show episodes
 
The daily cybersecurity news and analysis industry leaders depend on. Published each weekday, the program also includes interviews with a wide spectrum of experts from industry, academia, and research organizations all over the world.
  continue reading
 
Artwork

1
Software Defined Talk

Software Defined Talk LLC

Unsubscribe
Unsubscribe
Weekly
 
Get ready for a weekly dose of all things Enterprise Software and Cloud Computing! Join us as we dive into topics including Kubernetes, DevOps, Serverless, Security and Coding. Plus, we’ll keep you entertained with plenty of off-topic banter and nonsense. Don’t worry if you miss the latest industry conference - we’ve got you covered with recaps of all the latest news from AWS, Microsoft Azure, Google Cloud Platform (GCP) and the Cloud Native Computing Foundation (CNCF).
  continue reading
 
Artwork
 
If you’re looking to understand the business of security, then Business Security Weekly is your show! Matt, Jason, and Paul cover security for senior managers and executives, including business challenges, leadership, and communications! Our special guests provide unique perspectives on real problems and solutions to help organizations secure their environments effectively. Learn how to build your security program, solve real problems, learn leadership skills and so much more!
  continue reading
 
The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.
  continue reading
 
Artwork

1
Legacy Code Rocks

Andrea Goulet and M. Scott Ford

Unsubscribe
Unsubscribe
Monthly
 
Legacy Code Rocks explores the world of modernizing existing software applications. Hosts Andrea Goulet and M. Scott Ford of Corgibytes are out to change the way you think about legacy code. If you’re like a lot of people, when you hear the words “legacy code” it conjures up images of big mainframes and archaic punch card machines. While that’s true — it only tells a small part of the story. The truth is, the code you leave behind is your legacy, so let's make it a good one.
  continue reading
 
Artwork

51
ISACA Podcast

ISACA Podcast

Unsubscribe
Unsubscribe
Monthly+
 
The ISACA Podcast gives you insight into the latest regulations, trends and threats experienced by information systems auditors and governance and security professionals. Whether you are beginning your career or have decades of experience, the ISACA Podcast can help you be better equipped to address industry challenges and embrace opportunities.
  continue reading
 
Artwork

1
The Application Security Podcast

Chris Romeo and Robert Hurlbut

Unsubscribe
Unsubscribe
Monthly+
 
Chris Romeo and Robert Hurlbut dig into the tips, tricks, projects, and tactics that make various application security professionals successful. They cover all facets of application security, from threat modeling and OWASP to DevOps+security and security champions. They approach these stories in an educational light, explaining the details in a way those new to the discipline can understand. Chris Romeo is the CEO of Devici and a General Partner at Kerr Ventures, and Robert Hurlbut is a Prin ...
  continue reading
 
Twice a week, this podcast will take you on a smart, direct, sometimes scary, sometimes profane, sometimes hilarious tour of the inner workings of American power and of the impact of our leaders and their policies on our standing in the world. Hosted by noted author and commentator David Rothkopf and featuring regulars Rosa Brooks of Georgetown Law School, Kori Schake of Stanford University and Ed Luce of the Financial Times, the program will be the lively, smart dinner table conversation on ...
  continue reading
 
Artwork
 
If you’re looking to understand the business of security, then Business Security Weekly is your show! Matt and Paul cover security for senior managers and executives, including business challenges, leadership, and communications! Our special guests provide unique perspectives on real problems and solutions to help organizations secure their environments effectively. Learn how to build your security program, solve real problems, learn leadership skills and so much more!
  continue reading
 
The Application Security Weekly podcast delivers interviews and news from the worlds of AppSec, DevOps, DevSecOps, and all the other ways people find and fix software flaws. Join hosts Mike Shema, John Kinsella, and Akira Brand on a journey through modern security practices for apps, clouds, containers, and more.
  continue reading
 
Explore the life of a security leader with NetSPI Field Chief Information Security Officer (CISO) Nabil Hannan. Hear how CISOs with diverse expertise tackle the challenges and opportunities that come with life on the frontlines of cybersecurity.
  continue reading
 
Artwork

1
Eye On A.I.

Craig S. Smith

Unsubscribe
Unsubscribe
Weekly
 
Eye on A.I. is a biweekly podcast, hosted by longtime New York Times correspondent Craig S. Smith. In each episode, Craig will talk to people making a difference in artificial intelligence. The podcast aims to put incremental advances into a broader context and consider the global implications of the developing technology. AI is about to change your world, so pay attention.
  continue reading
 
Sharyl Attkisson is a nonpartisan investigative journalist, five-time Emmy Award winner and recipient of the Edward R. Murrow award for investigative reporting. She is the New York Times bestselling author of "The Smear," "Stonewalled," "Slanted," and "Follow the Science." She is managing editor of the Sun. morning national TV news program “Full Measure with Sharyl Attkisson.” Find out why her podcasts and Tedx talks have received many millions of views. Do your own research. Make up your ow ...
  continue reading
 
Artwork

1
New Security Broadcast

Environmental Change and Security Program

Unsubscribe
Unsubscribe
Monthly
 
Tune in to our podcast to hear expert speakers on the links between global environmental change, security, development, and health. The Environmental Change and Security Program is a part of the Woodrow Wilson International Center for Scholars, the living, national memorial to President Wilson established by Congress in 1968 and headquartered in the District of Columbia. It is a nonpartisan institution, supported by public and private funds, engaged in the study of national and world affairs ...
  continue reading
 
Artwork

1
Unspoken Security

Unspoken Security

Unsubscribe
Unsubscribe
Monthly
 
Unspoken Security is a raw and gritty podcast for security professionals who are looking to understand the most important issues related to making the world a safer place, including intelligence-driven security, risks and threats in the digital and physical world, and discussions related to corporate culture, leadership, and how world events impact all of us on and off our keyboards. In each episode, host AJ Nash engages with a range of industry experts to dissect current trends, share pract ...
  continue reading
 
Join host Chris Lindsey as he digs into the world of Application Security with experts from leading enterprises. Each episode is theme based, so it's more conversational and topic based instead of the general interview style. Our focus is growing your knowledge, providing useful tips and advice. With Chris' development background of 35 years, 15+ years of secure coding and 3+ years running an application security program for large enterprise, the conversations will be deep and provide a lot ...
  continue reading
 
ClearanceJobs is the largest career networking site for individuals with active federal clearances. Get security clearance, intelligence community, espionage, national security and defense contracting updates in our exclusive interviews with IC and government leaders. Hosted on Acast. See acast.com/privacy for more information.
  continue reading
 
Artwork

1
Sekulow

Jay Sekulow

Unsubscribe
Unsubscribe
Monthly
 
Listen to our daily radio program, Sekulow for issues that matter most to you - national security, protecting America's families, and protecting human life. The reports are brought to you by the American Center for Law & Justice (ACLJ), a nonprofit organization specializing in constitutional law and based in Washington, D.C. You can learn more about our work by visiting our website at www.aclj.org.
  continue reading
 
Artwork

1
CodeNoobs

Danny, Randall, and Russell

Unsubscribe
Unsubscribe
Weekly+
 
A podcast for new programmers and developers. Join CodeNoobs co-creators Danny, Randall, and Russell weekly to explore topics that anyone interested in programming and learning to code will find valuable.
  continue reading
 
Welcome to the Cyber Security & Cloud Podcast #CSCP where we will explore the dark secret of cloud and cyber. The podcast focuses on people and their stories and explores the human element that brings so many people together Some episode will be for the well-seasoned cybersecurity veteran but most are about stories of infosec people and how they reach where they are now. The focus and various stream of the podcast is Cybersecurity, Cloud Security, Application Security Social Engineering, and ...
  continue reading
 
Artwork

1
CISSP Cyber Training Podcast - CISSP Training Program

Shon Gerber, vCISO, CISSP, Cybersecurity Consultant and Entrepreneur

Unsubscribe
Unsubscribe
Weekly+
 
Join Shon Gerber on his weekly CISSP Cyber Training podcast, where his extensive 22-year background in cybersecurity shines through. With a rich history spanning corporate sectors, government roles, and academic positions, Shon imparts the essential insights and advice necessary to conquer the CISSP exam. His expertise is not just theoretical; as a CISSP credential holder since 2009, Shon translates his deep understanding into actionable training. Each episode is packed with invaluable secur ...
  continue reading
 
Loading …
show series
 
Danny Vera and Kevin McCann join us on the latest episode of the Security Clearance Careers Podcast, ClearedCast to share their experiences working as SkillBridge interns at FTI. Learn more about FTI here and explore open roles here. Hosted on Acast. See acast.com/privacy for more information.
  continue reading
 
Send us a Text Message. Ever wondered why your SOC team spends so much time on routine tasks rather than addressing critical threats? Discover the 80-20 rule in security operations and see how automating 80% of routine tasks can free up your team to focus on the complex incidents that truly matter. In our latest episode, host Sean Gerber shares his…
  continue reading
 
Even though Security Champions programs look very different across organizations and maturity levels, they share core principles for becoming successful. Marisa shares her experience in building these programs to foster a positive security culture within companies. She explains the incentives and rewards that lead to more engagement from champions …
  continue reading
 
Send us a Text Message. How would a massive data breach at a major corporation like Boeing affect the global cybersecurity landscape? Join us on this episode of the CISSP Cyber Training Podcast, where we dissect this alarming 50GB ransomware attack and its profound implications on the industry. Additionally, we unpack the serious data compromise in…
  continue reading
 
This special episode of The Mindful Business Security Show is the second in a multi-part series about how to start a business. In this episode, Accidental CISO is accompanied by Joe Brinkley, TheBlindHacker. Joe is a business owner, content creator, and cybersecurity consultant. With an entrepreneurial journey spanning more than a decade, his busin…
  continue reading
 
In some good findings for Kamala Harris, the Cook Political Report’s new polls find her leading Donald Trump or tied with him in six of the seven key swing states. Other polls show her doing surprisingly well among key demographics like noncollege whites and Latinos. So far, despite GOP attacks on Harris as a crazy leftist, she appears to be widely…
  continue reading
 
Researchers at Tenable uncovered severe vulnerabilities in Microsoft’s Azure Health Bot Service. Scammers use deepfakes on Facebook and Instagram. Foreign influence operations target the Harris presidential campaign. An Idaho not-for-profit healthcare provider discloses a data breach. Research reveals a troubling trend of delayed and non-disclosure…
  continue reading
 
All eyes have been on Iran as the world waits a potential retaliatory strike on Israel. But what form will the strike take, and will it even happen? Regional experts Aaron David Miller and Barbara Slavin join Kori Schake and David Rothkopf to analyze the potential fallout of an Israeli/Iranian conflict and what the future holds for the region. Lear…
  continue reading
 
President Donald Trump has no issues answering questions in hostile environments, yet Vice President Kamala Harris has remained silent to the point that some mainstream media members are getting fed up with her refusal to do an interview or hold a press conference. CNN's John Berman repeatedly asked Adrienne Elrod, a spokesperson for the Harris-Wal…
  continue reading
 
Check our BloomReach: https://www.bloomreach.com Explore Loomi AI: https://www.bloomreach.com/en/products/loomi Other BloomReach products: https://www.bloomreach.com/en/products In this episode of the Eye on AI podcast, we sit down with Xun Wang, Chief Technology Officer at BloomReach, to explore the power of AI in the world of e-commerce. Xun take…
  continue reading
 
In 2022, Stefan Li and Stew Fortier envisioned a document editor with language model features built in. They founded Type.ai, received backing from Y Combinator, and have since been at the frontier of building a next-generation document editor. However, to ensure a robust and performant frontend, Type.ai needed to take advantage of many modern brow…
  continue reading
 
In 2022, Stefan Li and Stew Fortier envisioned a document editor with language model features built in. They founded Type.ai, received backing from Y Combinator, and have since been at the frontier of building a next-generation document editor. However, to ensure a robust and performant frontend, Type.ai needed to take advantage of many modern brow…
  continue reading
 
In recent days, Fox News personalities have begun urging Donald Trump to get more “disciplined.” Many seem to fear Trump is in trouble, as evidence mounts that his sleazy, racist attacks on Kamala Harris are backfiring. Yet Trump’s Fox allies aren’t telling him to stop smearing Harris with falsehoods; they’re just telling him to adopt a more civil …
  continue reading
 
In complex software ecosystems, individual application risks are compounded. When it comes to mitigating supply chain risk, identifying backdoors or unintended vulnerabilities that can be exploited in your environment is just as critical as staying current with the latest hacking intel. Understand how to spot and reduce the risk to your environment…
  continue reading
 
In complex software ecosystems, individual application risks are compounded. When it comes to mitigating supply chain risk, identifying backdoors or unintended vulnerabilities that can be exploited in your environment is just as critical as staying current with the latest hacking intel. Understand how to spot and reduce the risk to your environment…
  continue reading
 
The FBI is the repossessor of Dispossessor. The NCA collars and extradites a notorious cybercriminal. A German company loses sixty million dollars to business email compromise. DeathGrip is a new Ransomware-as-a-Service (RaaS) platform. Russia blocks access to Signal. NIST publishes post-quantum cryptography standards. DARPA awards $14 million to t…
  continue reading
 
Startups and small orgs don't have the luxury of massive budgets and large teams. How do you choose an appsec approach that complements a startup's needs while keeping it secure. Kalyani Pawar shares her experience at different ends of an appsec maturity spectrum. In complex software ecosystems, individual application risks are compounded. When it …
  continue reading
 
Startups and small orgs don't have the luxury of massive budgets and large teams. How do you choose an appsec approach that complements a startup's needs while keeping it secure. Kalyani Pawar shares her experience at different ends of an appsec maturity spectrum. In complex software ecosystems, individual application risks are compounded. When it …
  continue reading
 
Seth and Ken are back from Vegas for Episode 0xFF (!!!!) of Absolute AppSec, sponsored by Redpoint Security (redpointsecurity.com). After spending the last week+ withering away in the desert heat while listening to industry insiders, technicians, and hackers talk about their research, the duo have returned dehydrated to share their own experiences …
  continue reading
 
Vice President Kamala Harris blasted President Donald Trump’s interview with Elon Musk on X (formerly Twitter), claiming that Trump only cares about “self-obsessed rich guys.” The Sekulow team discusses the X cyberattack that delayed Musk’s interview with Trump, the ACLJ’s legal work to defend life, the latest 2024 presidential election polls betwe…
  continue reading
 
Startups and small orgs don't have the luxury of massive budgets and large teams. How do you choose an appsec approach that complements a startup's needs while keeping it secure. Kalyani Pawar shares her experience at different ends of an appsec maturity spectrum. Show Notes: https://securityweekly.com/asw-295…
  continue reading
 
Startups and small orgs don't have the luxury of massive budgets and large teams. How do you choose an appsec approach that complements a startup's needs while keeping it secure. Kalyani Pawar shares her experience at different ends of an appsec maturity spectrum. Show Notes: https://securityweekly.com/asw-295…
  continue reading
 
In this episode, ECSP's Claire Doyle speaks with Carl Bruch, Senior Attorney and Director of International Programs at the Environmental Law Institute and the founding President of the Environmental Peacebuilding Association. Bruch describes the early conversations, visioning, and initiatives that helped establish the field, how he's seen it evolve…
  continue reading
 
A major challenge in applied AI is out-of-distribution detection, or OOD, which is the task of detecting instances that do not belong to the distribution the classifier has been trained on. OOD data is often referred to as “unseen” data, as the model has not encountered it during training. Bayan Bruss is the VP of AI Foundations at Capital One and …
  continue reading
 
A major challenge in applied AI is out-of-distribution detection, or OOD, which is the task of detecting instances that do not belong to the distribution the classifier has been trained on. OOD data is often referred to as “unseen” data, as the model has not encountered it during training. Bayan Bruss is the VP of AI Foundations at Capital One and …
  continue reading
 
Loading …

Quick Reference Guide