Authentication, Authorization, and Governance with Frank Vukovits

    You can think of authentication as the key that lets you inside a house. Authorization allows you to enter a specific room, open the closet, turn on the TV, and look under the bed. Governance is the historical record of all activity that took place. In an enterprise environment, those interconnected “rooms” are core infrastructure, cloud platforms, and business applications. Authentication, authorization, and governance work together to protect the identity framework across them all. Frank Vukovits, chief security scientist at Delinea, joins Joe to break down how each of these elements contributes to effective identity security. An experienced auditor, Frank shares the importance of compliant user provisioning for critical business applications such as Oracle, SAP, Netsuite, and Microsoft Dynamics, especially as employees join, change roles, and ultimately leave an organization. You'll see why permissions in these systems must be carefully managed through authentication, authorization, and governance to shrink your attack surface, avoid toxic conflicts, and reduce the potential for fraud.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 36 min
    401 Access Denied Podcast Ep. 110 | Exploring the Impact of the EU AI Act with Dr. Andrea Isoni

    401 Access Denied Podcast Ep. 110 | Exploring the Impact of the EU AI Act with Dr. Andrea Isoni

    Join Joseph Carson and Dr. Andrea Isoni as they dive into the complexities of artificial intelligence. Explore AI's definition, practical applications in medicine and law, and the ethical challenges, including algorithmic bias and human oversight. They discuss the EU AI Act, its impact on AI development, and the global challenges of regulation. Discover the importance of accuracy, transparency, and explainability in AI systems, and the balance needed between protecting citizens and fostering innovation.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 52 min
    401 Access Denied Podcast Ep. 109 | The Lazarus Heist: A Cybercrime Ocean's 11 with Geoff White

    401 Access Denied Podcast Ep. 109 | The Lazarus Heist: A Cybercrime Ocean's 11 with Geoff White

    Geoff White, author and investigative journalist, has interviewed the masterminds behind some of the most notorious cyberattacks. His new book, Rinsed, reveals how technology has revolutionized money laundering, from drug cartels washing their cash in Bitcoin to organized fraud gangs recruiting money mules on social media. In this episode, the expert on technology and organized crime joins Joe to share what he’s learned about the motives and techniques cyberattackers use to conduct their crimes. Listen in to learn their secrets. This is more than the typical discussion of phishing, social engineering and malware, as Geoff and Joe dig into the intricacies of cryptocurrency, money laundering, and diversionary tactics. The more you know about emerging techniques, the more prepared you’ll be to prevent, detect, and combat them.
    Rinsed: https://www.penguin.co.uk/books/455031/rinsed-by-white-geoff/9780241624838
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 37 min
    401 Access Denied Podcast Ep. 108 | The Rise of Ransomware and Data Exfiltration with Tony Goulding

    401 Access Denied Podcast Ep. 108 | The Rise of Ransomware and Data Exfiltration with Tony Goulding

    Joe Carson and Tony Goulding dive into the Verizon Data Breach Investigations Report (DBIR), revealing key insights on the top threats in cybersecurity. Discover why credential compromise remains the leading attack method and how ransomware, data exfiltration, and extortion are on the rise. Learn about the critical importance of strong authentication, authorization, and continuous monitoring. Don’t miss their expert advice on protecting credentials and staying ahead of evolving security threats.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 34 min
    401 Access Denied Podcast Ep. 107 | CISO Insights & Managing Risks with Brent Deterding

    401 Access Denied Podcast Ep. 107 | CISO Insights & Managing Risks with Brent Deterding

    In this episode, join us as Brent Deterding, a cybersecurity professional with 19 years of experience, unveils his top strategies for managing stress, prioritizing risks, and building resilience in the high-stakes world of cybersecurity. Discover how Brent's focus on controllable factors and his calm, composed approach—drawn from emergency medicine—can transform your risk management practices. Dive into his expert insights on the critical role of a CISO, effective third-party risk management, and the power of compelling storytelling to win stakeholder support. Plus, learn why Brent champions risk reduction over compliance and how Estonia's cutting-edge cybersecurity methods can inspire seamless, secure interactions.
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 1 hr 1 min
    401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop

    401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop

    It’s becoming more common for companies to rely on cloud platforms like AWS, SaaS tools, Okta, and Github actions on CICD pipelines. In this episode, penetration tester and creator of HackTricks Carlos Polop shares how he’s helping cloud-first organizations understand the risk of vulnerabilities, misconfigurations, and exploitation techniques such as stealing secrets and abusing trusted relationships. His videos, demos, and training sessions are essential resources for IT security pros in cloud or hybrid organizations. Listen in as he shares his research on how cloud services are commonly misused and exploited and breaks down the latest strategies for maintaining a strong security posture.
    Carlos' book: https://book.hacktricks.xyz/
    Connect with Delinea:
    Delinea Website: https://delinea.com/
    Delinea LinkedIn: https://www.linkedin.com/company/delinea/
    Delinea Twitter: https://twitter.com/delineainc
    Delinea Facebook: https://www.facebook.com/delineainc
    Delinea YouTube: https://www.youtube.com/c/delinea

    • 38 min

Customer Reviews

4.6 out of 5
26 Ratings

26 Ratings

Zachary R12345L ,

Great Job

Amazing content and very insightful!

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
The Vergecast
The Verge
TED Radio Hour
NPR

You Might Also Like

Defense in Depth
David Spark
CyberWire Daily
N2K Networks
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cyber Security Headlines
CISO Series
Hacking Humans
N2K Networks
Malicious Life
Malicious Life