3 episodes

Welcome to Resilience: Voices in Cyber Security. The cyber threat landscape constantly evolves, and attacker's capabilities are growing in variety, volume, and sophistication. This podcast will provide the latest strategies and trends to ensure cyber resilience. I’m Yonatan Lipschitz, Director of Client Leadership at a leading cyber security consulting and incident response company. In each episode, a thought leader in the cyber sector will join me, sharing their insights, thoughts, and experiences. Enjoy the podcast.

Resilience: Voices in Cyber Security Yonatan Lipschitz

    • Business

Welcome to Resilience: Voices in Cyber Security. The cyber threat landscape constantly evolves, and attacker's capabilities are growing in variety, volume, and sophistication. This podcast will provide the latest strategies and trends to ensure cyber resilience. I’m Yonatan Lipschitz, Director of Client Leadership at a leading cyber security consulting and incident response company. In each episode, a thought leader in the cyber sector will join me, sharing their insights, thoughts, and experiences. Enjoy the podcast.

    Transformation in Cyber Security Leadership: Carlo Schreurs, Global CISO at FrieslandCampina

    Transformation in Cyber Security Leadership: Carlo Schreurs, Global CISO at FrieslandCampina

    Host Yonatan Lipschitz is joined in this conversation by Carlo Schreurs, Global CISO at FrieslandCampina. Carlo shares his journey from aeronautical engineering to becoming the CISO of Friesland Campina. He discusses the shift from IT to OT security, the importance of a transformational mindset in cybersecurity leadership, and the challenges of standardizing and centralizing security policies in a large organization. Carlo emphasizes the need for buy-in, relationship-building, and risk management in cybersecurity. The conversation covers the integration of OT in the cybersecurity approach, the importance of addressing human factors in cybersecurity, and the significance of communication and transparency during incidents. It also emphasizes the need for tailored training and awareness programs for different organizational roles.
    Takeaways
    Carlo's journey from aeronautical engineering to CISO highlights the diverse paths that can lead to a cybersecurity leadership role.The importance of a transformational mindset in cybersecurity leadership is emphasized, focusing on business enablement and buy-in from executive management.The challenges of standardizing and centralizing security policies in a large organization, particularly in the context of IT and OT convergence, are discussed.The need for relationship-building, risk management, and a unified policy framework is highlighted as essential for effective cybersecurity leadership. Integration of OT in cybersecurity is crucial for addressing incidents effectively.Addressing human factors in cybersecurity is essential to reduce the risk of human error.Communication and transparency during incidents are key to managing and resolving crises effectively.Tailored training and awareness programs for different organizational roles are necessary for a comprehensive cybersecurity approach.Connect with Yonatan and Carlo on LinkedIn. 

    • 48 min
    The Role of Cyber Security in the Energy Sector : Javier García Quintela, CISO at RepSol

    The Role of Cyber Security in the Energy Sector : Javier García Quintela, CISO at RepSol

    In this episode of the Resilience Podcast, Javier Garcia-Quintela, the CISO of Spanish energy giant, Repsol, discusses his personal journey into cybersecurity and the importance of building relationships and collaboration within the industry. He also addresses the energy sector's challenges, including the lack of cybersecurity skills and the growing number of threats. Additionally, he talks about the impact of regulations on cybersecurity and the role of AI in the energy sector.
    Takeaways
    Building relationships and collaboration are key in cybersecurity, both within the organization and with external stakeholders.The energy sector faces challenges such as the lack of cybersecurity skills and the growing number of threats, including those targeting operational technology (OT) environments.Regulations, such as NIST, SEC, and NERC, are increasing the responsibility and accountability of cybersecurity incidents at the board level.AI has the potential to play a significant role in optimizing operations, making better decisions, and improving personal productivity in the energy sector.The Purdue model for OT environments, which emphasizes segmentation and isolation, is facing challenges with the increasing need for connectivity and efficiency.Misconfigurations and human errors can create vulnerabilities in both IT and OT networks, allowing threat actors to exploit them.

    • 46 min
    Cyber threats to business and the impact of AI on your defense strategies: Joe Hubback, Managing Director of Istari (EMEA)

    Cyber threats to business and the impact of AI on your defense strategies: Joe Hubback, Managing Director of Istari (EMEA)

    Yonatan is joined by Joe Hubback, Managing Director of Istari (EMEA). 

    • 36 min

Top Podcasts In Business

REAL AF with Andy Frisella
Andy Frisella #100to0
Money Rehab with Nicole Lapin
Money News Network
Young and Profiting with Hala Taha
Hala Taha | YAP Media Network
The Money Mondays
Dan Fleyshman
The Ramsey Show
Ramsey Network
NerdWallet's Smart Money Podcast
NerdWallet Personal Finance