26 min

Zero Trust and Cyber Warfare Ask A CISO

    • Technology

Dr. Chase Cunningham, a well-renowned expert on Zero Trust, sits down with us this week to talk about zero trust, VPNs, SASE, WAFs, and how the IS and security team can still be the department of "no" and still accommodate the demands of DevOps and contribute to an organization's growth.

Tune in to this episode of Ask A CISO to hear:

👉 What is Zero Trust
👉 Are VPNs still viable today and are they part of a Zero Trust strategy
👉 Can Zero Trust be realistically realized?
👉 Cyber warfare, and how even small organizations can be at risk
👉 A most shocking war story on a particular vulnerability

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/zero-trust-and-cyber-warfare

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Chase's LinkedIn: https://www.linkedin.com/in/dr-chase-cunningham/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

Dr. Chase Cunningham, a well-renowned expert on Zero Trust, sits down with us this week to talk about zero trust, VPNs, SASE, WAFs, and how the IS and security team can still be the department of "no" and still accommodate the demands of DevOps and contribute to an organization's growth.

Tune in to this episode of Ask A CISO to hear:

👉 What is Zero Trust
👉 Are VPNs still viable today and are they part of a Zero Trust strategy
👉 Can Zero Trust be realistically realized?
👉 Cyber warfare, and how even small organizations can be at risk
👉 A most shocking war story on a particular vulnerability

The Ask A CISO podcast is a production of Horangi Cyber Security, Asia's leading cloud security provider. The show is hosted weekly by cofounder and CEO, Paul Hadjy.

-- Show Notes and Transcript --
https://www.horangi.com/blog/zero-trust-and-cyber-warfare

-- About Horangi Cybersecurity --
More information about the Ask A CISO podcast: https://www.horangi.com/resources/ask-a-ciso-podcast
About Horangi Cyber Security: https://www.horangi.com

--- About the Guest --
Chase's LinkedIn: https://www.linkedin.com/in/dr-chase-cunningham/

-- Attributions --
Ending Music: I Dunno by Grapes http://ccmixter.org/files/grapes/16626
Creative Commons — Attribution 3.0 Unported— CC BY 3.0
Free Download / Stream: https://bit.ly/i-dunno-grapes
Music promoted by Audio Library https://youtu.be/sNAE8-mB5lQWe

26 min

Top Podcasts In Technology

Lex Fridman Podcast
Lex Fridman
The Neuron: AI Explained
The Neuron
All-In with Chamath, Jason, Sacks & Friedberg
All-In Podcast, LLC
No Priors: Artificial Intelligence | Technology | Startups
Conviction | Pod People
Acquired
Ben Gilbert and David Rosenthal
BG2Pod with Brad Gerstner and Bill Gurley
BG2Pod