116 episodes

Join three longtime cybersecurity professionals and their guests as they rant, rave, and tell you the nitty-gritty of cybersecurity that nobody else talks about in their fancy marketing materials and trade show giveaways, all so you can protect your organization from cyber criminals. This cybersecurity podcast even pairs well with the international best-selling book "Cyber Rants: Forbidden Secrets and Slightly Embellished Truths About Corporate Cybersecurity Programs, Frameworks, and Best Practices." Zach Fuller, Mike Rotondo, and Lauro Chavez have fun, try not to take life too seriously, and definitely don't hold anything back when it comes to cybersecurity and compliance!

Cyber Rants - The Refreshingly Real Cybersecurity Podcast Silent Sector LLC

    • Technology
    • 5.0 • 9 Ratings

Join three longtime cybersecurity professionals and their guests as they rant, rave, and tell you the nitty-gritty of cybersecurity that nobody else talks about in their fancy marketing materials and trade show giveaways, all so you can protect your organization from cyber criminals. This cybersecurity podcast even pairs well with the international best-selling book "Cyber Rants: Forbidden Secrets and Slightly Embellished Truths About Corporate Cybersecurity Programs, Frameworks, and Best Practices." Zach Fuller, Mike Rotondo, and Lauro Chavez have fun, try not to take life too seriously, and definitely don't hold anything back when it comes to cybersecurity and compliance!

    Episode #116 - Navigating Post-Breach Communication

    Episode #116 - Navigating Post-Breach Communication

    In today's cyber landscape, breaches are often disclosed by criminals before victims are even aware, leaving companies scrambling to manage the fallout. Crafting a swift and effective response is essential to safeguarding trust and reputation. Join us this week with corporate communications expert Kevin Dinino, President of KCD PR, as he shares key strategies for post-breach messaging. From protecting customer relationships to addressing shareholder concerns, Kevin provides actionable insights to help organizations navigate the complexities of crisis communication. Whether you're a seasoned professional or new to incident response planning, this episode is a must-listen for mastering communication in the wake of a breach.
    Learn more about Kevin Dinino and KCD PR at https://kcdpr.com
    Pick up your copy of Cyber Rants on Amazon.
    Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
    Be sure to rate the podcast, leave us a review, and subscribe!

    • 44 min
    Episode #115 - What is Cyber Resilience?

    Episode #115 - What is Cyber Resilience?

    It's not a matter of if an organization is going to be attacked, but when. This week, the guys dive into discussing what organizations should be doing more to ensure they are resilient and ready to recover after an attack. 
    Pick up your copy of Cyber Rants on Amazon.
    Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
    Be sure to rate the podcast, leave us a review, and subscribe!

    • 46 min
    Episode #114 - The 2024 Cybersecurity Crystal Ball

    Episode #114 - The 2024 Cybersecurity Crystal Ball

    When the turn of the year comes, so do the projections of Zach, Mike, and Lauro. Sharing both obvious reminders and concepts that are not widely known, the guys break out the crystal ball and give their take on what's coming this year in cybersecurity.

    Pick up your copy of Cyber Rants on Amazon.
    Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
    Be sure to rate the podcast, leave us a review, and subscribe!

    • 43 min
    Episode #113 - The Return of Chris Rock - Cyber Mercenary

    Episode #113 - The Return of Chris Rock - Cyber Mercenary

    We are thrilled to welcome back Chris Rock, a cyber mercenary with the expertise to dismantle individuals, institutions, and even entire nations. Join us as Chris shares insights, captivating stories, and the harsh realities of the hacker's world, offering a unique perspective to help you comprehend the intricacies of safeguarding your organization. From explaining why hacks against certain CVEs are often just fluff and hype to the importance of specific technologies, Chris and the guys dive even deeper into the murky realm of cyber crime. If you were captivated by his previous appearance on our show, this is one you won't want to miss!

    www.chrisrockhacker.com
    www.siemonster.com
    Follow Chris on Twitter @chrisrockhacker
    Pick up your copy of Cyber Rants on Amazon.
    Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
    Be sure to rate the podcast, leave us a review, and subscribe!

    • 1 hr 10 min
    Episode #112 - Cyber Score Sites: Fact or Fiction

    Episode #112 - Cyber Score Sites: Fact or Fiction

    In a digital realm rife with misinformation, the guys dissect the reliability of cyber score sites like Security Scorecard that rate the security level of companies. They discuss the repercussions of false ratings and the pressures on organizations to pay for correcting misleading information. Breaking down real-world examples to a technical level, the guys explore the nuances of these scoring systems and give a concise yet insightful perspective on the pros and cons. Listen to this episode and decide for yourself whether cybersecurity scoring sites are providing real value or misinforming the public.


    Pick up your copy of Cyber Rants on Amazon.
    Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
    Be sure to rate the podcast, leave us a review, and subscribe!

    • 53 min
    Episode #111 - Planning for Disaster & Hoping for the Best

    Episode #111 - Planning for Disaster & Hoping for the Best

    Let's face it, disasters are prone to strike anytime and almost always when least expected. Most businesses can't afford to stop operations for an extended period of time. Having a plan for disaster recovery and business continuity is central to your cybersecurity program and most compliance requirements. This week, the guys talk about developing effective plans that you hope you never have to use. 


    Pick up your copy of Cyber Rants on Amazon.
    Looking to take your Cyber Security to the next level? Visit us at www.silentsector.com. 
    Be sure to rate the podcast, leave us a review, and subscribe!

    • 40 min

Customer Reviews

5.0 out of 5
9 Ratings

9 Ratings

BGood480 ,

Insightful

These guys know their stuff!

IowaDavid ,

Fascinating

Some great insights and conversations on this show. Highly recommend!

malloryck ,

Great stuff!

Really important and interesting info! I learn something new every time I listen!

Top Podcasts In Technology

The Neuron: AI Explained
The Neuron
Lex Fridman Podcast
Lex Fridman
No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
Acquired
Ben Gilbert and David Rosenthal
Underserved
Andrew Gelina