51 episodes

Cybersecurity Architecture Podcast aims to help security professionals to rethink their approach to infosec design and simplify their decision-making process while they face the overcrowded innovative cybersecurity market.

Security Architecture Podcast Evgeniy Kharam & Dmitry Raidman

    • Technology
    • 5.0 • 5 Ratings

Cybersecurity Architecture Podcast aims to help security professionals to rethink their approach to infosec design and simplify their decision-making process while they face the overcrowded innovative cybersecurity market.

    LaunchPad Glimps Advanced Malware Detection

    LaunchPad Glimps Advanced Malware Detection

    The podcast features an insightful interview with Frederic from Gleams, a French startup specializing in advanced malware detection and investigation using artificial intelligence. Frederic discusses the company's role in protecting file flows, the differences between malware and viruses, common vectors of attack, challenges of static and dynamic detection, deployment options including air gap environments, and the company's focus on delivering effective threat detection and analysis.

    Frederic:
    https://www.linkedin.com/in/fr%C3%A9d%C3%A9ric-grelot-3243052a/
    Frédéric Grelot began his career at CNES in Toulouse, spending three years in the Spacecraft's Embedded Computers department. There, he worked on designing a hardened computer chip for satellites and handled its validation from VHDL to integration in a satellite model and simulated space environment. In 2012, he joined the cyberdefense teams of the French Ministry of Armed Forces, specializing in reverse-engineering of computer systems and programs for seven years.

    In 2016-2017, Grelot initiated Artificial Intelligence work at DGA, identifying defense sectors where AI could be applied and helped establish a dedicated AI team. From 2017 to 2019, he led a team of 25 reverse-engineering analysts and continued enhancing his knowledge in Artificial Intelligence and Big Data.

    In 2019, Grelot co-founded GLIMPS, a company specializing in code analysis and malware detection using AI, and served as Scientist Lead. He contributed significantly to the company's outreach and communication. In 2023, he moved to Toronto, Canada, to open GLIMPS's first international office, engaging actively with the local tech and cybersecurity communities. Known for his distinctive profile, he also participated in various conferences and appeared on the national Radio Canada network. Grelot is committed to ecological sustainability, incorporating this perspective into his entrepreneurial endeavors.

    Glimps:
    GLIMPS is a cybersecurity company established in 2019 by four experts with a background in reverse-engineering. It offers innovative cybersecurity solutions leveraging a proprietary technology capable of automatically reading and understanding computer code. This technology is designed to enhance the detection and automation of binary analysis and threat identification, providing a significant boost to existing defense lines against increasingly sophisticated cyber threats. GLIMPS's solutions, which include GLIMPS Malware, are available in both SaaS and On-premise formats, catering to a broad spectrum of French and international companies and governmental bodies. The firm has achieved recognition within the cybersecurity community, evidenced by prices such as the European Cyber Week award, twice in a row.

    At the core of GLIMPS's offerings is its Deep Engine, a specialized AI engine based on Deep Learning. This engine excels in deep file analysis, enabling quick detection and characterization of advanced cyber threats. By conceptualizing code, GLIMPS's technology can identify all forms of malware, providing a comprehensive and scientifically validated approach to cybersecurity. This platform processes over one million files daily and serves more than a hundred customers, demonstrating its effectiveness and the trust it has garnered within the industry. GLIMPS also emphasizes collaboration within the French ecosystem, aiming to integrate its solutions where beneficial. The company's growth is underscored by its successful fundraising efforts, which include a €6 million round in 2021, and its continuous search for new talent to join its expanding team​.

    • 29 min
    Season 5 - Episode 02 - Cloud Native Application Protection Platform (CNAPP) - Uptycs

    Season 5 - Episode 02 - Cloud Native Application Protection Platform (CNAPP) - Uptycs

    Our guest for the show is Ganesh Pa. Ganeshi is Founder & CEO of Uptycs, He was previously Chief Architect, Carrier Products & Strategy for Akamai Technologies, a leading provider of content delivery network services. Prior to Akamai, Ganesh was Founder & VP Systems Architecture of Verivue. Prior to Verivue, he was Principal Architect for NetDevices


    Whitepaper:
    https://www.uptycs.com/resources/white-papers/cloud-security-fundamentals
    Demo link:

    https://www.uptycs.com/request-demo

    About Uptycs
    Uptycs, the first unified CNAPP and XDR platform, reduces risk by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across clouds, containers, servers, and workspaces—all from a single UI and data model. Only Uptycs gives you the ability to tie together threat activity as it traverses on-prem and cloud boundaries. The result is a cloud security early warning system that identifies and stops threat actors before they can access critical data and services in the cloud. Take control of your security data, get the correlated insights you care about most, faster, and take decisive action.
    https://www.linkedin.com/in/ganesh-pai/


    Ganesh Pai, Founder and CEO at Uptycs
    Ganesh Pai is Founder & CEO of Uptycs. He was previously Chief Architect, Carrier Products & Strategy for Akamai Technologies, a leading provider of content delivery network services. Prior to Akamai, Ganesh was Founder & VP Systems Architecture of Verivue. Prior to Verivue, he was Principal Architect for NetDevices. Prior to NetDevices, Ganesh served as Engineering Manager and Software Architect for Sonus Networks. He is a Boston-based entrepreneur and technologist and has been awarded multiple U.S. patents. Ganesh received a BE degree in electronics and communication engineering from Mangalore University and a MS in computer science from Temple University.

    • 33 min
    Season 5 - Kickoff -Cloud-Native Application Protection Platform (CNAPP) - Fernando Montenegro

    Season 5 - Kickoff -Cloud-Native Application Protection Platform (CNAPP) - Fernando Montenegro

    Join us for the kickoff episode of Season 5. This season, we are transitioning to explore the best ways to protect infrastructure as a service (IaaS) environments. We will be focusing on the Cloud-Native Application Protection Platform (CNAPP) and examining how many vendors in the industry address this important domain.
    We have our dear friend Fernando Montenegro joining us to kick off the season.

    Fernando is a Senior Principal Analyst on Omdia’s cybersecurity research team, based in Toronto, Canada. He focuses on the Infrastructure Security Intelligence Service, which provides vendors, service providers, and enterprise clients with insights and data on network security, content security, and more.
    Fernando’s experience in enterprise security environments includes network security, security architecture, cloud security, endpoint security, content security, and antifraud. He has a deep interest in the economic aspects of cybersecurity and is a regular speaker at industry events.
    Before joining Omdia in 2021, Fernando was an industry analyst with 451 Research. He previously held a variety of operations, consulting, and sales engineering roles over his 25+ years in cybersecurity, always focusing on enterprise security at organizations including vArmour, RSA, Crossbeam, Hewlett Packard, and Nutec/Terra. Fernando holds a Bachelor of Science in computer science and different industry certifications.

    • 31 min
    Mammoth (Browser Security) - Season 4/11 - Episode #48

    Mammoth (Browser Security) - Season 4/11 - Episode #48

    Our guest for the show is Sandro, Sandro is a cybersecurity veteran with over 20 years of experience architecting network, cloud, CASB, and remote access security. Sandro manages the technical tasks of the Mammoth Cyber Customer Engagement programs. Before Mammoth Cyber, Sandro launched cloud and network security solutions and customer success services at Valtix, Palo Alto Networks, and Fortinet.

    Season 4 KickOff episode with Chase
       • Season 4 Kickoff ...  

    White Paper Link:
    https://d7qns16l91y68.cloudfront.net/...
    Demo:
    https://mammothcyber.com/contact

    About Sando:
    A cybersecurity veteran with over 20 years of experience architecting network, cloud, CASB and remote access security, Sandro manages the technical tasks of the Mammoth Cyber Customer Engagement programs. Before Mammoth Cyber, Sandro launched cloud and network security solutions and customer success services at Valtix, Palo Alto Networks and Fortinet.

    About Mammoth:
    Mammoth Cyber’s Enterprise Access Browser is a new approach with unsurpassed visibility, context and control to provide secure access to remote users and contractors.

    • 33 min
    SURF Security (Browser Security) - Season 04/10 - Episode #47

    SURF Security (Browser Security) - Season 04/10 - Episode #47

    Our guest for the show is Moty Jacob CEO of Surf, Moty is cyber security expert with more than 20 years of experience as global CISO and cyber security professional, from the military to the enterprise, Moty has led information security for major enterprises, including Telefonica, Dunnhumby (Tesco), Traiana, and CME group.

    To promote our work and support the podcast, please review us here  ⁠https://www.podchaser.com/podcasts/security-architecture-podcast-1313281⁠

    Season 4  KickOff episode with Chase:

    ⁠https://www.youtube.com/watch?v=YWB05cb7XRQ&feature=youtu.be



    Season 4 KickOff episode with Chase
    https://www.youtube.com/watch?v=YWB05cb7XRQ&feature=youtu.be

    Demo:
    https://www.surf.security/book-a-demo
    Whitepaper:
    https://blog.surf.security/solution-brief-zero-trust




    About Moty
    https://www.linkedin.com/in/motyacov/
    A cyber security expert with more than 20 years of experience as global CISO and cyber security professional, from the military to the enterprise, Moty has led information security for major enterprises, including Telefonica, Dunnhumby (Tesco), Traiana, and CME group. He is a founder of the influential group CyberKingdom – a CISO network that includes more than 200 CISOs from a variety of industries across the UK.

    About Surf
    SURF provides users with freedom of work, letting them interact with applications, data, and each other securely. It addresses the critical business asset neglected by security experts for years: The browser.

    The browser is the access frontier for everything: users, data, corporate assets, applications, development activities - and cybercriminals, too.
    SURF Security has transformed the browser into your strongest security asset while providing complete end-user privacy – all with full compliance. Through this centralized platform, SURF insists on identity-first access to all SaaS and corporate assets to guarantee a secured and frictionless user experience. SURF enhances security, performance, and productivity for end-users and applications – faster than ever before.

    • 32 min
    Perception Point (Browser Security) - Season 04/09 - Episode #46

    Perception Point (Browser Security) - Season 04/09 - Episode #46

    Our guest for the show is Tal Zamir, Tal was previously the Founder & CTO of Hysolate; has a 20-year software industry leader with a track record of solving urgent business challenges by reimagining how technology works.

    To promote our work and support the podcast, please review us here  https://www.podchaser.com/podcasts/security-architecture-podcast-1313281

    Season 4  KickOff episode with Chase:

    https://www.youtube.com/watch?v=YWB05cb7XRQ&feature=youtu.be

    Demo:Book a Demo - Perception Point (perception-point.io)

    Whitepaper(s): https://perception-point.io/resources/white-papers/whitepaper-rise-cyber-threats-against-email-browsers-cloud-channels/

    Tal Zamir Bio: 

    Previously the Founder & CTO of Hysolate, Tal Zamir is a 20-year software industry leader with a track record of solving urgent business challenges by reimagining how technology works. He has pioneered multiple breakthrough cybersecurity and virtualization products. Tal incubated next-gen end-user computing products while in the CTO office at VMware. Tal began his career in an elite IDF technology unit. He holds multiple US patents as well as an M.Sc in Computer Science from the Technion.

    Company Overview:

    Perception Point is a Prevention-as-a-Service company for the fastest and most accurate next-generation isolation, detection, and remediation of all threats across an organization’s main attack vectors - email, web browsers, and cloud collaboration apps.The solution's natively integrated and fully managed incident response service acts as a force multiplier to the SOC team, reducing management overhead, improving user experience and delivering continuous insights; providing proven best protection for all organizations.

    Deployed in minutes, with no change to the enterprise’s infrastructure, the patented, cloud-native and easy-to-use service replaces cumbersome legacy systems to prevent phishing, BEC, spam, malware, zero-days, ATO, and other advanced attacks well before they reach end-users. Fortune 500 enterprises and organizations across the globe are preventing attacks across their email, web browsers and cloud collaboration channels with Perception Point.

    • 31 min

Customer Reviews

5.0 out of 5
5 Ratings

5 Ratings

HighRoller ,

No fluff deep dive into cybersecurity architectures

Refreshing view on security architectures. In a world full of noise and marketers screaming buzzwords this podcast deep dives into the security architectures of the vendors. Ideal podcast for practitioners looking to get an understanding of how cybersecurity is architected by different vendors in the industry.

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Acquired
Ben Gilbert and David Rosenthal
Dwarkesh Podcast
Dwarkesh Patel
TED Radio Hour
NPR
The Neuron: AI Explained
The Neuron

You Might Also Like

Risky Business
Patrick Gray
The Changelog: Software Development, Open Source
Changelog Media
The Daily
The New York Times
Apple News Today
Apple News