EM360 public
[search 0]
Download the App!
show episodes
 
In cybersecurity, every move is critical. “The Security Strategist” podcast delves into the depths of the cybercriminal underworld, revealing practical strategies to keep you one step ahead. We explore the latest trends and threats in cybersecurity, providing insights on how to protect your organisation effectively. Our discussions, featuring thought leaders and pioneering organisations, cover the most pressing issues businesses face today. Tune in as we dissect major threats, explore emergi ...
  continue reading
 
This podcast is your go-to source for all things AI and emerging technologies. We explore how tech is shaping the future of business and share best practices for implementing these innovations. With expert interviews, in-depth analysis, and practical advice, you'll stay ahead of the curve and make informed decisions for your enterprise. Join us to debunk myths, dive into the latest trends, and cut through the AI noise with “Tech Transformed.” Tune in and transform your understanding of techn ...
  continue reading
 
Making the most out of your data can feel overwhelming. Not only do many businesses have more data than they know what to do with, but they also often struggle to gain insights from some of the most valuable data in their possession, leading to many of their crucial data assets going unused. Whether it's issues with data quality, visualization, or management, getting lost in the sea of enterprise data at your possession can make it impossible to make smart, data-driven decisions that improve ...
  continue reading
 
Loading …
show series
 
Understanding the key differences between approaches in the EU and the US can help unlock maximum value with the right security strategies. Traditional methods often fall short, but integrating Machine Learning (ML) into your security framework can transform your defence against modern threats. Embrace a dynamic approach to security that adapts to …
  continue reading
 
In the post-pandemic world, relying solely on perimeter-based identity security is no longer sufficient. Increased cloud adoption, expanded access permissions, and the complexities of modern cloud environments have exposed vulnerabilities that traditional methods can't address. Issues like VPN weaknesses and inadequate security controls highlight t…
  continue reading
 
Privacy by Default and Design is a fundamental principle of the General Data Protection Regulation (GDPR). It prioritises transparency, user control, and data security from the outset. This approach ensures that privacy is integrated into systems and processes by default rather than as an afterthought. By embedding these practices, organisations en…
  continue reading
 
Zero Trust architecture is a modern security approach that enhances protection by focusing on network segmentation and granular access control, moving away from traditional perimeter defences. This model helps prevent breaches and limits the spread of threats within a network. While transitioning to Zero Trust can be challenging, it can be implemen…
  continue reading
 
Traditional manual testing done once a year to meet your compliance requirements is no longer sufficient. The threat landscape is changing at lightning speed, and your defenses need to keep up. That’s where automated network testing comes in! It’s like having a tactical SWAT team on standby, ready to spot exploitable vulnerabilities and provide you…
  continue reading
 
Safe Software's Feature Manipulation Engine (FME) plays a pivotal role in the City of Fremont's operations, particularly in ensuring accurate and efficient data submissions under the Racial and Identity Profiling Act (RIPA). By automating complex workflows and enhancing data quality, FME not only ensures seamless compliance with RIPA requirements b…
  continue reading
 
Strategic choices with significant implications mark Latin America's approach to AI. Many countries in the region have adopted AI technologies and frameworks developed by leading tech nations, focusing on imitation rather than innovation. This strategy enables rapid deployment and utilisation of advanced AI solutions, bridging the technological gap…
  continue reading
 
AI fraud is not just a concern, it's a pressing issue. As artificial intelligence technologies advance, fraudsters are developing increasingly sophisticated methods to exploit these systems. Typical forms of AI fraud include deepfakes, which use AI to create convincing fake images, audio, or videos for disinformation, blackmail, or identity theft, …
  continue reading
 
Real-time data insights help identify performance bottlenecks, manage data efficiently, and drive innovation. Despite the growing need for these capabilities, organisations often face challenges in implementing effective real-time analytics. Achieving high-concurrency data processing is crucial for overcoming performance bottlenecks in real-time an…
  continue reading
 
In cybersecurity, manual processes such as using spreadsheets for application security are becoming increasingly inadequate. These traditional methods are time-consuming and error-prone and struggle to scale with the growing volume of threat sophistication. Automation, particularly in Software Composition Analysis (SCA), is a beacon of hope in the …
  continue reading
 
Understanding Cybersecurity Compliance: PCI DSS 4.0, NIS2, and DORA Directives Explained Compliance with cybersecurity standards is essential for any organisation to protect sensitive information, maintain customer trust, and mitigate the risks associated with data breaches and cyber threats. Adhering to recognized frameworks and regulations, not o…
  continue reading
 
Who knew that improv could revolutionise your cybersecurity strategies? Imagine your team, prepared and ready, responding to threats with the quick wit and adaptability of seasoned improvisers! Communication and collaboration are the secret sauce of robust cybersecurity. Improv supercharges team communication and cranks up problem-solving skills to…
  continue reading
 
Accurate and reliable data is essential for training effective AI models. High-quality data ensures precision, reduces bias, and builds trust in AI systems. Similarly, Master Data Management (MDM) systems enhance data quality by integrating data from multiple sources, enforcing data governance, and providing a single source of truth. This helps eli…
  continue reading
 
While generative AI and large language models often receive inflated acclaim, their true value is found in harnessing intelligence and data-driven insights. Despite the hype, AI has its shortcomings, such as large language models sometimes being solutions looking for problems and challenges in understanding its impact on advertising and making savv…
  continue reading
 
Podcasts are revolutionising how we raise awareness about cybersecurity. They offer an interactive and engaging way to bring essential topics like AI, zero trust, and the human element into everyday conversations. By breaking down these complex issues into relatable and exciting discussions, podcasts make cybersecurity accessible and understandable…
  continue reading
 
One of the biggest challenges businesses face when it comes to data visualisation is handling the volume of data and the need for faster processing methods. There's a common misconception that effective data visualisation must be fancy and interactive, but simple visuals can be just as powerful. Ann K. Emery, an expert in the field, believes that a…
  continue reading
 
Managing cloud costs effectively has become a significant challenge for organisations relying on public cloud services. FinOps addresses these challenges by ensuring efficient spending and governance of cloud resources. Key practices in FinOps include achieving complete visibility into cloud usage and costs, fostering cross-functional collaboration…
  continue reading
 
Integration and communication between Cloud Security and the Security Operations Center (SOC) is now a top priority for effective security. Cloud Security teams focus on securing cloud infrastructure, managing identity and access, and ensuring data protection, while SOC teams monitor, detect, and respond to threats in real time. Effective collabora…
  continue reading
 
Recent research shows that 86% of security leaders today do not have the tools they need to effectively prevent account takeovers. Organizations today are using more cloud applications than ever, and with the interconnected nature of the cloud, entry into one application can result in lateral movement to others—making the time to a breach faster th…
  continue reading
 
Today, small businesses face significant challenges. Limited resources, tight budgets, time constraints, and inadequate training often leave them vulnerable. Hackers quickly exploit these weaknesses, targeting small and medium-sized businesses (SMBs) with sophisticated threats. Managed Service Providers (MSPs) are tasked with the daunting responsib…
  continue reading
 
The 2024 Attack Intelligence Report thoroughly analyses the latest trends, tactics, and techniques used by cyber adversaries. This year's report highlights a significant increase in sophisticated attacks, including advanced persistent threats (APTs) and highly targeted ransomware campaigns. By leveraging the MITRE ATT&CK framework, the report offer…
  continue reading
 
As artificial intelligence (AI) becomes increasingly integral to business operations, enterprises face new risks from Shadow AI—unauthorised or unmanaged AI tools and projects that bypass standard security protocols. The potential consequences of Shadow AI are severe, introducing vulnerabilities, compromising data integrity, and leading to complian…
  continue reading
 
Security Operations Center (SOC) analysts are the backbone of organisations' defence against cyber threats. However, the high-pressure environment, constant vigilance, and demanding workload can lead to serious burnout. This condition not only hampers analysts' performance and job satisfaction but also poses a threat to overall security. Organisati…
  continue reading
 
Managing large volumes of data in the context of AI and machine learning applications presents challenges related to data quality, data preparation, and automation. The requirements of data management are changing with the advent of generative AI, requiring more flexibility and the ability to handle larger volumes of data. Pimcore leverages AI and …
  continue reading
 
The most dangerous cyber attacks today have one thing in common: they target humans rather than systems. Social engineering has been a prevalent tactic for years, with a known $51B in exposed losses over the last decade. Unfortunately, these numbers will continue to rise with the proliferation of AI, and your email inboxes are your most likely targ…
  continue reading
 
Maximising data relationships through text analytics, particularly with tools like LLMS and Knowledge Graphs, offers organisations unprecedented insights and capabilities. By leveraging these advanced technologies, businesses can unlock hidden connections and patterns within their data, leading to more informed decision-making and strategic plannin…
  continue reading
 
Hackers use AI tools like ChatGPT to enhance their operations and manipulate large language models. They infiltrate and attack GPT by manipulating the knowledge base through coordinated bot activity. These sophisticated cybercriminals are not just using AI tools, they are leveraging them to streamline their attacks. By exploiting the model's natura…
  continue reading
 
The trend of platformization in the Security Operations Centre (SOC) is a game-changer in the cybersecurity landscape. It offers a holistic approach to managing and mitigating security threats. By consolidating various security tools, processes, and data sources into a unified platform, organizations can streamline operations, reduce complexity, an…
  continue reading
 
Infosecurity Europe is a cornerstone event in the cybersecurity industry. It brings together a diverse array of cybersecurity services and professionals for three days of unparalleled learning, exploration, and networking. At its essence, the event is committed to delivering indispensable value to its attendees through meticulously crafted themes a…
  continue reading
 
The alarming rate of violence against healthcare workers underscores the urgent need for comprehensive security measures within medical facilities. As incidents continue to rise, it's imperative that proactive strategies are employed to safeguard the well-being of patients, visitors and staff. In this episode of the EM360 Podcast, Paulina Rios Maya…
  continue reading
 
GenAI has revolutionized the landscape of information security. Once reserved for experts and Ph. D.s, it is now accessible to a broader spectrum of practitioners and engineers. Its applications span from summarising data to tailoring reports, amplifying incident response, and profiling user behaviours. By harnessing the power of generative AI, sec…
  continue reading
 
Managing cloud computing costs is a pressing challenge faced by organisations of all sizes across industries. As businesses increasingly migrate their operations to the cloud, the complexity of managing and optimizing costs grows exponentially. Without proper oversight and strategy, cloud expenses can quickly spiral out of control, leading to budge…
  continue reading
 
Ensuring the reliability and effectiveness of AI systems remains a significant challenge. Generative AI must be combined with access to your company data in most use cases, a process called retrieval-augmented generation (RAG). The results from GenerativeAI are vastly improved when the model is enhanced with contextual data from your organization. …
  continue reading
 
Geographic Information Systems (GIS) have transformed urban landscape analysis and government policy creation, albeit not without challenges. In the past, GIS analysts often visited locations to piece together information physically. With the help of cutting-edge platforms like Safe Software’s FME, cities like Burnaby, British Columbia, have revolu…
  continue reading
 
Loading …

Quick Reference Guide