76 episodes

The Ask A CISO podcast is brought to you by Horangi Cyber Security, Asia's leader in cloud security. Every week, we chat with prominent CISOs and industry veterans from all over the world to get their insights into the most pressing cybersecurity issues today and tomorrow's challenges.

For more information, visit Horangi at https://www.horangi.com.

Ask A CISO Horangi Cyber Security

    • Technology
    • 5.0 • 2 Ratings

The Ask A CISO podcast is brought to you by Horangi Cyber Security, Asia's leader in cloud security. Every week, we chat with prominent CISOs and industry veterans from all over the world to get their insights into the most pressing cybersecurity issues today and tomorrow's challenges.

For more information, visit Horangi at https://www.horangi.com.

    Cyber Threats & Evolution

    Cyber Threats & Evolution

    Join host Jeremy Snyder, Founder & CEO of Firetail, in conversation with cybersecurity expert Christine Bejerasco, CISO, WithSecure. Delve into Christine's 20-year journey defending against cyber threats, exploring the evolution of cloud security, instilling a security-first culture, navigating SaaS data security, balancing built-in vs. bolt-on security, and anticipating future threats. Gain insights into technology selection, stakeholder buy-in, dispelling cloud security myths, staying ahead, and forging a successful career in this dynamic field.



    More information about the Ask A CISO podcast:

    About Horangi Cyber Security: https://www.horangi.com

    • 44 min
    How AI is Disrupting and Transforming Cybersecurity Landscape

    How AI is Disrupting and Transforming Cybersecurity Landscape

    Artificial intelligence (AI) is changing the game for cybersecurity by analyzing massive quantities of risk data to speed up response times and augment under-resourced security operations. However, as all technology before AI, aside from advantages, they always come with a downside as well. AI tools often require access to large amounts of data in order to analyze and detect patterns; thus, data that it processes can be sensitive or personally identifiable, and there is a risk that it could be exposed or stolen through a cyber attack. AI-powered security systems also require skilled professionals who can develop, implement, and manage the technology. However, there is currently a shortage of professionals with the necessary skills and experience to work with AI in cybersecurity.

    In this episode we have Adi - Associate Principal Cybersecurity Consultant joining with Mr. Yusuf Purna - a veteran cyber leader to further discuss pros and cons about the AI role in cybersecurity.

    👉 The advantages of AI’s role over a traditional threat intelligence methods

    👉 How AI can enhance the overall security posture of an organization

    👉 Main challenges or limitations associated with implementing AI in cybersecurity and how to overcome the challenges

    👉 The potential limitations or risks of relying too heavily on AI for cybersecurity and How can organizations strike the right balance between human expertise and AI capabilities



    Speaker Profile: 

    Mr. Yusuf is a veteran cyber leader with more than 25-year track record in IT and cyber domains including architectural design, cyber risk management, and compliance spanned from multiple roles including lecturer, consultant, engineer, developer and  management and leadership role. Currently, Mr Yusuf works as Chief Cyber Risk Officer based in Tokyo, Japan. 

    Linkedin : https://www.linkedin.com/in/yusufpurna/



    More information about the Ask A CISO podcast:

    About Horangi Cyber Security: https://www.horangi.com

    • 34 min
    Cybersecurity : Tantangan dan Peluang Karir Masa Depan

    Cybersecurity : Tantangan dan Peluang Karir Masa Depan

    Semakin masif adanya insiden cyber attack yang terjadi di Indonesia menjadikan kebutuhan akan talenta digital yang menguasai skill di bidang cyber security menjadi semakin mendesak bagi sektor publik maupun bisnis. Saat ini sudah banyak perusahaan di Indonesia membuka lowongan kerja di bidang ini dan tentunya permintaan talenta cybersecurity ke depannya akan semakin bertambah. 

    Bagaimana kesiapan Indonesia menciptakan sumber daya manusia dan talenta cybersecurity yang memenuhi kriteria dan siap bekerja di masa depan, dan bagaimana seluruh pihak dapat bersinergi untuk mendukung program tersebut. 

    Di episode Ask a CISO kali ini Manggala Eka Adideswar - Associate Principal Cybersecurity, Horangi Cyber Security bersama dengan Muhammad Rofi - Chairman of the Board Infradigital Foundation membahas topik CYBERSECURITY : TANTANGAN DAN PELUANG KARIR MASA DEPAN. 



    👉 Roadmap talenta siber di Indonesia dan gap terhadap kebutuhan market 

    👉 Peran dan Program InfraDigital Foundation untuk menciptakan talenta keamanan siber masa depan

    👉 Pentingnya kerjasama dengan pihak terkait seperti industri dan pemerintah untuk mempersiapkan talenta kompeten yang siap terjun di bidang industri. 



    -- About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    • 28 min
    Career in Cybersecurity

    Career in Cybersecurity

    In this episode of the Ask A CISO Podcast, hosted by Paul Hadjy, Co-founder & CEO of Horangi, we have the pleasure of welcoming Vikas Yadav, a highly experienced Information Security professional and the current CISO at an Indian e-commerce company. With a background in military service, Vikas shares his fascinating journey of transitioning from a military career to cybersecurity. Join us as we delve into misconceptions about the field, the evolving role of a CISO, key skills for aspiring professionals, daily responsibilities, critical cybersecurity threats, the importance of mentorship, and advice for those starting a career in cybersecurity. Don't miss this insightful episode!



    -- About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    • 28 min
    Strategi Keamanan Siber Nasional untuk Melindungi Ekosistem Digital

    Strategi Keamanan Siber Nasional untuk Melindungi Ekosistem Digital

    Keamanan siber di tengah maraknya era digitalisasi saat ini menjadi perhatian utama para pemimpin organisasi dan perusahaan di seluruh dunia. Hal tersebut seiring dengan semakin meningkatnya kejadian insiden keamanan siber yang tidak sedikit mengakibatkan kerugian dengan nilai yang signifikan setiap tahunnya. 

    Di sepanjang tahun 2022,  sejumlah kasus serangan siber di Indonesia meningkat dan target serangan siber pun semakin meluas, bukan hanya berdampak pada  Perusahaan besar dan Pemerintah saja, namun juga sudah merambah kepada pengusaha/bisnis kecil. Dampak ekonomi dan kerugian secara finansial akibat serangan siber ini menjadi kekhawatiran tersendiri, sehingga memerlukan kerjasama dari segenap pihak guna melakukan pencegahan terhadap potensi serangan siber di masa mendatang. 

    Di episode Ask a CISO kali ini Darryl Chuan - Country Manager Horangi Cyber Security Indonesia bersama dengan Bapak Ariandi Putra - Juru Bicara Badan Siber dan Sandi Negara Republik Indonesia membahas peran BSSN dalam melindungi ekosistem digital melalui Strategi Keamanan Siber Nasional. 



    👉 Landscape keamanan siber Indonesia dan  statistik rekapitulasi insiden data breach sepanjang 2022 berdasarkan data BSSN

    👉 Upaya dan mitigasi BSSN dari sejumlah insiden yang terjadi, termasuk potensi ancaman siber yang sedang dan akan terjadi sepanjang tahun 2023.

    👉 Konsep pembangunan keamanan siber melalui Strategi Keamanan Siber Nasional

    👉 Roadmap pembangunan keamanan siber Indonesia dan peran BSSN dalam pembangunan keamanan siber dan sinergi kerjasama dengan pihak lain



    -- About Horangi Cybersecurity -- 

    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    • 27 min
    Cybersecurity in Enterprise

    Cybersecurity in Enterprise

    On this week's Ask A CISO Podcast, we are joined by Steve Orrin, Federal CTO of Intel, with host Jeremy Snyder, founder and CEO at Firetail and advisory board member at Horangi, to talk about cybersecurity in enterprise. Steve offers 30 years of success in a series of high-level roles at top tier companies and talks about the biggest cybersecurity challenges faced by organizations, particularly in the enterprise and federal government sectors: ransomware, data breaches, and supply chain threats. Tune in below to listen to the episode!


    - About Horangi Cybersecurity --
    More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
    About Horangi Cyber Security: https://www.horangi.com

    - About the Guests --
    Steve Orrin: https://www.linkedin.com/in/sorrin/

    • 40 min

Customer Reviews

5.0 out of 5
2 Ratings

2 Ratings

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Acquired
Ben Gilbert and David Rosenthal
BG2Pod with Brad Gerstner and Bill Gurley
BG2Pod
The Neuron: AI Explained
The Neuron
TED Radio Hour
NPR

You Might Also Like