show episodes
 
The Virtual CISO Podcast is a frank discussion that provides the very best information security advice and insights for Security, IT and Business leaders. If you’re looking for the latest strategies, tips, and trends from seasoned information security practitioners, want no-B.S. answers to your biggest security questions, need a perspective on how your peers are addressing the same issues, or just simply want to stay informed and proactive, then welcome to the show. Our moderator, John Verry ...
  continue reading
 
Governance, Risk, and Compliance Academy (GRC) Academy is a training and research platform for GRC professionals, executives, and anyone else who wants to increase their knowledge in the GRC space!
  continue reading
 
Cyber Security for Small Businesses doesn't need to be complicated or expensive. Most of the time it comes down to planning, procedures and good Systems Administration. Learn the techniques that you can use to increase Cyber Resilience in your Small Business. The podcast covers auditing tools like the ACSC Essential 8, NIST and ISO 27001. It will look at ways that you can identify, protect, detect, respond and recovery to a cyber incident. You will learn about: Malware Denial of Service Man ...
  continue reading
 
Welcome to the Cyber Security Happy Hour Podcast. This podcast is dedicated to discussing a variety of topics in all things Cyber Security.. Each episode features our host Christie Ogubere This is Cyber Security podcast - do not forget to protect your data in transit by using our affiliate link for Nordvpn. GET NORDVPN: https://go.nordvpn.net/aff_c?offer_id=288&aff_id=41574&url_id=11219 USE COUPON CODE: intexcyber USE THE CODE SO YOU CAN GET 70% off 3-year plan + 1 month free Website: https: ...
  continue reading
 
Artwork

1
The RegTech Report

Karl Viertel, Stefan Sulistyo & Henry Umney

Unsubscribe
Unsubscribe
Monthly
 
Join Mitratech’s very own experts Karl Viertel, Stefan Sulistyo and Henry Umney on our podcast: The RegTech Report. Your update to all things RegTech. Listen to our hosts as they discuss the latest RegTech news, speak with industry pioneers and muse about the latest tech.
  continue reading
 
Cyber Security happens all over the world. This podcast is focused on Cyber Security from the Asian perspective. Listen to interviews, discussions, insights and get to the issues that matters most, affecting business from the cyber perspective around the region. The episodes on this podcast is shorter than your drive home!
  continue reading
 
Loading …
show series
 
Introducing the Cisco Whistleblower. In this episode, Jacob speaks with lawyer Hamsa Mahendranathan about the FIRST cybersecurity False Claims Act (FCA) lawsuit that reached a settlement! This goes all the way back to 2008 believe it or not… The lawsuit was FINALLY settled in 2019! As we all know, the DoJ has intervened in the Georgia Tech NIST 800…
  continue reading
 
In this episode, I dive into the critical importance of Cyber Threat Intelligence (CTI) and how it helps organisations stay ahead of attackers. Learn about the practice of gathering, analyzing, and applying information to understand potential or existing threats. I break down the three levels of CTI: strategic, tactical, and operational intelligenc…
  continue reading
 
Think your users are resistant to CMMC? You ain't seen nothin' yet! In this episode, Jacob speaks with Daniel Stark of Meerkat Cyber about the unique CMMC compliance challenges in a manufacturing environment. Here are some highlights: Daniel's experience running IT in a family-owned manufacturing shop How Controlled Unclassified Information (CUI) f…
  continue reading
 
So… How do I get a CMMC’d early? In this episode, Jacob speaks with Steven Molter of IntelliGRC about his experiences helping IntelliGRC clients complete NIST 800-171 Joint Surveillance Voluntary Assessments (JSVAs). Here are some highlights: The JSVA process & how to request one The different teams within DIBCAC The challenge of subjectivity durin…
  continue reading
 
In this episode, Jacob speaks with Brian Kowalski, Senior Vice President of Federal at Hypori. In the episode they discuss Hypori's origin story and its innovations in the mobile security space. Here are some highlights from the episode: Hypori's origin story and its roots starting as an NSA Commercial Solutions for Classified Program (CSfC) produc…
  continue reading
 
In this episode of The Virtual CISO Podcast, your host, John Verry, engages in a conversation with Aviv Grafi, CTO and founder of Votiro, as they discuss innovative solutions to combat business email compromise. Join us as we discuss: The mechanisms of business email compromise How malicious files are used in cyberattacks The limitations of traditi…
  continue reading
 
The IT team works hard to protect our customers and associates from the threat and effects of cyberattacks. They are successful thanks to their own dedication and the work they do with teams in Security, Legal, Compliance, Human Resources, Brand and Communications, and more. On this episode of Milliken For Everyone, host Betsy Sikma talks...…
  continue reading
 
Join us for an engaging episode of the Virtual CISO Podcast with host John Verry. This episode features Chris Petersen, co-founder of LogRhythm and current CEO of Radical. Chris brings over two decades of experience in cybersecurity, offering deep insights into the industry's challenges and advancements. In this episode, we'll explore: - The surpri…
  continue reading
 
In this episode, Jacob speaks with Mr. Mark Nicholls! Mark is the CEO of Information Professionals Group and has over 30 years of experience! In the episode they discuss the business case for information security, and how cybersecurity professionals can effectively communicate with the C-suite and other business leaders! Here are some highlights fr…
  continue reading
 
Join us for an engaging episode of the Virtual CISO Podcast with host John Verry. This episode features Kevin Dinino, President of KCD PR, who delves into the critical aspects of crisis management and communications. Kevin brings over 20 years of experience in guiding companies through the complexities of strategic communications, particularly in t…
  continue reading
 
In this episode, Jacob speaks with Penetration Tester & Social Engineer Chris Silvers! Chris Silvers is the founder of CG Silvers Consulting! Chris has a vast amount of experience ranging from CMMC assessments to penetration testing. He even won the prestigious DEF CON black badge during the DEF CON 24 Social Engineering Capture the Flag (SECTF)! I…
  continue reading
 
The following blog will focus on the R2 certification requirements and will list out how to help receive answers to any of your questions. To implement and manage responsible practices, the following aspects will play a crucial role. To read more visit https://www.quality-assurance.com/blog/is-it-simple-or-complex-to-decode-r2-certification-require…
  continue reading
 
In this episode, Jacob speaks with ISO 27001 expert Aron Lange! Aron is the founder of the GRC Lab, and a Udemy instructor with more than 11,000 students! He is an experienced auditor for management systems based on ISO 27001, ISO 9001, ISO 27018 and ISO 22301. In this episode they discuss the essentials of ISO 27001 including the history of the st…
  continue reading
 
In this episode, Jacob speaks with cybersecurity researcher Patrick Garrity! Patrick Garrity is a seasoned security researcher at VulnCheck where he focuses on vulnerabilities, vulnerability exploitation and threat actors. In this episode they discuss the importance of integrating threat intelligence into vulnerability management using the Exploit …
  continue reading
 
Welcome to Episode 42 of the Cyber Security Happy Hour Podcast, with your host, Christie. In this gripping episode, I interview Alexander Rogan and Christian Rogan, co-founders of Platinum High Integrity Technologies. They discuss their disruptive Cyber Security solution, a technology that works at ring zero, effectively blocking unauthorised binar…
  continue reading
 
In this episode of The Virtual CISO Podcast, your host, John Verry, engages in a conversation with guest Zenobia Godschalk, Senior Vice President of Hedera Hashgraph, as they discuss distributed ledger technology and its effects on privacy compliance. Join us as we discuss the following: The erosion of Privacy Online Distributed Ledger Technology (…
  continue reading
 
In this episode, Jacob speaks with attorney Julie Bracker! Julie is the whistleblower attorney for both the Penn State University and Georgia Tech University FCA complaints. These complaints essentially allege the defendants misrepresented their compliance with NIST 800-171! They discuss the False Claims Act and the DOJ's Civil Cyber Fraud Initiati…
  continue reading
 
According to last year’s report on cyber-attacks, more than 41% of the small enterprises in the United States fall victim to malware. Learn about the ISO 27001 certification benefits. To read more visit https://www.quality-assurance.com/blog/real-certification-benefits-of-the-iso-27001-for-small-enterprises.html…
  continue reading
 
Do you give to charity? Donate to your favorite college? Have you ever wished you could give more? Well, Milliken wants to help. The company is expanding our Associate Gift Match Program, which is designed to help you turbocharge your charitable giving. To explain how it works, podcast producer Alan Jenkins slides into the host...…
  continue reading
 
In this episode, Jacob speaks with a panel of information security experts from universities about CMMC and their experience preparing for it! They discuss security and compliance challenges at universities, the Penn State NIST 800-171 False Claims Act lawsuit, and much more! Here are some highlights from the episode: How universities are different…
  continue reading
 
Welcome to Episode 41 of the Cyber Security Happy Hour Podcast. In this podcast, your host, Christie, explores the critical facet of cyber security vulnerability scanning. Decode the myths, understand what vulnerability scans encompass, and why their role within an organization is of paramount importance. Firstly, begin with an overview of vulnerab…
  continue reading
 
In this episode, Jacob talks to Dr. Raghuram Srinivas from MetricStream! They discuss the beginnings of AI, how it has evolved over time, and the risks and opportunities it presents to companies around the world! Raghuram is the Senior Vice President of Product Management at MetricStream. He is an AI expert and has worked in AI-focused roles at JPM…
  continue reading
 
In this episode of The Virtual CISO Podcast, your host, John Verry, engages in a conversation with guest Shauli Rozen, CEO and Co-Founder of ARMO, exploring the intricacies of Kubernetes, the orchestration tool that's reshaping how we deploy, scale, and manage containerized applications. Join us as we discuss: What a container is Implications of co…
  continue reading
 
Credential Stuffing is a fairly common way that attackers can gain access to your network, email and even banking. This cyber security podcast discusses: What is credential stuffing; How does it impact business networks; and How you can protect your business and your staff. Check out the free ACSC Essential 8 self assessment audit tool. After compl…
  continue reading
 
Loading …

Quick Reference Guide