show episodes
 
If you’re a managed security provider (MSP), managed security service provider (MSSP), virtual CISO, or a cybersecurity professional looking for insights and advice on ways to build bridges with your clients (or vice versa), look no further than Cyber for Hire | The Managed Security Podcast! Presented in partnership with MSSP Alert and ChannelE2E, Cyber for Hire, is a weekly 60-minute podcast (in two 30-minute segments) hosted by Ryan Morris, Principal Consultant at Morris Management Partner ...
  continue reading
 
If you’re a managed security provider (MSP), managed security service provider (MSSP), virtual CISO, or a cybersecurity professional looking for insights and advice on ways to build bridges with your clients (or vice versa), look no further than Cyber for Hire | The Managed Security Podcast! Presented in partnership with MSSP Alert and ChannelE2E, Cyber for Hire, is a weekly 60-minute podcast (in two 30-minute segments) hosted by Ryan Morris, Principal Consultant at Morris Management Partner ...
  continue reading
 
Artwork

1
MSP 1337

Chris Johnson

Unsubscribe
Unsubscribe
Weekly
 
Educational sound bytes to help MSPs and their clients navigate Cyber Security. Cybersecurity maturity is a journey, don't go it alone. Interviews and guidance from fellow MSPs and other Industry experts. Our goal is Secure Outcomes and together we can make a difference. Support this podcast: https://podcasters.spotify.com/pod/show/msp1337/support
  continue reading
 
Artwork

1
Bits and Bytes by Byteworks

Matthew P. Scott and Joey Wenzler

Unsubscribe
Unsubscribe
Monthly
 
A Broad array of topics in the technology space Informative, relevant, and engaging. Without the self-serving narrative. We aim to share industry best practices, drive awareness, and discuss what thought leaders share. Companies or manufacturers often only focus on their area of interest, which is short-sighted, limiting, and siloed. Our diversity and partner network offers substantial, informative value. Similar challenges and growth aspirations exist in the b2b and b2c space. This podcast ...
  continue reading
 
Artwork
 
The Break Room updates healthcare providers about industry news and offers tips and tricks to boost their practices’ performance! Our quick, focused discussions with experts are filled with the in-depth insights and actionable advice providers need to stay ahead of the curve.
  continue reading
 
Artwork

1
Secure Connections

IoTSSA (Internet of Things Security Services Association)

Unsubscribe
Unsubscribe
Monthly
 
Ryan Morris, IT Channel Veteran talks with todays leading cybersecurity experts about everything cybersecurity. The current threat landscape, the newest bleeding edge tools and communicating their importance to the SMB
  continue reading
 
Loading …
show series
 
The rise in Cyber attacks has led to increased regulations for those who work with the Defense Industrial Base, Federal and State Governments, and more! These updates for #cmmc2 are simplified somewhat from #cmmc. However, they can still confuse people - not to mention #StateRAMP and #FedRAMP. The truth is that the best intentions may still lead to…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Brian Vallelunga. Brian is the Founder and CEO of Doppler, which is the first secrets management platform for developers. Doppler empowers tens of thousands of engineering and devops teams to seamlessly orchestrate, govern, and manage their secrets across …
  continue reading
 
Social media lives Social media is somehow a part of our everyday lives, and we see different platforms that cater to varying types of communication and content. With that said, when we misuse the platforms or share too much, we potentially risk all that we care to protect. Join me as I discuss the ins and outs of the appropriate use of Social Medi…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Max Hillebrand. Max is the CEO at ZKSNACKS and Wasabi Wallet, a pioneering figure in the realm of privacy-focused cryptocurrency wallets. He is a dedicated open-source contributor focused on liberty and digital freedom. He champions non-scarcity in the dig…
  continue reading
 
Cybersecurity is not the primary focus for hiring new employees but is vital to ensuring you hire the right candidate. I sit down with Ted White with Vertical Talent Solutions to discuss a strategy that lines up suitable candidates with MSPs so that the effort spent to get the right candidate isn't a pleasant and perhaps even enjoyable opportunity.…
  continue reading
 
#SecurityConfidential #DarkRhiinoSecurityThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Daryl Donley. Daryl is currently a VP at Outcomes responsible for Security and IT. He has a passion for building and solving problems through secure software and embraces secure software development practices. He sp…
  continue reading
 
It is the Third Tuesday of the month, and we bring you to Control 13. This is an exciting Control (they all are) because it is often confused with being legacy, it is also potentially cost-prohibitive, and we believe it will likely only be doable when partnering with third-party resources. Matt Lee brings it home as he always does! --- Support this…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Hunt. Troy is an Australian Microsoft Regional Director and MVP for Developer Security. He's known for his expertise in web security, as well as his creation of 'Have I Been Pwned?' He's a prolific author for Pluralsight, a sought-after speaker at glo…
  continue reading
 
MSP spend a lot of time and energy trying to align with standards from one of the many frameworks that are out there to improve their cybersecurity posture. Whether you do it to meet regulatory requirements, or are just looking to improve your business operations, how do you know when you are failing or succeeding? I sit down with Jim Harryman of K…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Rory Meikle fills in for Manoj Tandon as he talks to Richard Hollis, the Founder and Chief Executive of Risk Crew. Richard is a seasoned cyber security expert and ardent privacy rights advocate who possesses over 30 years of “hands-on” skills and experience in designing, implem…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Tom Eston. Tom’s work over his 17 years in cybersecurity has focused on information security, network, red team, and application penetration testing as well as security and privacy advocacy. Tom has led multiple projects in the cybersecurity community, imp…
  continue reading
 
If you are familiar with CIS v8 Top 18 then you might be comfortable talking about Security Awareness and Skills Training. I sit down with Jim Harryman of Kinetic Technology Group to talk about the Why and the Proof that ever solution provider should be considering in their own traning. --- Support this podcast: https://podcasters.spotify.com/pod/s…
  continue reading
 
Our Physician Voices series creates space for candid conversations and empowers doctors to share their unique stories, expert perspectives, and helpful insights. Hear Nalini Casey, MD, a Maryland-based pediatrician, discuss her decision to move to a new practice, how Privia simplified the transition, and the benefits of a Privia partnership.…
  continue reading
 
Dorota Wrobel is the Chief Research and Devlopment Officer at G2A.com, the world's largest and most trusted marketplace for games, DLCs, in-game items, as well as software, and e-learning. She has worked in e-commerce for the last 9 years, is passionate about revolutionizing online shopping experiences, and a big advocate of women in tech. Dorota b…
  continue reading
 
We are on Control 12 in our Fireside chat with Matt Lee and are digging into a control with only one IG1 safeguard and only one IG3 safeguard. Network Infrastructure comes with some rabbit holes and tangents, but I think you will find that this control is essential to most MSPs. --- Support this podcast: https://podcasters.spotify.com/pod/show/msp1…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Scott Augenbaum. Scott is a Retired FBI Supervisory Special Agent, Author, Keynote Speaker, and Cybercrime Prevention Trainer. Scott spent most of his 30-year career handling Cybercrime investigations. In January 2019, he released a book called “The Secret…
  continue reading
 
As an MSP, many decisions go into taking on a new client or getting rid of an existing one. I sit down with Charles Love of Showtech Solutions to discuss when the decisions are tied to cybersecurity and where one should consider drawing a line in the sand. --- Support this podcast: https://podcasters.spotify.com/pod/show/msp1337/support…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Christian Espinosa. Christian is a bestselling author, certified high-performance coach, powerful keynote speaker, and the founder and CEO of Blue Goat Cyber, an organization designed to combat cybercrime through technical prowess and emotional intelligenc…
  continue reading
 
What does it look like to have an employee request approval for a specific tool? Do you have an evaluation process? What types of risks are introduced that you need to consider when evaluating a new vendor, product, or service? All of these questions and more are discussed with Chad Holstead of BKS Group. --- Support this podcast: https://podcaster…
  continue reading
 
#SecurityConfidential #darkrhiinosecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Adam Levin. Adam Adam Levin is a nationally recognized expert on cyber security, privacy, identity theft, fraud, and personal finance and has distinguished himself as a fierce consumer advocate for the past 40 year…
  continue reading
 
When a vendor fills a gap in cyber, they deserve to be heard. I sat down with Nick Wolf of Cork to discuss the cyber insurance industry and the space they fill. I'd say Cork is to cyber insurance like Aflac is to Medical insurance. Join Nick and I as we navigate the challenges with questionnaires, insurance questionnaires, and all the crazy around …
  continue reading
 
Storage costs are relatively cheap compared to the cost of storage, but one might say that data recovery is where most MSPs have been very successful. Years back, we were challenged with costs around storage and destination fees costs, so we had to be selective about what we backed up. In today's world, the cost of storage is relatively cheap in co…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Troy Fine. Troy is an industry-recognized thought leader (and meme creator) at the intersection of compliance, auditing, and cybersecurity. His expertise spans a range of frameworks, from SOC 2 and ISO 27001 to HIPAA, HITRUST, PCI, FedRAMP, CMMC, and priva…
  continue reading
 
Data protection is tough when you don't know where your data is or who might have access to it. Join me as I sit down with Prandar Das, cofounder of Sotero, as we discuss the challenges and the opportunities that AI and LLM bring as we continue to look at better ways to protect data. Stick around for the four tips to follow on your own journey to p…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Chandra Pandey. Chandra is an expert with 20+ years of experience in the cybersecurity and networking domain. Chandra has been associated with multiple disruptive innovations for cybersecurity and networking domains. Current innovations at Seceon is alread…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to James Potter. James is an Active Directory veteran with nearly 25 years in the field. A native of Detroit, James started his career at the University of Michigan where at the tender age of 17, he helped U of M develop their computer systems. For the next t…
  continue reading
 
How we manage our time for a work life balance plays a role in how we work in both in our strategic and tactical workflow. I sit down with Jason Slagle of CNRW to discuss how important keeping track of what we do in a planner or in our PSA or other tools is critical when things happen. Evidence is hard to come by after the fact. --- Support this po…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Matt Brown. Matt is a serial entrepreneur, author of the #1 Amazon Best Selling book: Your Inner Game, podcaster, and the host of the Matt Brown Show podcast. The Matt Brown Show has built a global following, with millions of downloads and a network of tal…
  continue reading
 
I have heard MSPs say, "we just eat the cost for some services." Whether they are services you have implemented internally are not, it doesn't mean you shouldn't sell those services. Liste to Bill Mulcahey of M6 Technology share his challenges and opportunities. Remember forward progress is good progress! --- Support this podcast: https://podcaster…
  continue reading
 
Jeremiah Plaskett serves as collaboration practice lead at Byteworks in Atlanta, GA. He shares his takeaways from Webex One - and how it will apply in practical terms for organizations just like yours! Get a peek into the future of AI for collaboration. We don't want to spoil it, watch/listen and you'll experience the jaw-dropping hardware/software…
  continue reading
 
Our Physician Voices series creates space for candid conversations and empowers doctors to share their unique stories, expert perspectives, and helpful insights. Hear Caitlin Zaner, MD, a Maryland-based pediatrician, discuss how empowering pediatric clinical leaders can help combat the growing mental health crisis, refine specialty workflows, and a…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Angela Bergsma. Angela is the Founder & President of Latinas In Cyber, an Entrepreneur, a Navy Veteran, and an executive leader with over 20+ years of diverse experience encompassing national security (federal intelligence agencies), strategic analytics, p…
  continue reading
 
Hiring cybersecurity resources and the costs associated with it. What does the job description look like, and what are the responsibilities? Mike Stewart of Anchor Networks and I discuss the challenges and opportunities of hiring staff to help with cybersecurity. --- Support this podcast: https://podcasters.spotify.com/pod/show/msp1337/support…
  continue reading
 
#SecurityConfidential #DarkRhiinoSecurityThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Dr. Eric Cole. Dr. Eric Cole, Ph.D., is a cybersecurity expert, entrepreneur, public figure, and best-selling author. His career has advanced from starting as a professional hacker for the CIA to becoming the 44th P…
  continue reading
 
I have had multiple conversations around backup vendors and the shift to solutions that are direct to cloud and other feature requirements that we didn't even consider 6-10 years ago. Remember the world before the data actors started doing data exfiltration. Join me with Matt Horning of Blue Tree Technology as we explore everything from the 3, 2, 1…
  continue reading
 
As 2023 comes to a close and you I thought in traditional fashion, we share with you our outlook for 2024. Joshua Smith of Reliaquest and I have a few optimistic observations that might have been shadowed by some Sky Net references, but I think 2024 has a lot of potential. Enjoy the holidays and we will see you soon in 2024. --- Support this podcas…
  continue reading
 
CJ and Matt Lee of Pax8 discuss control 8, which pertains to audit logs. Some of the safeguards are easy to satisfy... just turn the logging function on and set to 90 days. Others will require more effort but all are reasonable for MSPs to pull off. --- Support this podcast: https://podcasters.spotify.com/pod/show/msp1337/support…
  continue reading
 
This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Aaron Painter. Aaron is an Entrepreneur, Author, former VP of Microsoft in China, and is currently the CEO of Nametag Inc. This company invented “Sign in with ID” as a more secure alternative to passwords. Aaron has successfully integrated his human identi…
  continue reading
 
#SecurityConfidential #DarkRhiinoSecurity This week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Dave Sobel. Dave is the host of the “Business of Tech” podcast, a leading IT services-focused news and analysis podcast and YouTube show, with thousands of listeners and subscribers. He also co-hosts the podcast “K…
  continue reading
 
#SecurityConfidential #DarkRhiinoSecurityThis week on Dark Rhiino Security’s Security Confidential podcast, Host Manoj Tandon talks to Joseph Steinberg. Joseph is a Cybersecurity thought leader, CEO of SecureMySocial, and technology influencer. He has led businesses and divisions within the information-security industry for nearly two decades, and …
  continue reading
 
What does future growth and sustainability look like in the MSP space? Acquisitions abound, SMBs and micro-SMBs bounce from one MSP to another... What is the future yield especially when we start discussing cybersecurity challenges and adopting even good cyber hygiene? I sit down with Eric Hanson of Inland Productivity to get his take on the future…
  continue reading
 
Deep dive into control 7 with some influences of other controls. We know that OS patch management, change management, Third Party App management and third party app patching aren't always prioritized the way it should be considering today's threat landscape. Matt Lee is on a pedestal on this control so stay tuned through the end as we run a bit lon…
  continue reading
 
#SecurityConfidential #darkrhiinosecurity Chris Rock is no stranger to Security Confidential. He is a Cyber Mercenary, A three-time presenter at DEFCON, Author of The Baby Harvest, and Co-Founder of SIEMonster. Chris has spent the last 30 years in the Middle East, the US, and Asia preventing cyber attacks for governments and private organizations a…
  continue reading
 
Loading …

Quick Reference Guide