Player FM - Internet Radio Done Right
Checked 11d ago
Tilføjet two år siden
Indhold leveret af Delinea. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Delinea eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
Player FM - Podcast-app
Gå offline med appen Player FM !
Gå offline med appen Player FM !
Podcasts der er værd at lytte til
SPONSORERET
P
Peak Travel
Travel can do amazing things: broaden horizons, build relationships, and rejuvenate the soul. But often, those experiences come at a cost. Welcome back to Peak Travel from WHYY, the show that unpacks how travel shapes communities in hot-spots around the world. We’ll share the wonder that comes with exploring new places, as well as the harm that our worst travel habits can cause. And we’ll try to figure out how we can do it better. Each episode transports you to a new destination. You’ll meet the people who call that place home, hear their stories, and come to understand how tourism has changed their everyday lives. Supported by rich, on-location sound from around the world, Peak Travel examines the $1.9 trillion travel industry and its impact on people and the planet. Learn about your ad choices: dovetail.prx.org/ad-choices…
401 Access Denied
Marker alle som (u)afspillede ...
Manage series 3467475
Indhold leveret af Delinea. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Delinea eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet. Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly. Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent. Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.
…
continue reading
261 episoder
Marker alle som (u)afspillede ...
Manage series 3467475
Indhold leveret af Delinea. Alt podcastindhold inklusive episoder, grafik og podcastbeskrivelser uploades og leveres direkte af Delinea eller deres podcastplatformspartner. Hvis du mener, at nogen bruger dit ophavsretligt beskyttede værk uden din tilladelse, kan du følge processen beskrevet her https://da.player.fm/legal.
Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet. Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly. Joe will be speaking with current leaders and experts in the IT and Cybersecurity fields discussing topics ranging from DevSecOps and Ransomware attacks to diversity and the retention of talent. Whether you want to learn more about the latest hacking techniques, or navigate how to become a CISO, stay up to date with discussions and insight from the experts.
…
continue reading
261 episoder
Alle episoder
×4
401 Access Denied
1 401 Access Denied Podcast Ep. 124 | 2025 State of Cybersecurity with Dan Lohrmann 41:10
41:10
Afspil senere
Afspil senere
Lister
Like
Liked
41:10As cybersecurity threats evolve, staying ahead is more critical than ever. In this episode, Joe Carson welcomes back Dan Lohrmann to discuss what 2025 holds—from the rise of agentic AI to deepfakes, social engineering, and shifting regulatory pressures. They explore proactive security measures, the impact of global dynamics like US-China relations, and why continuous learning is key to staying protected. Don't miss this insightful discussion packed with expert analysis and strategies to navigate the future of cybersecurity. Resources: https://www.govtech.com/blogs/lohrmann-on-cybersecurity/the-top-25-security-predictions-for-2025-part-1 https://www.govtech.com/blogs/lohrmann-on-cybersecurity/the-top-25-security-predictions-for-2025-part-2 https://www.amazon.com/Cyber-Mayday-Day-After-Disruptions/dp/1119835305 https://www.govtech.com/blogs/lohrmann-on-cybersecurity https://www.csoonline.com/profile/dan-lohrmann/ Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 123 | Securing Tomorrow: What to Expect for Cybersecurity in 2025 with Wendy Nather 35:35
35:35
Afspil senere
Afspil senere
Lister
Like
Liked
35:35In an ever-evolving digital landscape, how do organizations build resilience against cyber threats? In this episode, Wendy Nather, a renowned expert in cybersecurity strategy, joins us to explore what it means to think differently about security. From fostering collaboration to embracing innovative approaches, Wendy offers thought-provoking insights that challenge conventional wisdom and inspire forward-thinking solutions. Tune in for a lively and enlightening conversation that will leave you eager to rethink your own approach to cybersecurity. Key Takeaways: The importance of fostering a collaborative security culture across teams and organizations. Innovative strategies for building resilience against emerging cyber threats. Why traditional security models may no longer be enough in today’s digital world. Actionable insights to rethink and enhance your approach to cybersecurity. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 122 | Top Trends & Future of Cybersecurity with Frank Vukovits 40:44
40:44
Afspil senere
Afspil senere
Lister
Like
Liked
40:44In the latest episode of 401 Access Denied , host Joseph Carson and cybersecurity expert Frank Vukovits examine 2024’s top cybersecurity trends and what lies ahead. They discuss evolving ransomware tactics, AI's dual role in defense and attack, the skills gap, and quantum computing's threat to encryption. Key topics include cloud security, AI governance, identity protection, and data privacy regulations, offering insights and strategies to navigate the rapidly changing cybersecurity landscape. Don’t miss their expert predictions for 2025 and actionable takeaways. Listen in for: The latest ransomware tactics shifting toward data extortion. Insights on AI's transformative role in both attack and defense strategies. Predictions on the impact of quantum computing on encryption. How organizations can bridge the cybersecurity skills gap and strengthen retention. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 121 | Navigating the Future of Identity Threats with Gal Diskin 36:02
36:02
Afspil senere
Afspil senere
Lister
Like
Liked
36:02In this episode of 401 Access Denied , host Joe Carson and cybersecurity expert Gal Diskin explore the evolving challenges of identity threats. They discuss how attackers compromise identities, the importance of phishing-resistant multi-factor authentication (MFA), and the need for continuous monitoring and detection. The conversation highlights the criminal economy behind identity theft, the risks of security misconfigurations, and how AI is reshaping the landscape for both attackers and defenders. Listeners will learn actionable best practices to protect against identity threats and the importance of staying informed through collaboration within the cybersecurity community. Key Takeaways: Identity threats demand advanced solutions and continuous vigilance. Misconfigurations are a leading cause of data breaches. AI introduces both opportunities and risks in cybersecurity. Staying connected with the cybersecurity community is essential for staying ahead of threats. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 120 | Bridging Borders: How INTERPOL Tackles Cybercrime Worldwide with Craig Jones 40:43
40:43
Afspil senere
Afspil senere
Lister
Like
Liked
40:43Join us as Joe Carson sits down with Craig Jones, a former director at INTERPOL’s Global Cybercrime Programme, to explore the ever-evolving world of cybercrime. With over 40 years in public service, Craig shares unique insights on how criminals have adapted to tech advancements and the immense challenges law enforcement faces in today’s digital landscape. Discover the crucial role INTERPOL plays in bridging global efforts and the pivotal lessons from ransomware attacks like WannaCry. Get ready for a fascinating conversation on what it takes to protect our digital world! Key Takeaways: Cybercrime’s Evolution : Criminals adapt quickly, making cyber threats more complex. Global Cooperation : Interpol’s work shows that international teamwork is key in fighting cybercrime. Ransomware Lessons : The WannaCry attack highlighted the need for fast, coordinated responses. Community Role : Public awareness and community involvement strengthen cybersecurity. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 119 | Segregation of Duties: A Key to Security with Chris Katz 38:30
38:30
Afspil senere
Afspil senere
Lister
Like
Liked
38:30In this episode of 401 Access Denied , Joe Carson and guest Chris Katz dive into identity compliance essentials. They cover the critical steps for organizations to secure access, from defining roles and managing risks to enforcing governance and regular audits. Chris shares insights on using community resources and staying up-to-date through conferences to enhance compliance and reduce risks. Key Takeaways: Clear role definitions, audits, and training are key. Segregation of duties prevents errors and fraud. Community and conferences offer essential support and learning. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 118 | CISO Stories: Leading Today, Shaping Tomorrow with Joshua Brown 40:38
40:38
Afspil senere
Afspil senere
Lister
Like
Liked
40:38H&R Block’s transformational CISO, Joshua Brown, shares lessons for building a security strategy that provides guardrails so business can move faster. He and Joe discuss how to speak the language of the business in terms of motivations and metrics, and the importance of aligning on risk management for material incidents. With a distributed attack surface, including 10,000 retail locations and a seasonal workforce, Joshua has developed effective strategies for building highly collaborative teams, gaining executive buy-in, and driving adoption for security best practices. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 116 | Mastering Passwords: Strategies for Security with Evil Mog 34:46
34:46
Afspil senere
Afspil senere
Lister
Like
Liked
34:46Executive managing hacker at IBM X Force, known as Evil Mog, is a specialist in authentication security research and passwords. He joins Joe to discuss modern methods for abstracting passwords away from human decision-making and moving them into the background for stronger security. The two discuss how strategies for password management vary depending on your compliance needs, dependencies of legacy systems, and goals for user experience. You’ll learn best practices for managing enterprise passwords and other shared secrets to reduce user fatigue and avoid credential theft. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 116 | Security by Design: A Risk Based Approach with Nathan Wenzler 40:34
40:34
Afspil senere
Afspil senere
Lister
Like
Liked
40:34If you started viewing your cybersecurity program through a risk lens, rather than a technical lens, how would that change the conversations you have with business leadership? You might be asking questions like, “How valuable is the thing we’re trying to protect?” “What does it mean to the business?” “What would be the impact if it were compromised?” And, of course, “How much are we willing to invest to protect it?” In this episode, Nathan Wenzler, field CISO and advisor, shares his perspective on the meaning of “Security-by-Design.” More than guiding how you implement security tools or write code, he views it as a mindset shift to view your security program through a risk lens, not purely a technical lens. He and Joe share recommendations for a risk-based security strategy and communicating metrics in the language of the business. Tune in to learn how you can build the case for security investments and a program that’s going to be successful in the long term. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 115 | Balancing Access, Risk, and Interoperability with Nabeel Nizar 33:57
33:57
Afspil senere
Afspil senere
Lister
Like
Liked
33:57Access controls have evolved from attribute and role-based to today’s policy-based and knowledge-based access controls. Static controls miss the mark in organizations where job functions are fluid and access to IT systems and business applications must be granular. Nabeel Nizar, EVP of advisory at MajorKey Technologies, joins Joe to share strategies for setting permissions and entitlements that avoid excess privileges and ensure every access request isn’t based on exceptions. They discuss a crawl-walk-run approach to adopting emerging technologies that leverage data and context for access controls that adapt dynamically. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 114 | The Rise and Future of Identity with Ian Glazer 48:11
48:11
Afspil senere
Afspil senere
Lister
Like
Liked
48:11Join Joseph Carson and digital identity expert Ian Glazer as they dive into the complex world of identity management. Discover the evolving tech expectations, the rise of non-human identities, and why visibility and automation are crucial for incident response. They’ll explore the future of identity management, including AI’s role in detection and policy enforcement. Tune in to understand the shift towards dynamic access, the limitations of role-based access, and how event time data can enhance control models. Don’t miss this deep dive into achieving zero-standing privilege and the future of identity and access management! Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 113 | The Evolution of Platforms and the Role of AI with Phil Calvin 15:05
15:05
Afspil senere
Afspil senere
Lister
Like
Liked
15:05Platformization is a hot topic in the cybersecurity industry, especially as use cases converge and vendor consolidation continues. Phil Calvin, chief product officer at Delinea, joins Joe to talk about how a platform approach changes the mindset around software development to prioritize agility and accelerate innovation. The two discuss how platforms benefit customers by streamlining the user experience with a set of shared services and a common interface. Learn how platforms bring together multiple use cases so that people get the information they need with context, so they can collaborate more effectively and make better decisions. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea X: https://x.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 112 | Prioritizing the Protection of the Brand for CISOs with Myrna Soto 50:01
50:01
Afspil senere
Afspil senere
Lister
Like
Liked
50:01In this episode, Joseph Carson interviews Myrna Soto, former Global CISO for Comcast, about the changing role of CISOs. Myrna shares her journey into cybersecurity and highlights the importance of business relationships and brand protection. She also offers tips on communicating with the board and staying informed. Tune in for valuable insights and practical advice! Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 111 | 3 Keys to Protecting Identities: Authentication, Authorization, and Governance with Frank Vukovits 36:36
36:36
Afspil senere
Afspil senere
Lister
Like
Liked
36:36You can think of authentication as the key that lets you inside a house. Authorization allows you to enter a specific room, open the closet, turn on the TV, and look under the bed. Governance is the historical record of all activity that took place. In an enterprise environment, those interconnected “rooms” are core infrastructure, cloud platforms, and business applications. Authentication, authorization, and governance work together to protect the identity framework across them all. Frank Vukovits, chief security scientist at Delinea, joins Joe to break down how each of these elements contributes to effective identity security. An experienced auditor, Frank shares the importance of compliant user provisioning for critical business applications such as Oracle, SAP, Netsuite, and Microsoft Dynamics, especially as employees join, change roles, and ultimately leave an organization. You'll see why permissions in these systems must be carefully managed through authentication, authorization, and governance to shrink your attack surface, avoid toxic conflicts, and reduce the potential for fraud. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 110 | Exploring the Impact of the EU AI Act with Dr. Andrea Isoni 52:08
52:08
Afspil senere
Afspil senere
Lister
Like
Liked
52:08Join Joseph Carson and Dr. Andrea Isoni as they dive into the complexities of artificial intelligence. Explore AI's definition, practical applications in medicine and law, and the ethical challenges, including algorithmic bias and human oversight. They discuss the EU AI Act, its impact on AI development, and the global challenges of regulation. Discover the importance of accuracy, transparency, and explainability in AI systems, and the balance needed between protecting citizens and fostering innovation. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 109 | The Lazarus Heist: A Cybercrime Ocean's 11 with Geoff White 37:24
37:24
Afspil senere
Afspil senere
Lister
Like
Liked
37:24Geoff White, author and investigative journalist, has interviewed the masterminds behind some of the most notorious cyberattacks. His new book, Rinsed , reveals how technology has revolutionized money laundering, from drug cartels washing their cash in Bitcoin to organized fraud gangs recruiting money mules on social media. In this episode, the expert on technology and organized crime joins Joe to share what he’s learned about the motives and techniques cyberattackers use to conduct their crimes. Listen in to learn their secrets. This is more than the typical discussion of phishing, social engineering and malware, as Geoff and Joe dig into the intricacies of cryptocurrency, money laundering, and diversionary tactics. The more you know about emerging techniques, the more prepared you’ll be to prevent, detect, and combat them. Rinsed: https://www.penguin.co.uk/books/455031/rinsed-by-white-geoff/9780241624838 Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 108 | The Rise of Ransomware and Data Exfiltration with Tony Goulding 34:38
34:38
Afspil senere
Afspil senere
Lister
Like
Liked
34:38Joe Carson and Tony Goulding dive into the Verizon Data Breach Investigations Report (DBIR), revealing key insights on the top threats in cybersecurity. Discover why credential compromise remains the leading attack method and how ransomware, data exfiltration, and extortion are on the rise. Learn about the critical importance of strong authentication, authorization, and continuous monitoring. Don’t miss their expert advice on protecting credentials and staying ahead of evolving security threats. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 107 | CISO Insights & Managing Risks with Brent Deterding 1:01:06
1:01:06
Afspil senere
Afspil senere
Lister
Like
Liked
1:01:06In this episode, join us as Brent Deterding, a cybersecurity professional with 19 years of experience, unveils his top strategies for managing stress, prioritizing risks, and building resilience in the high-stakes world of cybersecurity. Discover how Brent's focus on controllable factors and his calm, composed approach—drawn from emergency medicine—can transform your risk management practices. Dive into his expert insights on the critical role of a CISO, effective third-party risk management, and the power of compelling storytelling to win stakeholder support. Plus, learn why Brent champions risk reduction over compliance and how Estonia's cutting-edge cybersecurity methods can inspire seamless, secure interactions. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 106 | HackTricks with Carlos Polop 38:17
38:17
Afspil senere
Afspil senere
Lister
Like
Liked
38:17It’s becoming more common for companies to rely on cloud platforms like AWS, SaaS tools, Okta, and Github actions on CICD pipelines. In this episode, penetration tester and creator of HackTricks Carlos Polop shares how he’s helping cloud-first organizations understand the risk of vulnerabilities, misconfigurations, and exploitation techniques such as stealing secrets and abusing trusted relationships. His videos, demos, and training sessions are essential resources for IT security pros in cloud or hybrid organizations. Listen in as he shares his research on how cloud services are commonly misused and exploited and breaks down the latest strategies for maintaining a strong security posture. Carlos' book: https://book.hacktricks.xyz/ Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 105 | Passwords: Cracking, Chaos, & The Future with Evil Mog 48:29
48:29
Afspil senere
Afspil senere
Lister
Like
Liked
48:29Evil Mog is the Chief Architect of IBM X-Force, IBM's Hacking Incident Response and Threat Intelligence division, and a renowned password security researcher. He studies the movements of access brokers across the criminal software supply chain and warns that credentials are being traded on the Dark Web for pennies on the dollar, stored in Github, and driving the growth of identity-based attacks. Meanwhile, shared passwords, reused passwords, legacy software, and the growth of AI applications makes effective authentication challenging. He and Joe discuss the latest research on the current state of passwords and how they’re evolving for layered authentication and authorization. You’ll learn how you can move manual password processes into the background and improve security through password managers, passkeys, MFA tokens, FIDO2 and other techniques. If you have questions about passwordless authentication, you’ll want to tune in. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 104 | The Importance of Software Bill of Materials (SBOM) with Allan Friedman 39:45
39:45
Afspil senere
Afspil senere
Lister
Like
Liked
39:45Allan Friedman of the Cybersecurity and Infrastructure Security Agency (CISA) explains how creating a Software Bill of Materials (SBOM) for any application you build helps you improve quality control and proactively address your customers' security questions. You'll learn how to build SBOMs into your process and increase collaboration between vendors and buyers to improve the security of the global supply chain. Connect with Allan: Website: http://allan.friedmans.org/ LinkedIn: https://www.linkedin.com/in/allanafriedman/ Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 103 | The Future of Identity Security with Art Gilliland 25:00
25:00
Afspil senere
Afspil senere
Lister
Like
Liked
25:00In this episode, Joseph Carson interviews Art Gilliland, CEO of Delinea, about the challenges and trends in identity security. They discuss the shift in identity security from infrastructure-centric to security-centric, driven by the move to cloud and SaaS products. They highlight the importance of visibility and security controls in a decentralized infrastructure. The conversation also covers the concepts of authentication, authorization, and governance in identity security. They explore the future of digital wallets and federated identity, as well as the need for consolidation and convergence in authorization. The episode concludes with a call to prioritize identity as a security asset. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 102 | Retro Gaming & Hacking Games with Louis Zezeran 58:35
58:35
Afspil senere
Afspil senere
Lister
Like
Liked
58:35Joe Carson and Louis Zezeran explore why the ethos that drives gamers is so relevant for hackers. As they note, the culture and ideas attackers are using today often stem from the environment of retro gaming. Both groups use techniques such as reverse engineering, modifying signals, upscaling, and software emulation. Though most retro games simply want to improve their own experiences and keep playing the games they love, malicious hackers and criminal gangs are skirting restrictions and copyrights to stop sales. Joe and Louis share ideas on how gaming and hacking communities can learn from each other. Plus, their recollections of classic games will make you nostalgic for the early days of gaming and their recommendations for new games will get you reaching for the console. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 101 | Ransomware Trends and Emerging Threats with Dan Lohrmann 47:29
47:29
Afspil senere
Afspil senere
Lister
Like
Liked
47:29What do public sector organizations need to know about ransomware trends, identity-based attacks, and incident response? Hear from Dan Lohrmann, Field CISO for the public sector at Presidio and co-author of Cyber Mayday and the Day After: A Leader's Guide to Preparing, Managing, and Recovering from Inevitable Business Disruptions . He and Joe discuss the reasons for ransomware’s decline in 2022 and subsequent acceleration in 2023, as threat agents leverage AI, social engineering, data exfiltration, and ransomware-as-a-service techniques. Dan shares the background of recent ransomware incidents that have impacted state, local, and educational organizations in Texas, Florida, and Michigan. You’ll get tactical recommendations on how to test your incident response plan with best practices for tabletop exercises and emergency communications. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 100 | Protecting Citizens Online at the UK National Cyber Security Centre with Ciaran Martin 49:37
49:37
Afspil senere
Afspil senere
Lister
Like
Liked
49:37As founding chief executive of the UK National Cyber Security Centre (NCSC), Ciaran Martin sits at the intersection of national security, law, and politics. In this episode, he and Joe discuss how the UK NCSC took on the challenge of understanding security concerns and best practices from the private sector and translating them into effective crisis communications and policy changes. They share stories of cyber threats and attacks on critical infrastructure, and the impact these incidents have on citizens financially, physically, and psychologically. You’ll get a look at what it took to update the UK’s cybersecurity posture, including understanding the severity of different types of cyberattacks and data breaches, incident response, and threat intelligence, to improve the country’s cyber resilience. Connect with Ciaran: Twitter: @ciaranmartinoxf LinkedIn: https://ie.linkedin.com/in/martinciaran Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 99 | The Virtual CISO & Cyber Governance Risk with Gideon Rasmussen 45:17
45:17
Afspil senere
Afspil senere
Lister
Like
Liked
45:17As a virtual CISO and cybersecurity consultant, Gideon Rasmussen helps new CISOs and organizations that are bringing on a CISO for the first time build a program architecture, conduct budgetary assessments, and translate cybersecurity into business impact the board understands. Gideon and Joe discuss the importance of consistent process execution, QA, and automation to help teams avoid things slipping through the cracks and experiencing “compliance jitter.” They dig into the latest update for the NIST Cybersecurity Framework, and share ways to use risk assessments and incident response exercises to improve cyber resilience. If you’ve got an upcoming board presentation and need to communicate risk to guide decisions, this episode has advice to help. Connect with Gideon: Website: https://www.gideonrasmussen.com/ LinkedIn: https://www.linkedin.com/in/gideonrasmussen/ Twitter: https://twitter.com/gideonras Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 98 | Estonia at the Forefront of Digitization & Cybersecurity with Tanel Sepp 48:38
48:38
Afspil senere
Afspil senere
Lister
Like
Liked
48:38Meet Tanel Sepp, Ambassador at Large for Cyber Diplomacy at Ministry of Foreign Affairs of Estonia. He talks with Joe about navigating Estonia’s security strategy as the country emerged from 2007 cyberattacks to become an international leader for digital governance, banking, and media. Learn about the latest advancements in cyber law, public-private partnerships, and multi-national bodies that are coordinating cybersecurity thought leadership and response activities. Tanel on X(Twitter): @tanel_sepp Tanel on LinkedIn: linkedin.com/in/tanel-sepp-79b89226b Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 97 | Securing the Human in a Digital World with James McQuiggan 50:06
50:06
Afspil senere
Afspil senere
Lister
Like
Liked
50:06Cyber criminals love to take advantage of human behavior, which is why social engineering remains a top attack vector. Hear how James McQuiggan, Security Awareness Advocate for KnowBe4, helps people make smarter security decisions, with training for all levels, phishing assessments, and mitigating controls. In this episode, James and Joe discuss emerging techniques driven by sophisticated, generative AI, and strategies you can employ to educate users and reduce risk of cyberattacks both at work and at home. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 96 | Year in Review & Future Trends with Mikko Hypponen 43:09
43:09
Afspil senere
Afspil senere
Lister
Like
Liked
43:09In this episode, Joseph Carson interviews Mikko Hypponen, a renowned cybersecurity expert, about notable cybersecurity events of 2023, including the rise of ransomware attacks and the success of cybercrime unicorns. They discuss specific cases such as the MGM Grand and Caesar's Palace attacks, as well as the Vastaamo incident in Finland. The conversation also touches on the growing threat of supply chain attacks and recommendations for combatting the coming surge of AI-driven attacks. They explore the potential battle between good AI and bad AI, with the rise of deep fake scams and the automation of malware campaigns. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 95 | Living with ADHD in InfoSec with Klaus Agnoletti 41:43
41:43
Afspil senere
Afspil senere
Lister
Like
Liked
41:43Join the candid conversation between Joseph Carson and cybersecurity advisor Klaus Agnoletti on living and working with ADHD. Klaus shares his personal story of being diagnosed later in life and the strategies he uses to succeed, including adapting his work style and environment to match his needs. This thought-provoking discussion emphasizes the importance of embracing neurodiversity in the workplace and the benefits of bringing your whole self to your career. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 94 | Crowdsourced Security & Vulnerability Disclosure with Casey Ellis 1:00:59
1:00:59
Afspil senere
Afspil senere
Lister
Like
Liked
1:00:59Join host Joseph Carson for a compelling discussion with Bugcrowd founder Casey Ellis on the evolution of coordinated vulnerability disclosure. Ellis’ pioneering work connects ethical hackers with organizations to enhance their cyber resilience. He shares his experiences and unique insights into disclosure trends, including how changing regulations and emerging AI considerations are having an impact. Don't miss this engaging dialogue to learn how the next generation of builders and breakers can take the lead and collaborate for better security. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 93 | Securing Compliance: Expert Insights with Steven Ursillo 49:28
49:28
Afspil senere
Afspil senere
Lister
Like
Liked
49:28Steven Ursillo, Partner in the Risk & Accounting Advisory Services Practice and Leader of the Cybersecurity Group at Cherry Bekaert, joins Joe Carson to talk about meeting the challenges of costly, time-consuming compliance requirements. They discuss the nuances of cybersecurity frameworks like NIST CSF and ISO 27001, industry regulations like PCI, HIPAA, and SOX, and the differences between SOC1 and SOC2 examinations. Steven shares recommendations for scoping compliance programs and preparing for audits without breaking the bank or burning out your team. He offers advice on navigating the complexity of compliance based on your risk tolerance and strategies for using technology to make evidence collection and report building more efficient. Looking to the future, Steven and Joe dive into evolving compliance requirements for third-party risk and emerging concerns like Artificial Intelligence. If you’re preparing for an audit or looking to improve your compliance program, you’ll want to tune in. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 92 | Going from Hacker to CISO with Jason Haddix 47:02
47:02
Afspil senere
Afspil senere
Lister
Like
Liked
47:02Jason Haddix, CISO and Hacker in Charge at BuddoBot, joins Joe to discuss his journey from hacking to penetration testing and ultimately taking on cybersecurity leadership roles. You’ll see how starting as an offensive practitioner provides valuable exposure, and hones your abilities to report and present results and provide defensive and remediation advice. They share tips for leadership, including prioritization, communicating the business impact of security, and developing a strategy to align with business goals. Whether you're just starting out in cybersecurity or looking to advance your career, you’ll learn practical guidance you can put into action right away. Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 91 | Hacking Hardware & the Right to Repair with Sick.Codes 31:35
31:35
Afspil senere
Afspil senere
Lister
Like
Liked
31:35Dive into the fascinating world of hacking. Sick.Codes gives you a glimpse into hacker culture, including the importance of collaboration and knowledge sharing. You’ll also learn how hackers identifying vulnerabilities impacts the growing “right-to-repair” legislative movement that seeks to make it easier and cheaper for consumers to fix products by requiring manufacturers to share information. This episode is packed with advice on tools and strategies for IT and security pros looking to uncover vulnerabilities, reverse engineer threats, and try their hand at ethical hacking. Will you heed the call to get involved with the hacker community? More from Sick.Codes: Website: https://t.co/KWPQPyNuYa Github: https://github.com/sickcodes X: https://twitter.com/sickcodes LinkedIn: https://linkedin.com/in/sickcodes/ Mastodon: https://sick.social YouTube: https://youtube.com/c/sickcodes HackerOne: https://hackerone.com/sickcodes BugCrowd: https://bugcrowd.com/sickcodes Docker Hub: https://hub.docker.com/r/sickcodes Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 90 | Cyber Insurance Trends for Risk Management with Dara Gibson 41:53
41:53
Afspil senere
Afspil senere
Lister
Like
Liked
41:53Cybersecurity experts Joe Carson and Dara Gibson discuss the importance of viewing cybersecurity as a cross-functional problem rather than solely an IT issue. Boards are now requiring organizations to have cyber insurance in place, making it crucial for businesses to be prepared for these conversations. For those who are new to the topic or need a refresher, listen in to get Dara's recommendations on making sure your cyber insurance is protecting you and Joe's recommendations for having an offline response plan in case of an attack. ABOUT DARA GIBSON Dara Gibson is the Senior Manager for Cyber Insurability Services at Optiv, the cyber advisory and solutions leader. By blending innovative technologies, unique skill sets, and proven cyber strategies, she has created lasting partnerships with clients to protect shareholder value and corporate reputations. As a nationally recognized information security leader, she is responsible for designing cybersecurity awareness programs to foster expertise in relationship management with industry leading cyber insurance and legal providers for proactive and reactive cybersecurity capabilities. Prior to joining Optiv, Dara was an Alliance Manager having expertise in business development and marketing operations for cyber law firms and cyber insurance companies with specific attention to MSSP Services, Pre-Breach Consultation Services, Digital Forensics and Incident Response (DFIR) Services, and Post-Breach Consultation Services. Dara on LinkedIn: https://www.linkedin.com/in/dara-gibson/ Twitter: DaraIsagenix Optiv on LinkedIn: https://www.linkedin.com/company/optiv-inc/ Connect with Delinea: Delinea Website: https://delinea.com/ Delinea LinkedIn: https://www.linkedin.com/company/delinea/ Delinea Twitter: https://twitter.com/delineainc Delinea Facebook: https://www.facebook.com/delineainc Delinea YouTube: https://www.youtube.com/c/delinea…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 89 | Smart Hacking with Ken Munro 43:01
43:01
Afspil senere
Afspil senere
Lister
Like
Liked
43:01Hear how hackers target everything from airplanes to talking dolls. Pen testing expert Ken Munro discusses ways to close security gaps and protect embedded systems and connected devices. Connect with Ken Munro: Ken Munro on LinkedIn Twitter: @TheKenMunroShow Connect with Delinea: Delinea Website Delinea LinkedIn Delinea Twitter Delinea Facebook Delinea YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 88 | The RISE of the CISO with Merike Kaeo 34:44
34:44
Afspil senere
Afspil senere
Lister
Like
Liked
34:44This week Joe Carson is joined by Merike Kaeo as they discuss the dynamic role of the CISO within an organization. They dive deeper into the role and how it interacts with different areas of the business, and what specific assets need protection and within what frameworks. An episode not to be missed! Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 87 | Protecting Society and the Role of CERT with Tonu Tammer 26:16
26:16
Afspil senere
Afspil senere
Lister
Like
Liked
26:16In this episode we join host Joe Carson as he discusses state cybersecurity with Tonu Tammer of the Estonian National Cybersecurity Center. Tonu goes into the day-to-day operations of defending a country and its citizens from adversaries, as well as ransomware and DDOS attacks. Come along for an in-depth discussion with a cyber defender with years of experience in this exciting new episode! Below are links referenced in the episode: CERT-EE RFC 2350 | RIA Reporting a cyber incident | RIA Studies, analyses, overviews | RIA Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 86 | How to Write a Cybersecurity Book with Bill Pollock 55:44
55:44
Afspil senere
Afspil senere
Lister
Like
Liked
55:44From the first editing cuts to the design of the cover, join Joe Carson in speaking with expert book publisher Bill Pollock, as they break down the details on book editing. The journey from writing a first draft to publication can be wrought with challenges, but Bill walks through the process to bringing a cybersecurity book successfully to your audience. Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 85 | Key Takeaways from the Verizon DBIR with Tony Goulding 45:39
45:39
Afspil senere
Afspil senere
Lister
Like
Liked
45:39Key Takeaways from the Verizon DBIR with Tony Goulding Join host Joseph Carson and guest Tony Goulding as they break down the annual Verizon breach report. With over 16,000 incidents and more than 5,200 data breaches, there’s a lot to look at. Tony and Joe have some great takeaways from this critical annual report and share their expert insights on what’s new, what’s changed, and what we’re not doing so bad at (hint: MFA goes a long way!) Jump-start your cybersecurity career for FREE with Cybrary! Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 84 | The Best of RSAC & Cybersecurity Strategies with Bob Burns 43:39
43:39
Afspil senere
Afspil senere
Lister
Like
Liked
43:39RSAC was the place to be for cybersecurity in 2023, and Joe Carson is joined by Bob Burns to talk all about it. From the sessions that really resonated to the incredible human connections and networking, join Joe and Bob to deconstruct this year’s most comprehensive conference. Were you at RSAC this year? Join us in the comments to let us know your favorite session! Jump-start your cybersecurity career for FREE with Cybrary ! Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 83 | The AI Revolution with Diana Kelley 44:24
44:24
Afspil senere
Afspil senere
Lister
Like
Liked
44:24Everybody’s talking about it - the AI revolution is here. But given the rapid evolution in this field, it’s hard to keep up with the sweeping effects this technology is causing. Luckily, Joe Carson is joined by longtime AI expert Diana Kelley to shed light on all of these changes. She addresses the many misconceptions and media misrepresentations surrounding AI, breaks down the different forms of this technology, and emphasizes the need for a better understanding of AI's capabilities and limitations. They also discuss the ethical and legal implications that will only become more potent as AI continues to advance. Now is the best time to learn about AI, and this episode is a great place to start! Jump-start your cybersecurity career for FREE with Cybrary ! Follow Diana! ~ LinkedIn ~ RSA Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 82 | Hacking the Government with Bryan Seely 51:52
51:52
Afspil senere
Afspil senere
Lister
Like
Liked
51:52In this eye-opening episode, dive into the captivating world of cybercrime and social engineering with our host, Joe Carson, and special guest Bryan Seely! Bryan, a keynote speaker and cybersecurity expert best known for his Secret Service exposé, discusses his journey from a young computer enthusiast to a renowned public speaker. Join them as they investigate the mindset and techniques used by hackers, such as the use of aliases to deceive and manipulate their targets, as well as the importance of responsible disclosure and changing cybersecurity laws. Jump-start your cybersecurity career for FREE with Cybrary ! Follow Bryan! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 81 | Open Source Intelligence with The Grugq 55:00
55:00
Afspil senere
Afspil senere
Lister
Like
Liked
55:00Given the complex and evolving nature of security, how do different countries approach cyber strategy on a global scale? In this episode of 401 Access Denied, Joe Carson is joined by the one and only Thaddeus E. Grugq (“The Grugq”), who brings along decades of security research and operational security experience. They explore various countries' approaches to cyber operations, including the US, UK and EU, India, Russia, and China. The Grugq also touches on the importance of legal frameworks, cooperation between different government entities, and the dynamic relationships between intelligence groups and law enforcement agencies. Jump-start your cybersecurity career for FREE with Cybrary ! Follow The Grugq! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 80 | Cybersecurity in the Boardroom with Art Gilliland 39:00
39:00
Afspil senere
Afspil senere
Lister
Like
Liked
39:00On paper, the board of a company should serve to protect the security of their business. But what functions are actually involved in that process? In this episode of 401 Access Denied, Joe Carson is joined by Delinea’s own CEO, Art Gilliland. Hear straight from the source what exactly goes into leading a company from the security practitioner’s perspective. This inside scoop will demystify what goes on in corporate board rooms, and the big decisions that trickle down through the rest of the company. Tune in to learn more from this unique vantage point! Jump-start your cybersecurity career for FREE with Cybrary ! Follow Art! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 79 | The State of Passwords with Dustin Heywood (aka Evil Mog) 32:41
32:41
Afspil senere
Afspil senere
Lister
Like
Liked
32:41Did you know that May 4th is World Password Day? To celebrate, we invited top hacker Dustin Heywood (aka Evil Mog) to the 401 Access Denied Podcast to discuss the state of passwords! He and Joe Carson take a close look at where passwords currently stand in our rapidly evolving cyber climate, as well as what the future holds. Together, they answer the increasingly asked question, “Are passwords really dead?” Tune in to find out! Jump-start your cybersecurity career for FREE with Cybrary ! Follow Evil Mog! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 78 | The Real Adversaries with Dan Card 56:41
56:41
Afspil senere
Afspil senere
Lister
Like
Liked
56:41Over the years, we’ve all seen a lot of the same cybersecurity-centric messaging. But realistically, how many of these talking points are still potent and relevant? Luckily, Joe Carson is joined by CISO and security consultant Dan Card to help answer that question! This humorous yet informative discussion takes a critical look at established “truths” in security to see if they still hold up. Tune in to learn about the communication disconnect between security practitioners and the average person. Jump-start your cybersecurity career for FREE with Cybrary ! Follow Dan! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 77 | Cybersecurity Unicorns with Bryson Bort 50:04
50:04
Afspil senere
Afspil senere
Lister
Like
Liked
50:04Does your business have the infrastructure, tools, and people to stay ahead of cyber attacks? In this episode of 401 Access Denied, Joe Carson is joined by the one and only cyber unicorn - Bryson Bort! When it comes to building a company with the necessary foundation to maximize security, Bryson has you covered. As the founder of organizations including SCYTHE and GRIMM Cyber, he comes with a wealth of knowledge on how to protect your business from the ground up with stronger purple teaming. Join the fun in this exciting conversation! Jump-start your cybersecurity career for FREE with Cybrary ! Follow Bryson! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 76 | Discovering and Stealing Secrets with Mackenzie Jackson 32:45
32:45
Afspil senere
Afspil senere
Lister
Like
Liked
32:45How can programmers prevent breaches and bolster security from the root of their code? Joe Carson is joined by Mackenzie Jackson, a developer advocate for GitGuardian, who are leaders in helping keep secrets and credentials out of source code. Mackenzie explains the primary ways attackers are able to exploit these secrets, and how developers can defend against their attacks. These lessons are vital for overall security in all sectors, so don’t miss out on this episode! Follow Mackenzie! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 Real-World Quantum Security with Patero | Cybrary Podcast Ep. 105 43:54
43:54
Afspil senere
Afspil senere
Lister
Like
Liked
43:54Through the first three episodes of our podcast mini-series with Patero, we’ve learned all about the opportunities and risks involved with quantum computing. In this fourth and final installment, Ron Lewis wraps up the discussion by answering the big question - what now? With a lot of uncertainty over our future with quantum, Ron takes a methodical and logical approach as to how we can best prepare ourselves for the inevitable shift that this technology will bring. Discover Patero ! Learn more about the quantum threat ! See the research from NIST: ~ NIST Announces First Four Quantum-Resistant Cryptographic Algorithms Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career today with Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 75 | Security & Trust in Voting Systems with Christian Folini 36:02
36:02
Afspil senere
Afspil senere
Lister
Like
Liked
36:02As technology advances, how can governments and organizations keep up in order to maintain, secure, and legitimize elections? In this episode of the 401 Access Denied Podcast, Joe Carson speaks with security engineer Christian Folini to discuss how diversifying tech is democratizing elections. Gain insight into the rise and impact of online voting, including the recent Estonian Prime Minister election where the predominant voting method was over the internet. You won’t want to miss this pertinent conversation! Follow Christian! ~ LinkedIn ~ Twitter ~ YouTube Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 Empowering Women in Tech with Mari Galloway | Cybrary Podcast Ep. 104 47:47
47:47
Afspil senere
Afspil senere
Lister
Like
Liked
47:47The fields of technology and cybersecurity can be intimidating to jump into, especially for women and minorities. That didn’t stop Mari Galloway from carving out her own path full of successes. As the founder and CEO of Women’s Society of Cyberjutsu, Mari’s story is inspiring and a great example of how to overcome the odds in this domain. Follow Mari! ~ LinkedIn ~ Twitter Follow the Women's Society of Cyberjutsu! ~ LinkedIn ~ Twitter Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 74 | Decentralized Centralization with Brian Honan 41:16
41:16
Afspil senere
Afspil senere
Lister
Like
Liked
41:16How have businesses adapted to the ever-evolving field of cybersecurity over the years? Join Joe Carson as he catches up with long-time friend Brian Honan for an entertaining and informative conversation. Brian’s decades of experience in IT, cybersecurity, consulting, and executive leadership offers a unique perspective full of wisdom and anecdotes. Newcomers and cyber experts alike won’t want to miss this engaging discussion! Follow Brian! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 No More NO From Your CISO with Patero | Cybrary Podcast Ep. 103 50:54
50:54
Afspil senere
Afspil senere
Lister
Like
Liked
50:54In the third episode of our fascinating podcast miniseries on quantum computing, we are joined again by Ron Lewis, VP of Customer Success and Innovation at Patero, for an in-depth discussion on the intersection of quantum and cybersecurity! Ron applies everything we've learned about quantum thus far to recent breaches and security news. How can quantum technology bolster your defense-in-depth strategy, help mitigate cyber threats, and protect the integrity of your network? Tune in to start utilizing quantum to revolutionize your organization's security solutions! Discover Patero ! Learn more about the quantum threat ! See the research from NIST: ~ NIST Announces First Four Quantum-Resistant Cryptographic Algorithms Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 73 | Cybersecurity Government Task Force with Jen Ellis 57:56
57:56
Afspil senere
Afspil senere
Lister
Like
Liked
57:56Have you ever wondered how cybersecurity policy gets created, updated, and enforced? In this episode of the 401 Access Denied Podcast, Joe Carson speaks with Jen Ellis, founder of NextJenSecurity and board member of several major cybersecurity institutions including the UK Government, to discuss the ins and outs of cyber policy. Learn how entities, including governments, corporations, and individuals, interact with and are impacted by these policies. Jen is a leader in this space, so tune in and gain a lot of insight on this important topic! Follow Jen! ~ LinkedIn ~ Twitter Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 The Power of Diversity in Cybersecurity with Blacks in Cyber | The Cybrary Podcast Ep. 102 29:29
29:29
Afspil senere
Afspil senere
Lister
Like
Liked
29:29In this episode of the Cybrary Podcast, we dive into the mission, vision, and future of Blacks in Cybersecurity (BIC) and how they're making waves in the industry. From the challenges they've faced to the opportunities they see, Michaela Barnett, CEO, and Arthur Pryor, Director of Operations, share their expertise and insights to help you navigate the cyber landscape. Plus, get the inside scoop on what to look out for and what advice to follow for anyone looking to break into the field by 2023. Tune in now for an electrifying episode you won't want to miss! Discover Blacks in Cybersecurity ! Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 72 | Mistaken Identities with Paul Simmonds 56:45
56:45
Afspil senere
Afspil senere
Lister
Like
Liked
56:45How can you establish a better security culture for your business and life? In this episode of the 401 Access Denied Podcast, Joe Carson sits down with “Serial CISO” (Motorola, AstraZeneca) and Security Analyst Paul Simmonds, CEO of the Global Identity Foundation, to discuss why Zero-Trust has only intensified at the height of an ever-evolving digital age. You won’t want to miss Paul’s philosophy on securing your identity and assets against any given entity, risk, or persona! Follow Paul!! ~ LinkedIn ~ Twitter Check out the Global Identity Foundation! ~ https://www.globalidentityfoundation.org/ Check out these blogs from the Global Identity Foundation! ~ Mistaken Identity Part 1 ~ Mistaken Identity Part 2 ~ Mistaken Identity Part 3 ~ Mistaken Identity Part 4 ~ Mistaken Identity Part 5 Follow us on Social! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 The Q's of Quantum with Ron Lewis of Patero | The Cybrary Podcast Ep. 101 42:27
42:27
Afspil senere
Afspil senere
Lister
Like
Liked
42:27In part 2 of our Quantum-focused series, the Cybrary Podcast welcomes back Ron Lewis, VP of Customer Success and Innovation at Patero. We've explored how quantum computing impacts cybersecurity professionals as both a threat to encryption and as a machine learning tool. In this episode, Ron shares his deep wealth of knowledge on the "Q's of Quantum" and the history of the field of study around Quantum Random Number Generation (QRNG). Discover Patero ! Learn more about the quantum threat ! See the research from NIST: ~ NIST Announces First Four Quantum-Resistant Cryptographic Algorithms Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 71 | Hacking It Live with NahamSec 45:52
45:52
Afspil senere
Afspil senere
Lister
Like
Liked
45:52Who knew that casual livestream ethical hacking could lead to a full-time content creation career? The one-and-only Ben Sadeghipour aka NahamSec takes us down memory lane from the time he studied computer science and digital marketing in college to the moment he saw a promising future in bug bounty hunting. Get into the livestream hacker's mindset in this fun conversation about mentorship and community building in the cybersecurity space! Follow NahamSec! ~ Twitter ~ YouTube ~ Twitch Consider Donating to the The Leukemia & Lymphoma Society® (LLS) Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 70 | Cybersecurity Year in Review and 2023 Predictions with Dan Lohrmann 38:05
38:05
Afspil senere
Afspil senere
Lister
Like
Liked
38:05What were the biggest cybersecurity trends of 2022, and which types of threats do experts predict we should prepare for in 2023? Dan Lohrmann, Field CISO with Presidio, returns to the 401 Access Denied Podcast to provide a consolidated perspective on all the trends from an eventful year. From the war in Ukraine to the rise in cyber mercenary attacks, hacktivism, cloud hacks, and deepfakes, we're welcoming 2023 with a careful review of all the most memorable topics! Read Dan's article on "The Top 23 Security Predictions for 2023" ~ The Top 23 Security Predictions for 2023 Part 1 Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 Going Phishing with ChatGPT | The Cybrary Podcast Ep. 100 1:09:50
1:09:50
Afspil senere
Afspil senere
Lister
Like
Liked
1:09:50Could an AI chatbot like ChatGPT help you co-author the next great cyberpunk novel? Or craft a phishing email and generate sock puppets - for ethical hacking research, of course! Join our security research team - incident responder Marc Balingit and adversary emulator Matt Mullins - as we wade into the fun (and sometimes ethically ambiguous) areas of AI tech in cybersecurity. Keep the conversation going as we explore how AI tools can impact productivity, learning, skill shortages, and more. Check out the podcast on Youtube to watch Will, Matt, and Marc demo ChatGPT. Explore ChatGPT in Cybrary's FREE challenge activity ! Read all about the potential impact of A.I. chatbots on the cybersecurity world ! Learn more about OpenAI on their website ! See How OpenAI became an AWS Certified Cloud Practitioner ! Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 69 | Cloud Hacks with Carlos Polop 51:21
51:21
Afspil senere
Afspil senere
Lister
Like
Liked
51:21Cloud services have made it easier for users to stay connected and access resources from anywhere. But how can we reduce the security risks resulting from on-premises-to-cloud infrastructure migration? Security researcher Carlos Polop returns to the 401 Access Denied Podcast to expose the most unexpected cloud security flaws commonly leveraged by adversaries. From tackling misconfigurations to enhancing security controls, we cover top risk mitigation strategies recommended by cloud penetration testers! Follow Carlos! (and join his Discord community!) ~ Github ~ Twitter Check out Carlos' latest book on cloud hack tricks ~ Hacktricks Cloud Learn more about Carlos's priviledge escalation tool ~ Purple Panda Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 Creating a Neurodiverse Cybersecurity Workforce with Melwood | The Cybrary Podcast Ep. 99 47:05
47:05
Afspil senere
Afspil senere
Lister
Like
Liked
47:05Cybersecurity needs dynamic minds to keep up with ever-evolving threats. How can managers foster an inclusive workforce that celebrates diversity of thought? Scott Gibson, Chief Strategy Officer at Melwood, discusses how a "double empathetic" approach can help security leaders improve sourcing best practices and meet their employees where they're at. Hear more about the steps that neurodivergent people can take to build their career-ready skills and succeed in cybersecurity. Learn more about Melwood and the abilIT program! Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 68 | Know Your Hackers' Rights with Chloé Messdaghi 53:12
53:12
Afspil senere
Afspil senere
Lister
Like
Liked
53:12Ethical hackers are motivated to make society safer, but how can they ensure that they are following the law? This episode of the 401 Access Denied Podcast explores all the gray areas of vulnerability disclosure policies, copyright laws, and end-user license agreements. Learn essential hacker safety tips from our hosts, Joe Carson and Chloé Messdaghi! Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 Unpacking Quantum Risks with Ron Lewis of Patero | Cybrary Podcast Ep. 98 49:54
49:54
Afspil senere
Afspil senere
Lister
Like
Liked
49:54The quantum computing revolution is a hot topic in the technology world, but how exactly does it impact cybersecurity professionals? To what extent does quantum computing pose a threat to encryption, and how long do we have to prepare for it? Ron Lewis, VP of Customer Success and Innovation at Patero, helps us find a pragmatic approach to post-quantum resiliency. In the first episode of our Quantum and Cyber podcast series with Patero, you'll learn all about how to differentiate Shor's algorithm from Grover's, navigate the cryptographic saga of Bob and Alice, and realistically quantify post-quantum risks. Discover Patero ! Learn more about the quantum threat ! See the research from NIST: ~ NIST Announces First Four Quantum-Resistant Cryptographic Algorithms Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 67 | Hack the Community with Phil Wylie 1:00:46
1:00:46
Afspil senere
Afspil senere
Lister
Like
Liked
1:00:46The art of hacking is often synonymous with high-profile cybercrime. But how can the cybersecurity and penetration testing community help more crafty hackers go from breaking bad to breaking good? Phil Wylie, author of "The Pentester Blueprint," joins Joe Carson and Chloé Messdaghi to discuss innovative ways of fostering a safe, supportive, and rewarding culture among ethical hackers. We explore how effective mentorship, gamified bug bounty challenges, and free training opportunities can positively impact cybersecurity job recruitment and satisfaction. Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 Double Trouble with Double Dragon feat. Chris Daywalt and Matt Mullins | The Cybrary Podcast Ep. 97 42:25
42:25
Afspil senere
Afspil senere
Lister
Like
Liked
42:25Some threat actor groups pursue state-sponsored espionage, and others conduct financially-motivated cyberattacks. APT41, also known as Double Dragon, happens to do both! Our adversary emulator and self-described Chief Thief, Matt Mullins, teams up with defensive security freelancer, Chris Daywalt, to discuss their latest threat actor campaign emulating APT41. Get caught up in the cat-and-mouse game between red and blue teamers in this conversation on reducing risk, enhancing alerts, and exploring realistic simulations! Start the Double Trouble with Double Dragon Threat Actor Campaign to detect TTPs leveraged by real-world threat actor group, APT41! Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 66 | Cultivating Critical Infrastructure Resilience with George Eapen 51:18
51:18
Afspil senere
Afspil senere
Lister
Like
Liked
51:18When threat actors target enterprise security environments, they often seek to compromise the accounts with the most privileged access. How can organizations minimize security risks in a world where remote account access is growing? George Eapen, Group Chief Information Officer at Petrofac, discusses important strategies for reducing risk and increasing resilience in the face of threats like ransomware attacks. Learn more about how layered security controls, privileged access management, and employee training can foster a positive organizational security culture. Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 Kickstarting Your Cybersecurity Career with Jenn Barnabee | The Cybrary Podcast Ep. 96 57:46
57:46
Afspil senere
Afspil senere
Lister
Like
Liked
57:46Interested in switching your career to cybersecurity, but don't know where to start? Need to brush up on your cyber basics? In this episode of the Cybrary Podcast, we are joined by our very own course managers Sara Faradji and Jenn Barnabee. Jenn goes into detail on the making of her new Entry-Level Cybersecurity Training (ELCT) course that is intended for absolute beginners with no prior knowledge of the industry! Get the inside scoop on how you can gain the foundational knowledge to take the next step towards your cybersecurity career or goals. Check out Jenn's Entry-Level Cybersecurity Training course at Cybrary ! Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 65 | Bringing the Fun Back to Cybersecurity with Ian Murphy 53:52
53:52
Afspil senere
Afspil senere
Lister
Like
Liked
53:52Learn more about Cybrary! Feeling fatigued from all the fear and uncertainty surrounding cybersecurity news? Take a breather in this engaging podcast conversation with Ian Murphy, founder of CyberOff and affectionately known as "The Monty Python of Cyber"! Join in the fun as Ian breaks down the complexities of cybersecurity to focus on the value of human impact, bravery, and connectedness in this dynamic field. Check out CyberOff ! Connect with Ian! ~ LinkedIn Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 Breaking Barriers in Cyber with Black Girls Hack Founder Tennisha Martin | The Cybrary Podcast Ep. 95 48:30
48:30
Afspil senere
Afspil senere
Lister
Like
Liked
48:30Have you ever thought about pursuing a cybersecurity career, but you don't imagine yourself as a "tech person"? Tennisha Martin, founder and Executive Director of Black Girls Hack, discusses strategies for both front and backdoor entrances into the dynamic world of cybersecurity. Learn how to take advantage of networking, resume review, and hands-on training opportunities so that you can see yourself in cyber! Join Black Girls Hack! ~ Black Girls Hack Website Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 64 | The Future State of Cybersecurity with Rik Ferguson 45:06
45:06
Afspil senere
Afspil senere
Lister
Like
Liked
45:06With the state of cybersecurity in constant flux, how can security teams better prepare both their organizations and society for the challenges ahead? Rik Ferguson, VP of Security Intelligence at Fourscout Technologies, shares best practices for tackling issues of trust, authenticity, communication, and problem-solving in the security world. Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE at Cybrary !…
4
401 Access Denied
1 How to Build a Cybersecurity Career with Dave Kennedy | The Cybrary Podcast Ep. 94 58:04
58:04
Afspil senere
Afspil senere
Lister
Like
Liked
58:04A skill shortage is pervading the cybersecurity industry. But what is the root cause of the problem, and how can employers fill more job roles? Dave Kennedy, CEO and founder of TrustedSec, and Chloé Messdaghi, Chief Impact Officer at Cybrary, discuss hiring and training best practices in the security world. Learn how you can break into the cybersecurity field from any educational or technical background! Follow Dave Kennedy! ~ LinkedIn Follow us on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career today at Cybrary !…
4
401 Access Denied
1 401 Access Denied Podcast Ep. 63 | Building a Safer Cyberspace with Philipp Amann 48:38
48:38
Afspil senere
Afspil senere
Lister
Like
Liked
48:38With ransomware, supply-chain attacks, and other organized cybercrime incidents on the rise, what can we do to better protect society? Philipp Amann, Head of Strategy at the European Cybercrime Centre (EC3), invites us to his world of cyber law enforcement and analysis. Learn more about the evolution of cyberattacks and cybercriminal investigations. Hear how you can join government agencies in the fight against new and pervasive threats. Follow Philipp! ~ LinkedIn ~ Twitter Follow us on Social!! ~ Cybrary Twitter ~ Delinea Twitter ~ Instagram ~ Facebook ~ YouTube Jump-start your cybersecurity career for FREE with Cybrary !…
4
401 Access Denied
1 Responsible Vulnerability Disclosure with Casey Ellis | The Cybrary Podcast Ep. 93 20:23
20:23
Afspil senere
Afspil senere
Lister
Like
Liked
20:23When it comes to vulnerability disclosure, there can be a lot of unknowns. What is the first step in safely reporting? How can global bug bounty hunters better understand the specialized legalese in disclosure policies? Casey Ellis, founder and CTO of Bugcrowd and Co-founder of Disclose.io, addresses the importance of standardizing vulnerability disclosure policy language. Join in the de-villainization of ethical hackers with Casey and the Cybrary team at Black Hat! Follow Cybrary on Social!! ~ Twitter ~ Instagram ~ FaceBook ~ YouTube ~ LinkedIn Jump-start your cybersecurity career for FREE with Cybrary !…
Velkommen til Player FM!
Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.