14 episodes

Distilling Cyber Policy is the podcast for those that want to follow and understand global public policy events and developments related to cybersecurity. We separate the facts from the hype, and boil out the wonky jargon so you can keep up with the latest developments impacting the future of security.

Distilling Cyber Policy CCPL

    • Business
    • 5.0 • 7 Ratings

Distilling Cyber Policy is the podcast for those that want to follow and understand global public policy events and developments related to cybersecurity. We separate the facts from the hype, and boil out the wonky jargon so you can keep up with the latest developments impacting the future of security.

    The US Data Security EO with Lee Licata and Grant Dasher

    The US Data Security EO with Lee Licata and Grant Dasher

    In our latest Distilling Cyber Policy podcast episode, Alex Botting and Jen Ellis from the Center for Cybersecurity Policy & Law are joined by Lee Licata, one of the Deputy Chiefs of the Foreign Investment Review Section in the National Security Division at the Department of Justice (DOJ), and Grant Dasher, the Cybersecurity Division Architecture Branch Chief at the Cybersecurity and Infrastructure Agency (CISA). The conversation delves into the recently released Executive Order (EO) 14117 on "Preventing Access to Americans' Bulk Sensitive Data and United States Government-Related Data by Countries of Concern." 
    In addition, this week, Alex and Jen are joined by Michael Daniel, president and CEO of the Cyber Threat Alliance, to discuss the Cyber Incident Reporting for Critical Infrastructure Act of 2022 (CIRCIA). As always, if you would like to submit cyber policy trivia, or have topic ideas for upcoming episodes, please email iaj01@venable.com.

    News:
    Notice of Proposed Rule Making to Implement the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) of 2022 The Ransomware Task Force (RTF) celebrated its third anniversary with a one day event co-hosted by the Center for Cybersecurity Policy and Law, and you can watch the recording here. CR2’s Guarding Global Commerce Report Interview:
    EO 14117 on "Preventing Access to Americans' Bulk Sensitive Data and United States Government-Related Data by Countries of Concern"EO 14117 Advanced Notice of Proposed Rule MakingICT Supply Chain, Department of Commerce 

    • 40 min
    Responsible Cyber Power with Shehzad Charania

    Responsible Cyber Power with Shehzad Charania

    In our latest Distilling Cyber Policy podcast episode, Alex Botting and Jen Ellis from the Center for Cybersecurity Policy & Law are joined by Shehzad Charania MBE, Director of Legal Affairs and International Relations at the UK’s Government Communications Headquarters (GCHQ).
    The jam-packed discussion delves into the importance of workforce diversity, the notion of responsible cyber power, and the commercial proliferation of offensive cyber weapons like spyware. In addition, this week’s episode features cyber policy recommendations from the Cybersecurity Coalition’s EU Policy Roadmap 2024 - 2029. Our Mystery Trivia Master is the wonderful Liz Wharton (@lawyerliz), founder and CEO of Silver Key Strategies. 
    News:
    Cybersecurity Coalition EU Policy Roadmap 2024 - 2029Interview:
    UK National Cyber Force Paper on Responsible Cyber PowerAustralian Cyber Policy with Ambassador Brendan DowlingUK's 2022 Cybersecurity StrategyAfrican Union Position on the Application of International Law in CyberspacePall Mall Process Declaration Summit for Democracy Joint StatementTrivia:
    Air-Control Hacker Faces Charges (Wired, 1998)

    • 48 min
    Cyberspace Solarium Commission 2.0 with Mark Montgomery

    Cyberspace Solarium Commission 2.0 with Mark Montgomery

    In our latest Distilling Cyber Policy podcast episode, Alex Botting and Jen Ellis from the Center for Cybersecurity Policy & Law are joined by Mark Montgomery, Senior Director and Senior Fellow at the Foundation for the Defense of Democracies (FDD). At FDD, Mark leads CSC 2.0, an initiative that works to implement the recommendations of the congressionally mandated Cyberspace Solarium Commission, where he served as executive director. The discussion delves into the Commission and its March 2020 report and associated recommendations, as well as CSC 2.0's emerging priorities.
    News:
    NIST’s CSF 2.0UK Call for views on cyber security and economic growthUK Cyber Duty to Protect Survey

    • 40 min
    Special Episode: A Look Ahead to Cyber Policy in 2024

    Special Episode: A Look Ahead to Cyber Policy in 2024

    As 2023 comes to a close, host Alex Botting and Jen Ellis are joined by guests from Season 1 and experts from the Center for Cybersecurity Policy & Law to discuss their predictions for 2024. 
    🧠 What's next for AI?
    ⚛ Will 2024 be the year of Quantum?
    🔑 Can we finally ditch Passwords? 
    🏷 Will Cyber Labels nudge consumers towards better security decisions?
    📜 Will Certifications and Self-Attestations raise the bar for enterprises?

    Episode Guest List:
    Brendan Dowling - Australian Ambassador for Cyber Affairs and Critical Technology
    Irfan Hemani - Deputy Director of Cyber Security Policy, UK Department for Science, Innovation and Technology‍
    Alison King - Vice President of Government Affairs, Forescout Technologies
    Ari Schwartz - Managing Director of Cybersecurity Services, Venable LLP & Coordinator, Cybersecurity Coalition 
    Jeremy Grant - Managing Director of Technology Business Strategy, Venable LLP & Coordinator, Better Identity Coalition
    Inés Jordan-Zoob - Program Manager, Cyber Security and Privacy, Venable LLP
    Heather West - Senior Director of Cybersecurity and Privacy Services, Venable LLP

    • 29 min
    Reflections of an Acting National Cyber Director with Kemba Walden

    Reflections of an Acting National Cyber Director with Kemba Walden

    In our latest episode, former U.S. National Cyber Director Kemba Walden joins Alex Botting and Jen Ellis from the Center for Cybersecurity Policy & Law. The discussion includes Kemba’s reflections on her time at the Office of the National Cyber Director, and the multitude of major policy initiatives that she spearheaded - including the release of the updated U.S. National Cybersecurity Strategy, the associated Implementation Plan, the Cybersecurity Priorities for the Fiscal Year 2025 Budget, and the U.S. National Cyber Workforce and Education Strategy -  and all in just ten months of tenure. 
    News:
    Australian Cyber Security Strategy ReleaseEU CRA Political Agreement ReachedInterview:
    Munich Security Conference 2023US National Cybersecurity Strategy US National Cybersecurity Strategy Implementation PlanBiden-Harris Administration’s Cybersecurity Priorities for the Fiscal Year 2025 BudgetUS National Cyber Workforce and Education Strategy Request for Information: Opportunities For and Obstacles To Harmonizing Cybersecurity RegulationsOffice of the National Cyber Director Requests Public Comment on Open-Source Software Security and Memory Safe Programming LanguagesRequest for Information on Open-Source Software Security: Areas of Long-Term Focus and PrioritizationLog4j Vulnerability Heartbleed BugTrivia:
    Belgian Whistleblower Law

    • 45 min
    Australian Cyber Policy with Ambassador Brendan Dowling

    Australian Cyber Policy with Ambassador Brendan Dowling

    In our latest episode, Alex Botting and Jen Ellis from the Center for Cybersecurity Policy & Law are joined by the Australian Ambassador for Cyber Affairs and Critical Technology, Brendan Dowling. In the conversation, Ambassador Dowling provides context on Australia’s numerous recent cyber policy developments, including the appointment of the inaugural Australian National Cyber Security Coordinator, the upcoming 2023-2030 Australian national cybersecurity strategy, and some of the lessons learned from the recent Medibank and Optus cyber incidents.  He also gives his optimistic perspective on where we are today and where we can get to in the coming years.

    News:
    UK’s AI Safety SummitBletchley DeclarationU.S. Executive Order on AI Heather West’s analysis of the AI EO International Counter Ransomware InitiativeRecent ransomware attack in Germany

    Interview:
    Upcoming 2023-2030 Australian national cybersecurity strategy Appointment of the inaugural Australian National Cyber Security CoordinatorMedibank incidentOptus incident 

    Trivia:
    Sarbanes-Oxley Act of 2002Chips and Science Act of 2022

    • 48 min

Customer Reviews

5.0 out of 5
7 Ratings

7 Ratings

Top Podcasts In Business

Prof G Markets
Vox Media Podcast Network
REAL AF with Andy Frisella
Andy Frisella #100to0
The Ramsey Show
Ramsey Network
The Prof G Pod with Scott Galloway
Vox Media Podcast Network
Money Rehab with Nicole Lapin
Money News Network
The Money Mondays
Dan Fleyshman

You Might Also Like

ChinaTalk
Jordan Schneider
The News Agents
Global
The Rest Is Politics
Goalhanger Podcasts
Click Here
Recorded Future News
Leading
Goalhanger Podcasts
Cyber Security Headlines
CISO Series