1,998 episodes

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

Security Weekly Podcast Network (Audio‪)‬ Security Weekly Productions

    • Technology
    • 4.4 • 205 Ratings

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

    3000 Years Ago, Dell, Robocalls, PyPI, Cinterion, Cacti, Chat-GPT, Josh Marpet... - SWN #386

    3000 Years Ago, Dell, Robocalls, PyPI, Cinterion, Cacti, Chat-GPT, Josh Marpet... - SWN #386

    3000 Years Ago, Dell, Robocalls, PyPI, Cinterion, Cacti, Chat-GPT, Windows, Josh Marpet, and more, on this Edition of the Security Weekly News.
    Visit https://www.securityweekly.com/swn for all the latest episodes!
    Show Notes: https://securityweekly.com/swn-386

    • 36 min
    Inside the OWASP Top 10 for LLM Applications - Sandy Dunn, Mike Fey, Josh Lemos - ASW #285

    Inside the OWASP Top 10 for LLM Applications - Sandy Dunn, Mike Fey, Josh Lemos - ASW #285

    Everyone is interested in generative AIs and LLMs, and everyone is looking for use cases and apps to apply them to. Just as the early days of the web inspired the original OWASP Top 10 over 20 years ago, the experimentation and adoption of LLMs has inspired a Top 10 list of their own. Sandy Dunn talks about why the list looks so familiar in many ways -- after all, LLMs are still software. But the list captures some new concepts that anyone looking to use LLMs or generative AIs should be aware of.
    https://llmtop10.com/ https://github.com/OWASP/www-project-top-10-for-large-language-model-applications/wiki/Educational-Resources https://owasp.org/www-project-ai-security-and-privacy-guide/ https://gandalf.lakera.ai/ https://quarkiq.com/blog How companies are benefiting from the enterprise browser. It's not just security when talking about the enterprise browser. It's the marriage between security AND productivity. In this interview, Mike will provide real live case studies on how different enterprises are benefitting.
    Segment Resources:
    https://www.island.io/resources https://www.island.io/press This segment is sponsored by Island. Visit https://www.securityweekly.com/islandrsac to learn more about them!
    The cybersecurity landscape continues to transform, with a growing focus on mitigating supply chain vulnerabilities, enforcing data governance, and incorporating AI into security measures. This transformation promises to steer DevSecOps teams toward software development processes with efficiency and security at the forefront. Josh Lemos, Chief Information Security Officer at GitLab will discuss the role of AI in securing software and data supply chains and helping developers work more efficiently while creating more secure code.
    This segment is sponsored by GitLab. Visit https://securityweekly.com/gitlabrsac to learn more about them!
    Visit https://www.securityweekly.com/asw for all the latest episodes!
    Show Notes: https://securityweekly.com/asw-285

    • 1 hr 6 min
    Identity Resilience: The Next Frontier in Security - Hed Kovetz, Ray Zadjmool, Jeff Margolies - BSW #350

    Identity Resilience: The Next Frontier in Security - Hed Kovetz, Ray Zadjmool, Jeff Margolies - BSW #350

    In today's enterprises, the Identity Access Management (IAM) System is the key to a business' critical operations. But that IAM environment is more vulnerable than most security executives realize.
    Segment Resources: https://www.mightyid.com/articles/the-r-in-itdr-the-missing-piece-in-identity-threat-detection-and-response
    https://www.mightyid.com/download-am-i-covered
    https://www.mightyid.com/articles/business-continuity-and-cyber-security-the-crucial-role-of-identity-resilience
    https://www.mightyid.com/articles/vegas-under-cyber-attack-what-went-wrong
    This segment is sponsored by MightyID. Visit https://securityweekly.com/mightyid to learn more about them!
     
    AI is more than just a buzzword. Done right, AI can improve decision making and scale your identity security platform to manage every identity, human and machine, physical and digital. Learn about how Saviynt’s #1 Identity Security platform is leveraging a variety of AI capabilities to enhance the user experience and improve identity security and compliance, bringing AI to life in a practical, market leading way to drive value for our customers.
    Segment Resources: https://saviynt.com/blog/analytics-ai-automation-and-abstraction-pioneering-the-next-chapter-in-identity-security/
    This segment is sponsored by Saviynt. Visit https://www.securityweekly.com/saviyntrsac to learn more about them!
     
    The common misperception that identity infrastructure and IAMs like Active Directory, Okta, or Ping can adequately secure the entire identity infrastructure is to blame for the continued barrage of cyber and ransomware attacks. Yes, each of these vendors has security controls baked into their solution, however they cannot extend those controls outside their environments to provide visibility, context, and protection beyond their walls. Hackers use the gaps between these tools to move throughout a company and evade detection. We don't expect Dell or Lenovo to protect our entire suite of endpoints. Nor do expect a single cloud provider to protect all your clouds; we rely on Wiz for that. Identity infrastructure remains the most unprotected part of the technology stack and needs dedicated protection, as organizations already apply for cloud, endpoints, or networks. Watch this conversation with Hed Kovetz as he takes us through why identity security remains the most unprotected part of the security stack, and what needs to change to advance the state of cybersecurity.
    Segment Resources: https://www.silverfort.com/the-identity-underground-report/
    https://www.forbes.com/sites/forbestechcouncil/2023/11/16/rethinking-the-framework-around-identity-security/
     https://techcrunch.com/2024/01/23/silverfort-now-valued-at-1b-after-raising-116m-for-its-holistic-approach-to-identity-security/
    This segment is sponsored by Silverfort. Visit https://securityweekly.com/silverfortrsac to learn more about them!
     
    Visit https://www.securityweekly.com/bsw for all the latest episodes!
    Show Notes: https://securityweekly.com/bsw-350

    • 1 hr 1 min
    Easy Passwords, BIG-IP, Ascension, Lockbit, Google, Poland, ZScaler, Aaran Leyland... - SWN #385

    Easy Passwords, BIG-IP, Ascension, Lockbit, Google, Poland, ZScaler, Aaran Leyland... - SWN #385

    Easy Passwords, BIG-IP, Ascension, Lockbit, Google, Poland, ZScaler, Aaran Leyland, and More, on this edition of the Security Weekly News.
    Visit https://www.securityweekly.com/swn for all the latest episodes!
    Show Notes: https://securityweekly.com/swn-385

    • 36 min
    Executive Interviews from RSAC! - ESW #361

    Executive Interviews from RSAC! - ESW #361

    Tune in to hear 9 executive interviews from RSA Conference 2024, featuring speakers from Zscaler, Open Systems, Aryaka, OpenText, Hive Pro, Critical Start, Anomali, Cyware, and Pentera!
    Find individual descriptions for each interview on the show notes.
    Show Notes: https://securityweekly.com/esw-361

    • 2 hr 9 min
    Corporate Ransomware Deep Dive - Jeremiah Grossman, Mikko Hypponen - PSW #828

    Corporate Ransomware Deep Dive - Jeremiah Grossman, Mikko Hypponen - PSW #828

    In this RSAC 2024 South Stage Keynote, Mikko Hyppönen will look back at the past decade of ransomware evolution and explore how newer innovations, like AI, are shaping its future.
     
    Illuminating the Cybersecurity Path: A Conversation with Jeremiah Grossman
    Join us for a compelling episode featuring Jeremiah Grossman, a prominent figure in the cybersecurity landscape. As a recognized expert, Jeremiah has played a pivotal role in shaping the discourse around web security and risk management.
    Jeremiah's journey in cybersecurity is marked by a series of influential roles, including Chief of Security Strategy at SentinelOne and Founder of WhiteHat Security. With a focus on web application security, he has been a driving force in advocating for innovative approaches to protect organizations from cyber threats.
    In this episode, we explore Jeremiah's vast experience and delve into his insights on the ever-evolving cybersecurity challenges. From his early days as a hacker to his current position as a sought-after industry thought leader, Jeremiah shares valuable perspectives on the strategies and philosophies that underpin effective cybersecurity practices.
    As a pioneer in the field, Jeremiah has contributed significantly to the development of best practices for identifying and mitigating web-related vulnerabilities. Tune in to gain a deeper understanding of the evolving threat landscape and the proactive measures organizations can take to secure their digital assets.
    Whether you're a cybersecurity professional, tech enthusiast, or someone eager to comprehend the complexities of online security, this podcast with Jeremiah Grossman promises to be an illuminating exploration of the past, present, and future of cybersecurity.
    Visit https://www.securityweekly.com/psw for all the latest episodes!
    Show Notes: https://securityweekly.com/psw-828

    • 1 hr 56 min

Customer Reviews

4.4 out of 5
205 Ratings

205 Ratings

rsotojun ,

Much thanks to PSW and ASW

These shows are geared towards professionals with great points of view + nerd humor. application security weekly (ASW) and psw my favorites

Kgoode517 ,

The Best Cyber Security Podcast on the Planet

This is hands down my favorite cybersecurity podcast. The experienced, funny, kind, and knowledgeable men and women who make up this network of shows have taught me so much about security and technology in general. I have found many fun and interesting projects, such as Security Onion and Nzyme, through their teachings, and I love when they do webcasts. I rely on this show for my continuing education in the industry and for staying up-to-date on security news and professional commentary on trends and developments in cybersecurity.

Bevonomics ,

Great to immerse yourself in InfoSec

Been listening since I got into security 7 years ago, from 0 experience in tech to a six figure job. Listening to all these guys with 20 years of experience definitely contributed in lots of little ways to my breaking into tech. And they have a good time!

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Hard Fork
The New York Times
Lex Fridman Podcast
Lex Fridman
TED Radio Hour
NPR
Darknet Diaries
Jack Rhysider

You Might Also Like

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)
Johannes B. Ullrich
CyberWire Daily
N2K Networks
Smashing Security
Graham Cluley & Carole Theriault
Security Now (Audio)
TWiT
Risky Business
Patrick Gray
Cyber Security Headlines
CISO Series