show episodes
 
Governance, Risk, and Compliance Academy (GRC) Academy is a training and research platform for GRC professionals, executives, and anyone else who wants to increase their knowledge in the GRC space!
  continue reading
 
Welcome to the GRCISO podcast, where Chief Information Security Officers (CISOs) gain indispensable insights into the dynamic world of Cyber Governance, Risk, and Compliance (GRC). Each episode delves into expert analysis and industry perspectives, designed to empower CISOs with the knowledge needed to make informed decisions in today’s complex cybersecurity landscape. Tune in for in-depth discussions, practical advice, and the latest trends to stay ahead in your role. Whether you’re a seaso ...
  continue reading
 
Artwork
 
Governance, Risk, and Compliance (GRC) is boring, uninspiring and bureaucratic – at least that’s what you’ve probably been told. In reality, GRC is a dynamic security discipline, which requires professionals to develop a deep understanding of their business, products, colleagues, and customers to be successful. Join Mark Graziano, as he partners with incredible security champions to challenge the GRC industry stereotype and outline security career and program strategies you can implement tod ...
  continue reading
 
Office Hours is a work of passion to share strategies, technology ideas, and real-world stories that inspire governance, risk management, compliance, and audit professionals to live their biggest impact! Our channel is dedicated to delivering the best stories and strategies in developing GRC programs we've seen across 7,000 organizations in 140 countries around the world.
  continue reading
 
The "Risk Intel" Podcast was developed to share our collective insights and knowledge working within the Financial Services industry and invite other risk enthusiasts to the show to educate and promote proactive risk management. The show is hosted by Ed Vincent, CEO of SRA Watchtower, a leading SaaS provider of innovative risk management solutions, serving the financial services industry and beyond. Our suite of proprietary technology solutions and methodologies was built “by risk pros for r ...
  continue reading
 
Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.
  continue reading
 
Artwork

1
Risk Grustlers

Scrut Automation

Unsubscribe
Unsubscribe
Monthly
 
Welcome to 'Risk Grustlers,' where we celebrate the extraordinary journeys of modern-day Risk Leaders who embrace the art of 'Grustle'—a powerful fusion of Grind and Hustle. Our podcast dives into the innovative strategies and bold decisions taken by these risk-takers, shaping the future of cybersecurity and risk management. Join us as we explore their inspiring stories, insightful advice, and cutting-edge technologies that define the alternative GRC landscape.
  continue reading
 
Selva Kumar is SAP Career Trainer specializing in SAP Career Coaching, identifying skills for getting a Job. You can reach me @ 302 494 9476 or Email: info@expressgrc.com Download Free SAP GRC Guide. http://expressgrc.com/sap-grc-10-1-step-step-guide/
  continue reading
 
Artwork

1
RiskStudio Podcasts

Manoj Kulwal, Chief Architect and Co-Founder at RiskSpotlight

Unsubscribe
Unsubscribe
Monthly
 
This is a bi-monthly podcast covering risk management related topics such as risk management news, innovation in risk management, discussion with risk management expert and learning tools for risk management.
  continue reading
 
Artwork

1
Greenroom Conversations

Kevin Chavez, Carol Ann Aicher, and Ryan Michael Hartman

Unsubscribe
Unsubscribe
Monthly
 
Kevin Chavez, Dr. Carol Aicher, and Ryan Michael Hartman combine their diverse backgrounds within music to interview professionals who work in the performing arts. GRC looks to explore the successful performer's individual path in the arts to discover themes that will help listeners with their own artistic path. Interviews include Grammy winning artists, Broadway and Classical performers, as well as composers, producers, teachers, and many more from the music community.
  continue reading
 
Cybersecurity weekly podcast series featuring industry thought leaders discussing security solutions, best practices, threat intel, and more. Our primary topics within InfoSec include: Application Security; Artificial Intelligence; Blockchain; Career Development; Cloud Security; Encryption / DLP; Endpoint / Mobile / IoT Security; GRC; Incident Response / SIEM; Identity and Access Management; Network Security; Privacy; Ransomware / Malware; and Security Awareness.
  continue reading
 
Artwork

1
DrZeroTrust

Dr. Chase Cunningham

Unsubscribe
Unsubscribe
Weekly
 
Unlock the future of cybersecurity with the "Dr. Zero Trust Podcast" on all podcasting platforms! Join me as we delve into Zero Trust Security, redefining how we protect data and networks. Explore frameworks, threat prevention, identity management, exclusive interviews, and emerging tech. Whether you're a pro or just curious, trust me– this podcast is where those who value honesty and real insights go for their cybersecurity insights! Tune in on Spotify, Google, or ITunes now. #DrZeroTrustPo ...
  continue reading
 
Artwork

1
The Smoking Tire

Zack Klapman, Matt Farah

Unsubscribe
Unsubscribe
Weekly+
 
Matt Farah and Zack Klapman sit down with automotive icons, pro drivers, comedians and other friends to discuss automotive industry news, racing, projects and whatever else comes to mind. Watch our car reviews at www.youtube.com/thesmokingtire Follow us! T: @thesmokingtire @zackklapman IG: @thesmokingtire @fakezackklapman Rent or buy our movies!, where we find out if some bad CraigsList cars can cross an entire US State, off-road!https://vimeo.com/thesmokingtire
  continue reading
 
Cybersecurity guru Steve Gibson joins Leo Laporte every Tuesday. Steve and Leo break down the latest cybercrime and hacking stories, offering a deep understanding of what's happening and how to protect yourself and your business. Security Now is a must listen for security professionals every week. Records live every Tuesday at 4:30pm Eastern / 1:30pm Pacific / 20:30 UTC.
  continue reading
 
Step into the fascinating world of risk and achievement with The Paramify Podcast. Join us as we engage with inspiring individuals who have accomplished extraordinary feats in various fields. From daring entrepreneurs, innovative scientists, extreme sports athletes to pioneering artists, we delve into their incredible journeys and explore the structures and strategies that guided them. We dissect the frameworks, methodologies, and mindsets they’ve employed to conquer challenges, manage risks ...
  continue reading
 
SC Media, and our sponsor RegScale, are proud to present this month's CISO Stories program. Each month, the CISO Stories Program explores a cybersecurity topic selected by CyberRisk Alliance’s CISO Community and provides content that examines that topic from a variety of perspectives. Hosted by Todd Fitzgerald, best-selling author of CISO COMPASS, the CISO Stories weekly podcast features content powered by the 1,100+ members of CyberRisk Alliance’s CISO Community. Listen to previous CISO Sto ...
  continue reading
 
Artwork

4
Tech Woke Podcast

Tech Woke Network

Unsubscribe
Unsubscribe
Monthly+
 
Join us as we demystify the tech landscape, offer guidance on educational pathways, and showcase inspirational stories of individuals who have successfully transitioned into tech careers. We address challenges, celebrate triumphs, and equip you with the knowledge and motivation to take your first steps or advance further in the tech world.
  continue reading
 
SC Media, and our sponsor RegScale, are proud to present this month's CISO Stories program. Each month, the CISO Stories Program explores a cybersecurity topic selected by CyberRisk Alliance’s CISO Community and provides content that examines that topic from a variety of perspectives. Hosted by Todd Fitzgerald, best-selling author of CISO COMPASS, the CISO Stories weekly podcast features content powered by the 1,100+ members of CyberRisk Alliance’s CISO Community. Listen to previous CISO Sto ...
  continue reading
 
Innovation in compliance brings you interviews with industry leading experts who are changing the way practitioners approach compliance. Host Tom Fox, the Compliance Evangelist and Voice of Compliance is driving the conversation about compliance into the 2020s and beyond with his focus on innovations for the compliance practitioner and the compliance profession. If you want to learn how to bring business solutions to compliance problems to more fully operationalize compliance, this is the po ...
  continue reading
 
Unlock the secrets to thrive in a digital world. Welcome to "Thriving in the Digital Age," your authoritative source for navigating the complexities of the ever-evolving digital landscape. Our guests are leading experts in technology, business, and innovation, this podcast delves into the latest trends, tools, and strategies that empower individuals and organizations to succeed in today’s tech-driven environment. Meticulously researched and thoughtfully presented, each episode offers valuabl ...
  continue reading
 
The Gridcoin Fireside is a participatory podcast hosted on the Gridcoin discord server. This means you, listener, help guide the direction of each episode! Every Friday at 3:30pm ET your dedicated hosts bring discussion topics and everyone is welcome to share their thoughts. Topics can range from Gridcoin, blockchain, and cryptocurrency news to network and game theory to the future of FOSS to interesting anecdotes... but while the hosts bring the main topics, the ultimate direction of the sh ...
  continue reading
 
On the front lines of technology and business there is a battle of survival. Behind the scenes, businesses are on a mission to keep a vigilant watch for threats in an ongoing Cyber War. But it’s not just about malware, ransomware, and breaches anymore. The obstacles and barriers companies face today are bigger and badder than ever — and these cyber threats are forcing them to prove they’re secure for the future. So when you need answers to win the battle, tune into Cyber Security America wit ...
  continue reading
 
Dive into the heart of cybersecurity with "The Other Side of the Firewall & Ask A CISSP" podcasts, where the spotlight shines on diversity and excellence within the tech realm. As the digital world expands, the voices shaping its future become ever more crucial. Our mission? To celebrate and amplify the stories of People of Color who've not just climbed the ladder but shattered ceilings along the way to senior and C-suite echelons. Join us on a journey beyond the conventional, as we engage w ...
  continue reading
 
Artwork
 
A new independent Podcast focusing on all things IT Security, although with a SOC focus. From Incident Response, Pen Testing, Ransomware and Digital Forensics, through to hiring, certification and recruitment. Enjoy a mix of up-to-date commentary and guest interviews with a few laughs and stories along the way.
  continue reading
 
A Federal Security & Compliance career is a very rewarding career - we get the honor and privilege of protecting some of the most guarded assets of our great country. However, it doesn’t come without a cost. We often take the brunt of the beating when it comes to the regulations that are impeding innovation. Join federal security professional Max Aulakh as he distills the challenges facing our career field, pulling back the curtain on culture, emerging technical knowledge, ATOs, CMMC and var ...
  continue reading
 
Artwork
 
You ever see an ad or look at a brand and think, “Come on. Get real.”? You’re not alone. I’ve seen it. And on this podcast, I say it -- directly to their leaders. My name’s Adam Conner, and I know brands are always searching for personal truth -- their version of authenticity. Frankly, they need it -- because consumers are louder and more skeptical than ever before. And in a world where people will talk about you whether you like it or not, it’s critical to stand up for something and tell re ...
  continue reading
 
Artwork

1
The Greyhound Club

RSN - The Greyhound Club

Unsubscribe
Unsubscribe
Monthly
 
Loaded with the biggest news of the greyhound week from around Victoria, with plenty of trainer and owner-talk, and the preview of the best of the racing action over the rest of the weekend. Simone knows the sport of greyhound racing from the inside, as a successful owner and trainer in her own right. Included – Simone’s Run Of The Week, and selections for Saturday night’s biggest events.
  continue reading
 
Artwork

1
The Cyber Queens Podcast

Maril Vernon, Erika Eakins, and Amber Devilbiss

Unsubscribe
Unsubscribe
Monthly
 
“WHERE ARE THE WOMEN IN CYBER?” The Landscape In 2022 the cyber security field still consists of 24% women and only 2.2% LGBTQ+ minorities. Long-perpetuated gender, age, and demographic biases held by the ‘Baby Boomer’ and Gen-X groups have led to a severe gap in the representation and advancement of women and minorities in this field. Millennials entered the workforce and attempted to forge a new way by asking for small changes; but definitely conceding others. Currently the Boomers/Gen-X a ...
  continue reading
 
Loading …
show series
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. In today's episode we will be discussing the importance of effective controls in the organisation. We’ll be joined by industry expert: Emile Steyn from Soterion For more episodes visit: https://soterion_saps…
  continue reading
 
In this conversation, Ryan Williams Sr. interviews Miguel Clarke, a retired Supervisory Special Agent from the FBI, now a Cybersecurity and GRC Evangelist, at Armor Defense. Miguel shares his background in law enforcement and his transition into cybersecurity. He discusses the early days of cyber investigations and the collaboration between differe…
  continue reading
 
In this episode, Jacob speaks with Brian Kowalski, Senior Vice President of Federal at Hypori. In the episode they discuss Hypori's origin story and its innovations in the mobile security space. Here are some highlights from the episode: Hypori's origin story and its roots starting as an NSA Commercial Solutions for Classified Program (CSfC) produc…
  continue reading
 
Today we're honored to have Eric Evans on the show! Eric is the Founder and CTO of HanaByte, he is a cloud security and compliance expert. He has led security initiatives for startups to Fortune 10 companies and is a renowned public speaker on cloud security and compliance automation. Learn more about Hanabyte: https://www.hanabyte.com/ https://www…
  continue reading
 
As organizations grow, there comes a time when managing by excel spreadsheets is not longer feasible and accurate data sources, regulations, and risk need to be accurately reflected within Governance, Risk and Compliance (GRC) tools. Reporting to the board must be based upon accurate information. Join us as we discuss the important aspects of formi…
  continue reading
 
This episode is packed with valuable insights on managing cyber risks, the necessity of robust rules and security training, and the challenges posed by emerging threats like AI-driven spearfishing. Discover how cutting-edge tools are enhancing email security and why breaches are an inevitable part of the cybersecurity landscape.…
  continue reading
 
Wes Carrington, an expert in governance, risk, and compliance (GRC) and artificial intelligence (AI), discusses the challenges and opportunities in the GRC and AI industry. He highlights the rapid pace of technological advancement and the need for responsible and ethical AI systems. Wes also emphasizes the increasing complexity of regulatory compli…
  continue reading
 
In our first Book Club episode, our pastors and leaders sit down to talk about Pastor Joseph Prince’s foundational book, Destined to Reign. In this discussion of the special 15th-anniversary version of the book, we revisit powerful truths that continue to transform countless lives around the world. In this episode, we discuss key points from Chapte…
  continue reading
 
Carson Hoffman, CEO and founder of Kingsman Marketing, discusses the challenges and strategies in digital marketing. He emphasizes the importance of understanding the customer and tailoring marketing messages to their needs and desires. He also highlights the significance of building a personal brand and creating a sense of community through organi…
  continue reading
 
In this episode, the hosts discuss the recent CrowdStrike EDR update that crashed Windows systems worldwide. They highlight the impact of the update on various industries, including airlines and healthcare. The hosts also discuss the potential long-term consequences for CrowdStrike and Microsoft, as well as the need for better testing and quality c…
  continue reading
 
In this episode, Ryan Williams and Elizabeth Stephens discuss the recent IT outage caused by a bad patch from CrowdStrike that impacted Microsoft systems. They emphasize the importance of investing in people, processes, and tools to prevent such incidents and highlight the need for digital resilience. They also address the role of AI in cybersecuri…
  continue reading
 
In this episode, the hosts discuss their recent activities and media consumption. They mention watching documentaries, TV shows, and movies, as well as their experiences with family activities like bowling. They also talk about exploring different cuisines and cooking healthier meals. Additionally, they mention their interest in Japanese culture an…
  continue reading
 
Mitch McKee knows everything about tuning engines. McLarens, Porsche, Ferraris, GT-Rs, you name it, he can make them go faster and run better. Porsche hired Mitch to do the development tuning on the new 911 Hybrid. On this episode Mitch explains when to run race gas to protect your engine; how tuning hybrids might work; the weirdest jobs he's had; …
  continue reading
 
The podcast discusses a recent article about a Russian troll farm that uses AI-enhanced software to spread disinformation. The hosts highlight the importance of verifying information and diversifying news sources to combat the spread of fake news. They also discuss the need for social media platforms to implement better troll detection and verifica…
  continue reading
 
Using Content Delivery Networks Safely The CDK Global Ransomware Attack The IRS and Entrust Polyfill.io fallout Microsoft's Behavior A Snowflake's Chance Show Notes - https://www.grc.com/sn/SN-983-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TW…
  continue reading
 
Using Content Delivery Networks Safely The CDK Global Ransomware Attack The IRS and Entrust Polyfill.io fallout Microsoft's Behavior A Snowflake's Chance Show Notes - https://www.grc.com/sn/SN-983-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TW…
  continue reading
 
With the vast number of cybersecurity solutions in the marketplace, how do you identify what fits with your company’s strategic goals, then deploy and scale in a reasonable timeframe? Hear a CISO who has built a methodology for assessing and implementing new security technologies and successfully used it at several large global enterprises. Segment…
  continue reading
 
With the vast number of cybersecurity solutions in the marketplace, how do you identify what fits with your company’s strategic goals, then deploy and scale in a reasonable timeframe? Hear a CISO who has built a methodology for assessing and implementing new security technologies and successfully used it at several large global enterprises. Segment…
  continue reading
 
In the ever-evolving landscape of financial risk management, the ability to accurately assess and manage risk is paramount. This episode of the Risk Intel Podcast, hosted by Ed Vincent sheds light on the transformative power of risk maturity self-assessments in building robust enterprise risk management programs. Joined by Niki White, Chief Growth …
  continue reading
 
Matt Farah and Zack Klapman review the ND3 Miata, Audi RS6 GT Avant, and Land Cruiser. Plus Q&A about: To CT4 V Blackwing or Audi RS3? Why haven't we bought a "cheap" manual Ferrari 360 Spider Where to sell a cheap, clean SUV? Why don't more people talk about the Mazda CX-5? Does selling V12 to Pagani dilute Mercedes' brand? And more! Recorded July…
  continue reading
 
Innovation comes in many forms, and compliance professionals must be ready for and embrace it. In this episode, Tom Fox visits Anne van de Heetkamp, Vice President of Product Management at Descartes, and discusses global trade compliance and the integration of AI in supply chain management. They discuss Anne’s extensive career in global trade, Desc…
  continue reading
 
The conversation discusses a recent article about a new attack on a 30-year-old protocol called RADIUS. The protocol is widely used in networks for client-server interactions, including VPN access, DSL and fiber connections, and 5G authentication. The attack, called Blast Radius, exploits vulnerabilities in the MD5 hash used in the protocol. The at…
  continue reading
 
Darren Prine, co-founder and chief revenue officer of Cloud Tech Gurus, discusses the challenges and opportunities in the contact center industry. He emphasizes the need for companies to be agile and adaptable in adopting new technologies, such as AI and GigCX, to reduce costs, improve efficiency, and enhance the customer experience. Prine also hig…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Emile Steyn – helping you on your journey to effective access risk management in SAP. The topic of discussion for this episode is - unlocking compliance with UK corporate reforms by quantifying financial exposure of Segregation of Duty risks.  We are joined by the following industry experts from BD…
  continue reading
 
Listen to the SAP Security & GRC podcast with host Dudley Cartwright – helping you on your journey to effective access risk management in SAP. In this episode, we discuss the common challenges organisations face during User Access Reviews and share key considerations to enhance this control activity. We are joined by the following industry experts:…
  continue reading
 
AT&T experiences another major data breach, exposing call and text records of millions of customers, including non-AT&T users. The breach highlights the vulnerability of personal information and the potential for location tracking and targeted attacks. Snowflake, a third-party platform, was involved in the breach, but investigations suggest user er…
  continue reading
 
In this conversation, Ryan and Shannon discuss various topics, including cybersecurity news, movies, and TV series. They mention OpenAI being victims of espionage, the impact of password compilations, and the role of CISOs. They also talk about the movies they watched, such as 'The Beekeeper' and 'Clipped,' and the TV series 'Barbershop.' They shar…
  continue reading
 
In this conversation I discuss the Confucius Institute, cybersecurity search engines, ransomware defense evasion tactics, the GOP platform on protecting critical infrastructure, the OpenAI breach, cybersecurity concerns in the automotive industry, the White House's push for increased cyber funds, and the healthcare industry's pushback against cyber…
  continue reading
 
Matt Farah and Zack Klapman talk about why police "hassle" cars & coffee events; Mazda's color choices; Matt's drive in the new and controversial 911 GTS T-Hybrid a NEW Bentley problem; Are superbikes the cheap hypercar experience? and answer listener questions including: When 3rd party warranties are worth it? Which car is the best 5-10 year inves…
  continue reading
 
The conversation discusses the increasing scrutiny of CISOs by the government after a major breach. It highlights the challenges faced by CISOs, including being the fall guy for breaches and lacking decision-making power in the C-suite. The importance of communication, collaboration, and documentation is emphasized as a way for CISOs to protect the…
  continue reading
 
Innovation comes in many forms, and compliance professionals need to not only be ready for it but also embrace it. In this episode, Tom Fox visits with Arthur Mueller, a thought leader in compliance and financial crime prevention. We take a deep dive into the topic of financial crime prevention and the use of generative AI in this edition of Innova…
  continue reading
 
Entrust Responds Other major Certificate Authorities respond Passkey Redaction Attacks Syncing passkeys Port Knocking Fail2Ban The Polyfill.io Attack Show Notes - https://www.grc.com/sn/SN-982-Notes.pdf Hosts: Steve Gibson and Leo Laporte Download or subscribe to this show at https://twit.tv/shows/security-now. Get episodes ad-free with Club TWiT a…
  continue reading
 
Loading …

Quick Reference Guide