Delinea public
[search 0]
Download the App!
show episodes
 
Welcome to the award-winning 401 Access Denied podcast, voted Best Cybersecurity Podcast for North America by the 2021, 2022, and 2023 Cybersecurity Excellence Awards and named 2023's Best Tech Podcast by TMCnet. Want authorized access to top security tips from experts in InfoSec? Bi-weekly, join the 401 Access Denied Podcast with Delinea's ethical hacker Joseph Carson as he shares life lessons and insights into the world of InfoSec – the good, the bad, and the ugly. Joe will be speaking wit ...
  continue reading
 
Loading …
show series
 
Platformization is a hot topic in the cybersecurity industry, especially as use cases converge and vendor consolidation continues. Phil Calvin, chief product officer at Delinea, joins Joe to talk about how a platform approach changes the mindset around software development to prioritize agility and accelerate innovation. The two discuss how platfor…
  continue reading
 
In this episode, Joseph Carson interviews Myrna Soto, former Global CISO for Comcast, about the changing role of CISOs. Myrna shares her journey into cybersecurity and highlights the importance of business relationships and brand protection. She also offers tips on communicating with the board and staying informed. Tune in for valuable insights and…
  continue reading
 
You can think of authentication as the key that lets you inside a house. Authorization allows you to enter a specific room, open the closet, turn on the TV, and look under the bed. Governance is the historical record of all activity that took place. In an enterprise environment, those interconnected “rooms” are core infrastructure, cloud platforms,…
  continue reading
 
Join Joseph Carson and Dr. Andrea Isoni as they dive into the complexities of artificial intelligence. Explore AI's definition, practical applications in medicine and law, and the ethical challenges, including algorithmic bias and human oversight. They discuss the EU AI Act, its impact on AI development, and the global challenges of regulation. Dis…
  continue reading
 
Geoff White, author and investigative journalist, has interviewed the masterminds behind some of the most notorious cyberattacks. His new book, Rinsed, reveals how technology has revolutionized money laundering, from drug cartels washing their cash in Bitcoin to organized fraud gangs recruiting money mules on social media. In this episode, the expe…
  continue reading
 
Joe Carson and Tony Goulding dive into the Verizon Data Breach Investigations Report (DBIR), revealing key insights on the top threats in cybersecurity. Discover why credential compromise remains the leading attack method and how ransomware, data exfiltration, and extortion are on the rise. Learn about the critical importance of strong authenticati…
  continue reading
 
In this episode, join us as Brent Deterding, a cybersecurity professional with 19 years of experience, unveils his top strategies for managing stress, prioritizing risks, and building resilience in the high-stakes world of cybersecurity. Discover how Brent's focus on controllable factors and his calm, composed approach—drawn from emergency medicine…
  continue reading
 
It’s becoming more common for companies to rely on cloud platforms like AWS, SaaS tools, Okta, and Github actions on CICD pipelines. In this episode, penetration tester and creator of HackTricks Carlos Polop shares how he’s helping cloud-first organizations understand the risk of vulnerabilities, misconfigurations, and exploitation techniques such …
  continue reading
 
Evil Mog is the Chief Architect of IBM X-Force, IBM's Hacking Incident Response and Threat Intelligence division, and a renowned password security researcher. He studies the movements of access brokers across the criminal software supply chain and warns that credentials are being traded on the Dark Web for pennies on the dollar, stored in Github, a…
  continue reading
 
Allan Friedman of the Cybersecurity and Infrastructure Security Agency (CISA) explains how creating a Software Bill of Materials (SBOM) for any application you build helps you improve quality control and proactively address your customers' security questions. You'll learn how to build SBOMs into your process and increase collaboration between vendo…
  continue reading
 
In this episode, Joseph Carson interviews Art Gilliland, CEO of Delinea, about the challenges and trends in identity security. They discuss the shift in identity security from infrastructure-centric to security-centric, driven by the move to cloud and SaaS products. They highlight the importance of visibility and security controls in a decentralize…
  continue reading
 
Joe Carson and Louis Zezeran explore why the ethos that drives gamers is so relevant for hackers. As they note, the culture and ideas attackers are using today often stem from the environment of retro gaming. Both groups use techniques such as reverse engineering, modifying signals, upscaling, and software emulation. Though most retro games simply …
  continue reading
 
What do public sector organizations need to know about ransomware trends, identity-based attacks, and incident response? Hear from Dan Lohrmann, Field CISO for the public sector at Presidio and co-author of Cyber Mayday and the Day After: A Leader's Guide to Preparing, Managing, and Recovering from Inevitable Business Disruptions. He and Joe discus…
  continue reading
 
As founding chief executive of the UK National Cyber Security Centre (NCSC), Ciaran Martin sits at the intersection of national security, law, and politics. In this episode, he and Joe discuss how the UK NCSC took on the challenge of understanding security concerns and best practices from the private sector and translating them into effective crisi…
  continue reading
 
As a virtual CISO and cybersecurity consultant, Gideon Rasmussen helps new CISOs and organizations that are bringing on a CISO for the first time build a program architecture, conduct budgetary assessments, and translate cybersecurity into business impact the board understands. Gideon and Joe discuss the importance of consistent process execution, …
  continue reading
 
Meet Tanel Sepp, Ambassador at Large for Cyber Diplomacy at Ministry of Foreign Affairs of Estonia. He talks with Joe about navigating Estonia’s security strategy as the country emerged from 2007 cyberattacks to become an international leader for digital governance, banking, and media. Learn about the latest advancements in cyber law, public-privat…
  continue reading
 
Cyber criminals love to take advantage of human behavior, which is why social engineering remains a top attack vector. Hear how James McQuiggan, Security Awareness Advocate for KnowBe4, helps people make smarter security decisions, with training for all levels, phishing assessments, and mitigating controls. In this episode, James and Joe discuss em…
  continue reading
 
In this episode, Joseph Carson interviews Mikko Hypponen, a renowned cybersecurity expert, about notable cybersecurity events of 2023, including the rise of ransomware attacks and the success of cybercrime unicorns. They discuss specific cases such as the MGM Grand and Caesar's Palace attacks, as well as the Vastaamo incident in Finland. The conver…
  continue reading
 
Join the candid conversation between Joseph Carson and cybersecurity advisor Klaus Agnoletti on living and working with ADHD. Klaus shares his personal story of being diagnosed later in life and the strategies he uses to succeed, including adapting his work style and environment to match his needs. This thought-provoking discussion emphasizes the i…
  continue reading
 
Join host Joseph Carson for a compelling discussion with Bugcrowd founder Casey Ellis on the evolution of coordinated vulnerability disclosure. Ellis’ pioneering work connects ethical hackers with organizations to enhance their cyber resilience. He shares his experiences and unique insights into disclosure trends, including how changing regulations…
  continue reading
 
Steven Ursillo, Partner in the Risk & Accounting Advisory Services Practice and Leader of the Cybersecurity Group at Cherry Bekaert, joins Joe Carson to talk about meeting the challenges of costly, time-consuming compliance requirements. They discuss the nuances of cybersecurity frameworks like NIST CSF and ISO 27001, industry regulations like PCI,…
  continue reading
 
Jason Haddix, CISO and Hacker in Charge at BuddoBot, joins Joe to discuss his journey from hacking to penetration testing and ultimately taking on cybersecurity leadership roles. You’ll see how starting as an offensive practitioner provides valuable exposure, and hones your abilities to report and present results and provide defensive and remediati…
  continue reading
 
Dive into the fascinating world of hacking. Sick.Codes gives you a glimpse into hacker culture, including the importance of collaboration and knowledge sharing. You’ll also learn how hackers identifying vulnerabilities impacts the growing “right-to-repair” legislative movement that seeks to make it easier and cheaper for consumers to fix products b…
  continue reading
 
Cybersecurity experts Joe Carson and Dara Gibson discuss the importance of viewing cybersecurity as a cross-functional problem rather than solely an IT issue. Boards are now requiring organizations to have cyber insurance in place, making it crucial for businesses to be prepared for these conversations. For those who are new to the topic or need a …
  continue reading
 
Hear how hackers target everything from airplanes to talking dolls. Pen testing expert Ken Munro discusses ways to close security gaps and protect embedded systems and connected devices. Connect with Ken Munro: Ken Munro on LinkedIn Twitter: @TheKenMunroShow Connect with Delinea: Delinea Website Delinea LinkedIn Delinea Twitter Delinea Facebook Del…
  continue reading
 
Loading …

Quick Reference Guide