94 episodes

The SecurityMetrics Podcast, hosted by Jen Stone (Principal Security Analyst, QSA, CISSP, CISA), will help you understand current data security and compliance trends. Each episode will feature a different security professional offering tips and security best practices.

SecurityMetrics Podcast SecurityMetrics

    • Education
    • 5.0 • 9 Ratings

The SecurityMetrics Podcast, hosted by Jen Stone (Principal Security Analyst, QSA, CISSP, CISA), will help you understand current data security and compliance trends. Each episode will feature a different security professional offering tips and security best practices.

    Bridging the Cybersecurity Skills Gap | SecurityMetrics Podcast 94

    Bridging the Cybersecurity Skills Gap | SecurityMetrics Podcast 94

    Tune into the SecurityMetrics Podcast this week as host Jen Stone interviews Tillery, Director of Training and Education at Neuvik, to learn about the cybersecurity skills gap and how to bridge it.

    Listen to learn:
    How to attain an entry-level cybersecurity position.Why companies should focus more on employee trainings.The benefits of allowing employees time to learn during the workday.
    Hosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)

    [Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.

    • 36 min
    How to Communicate Cybersecurity Risk Effectively | SecurityMetrics Podcast 93

    How to Communicate Cybersecurity Risk Effectively | SecurityMetrics Podcast 93

    Tune in this week as Jen Stone sits down with Ryan Leirvik (founder and CEO of Neuvik) to discuss how to effectively communicate cybersecurity risk to a board of directors.

    Listen to learn:
    How to frame cybersecurity risks in a way that aligns with business objectives and priorities.How to break down complex security concepts for executives.How to create a healthy relationship with executives.
    Hosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)

    [Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.

    • 37 min
    HHS 405(d) Fundamentals: A Guide for Healthcare Providers and MSPs | SecurityMetrics Podcast 92

    HHS 405(d) Fundamentals: A Guide for Healthcare Providers and MSPs | SecurityMetrics Podcast 92

    Tune in this week as Jen Stone sits down with Donna Grindle (CEO of Kardon) to learn about the Health Industry Cybersecurity Practices (HICP) framework and how the 405(d) initiative and the Health Sector Coordinating Council (HSCC) are working together to provide free cybersecurity guidance to healthcare organizations.

    Listen to learn:
    How the HHS provides specific guidance for HIPAA compliance with HICUP.How the 405(d) program provides resources and guidance for HIPAA compliance.The upcoming HIPAA boot camp that is designed to teach healthcare professionals about HIPAA compliance and cybersecurity best practices.
    Hosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)

    [Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.

    • 41 min
    Demystifying the Acquirer's Role in PCI Compliance | SecurityMetrics Podcast 91

    Demystifying the Acquirer's Role in PCI Compliance | SecurityMetrics Podcast 91

    Tune in this week as Jen Stone sits down with Candice Pressinger, an award-winning payment security leader, discussing the critical role acquirers play in the PCI ecosystem. This episode is a valuable resource for merchants seeking to understand acquirer roles in PCI compliance and gain insights into the broader payments industry.

    Listen to learn:
    -How acquirers aid merchants in PCI compliance.
    -The importance of collaboration within the payments industry
    -How PCI compliance serves as a strong foundation for overall security posture

    Filmed at the 2023 PCI Community Meeting in Dublin, Ireland.

    Hosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)

    [Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.

    • 19 min
    HITRUST Certification: Navigating Challenges & Solutions | SecurityMetrics Podcast 90

    HITRUST Certification: Navigating Challenges & Solutions | SecurityMetrics Podcast 90

    HITRUST certification can be a significant undertaking. However, with the right guidance and support, organizations can overcome the challenges and establish a strong foundation for data security. Tune in this week as Jen Stone (MCIS, CISSP, CISA, QSA) sits down with Lee Pierce (Director of Enterprise Sales at SecurityMetrics) and Peter Briel (Founder of Privaxi, CISA, CISO, CISM, CCSFP) to discuss how organizations can better approach HITRUST compliance.

    Listen to learn:
    How HITRUST differs from HIPAAHow HITRUST can be beneficial to your organizationHow SecurityMetrics and Privaxi ensure organizations are well-equipped to navigate the HITRUST journey.
    Hosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)

    [Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.

    • 32 min
    Securing the CDE: Navigating Multi-Factor Authentication in PCI DSS 4.0 | SecurityMetrics Podcast 89

    Securing the CDE: Navigating Multi-Factor Authentication in PCI DSS 4.0 | SecurityMetrics Podcast 89

    In this episode of the SecurityMetrics Podcast, Jen Stone chats with Keith O' Looney, an expert in multi-factor authentication (MFA) and PCI DSS compliance. They discuss the new requirements for MFA in PCI DSS 4.0, the challenges organizations face in implementing MFA, and how behavioral biometrics offer a unique solution. Learn how to navigate the changing landscape of cybersecurity and protect your data with robust authentication measures.

    Listen to learn:


    The new PCI DSS 4.0 requirements for multi-factor authentication (MFA), including: How traditional MFA methods are becoming less secure and can create friction for users.How behavioral biometrics offers a promising solution for frictionless and phishing-resistant MFA.
    Hosted by Jen Stone, Principal Security Analyst (MCIS, CISSP, CISA, QSA)

    [Disclaimer] Before implementing any policies or procedures you hear about on this or any other episodes, make sure to talk to your legal department, IT department, and any other department assisting with your data security and compliance efforts.

    #PCIDSS #PCI #MFA #multifactorauthentication #cybersecurity #BPO #remoteaccess #behavioralbiometrics #SecurityMetrics #SecurityMetrics Podcast

    • 35 min

Customer Reviews

5.0 out of 5
9 Ratings

9 Ratings

radioestes ,

Tremendous insights

Love the interviews. 🦊♥️

Ricky279977 ,

Cyber security and compliance made interesting and simple

This is a fantastic podcast that I’ve loved since it came out. My only complaint is there aren’t more episodes! Keep up the great work!

i_luv_the_beatles ,

Super helpful podcast!

This podcast is great for those who want to learn more about cyber security or become more secure.

Top Podcasts In Education

The Mel Robbins Podcast
Mel Robbins
The Jordan B. Peterson Podcast
Dr. Jordan B. Peterson
Mick Unplugged
Mick Hunt
Do The Work
Do The Work
TED Talks Daily
TED
School Business Insider
John Brucato

You Might Also Like

Compliance Unfiltered With Adam Goslin
Compliance Unfiltered
CISO Series Podcast
David Spark, Mike Johnson, and Andy Ellis
Cyber Security Headlines
CISO Series
Cybersecurity Today
ITWC
Risky Business
Patrick Gray
Security Now (Audio)
TWiT