show episodes
 
The Practical 365 Podcast is a fortnightly newscast on all things Microsoft 365 including Microsoft Teams, Azure AD, Exchange, SharePoint, OneDrive, Windows, Intune and any hot topics that are worth a deep-dive to help you learn more and get the real-world view. Your hosts are Microsoft MVPs Steve Goodman and Paul Robichaux, who will share their expert opinions on the talk of the week, and Q&A with special guests.
  continue reading
 
Made for tech enthusiasts and IT professionals. Expanded coverage of your favorite technologies across Microsoft; including Office, Azure, Windows and Data Platforms. We'll even bring you broader topics such as device innovation with Surface, machine learning, and predictive analytics.
  continue reading
 
Artwork

1
BlåSkjerm Brødrene

BlåSkjerm Brødrene

Unsubscribe
Unsubscribe
Monthly+
 
Den offisielle podkast siden til de gretne gamle gubbene i "BlåSkjerm Brødrene" (BluesScreen Brothers), sett på scener rundt omkring i verden på diverse IT- konferanser. Brødrene er Olav Tvedt (@OlavTwitt), Alexander Solaat Rødland [@AlexSolaat], Pål-Erik Winther (@PeWinther) og Marius Solbakken (@mariussmellum). Dukker også opp forskjellige gjester av varierende kvalitet ;-) Hosted on Acast. See acast.com/privacy for more information.
  continue reading
 
Welcome to the Security Weekly Podcast Network, your all-in-one source for the latest in cybersecurity! This feed features a diverse lineup of shows, including Application Security Weekly, Business Security Weekly, Paul's Security Weekly, Enterprise Security Weekly, and Security Weekly News. Whether you're a cybersecurity professional, business leader, or tech enthusiast, we cover all angles of the cybersecurity landscape. Tune in for in-depth panel discussions, expert guest interviews, and ...
  continue reading
 
Loading …
show series
 
What does Windows Server 2025 bring to Active Directory? Richard chats with Orin Thomas about the new version of Windows Server coming and what to expect around Active Directory. Orin talks about how mature the Windows Server space is, so only incremental improvements are warranted, but they are important ones - like retiring NTLM once and for all.…
  continue reading
 
APIs are essential to modern application architectures, driving rapid development, seamless integration, and improved user experiences. However, their widespread use has made them prime targets for attackers, especially those deploying sophisticated bots. When these bots exploit business logic, they can cause considerable financial and reputational…
  continue reading
 
In the leadership and communications segment, CISA Releases Cyber Defense Alignment Plan for Federal Agencies, UnitedHealth Group CISO: We had to ‘start over’ after Change Healthcare attack, 20 Essential Strategies for Leadership Development Success, and more! AI is bringing productivity gains like we’ve never seen before -- with users, security te…
  continue reading
 
Cybersecurity expert Shinesa Cambric joing Steve Goodman to discuss the evolving landscape of IT. In this episode, we explore the parallels between AI adoption and the cloud revolution, and get into the changing nature of identity in our digital world. Shinesa shares insights from her 20+ years in IT and gives a sneak peek into her upcoming TEC 202…
  continue reading
 
Get personalized, context aware experiences as you work by harnessing the power of advanced large language models, the Microsoft Graph, and the internet with Microsoft 365 Copilot. By automating the retrieval of relevant information, Copilot eliminates the need for manual searches, allowing you to focus on what matters. With a robust orchestration …
  continue reading
 
A month ago, my friend Wolfgang Goerlich posted a hot take on LinkedIn that is less and less of a hot take these days. He posted, "our industry needs to kill the phish test",and I knew we needed to have a chat, ideally captured here on the podcast. I've been on the fence when it comes to phishing simulation, partly because I used to phish people as…
  continue reading
 
Apple drops a lawsuit to avoid exposing secrets, what does it mean for the security industry if MS locks down the kernel?, exploding pagers, more things from the past: Adobe Flash exploits, robots get rid of your data, PKFail is still a thing, Android TV malware is back: now with conspiracy theories, DMA attacks, gamers are not nation-state attacke…
  continue reading
 
Do you know how asymmetric encryption works? While at the Kansas City Developers Conference, Richard sat down with Eli Holderness to discuss many of the encryption technologies being used today—and the new options coming in the future! Eli talks about how symmetrical encryption and public key encryption have been the focus of modern encryption, esp…
  continue reading
 
When a conference positioned as a day of security for developers has to be canceled due to lack of interest from developers, it's important to understand why there was so little interest and why appsec should reconsider its approach to awareness. Dustin Lehr discusses how appsec can better engage and better deliver security concepts in a way that m…
  continue reading
 
Cybersecurity is complex. We have threats, vulnerabilities, incidents, controls, risks, etc. But how do they all connect together to drive a cyber risk program? As an industry, we've struggled for 20+ years trying to boil this ocean. Maybe we've been going about it the wrong way. Padraic O'Reilly, Founder and Chief Innovation Officer at CyberSaint,…
  continue reading
 
This week, in the enterprise security news, Cribl, Zafran, and US states raise funding Cisco, Check Point, Salesforce, and Absolute Software acquire cybersecurity startups AI Security products are picking up steam You probably shouldn’t be too worried about Yubikey cloning Instead, you should be more worried about malicious npm packages! The White …
  continue reading
 
Lee comes on the show to discuss: EU CRA - https://en.wikipedia.org/wiki/CyberResilienceAct - its impact on bringing products to market and the challenges of enforcing such laws that require products to be "Secure" Recent legislation on disputes for federal agency fines - Chevron deference rule - supreme court decision, uncertainty, more or less cl…
  continue reading
 
On the show this week, Steve Goodman is joined by IT industry veteran, Paul Thurrott to talk a variety of subjects he'll be speaking on in his keynote at TEC 2024 - namely Windows and Copilot. As Microsoft have had a turbulent year with both, we get Paul's take on it. Want to stay up to date on all things Practical 365? Follow us on Twitter, Facebo…
  continue reading
 
What can you do to Microsoft 365 with PowerShell? Turns out - almost anything! Richard talks to Tony Redmond about his ongoing efforts to educate sysadmins about the vast array of capabilities in M365, including all the PowerShell cmdlets that can let you retrieve and control everything in M365. There's now so much information that Tony and his tea…
  continue reading
 
Cybersecurity resilience, different from cyber resilience, is critical as threats grow in frequency and complexity. With digital innovation driving business, cybersecurity resilience is essential for maintaining stakeholder trust and compliance. But where do you start? Theresa Lanowitz, Chief Evangelist at LevelBlue, joins Business Security Weekly …
  continue reading
 
Redefine personal and business computing by combining powerful AI capabilities with cutting-edge hardware using Copilot+ PCs. Whether you're developing apps that harness the full potential of the NPU or taking advantage of AI experiences like Windows Studio Effects, Copilot+ PCs offer a platform that is both robust and efficient. Vivek Pradeep, Vic…
  continue reading
 
Check out this episode from the ESW Vault, hand picked by main host Adrian Sanabria! This episode was initially published on April 21 2023. Quantum computers are scaling rapidly. Soon, they will be powerful enough to solve previously unsolvable problems. But they come with a global challenge: fully-realized quantum computers will be able to break s…
  continue reading
 
Exploring the Hacking Landscape with Mark Loveless, AKA SimpleNomad Dive into the intricate world of cybersecurity with our featured guest, Mark Loveless, widely known by his handle SimpleNomad. With a rich history in the realm of information security, Mark is a seasoned professional, researcher, and thought leader. Mark's journey spans decades, ma…
  continue reading
 
How is generative AI evolving, and what can we do about it? While at NDC in Oslo, Richard chatted with Alison Cossette about her work as a data scientist before the ChatGPT explosion in November 2022 and what life has been like since the LLM came to town. Alison talks about the rigor of building AI models using generative AI before ChatGPT and how …
  continue reading
 
Check out this episode from the BSW Vault, hand picked by main host Matt Alderman! This episode was initially published on November 29, 2022. Todd Fitzgerald, author of CISO Compass and host of CISO Stories, joins BSW to share his top leadership lessons from the first 100 episodes of CISO Stories. Todd interviews CISOs and gains insights into their…
  continue reading
 
Check out this interview from the ASW Vault, hand picked by main host Mike Shema! This segment was originally published on May 9, 2023. What does software resilience mean? Why is status quo application security unfit for the modern era of software? How can we move from security theater to security chaos engineering? This segment answers these quest…
  continue reading
 
Joining Steve Goodman on this week's podcast, is Paul Robichaux - as a guest alongside MVPs Tony Redmond and Michel de Rooij. Tony talks to us about his upcoming TEC session and explores some of the darker secrets of Microsoft 365 and what IT teams need to know as they continue manage it. And managing it doesn't get more fun than when you use Power…
  continue reading
 
Larry and Helen walk us through the AI supply chain landscape. Learn what goes into building and using AI models and the dangers that could lurk within. Segment Resources: Community efforts on AIBOM topic: https://github.com/aibom-squad This week: I want all the firmware, its not just TP-Link, CVEs for malware, BLE and your health, faking your own …
  continue reading
 
The top priority on the CIS Critical Security Controls list has never changed: inventory and control of enterprise assets. Yet it remains one of the most challenging controls to implement, much less master. The refrain, "you can't secure what you don't know about" is as old as information security itself. Complicating this task is the fact that imp…
  continue reading
 
Leadership wants to get on the AI bandwagon - what are the security risks? While at the Kansas City Developers Conference, Richard sat down with Steve Poole to talk about his experiences helping companies manage the risk of bringing AI into the company. Steve talks about the impact of introducing a new development stack, especially open-source stac…
  continue reading
 
Loading …

Quick Reference Guide