show episodes
 
Artwork

1
Smells Like Identity Hygiene

SPHERE - Identity Hygiene Solutions

Unsubscribe
Unsubscribe
Monthly+
 
84% of organizations experienced an identity-related breach within the last year. What were they missing? How could they have avoided it? Welcome to "Smells Like Identity Hygiene," the podcast for IT professionals, cybersecurity enthusiasts and anyone looking for a better way to protect their organization's most critical assets from risk. - Stay up-to-date with cybersecurity trends, news and industry best practices - Reduce cyber insurance costs, maintain compliance and prevent revenue loss ...
  continue reading
 
The global effort of the Hygiene & infection prevention network links clinical expertise and resources, aiding hygiene improvement efforts in your healthcare communities. The podcast provides cutting-edge research conducted with integrity as a way to reduce infections worldwide.
  continue reading
 
Security Visionaries is a podcast all about the world of cyber, data, and tech infrastructure, bringing together experts from around the world and across domains. In each episode, your hosts Emily Wearmouth and Max Havey dig into the hot topics and burning questions that are preoccupying industry conversations.
  continue reading
 
Welcome to THE podcast for independent food service professionals, restaurant operators, and anyone who lives-and-loves the world of food! From fast to fine, casual and convenient Dennis Knows Food serves up industry news, insightful conversations, marketing strategies and more - join host Luke LaBree on a journey to "put the foodie back in foodservice!"
  continue reading
 
Hosted by Adrian Sanabria, Tyler Shields, Katie Teitler, and Sean Metcalf. If you’re looking for advice and information on enterprise security solutions, look no further than Enterprise Security Weekly! We give you an “insider” perspective into security vendors, including coverage on new product announcements, integrations, funding, M&A, and more! Adrian, Tyler, Katie, and Sean have unique perspectives on the enterprise security landscape. All four hosts are former analysts. Adrian has been ...
  continue reading
 
Artwork

1
The Audit

IT Audit Labs

Unsubscribe
Unsubscribe
Monthly+
 
Brought to you by IT Audit Labs. Trusted cyber security experts and their guests discuss common security threats, threat actor techniques and other industry topics. IT Audit Labs provides your organization with the leverage of a network of partners and specialists suited for your needs. ​ We are experts at assessing security risk and compliance, while providing administrative and technical controls to improve our clients’ data security. Our threat assessments find the soft spots before the b ...
  continue reading
 
This Week in Enterprise Tech explores the complex, cutting edge world of enterprise technology. Hosted by Lou Maresca, TWiET features IT professionals explaining the ins and outs of enterprise solutions. Although the show is no longer in production, you can enjoy episodes from our archives.
  continue reading
 
Artwork

1
Connect Together Podcast

Industrial Solutions Network powered by CED

Unsubscribe
Unsubscribe
Monthly
 
We are a network of industrial electrical solution businesses that are all part of a bigger company, CED. We are working together to help manufacturing plants, OEMs, system integrators, industrial contractors and those that are working the plant-floor drive production efficiencies, reduce energy costs, increase worker safety, and communicate over secure networks
  continue reading
 
This Week in Enterprise Tech explores the complex, cutting edge world of enterprise technology. Hosted by Lou Maresca, TWiET features IT professionals explaining the ins and outs of enterprise solutions. Although the show is no longer in production, you can enjoy episodes from our archives.
  continue reading
 
A tactical, bipartisan forum of Federal Agency executives, legislative community members and industry leaders focused on solutions based strategies to our Nation's critical infrastructure obstacles‏
  continue reading
 
Artwork

1
Amplified Podcast

Terry Tateossian

Unsubscribe
Unsubscribe
Monthly
 
Terry Tateossian is on a mission to explore how emerging technologies, media, robotics, data and behavioral science will solve humanity’s most pressing challenges. From education, mobility, energy, food and water supplies, the environment, employment all the way to disease and basic human rights - nothing is off limits.
  continue reading
 
The Carl Sandburg College podcast features the news and events of campus and interviews with the people working behind the scenes making things happen. It's a place designed to provide listeners with timely and relevant conversations.
  continue reading
 
Working in cybersecurity can lead to many restless nights worrying about the safety of your applications. But don’t let software insecurity get you down – we’re here to help you take back your sleep. World-renowned software security evangelists will join our Checkmarx experts Stephen Gates and Matt Slotten to get inside the minds of cyber attackers. Our conversations will be packed with insight into the latest software threats and best practices for maturing your application security program ...
  continue reading
 
How do I increase my productivity and decrease distractions? Is it possible to reclaim my time? How can I get more organized? And can I do it all with ADHD? Welcome to the I’m Busy Being Awesome Podcast, where we dive into each of these questions and so much more. Every week, life coach and ADHDer Paula Engebretson brings you her best strategies to boost your productivity, manage your time, get organized, and follow through on your goals. Whether you're a fellow ADHDer, you identify with ADH ...
  continue reading
 
Advertising is dead - It’s all business now. The world of business & startups is in constant motion and evolution, from digital disruption to brand communication. And while the fundamentals stay the same, there is a need to unravel where we are, how we got here, and most importantly, where we’re headed not just as a business ecosystem but also as professionals focused on our careers. Join me, Varun Duggirala, for your weekly dose of insights, perspectives and understanding of where the world ...
  continue reading
 
Artwork

1
Superbugs Unplugged

Lance Price and Jay Graham

Unsubscribe
Unsubscribe
Monthly
 
A joint project of Antibiotic Resistance Action Center, Milken Institute School of Public Health at the George Washington University and the UC Berkeley School of Public Health, this monthly podcast will delve into the critical health threat of antibiotic resistance and what drives it, including antibiotic use in agriculture and human health care, challenges and opportunities in R&D, and more. Co-hosts Dr. Lance Price and Dr. Jau Graham will cover a new topic and feature an expert guest ever ...
  continue reading
 
Loading …
show series
 
Suddenly SIEMs are all over the news! In a keynote presentation, Crowdstrike CEO George Kurtz talked about the company's "next-gen" SIEM. Meanwhile, Palo Alto, who was taken to task by some for not having an active presence on the RSAC expo floor, hits the headlines for acquiring IBM's SIEM product, just to shut it down! Meanwhile, LogRhythm and Ex…
  continue reading
 
Suddenly SIEMs are all over the news! In a keynote presentation, Crowdstrike CEO George Kurtz talked about the company's "next-gen" SIEM. Meanwhile, Palo Alto, who was taken to task by some for not having an active presence on the RSAC expo floor, hits the headlines for acquiring IBM's SIEM product, just to shut it down! Meanwhile, LogRhythm and Ex…
  continue reading
 
Has cryptocurrency done more harm than good? Our guest for this segment has some interesting views on its impacts! Vulnrichment (I just like saying that word), Trustworthy Computing Memo V2, SSID confusion, the Flipper Zero accessory for Dads, the state of exploitation, Hackbat, Raspberry PI Connect, leaking VPNs, exploiting faster?, a new Outlook …
  continue reading
 
Everyone is interested in generative AIs and LLMs, and everyone is looking for use cases and apps to apply them to. Just as the early days of the web inspired the original OWASP Top 10 over 20 years ago, the experimentation and adoption of LLMs has inspired a Top 10 list of their own. Sandy Dunn talks about why the list looks so familiar in many wa…
  continue reading
 
On the latest episode of Security Visionaries, host Emily Wearmouth chats with guests Suzanne Oliver, an intellectual property expert, and Krishna Narayanaswamy, co-founder and CTO of Netskope, about the world of patents. From defining what a patent is, to understanding the roles of patent offices and the application process, they leave no stone un…
  continue reading
 
In today's enterprises, the Identity Access Management (IAM) System is the key to a business' critical operations. But that IAM environment is more vulnerable than most security executives realize. Segment Resources: https://www.mightyid.com/articles/the-r-in-itdr-the-missing-piece-in-identity-threat-detection-and-response https://www.mightyid.com/…
  continue reading
 
In Episode 251, You'll Discover: What Delayed Sleep Phase Syndrome is and its relationship to ADHD The important role sleep hygiene plays in getting quality sleep Strategies you can implement immediately to start improving your sleep tonight Links From The Podcast Learn more about We’re Busy Being Awesome here Learn about 1:1 coaching here Get the …
  continue reading
 
In this RSAC 2024 South Stage Keynote, Mikko Hyppönen will look back at the past decade of ransomware evolution and explore how newer innovations, like AI, are shaping its future. Illuminating the Cybersecurity Path: A Conversation with Jeremiah Grossman Join us for a compelling episode featuring Jeremiah Grossman, a prominent figure in the cyberse…
  continue reading
 
A lot of AI security has nothing to do with AI -- things like data privacy, access controls, and identity are concerns for any new software and in many cases AI concerns look more like old-school API concerns. But...there are still important aspects to AI safety and security, from prompt injection to jailbreaking to authenticity. Caleb Sima explain…
  continue reading
 
Inspired by my co-host Jason Albuquerque, this quarter's Say Easy, Do Hard segment is Train How You Fight. In part 1, we discuss the importance of training for a cyber incident. However, lots of organizations do not take it seriously, causing mistakes during an actual cyber incident. How will the lack of preparation impact your organization during …
  continue reading
 
Listen now and gain critical insight into the security risks posed by local accounts. This session is crucial for any cybersecurity professional looking to bolster their defenses against subtle yet severe threats lurking within their IT environments. Hidden Threats: Explore the overlooked risks associated with local accounts that are often unseen b…
  continue reading
 
In Episode 250: You Will Discover How to cultivate a supportive mindset that allows you to get “back on track” when plans inevitably change Develop a willingness to be with the discomfort required for growth. How small, manageable steps build momentum towards meaningful change, especially when getting back on track. Links From The Podcast Learn mor…
  continue reading
 
Are you a current cybersecurity professional at manager level or above working for an enterprise organization? Gain exclusive access to industry leaders such as Marene Alison (former CISO at J&J), Keith Anderson (CISO at JetBlue) and more! Network with industry peers and get the VIP experience, including complimentary lodging at the Gaylord Oprylan…
  continue reading
 
In this episode, we’re unpacking a critical, yet often overlooked aspect of cybersecurity—local accounts on servers, databases, and applications. While they may seem harmless tucked away in the corners of your IT infrastructure, these local accounts can actually pose a ticking time bomb of risk, threatening the very integrity of an organization. Jo…
  continue reading
 
It's the most boring part of incident response. Skip it at your peril, however. In this interview, we'll talk to Joe Gross about why preparing for incident response is so important. There's SO MUCH to do, we'll spend some time breaking down the different tasks you need to complete long before an incident occurs. Resources 5 Best Practices for Build…
  continue reading
 
It's the most boring part of incident response. Skip it at your peril, however. In this interview, we'll talk to Joe Gross about why preparing for incident response is so important. There's SO MUCH to do, we'll spend some time breaking down the different tasks you need to complete long before an incident occurs. Resources 5 Best Practices for Build…
  continue reading
 
The Security Weekly crew discusses some of the latest articles and research in cryptography and some background relevant subtopics including the race against quantum computing, key management, creating your own crypto, selecting the right crypto and more! https://www.globalsecuritymag.com/keysight-introduces-testing-capabilities-to-strengthen-post-…
  continue reading
 
Picture this: You've got a brownfield site. It's not perfect and it may be causing you some headaches, but it's got its gems and you're weighing several options. Do you love it, or do you list it? While it might be tempting to look ahead and just list it, we're here to talk about the love it option, and how developing a masterplanning perspective c…
  continue reading
 
Companies deploy tools (usually lots of tools) to address different threats to supply chain security. Melinda Marks shares some of the chaos those companies still face when trying to prioritize investments, measure risk, and scale their solutions to keep pace with their development. Not only are companies still figuring out supply chain, but now th…
  continue reading
 
On the latest episode of the Security Visionaries podcast, host Max Havey digs into the world of remote work and innovation. Joined by special guests Rebecca Hinds, head of the Work Innovation Lab at Asana, and Yihua Liao, Head of Netskope AI Labs, they delve into strategic methods to cultivate innovation as a routine part of everyday work. Listen …
  continue reading
 
A hybrid workforce requires hybrid identity protection. But what are the threats facing a hybrid workforce? As identity becomes the new perimeter, we need to understand the attacks that can allow attackers access to our applications. Eric Woodruff, Product Technical Specialist at Semperis, joins Business Security Weekly to discuss those attacks, in…
  continue reading
 
In Episode 249: You Will Discover Why adults with ADHD often struggle with slow starts in the morning What friction points might be slowing down your morning routine 7 specific supports to start your mornings with greater ease Links From The Podcast Learn more about We’re Busy Being Awesome here Learn about 1:1 coaching here Get the top 10 tips to …
  continue reading
 
In this Webinar Session of "Control-Alt-Defeat: Gaming the System of Prioritizing Security Risk," we navigate the treacherous terrain of identity security asset types, controls, and violations with the precision of a grandmaster strategist playing the ultimate game of chess. Our expert host dives into the art and science of turning sprawling data p…
  continue reading
 
On February 27, 2024, PCAST (President’s Council of Advisors on Science and Technology) sent a report to the President with recommendations to bolster the resilience and adaptability of the nation’s cyber-physical infrastructure resources. Phil was part of the team that worked on the report and comes on the show to talk about what was recommended a…
  continue reading
 
A clear pattern with startups getting funding this week are "autonomous" products and features. Automated detection engineering Autonomously map and predict malicious infrastructure ..."helps your workforce resolve their own security issues autonomously" automated remediation automated compliance management & reporting I'll believe it when I see it…
  continue reading
 
A clear pattern with startups getting funding this week are "autonomous" products and features. Automated detection engineering Autonomously map and predict malicious infrastructure ..."helps your workforce resolve their own security issues autonomously" automated remediation automated compliance management & reporting I'll believe it when I see it…
  continue reading
 
How can open source projects find a funding model that works for them? What are the implications with different sources of funding? Simon Bennetts talks about his stewardship of Zed Attack Proxy and its journey from OWASP to OpenSSF to an Open Source Fellowship with Crash Override. Mark Curphy adds how his experience with OWASP and the appsec commu…
  continue reading
 
Since 2016, we been hearing about the impending impact of CMMC. But so far, it's only been words. That looks to be changing. Edward Tourinsky, Founder & Managing Principal at DTS, joins Business Security Weekly to discuss the coming impact of CMMC v3. Edward will cover: The background of CMMC Standardization of CMMC CMMC v3 changes and implementati…
  continue reading
 
In This Episode, You Will Discover The different ways the shame-blame cycle presents itself. Why it’s especially important for us ADHD brains to recognize it. Practical steps to move out of the cycle and take intentional action. Links From The Podcast Learn more about We’re Busy Being Awesome here Learn about 1:1 coaching here Get the top 10 tips t…
  continue reading
 
Get ready for a special episode of The Audit! We're celebrating our 40th episode with Brian Johnson, host of the 7-Minute Security podcast, as we talk cybersecurity, social engineering, and some wild stories that you won't want to miss. We’ll explore the role of tabletop exercises in shoring up a company's security and dive into the fascinating wor…
  continue reading
 
Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level. In this interview, we'll talk to Joe McMann a…
  continue reading
 
Protecting a normal enterprise environment is already difficult. What must it be like protecting a sports team? From the stadium to merch sales to protecting team strategies and even the players - securing an professional sports team and its brand is a cybersecurity challenge on a whole different level. In this interview, we'll talk to Joe McMann a…
  continue reading
 
Version 4.0 of the Payment Card Industry Data Security Standard (PCI DSS) puts greater emphasis on application security than did previous versions of the standard. It also adds a new “customized approach” option that allows merchants and other entities to come up with their own ways to comply with requirements, and which also has implications for a…
  continue reading
 
Recorded live from the main stage at Maine-Stay 2023, this episode offers a front-row seat to Luke's insightful discussion on maximizing your marketing impact without breaking the bank. From traditional methods to cutting-edge digital solutions, Luke unpacks a diverse array of strategies designed to elevate your business's visibility and drive grow…
  continue reading
 
Loading …

Quick Reference Guide