182 episodes

Secure Talk reviews the latest threats, tips, and trends on security, innovation, and compliance.

Host Justin Beals interviews leading privacy, security and technology executives to discuss best practices related to IT security, data protection and compliance. Based in Seattle, he previously served as the CTO of NextStep and Koru, which won the 2018 Most Impactful Startup award from Wharton People Analytics. He is the creator of the patented Training, Tracking & Placement System and the author of “Aligning curriculum and evidencing learning effectiveness using semantic mapping of learning assets,” published in the International Journal of Emerging Technologies in Learning (iJet). Justin earned a BA from Fort Lewis College.

Secure Talk Podcast Justin Beals

    • Technology
    • 4.8 • 37 Ratings

Secure Talk reviews the latest threats, tips, and trends on security, innovation, and compliance.

Host Justin Beals interviews leading privacy, security and technology executives to discuss best practices related to IT security, data protection and compliance. Based in Seattle, he previously served as the CTO of NextStep and Koru, which won the 2018 Most Impactful Startup award from Wharton People Analytics. He is the creator of the patented Training, Tracking & Placement System and the author of “Aligning curriculum and evidencing learning effectiveness using semantic mapping of learning assets,” published in the International Journal of Emerging Technologies in Learning (iJet). Justin earned a BA from Fort Lewis College.

    Crisis Fighting: How to plan a successful security incident

    Crisis Fighting: How to plan a successful security incident

    It seems a new security crisis is emerging at a weekly pace. The emergence of critical security breaches, data exposures and digital infrastructure failures has vastly accelerated in the last 5 years.

    What happens when your job is to operate in a crisis? Join us for the next episode of Secure Talk where we sit down with Vice Admiral Mike LeFevre (ret.) the CEO of Concentric Security and Roderic Jones ex-Scotland Yard and Executive Chairman of Concentric as they share their deep experience in crisis management. Their valuable insights were gleaned as Mike LeFevre commander, Office of the Defense Representative to Pakistan during the killing of Osama Bin Laden and as Roderick Jones served for Scotland Yard’s Special Branch focused on international terrorism. Their insights delve into four key phases of crisis management—911 moments, second and third-order effects, steady state, and the road to normalcy—while underscoring the importance of leadership, preparation, and external relationships. They also highlight the critical need for cyber risk management in today's evolving threat landscape. This episode also covers their book, 'End Game First: A Leadership Strategy for Navigating a Crisis,' which serves as a guide for cybersecurity leaders.

    • 47 min
    Creating the dark web: How the TOR browser was invented

    Creating the dark web: How the TOR browser was invented

    What software do radical techno-libertarians, the CIA, Privacy Advocates, the US State Department and Cyber Criminals use every day? The TOR Browser.

    In this compelling episode of SecureTalk, Justin Beals, the Founder and CEO of Strike Graph, discusses the book ‘Tor: From the Dark Web to the Future of Privacy’ with its author, Ben Collier, a Lecturer in Digital Methods at the University of Edinburgh. This episode traces the early anonymity problems that the US military and libertarian-minded computer scientists were attempting to solve. How they created a partnership and worked together to invent a solution that could provide global privacy at the dawn of the information age. Ben provides powerful insights into the motivations behind its invention and the future of our connected world.

    • 48 min
    Cyber Threat Intelligence: Getting to know the adversary

    Cyber Threat Intelligence: Getting to know the adversary

    "They're not trying to be gracious here. They're trying to make as much money as they can with that personal data.” - Mary D'Angelo

    Join us for this Secure Talk podcast to unmask the activity of cyber criminals on the dark web. Mary D’Angelo, an expert in Cyber Threat Intelligence, helps us “follow the money” and understand the aggressive tactics being used by threat actors to steal and monetize your data. Discover how these criminal organizations are monetizing your personal data before it even surfaces in the dark corners of the internet and how the long tail of data breaches can follow your organization for years.

    • 36 min
    The #1 Vulnerability in Cybersecurity is Us.

    The #1 Vulnerability in Cybersecurity is Us.

    98% of cyberattacks rely on social engineering. An average business organization faces over 700 social engineering attacks annually. And 90% of data breach incidents target the human element to gain access to sensitive business information.

    How can understanding human psychology help your cybersecurity defense?

    On the latest SecureTalk, I engage in a profound conversation with Dr. Abbie Marono, a behavioral scientist from social-engineer.com. We explored how nonverbal communication and emotional triggers play crucial roles in cyber threats. This insightful discussion reveals that our trust and cooperative nature, while beneficial, can also be exploited by skilled attackers.

    Dr. Marono’s ability to blend her academic research with practical cybersecurity applications is a testament to the power of multidisciplinary knowledge. Her insights on preference for trust and how nonverbal communication plays a part in that can help transform the people in your organization into a primary defense mechanism. Don't miss out on these valuable insights for enhancing your security approach!

    • 46 min
    Hacking a Nation: Alejandro Caceres’ Bold Attack on North Korea

    Hacking a Nation: Alejandro Caceres’ Bold Attack on North Korea

    From childhood hacking experiments to disrupting North Korea's internet, Alejandro Caceres shares his incredible journey and the future of cyber warfare on SecureTalk.

    From the early days of modems and personal computers Alejandro was deeply interested in connective computing. The early days of exploring BBS’s, telecom networks and digital modems revealed Alejandro’s talent and expertise for understanding vulnerabilities in systems. Later as a professional “red teamer”, by searching for paid vulnerabilities in common systems like Google Chrome, Alejandro was approached by a “friend of a friend” to perform some analysis. That analysis was an attempted hack on Alejandro by a North Korean operative.

    Tune into this intriguing episode as we chat with Alejandro about his journey as a professional cybersecurity hacker. How he was attacked, and how he responded by hacking North Korea. What does it take to hack an entire country? Alejandro Caceres, the mastermind behind a massive cyber attack on North Korea, tells all in this gripping episode of SecureTalk.

    #cybersecurity #databreach #northkorea

    • 56 min
    Mastering the Role of CISO: Advice from Todd Fitzgerald

    Mastering the Role of CISO: Advice from Todd Fitzgerald

    What are the essential principles for successful CISO leadership?

    In this episode of SecureTalk, Justin Beals, founder and CEO of StrikeGraph, sits down with cybersecurity expert Todd Fitzgerald to explore this question. As the author of 'CISO Compass' and the newly released 'Privacy Leader Compass,' Todd shares his journey from a computer programmer to a cybersecurity leader and touches on critical topics from his books. The discussion delves into the evolution of the CISO role, and his approach to CISO strategy, including different methodologies such as incident-driven and vision-driven approaches.

    Todd also provides an insider perspective on the renowned SolarWinds hack and the lessons it offers for improving security measures. With over 20 years of experience as a Chief Information Security Officer, Todd's insights offer invaluable guidance for navigating the complexities of cybersecurity.

    • 42 min

Customer Reviews

4.8 out of 5
37 Ratings

37 Ratings

SDJVDAS ,

Great Show and Mark is a class act!

Secure Talk is a great podcast for anyone interested in cybersecurity. The host, Mark, is an expert in the field and he does a great job of explaining complex concepts in a way that is easy to understand. The show is also very informative and covers a wide range of topics. I highly recommend Secure Talk to anyone who wants to stay up-to-date on the latest cybersecurity news and trends.

Dan1777999877 ,

Incredible!

It’s obvious Mark puts extraordinary effort in covering salient topics and finding guests that are authentic and truly care about being a positive force in this space - the insights they bring to bear are still mind-blowing every. single. time.

IowaDavid ,

5/5

I learn so much listening to this podcast. Mark and his guests always have fun and insightful conversations. Highly recommend!

Top Podcasts In Technology

Acquired
Ben Gilbert and David Rosenthal
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Lex Fridman Podcast
Lex Fridman
Hard Fork
The New York Times
The Vergecast
The Verge
TED Radio Hour
NPR

You Might Also Like

Cybersecurity Today
Howard Solomon
Defense in Depth
David Spark
Hacking Humans
N2K Networks
Cyber Security Headlines
CISO Series
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
CyberWire Daily
N2K Networks