show episodes
 
Our School Leavers podcast is on a mission to raise awareness about the huge range of choices there are out there for young people after school. We're ditching the prehistoric stigmas around apprenticeships and diving into the incredible training and opportunities they offer.
  continue reading
 
Artwork

1
If Only You Knew

Christie McCormack

Unsubscribe
Unsubscribe
Monthly
 
If Only You Knew is a podcast for everyone. Whether you’re a school student, school leaver, undergrad, graduate, looking for a career change or just plain interested in what other people do, you will hear honest reflections on education, careers, life and lessons learned. Inspiration and realism collide as you step into the lives and careers of many people from different backgrounds, cultures, countries and ages as host Christie McCormack asks the question “what would you do differently, if ...
  continue reading
 
Are you still trying to figure out what you want to be when you grow up? Welcome to the working class, where we aim to figure out what everyone else does when they head off to work. How they ended up doing what they do, why they ended up doing what they do, and who knows maybe it’s something you’d like to try. What’s it like to captain a superyacht? Is being a musician all about the fame and the groupies? Is being an accountant really as boring as it sounds? From the mundane to the mind-blow ...
  continue reading
 
There’s a glut of sports talk radio and podcasts where the hosts are know-it-alls who you would never want to hang out with… Don’t you think? We did. So in December of 2009 we started ‘Ready to Unload: with Cal and Sanpete’. RTU is a weekly New York Sports-centric Talk Show & Podcast hosted by Steve “Sanpete” Sanpietro and Brian “Cal” Calvi, two guys you can belly up to the bar with to have the kind of great sports discussions you have been having with your buddies for years, replete with mo ...
  continue reading
 
Artwork
 
DUKE'S SECONDARY SCHOOL DNA PODCAST Bringing you the latest and greatest news and features from Duke's secondary school. STRETCH AND CHALLENGE RESILIENCE CRITICAL THINKING COLLABORATION QUESTIONING INDEPENDENCE REFLECTION CREATIVITY
  continue reading
 
Artwork
 
Welcome to Two Crones and Book where your hosts Chell and Annette will give you honest in-depth book reviews and share book themed rambles that may or may not, on occasions, take a dark and twisty, if not bizarre turn. Reviews start with light spoilers for those of you who may just want to know if the books are any good before reading and then we head to the spoiler floor, where we give a blow-by-blow breakdown for any of you cheeky chappies, who want to sound like you’ve read the book but j ...
  continue reading
 
According to Gallup, we spend just over 81,000 hours working during our lifetime yet only one person in ten actually loves what they do. Change Your Story podcast host Carolyn Parry is an award-winning career and life coach, author, and speaker on a mission to help those who are unhappy at work - and that's because she knows what it feels like! Fortunately, she eventually found a way to transform the successful but soul-eroding business career that burned her out into a twenty-year-plus care ...
  continue reading
 
Artwork

1
Turbo Youth with Jonathan and Ben

Ben Phiiliben & Jonathan Frisher

Unsubscribe
Unsubscribe
Monthly
 
Ben Philliben and Jonathan Frisher from Nantwich in Cheshire, are 11-year old boys who have been friends since pre-school. Even though they went to different primary schools, their friendship stayed strong. Both have a love of swimming, playing musical instruments, baking and creating pieces of engineering genius with Lego. This podcast is supported by one of Air Products STEM Ambassadors, Chris Ridge who gives the boys a weekly STEM Challenge. Other regular features include: The Boy's Bake ...
  continue reading
 
Loading …
show series
 
Startups and small orgs don't have the luxury of massive budgets and large teams. How do you choose an appsec approach that complements a startup's needs while keeping it secure. Kalyani Pawar shares her experience at different ends of an appsec maturity spectrum. In complex software ecosystems, individual application risks are compounded. When it …
  continue reading
 
Being a big fan of The Watchers this was a sequel we were waiting for. Your never sure how a sequel is going to measure up but we are glad to say this measured up big time. This is the kind of sequel a book like The Watchers deserves! It picks up where The Watchers left off and hits the ground running, with a well written increasing tension leading…
  continue reading
 
This week, it’s time for security money, our quarterly review of the money of security, including public companies, IPOs, funding rounds and acquisitions from the previous quarter. This quarter, Crowdstrike crashes the index, as Thoma Bravo acquires another index company. The index is currently made up of the following 25 pure play cybersecurity pu…
  continue reading
 
In this interview we explore the new and sometimes strange world of redteaming AI. I have SO many questions, like what is AI safety? We'll discuss her presence at Black Hat, where she delivered two days of training and participated on an AI safety panel. We'll also discuss the process of pentesting an AI. Will pentesters just have giant cheatsheets…
  continue reading
 
This week, Downgrade attacks, bootloader fun, check your firmware before you wreck your firmware, you've got mail server issues, Ivanti is the new Rhianna, you should update your BIOS, Openwrt dominates, and attacking the security tools for fun and profit! Learn what is most interesting at hacker summer camp this year! Visit https://www.securitywee…
  continue reading
 
Even though Security Champions programs look very different across organizations and maturity levels, they share core principles for becoming successful. Marisa shares her experience in building these programs to foster a positive security culture within companies. She explains the incentives and rewards that lead to more engagement from champions …
  continue reading
 
Inspired by my co-host Jason Albuquerque, this quarter's Say Easy, Do Hard segment is Job Search Strategies for CISOs. In part 1, we discuss the challenges facing the CISO role and it's hiring. As CISOs leave the role, the position is not necessarily being refilled. How will this impact future CISO hiring? Inspired by my co-host Jason Albuquerque, …
  continue reading
 
Remember 20 years ago? When we were certain SIEMs would grant our cybersecurity teams superpowers? Or 10 years ago, when we were sure that NGAV would put an end to malware as we knew it? Or 15 years ago, when we were sure that application control would put an end to malware as we knew it? Or 18 years ago, when NAC would put an end to unauthorized n…
  continue reading
 
John is one of the foremost experts in UEFI and joins us to talk about PK Fail! What happens when a vendor in the supply chain accidentally loses a key? It's one of the things that keeps me up at night. Well, now my nightmare scenario has come true as a key has been leaked. Learn how and why and what you can do about it in this segment! Hacking tra…
  continue reading
 
Modern appsec isn't modern because security tools got shifted in one direction or another, or because teams are finding and fixing more vulns. It's modern because appsec is meeting developer needs and supporting the business. Paul Davis talks about how AI is (and isn't) changing appsec, the KPIs that reflect outcomes rather than being busy, and the…
  continue reading
 
Its time for a stock check! Chell and Annette discuss what’s in their personal to be read piles and try to encourage the other add to theirs! SPOLIERS, MATURE THEMES AND LANUGAUGE SOME LISTENERS MAY FIND OFFENSIVE. Special thanks to @horrorflicktab for intro / outro production and media support Contact us on: mailto:twocronespodcast@gmail.com #TwoC…
  continue reading
 
Identity, the security threat that keeps on giving. For the 17th year in a row, identity is one of the top threats identified in the Verizon DBIR. Why? Dor Fledel, Senior Director of Product Management at Okta and Co-Founder of Spera, joins Business Security Weekly to discuss the challenges of identity and how to solve them. From numerous disparate…
  continue reading
 
The emergence of generative AI has caused us to rethink things on two fronts: how we consume threat detection data, as defenders how we need to shift our thinking and approaches to prepare for attackers' newfound GenAI capabilities But wait - is GenAI even useful for defenders or attackers? We'll dive deep into the state of AI as it pertains to sec…
  continue reading
 
Doug and the Security Weekly crew talk about vulnerabilities, are we patching the right things? This is the burning question. We will try to answer it. Segment Resources: https://blog.sonicwall.com/en-us/2024/04/patch-tuesday-which-vulnerabilities-really-need-prioritizing/ Segment description coming soon!The Crowdstrike incident: what happened and …
  continue reading
 
Generative AI has produced impressive chatbots and content generation, but however fun or impressive those might be, they don't always translate to value for appsec. Allie brings some realistic expectations to how genAI is used by attackers and can be useful to defenders. Segment resources: https://www.forrester.com/blogs/generative-ai-will-not-ful…
  continue reading
 
Back in April, we covered a story on episode #348 titled "CISO-CEO communication gaps continue to undermine cybersecurity". In that article, Sumedh Thakar, the CEO at Qualys, stated "CISOs must translate technical risks into business impact for CEOs." But he didn't say how. So, we invited him on the show to explain. In this episode, Sumedh walks us…
  continue reading
 
In this episode of Security Weekly News, Dr. Doug White and Josh Marpet delve into the widespread impact of the recent CrowdStrike and Microsoft technical issue, which disrupted various industries, including airlines, DMVs, and hospitals. They discuss the interconnectedness of modern systems, the reliance on automatic updates, and the critical need…
  continue reading
 
In this episode of Enterprise Security Weekly, we revisit the insightful book "Jump-start Your SOC Analyst Career" with authors Jarrett Rodrick and Tyler Wall, exploring updates on career paths, opportunities, and the industry's reality. We delve into the myths versus the truths about cybersecurity careers, discussing the viability of high salaries…
  continue reading
 
Thinking about getting a 3D printer or have one and need a good primer? Check out this segment, we live 3D print a Captain Crunch whistle and talk all about 3D printing for hackers! Segment Resources: Slides used in this segment: https://files.scmagazine.com/wp-content/uploads/2024/07/3D-Printing-for-Hackers.pdf Major 3D Printer Websites: https://v…
  continue reading
 
How can LLMs be valuable to developers as an assistant in finding and fixing insecure code? There are a lot of implications in trusting AI or LLMs to not only find vulns, but in producing code that fixes an underlying problem without changing an app's intended behavior. Stuart McClure explains how combining LLMs with agents and RAGs helps make AI-i…
  continue reading
 
Cyber insurance underwriting is all over the map. With such a variation in application requirements, how should small and medium businesses prepare to receive the best policy for the price? Brian Fritton joins Business Security Weekly to discuss a systematic approach to preparing for cyber insurance. By working with the underwriters, this approach …
  continue reading
 
Its the final summer shuffle! We discuss Sour Candy by Kealan Patrick Burke and The Children of Gods and Fighting Men by Shauna Lawless. SPOLIERS, MATURE THEMES AND LANUGAUGE SOME LISTENERS MAY FIND OFFENSIVE. Special thanks to @horrorflicktab for intro / outro production and media support Contact us on: twocronespodcast@gmail.com #TwoCrones #twocr…
  continue reading
 
I'm always thrilled to chat with ex-analysts, and Henrique Teixeira can cover a lot of ground with us on the topic of identity management and governance. The more I talk to folks about IAM/IGA, the more I'm shocked at how little has changed. If anything, it seems like we've gone backwards a bit, with the addition of cloud SaaS, mobile devices, and …
  continue reading
 
Bats in your headset, Windows Wifi driver vulnerabilities, Logitech's dongles, lighthttpd is heavy with vulnerabilities, node-ip's not vulnerability, New Intel CPU non-attacks, Blast Radius, Flipper Zero alternatives, will OpenSSH be exploited, emergency Juniper patches, and the D-Link botnet grows. Iceman comes on the show to talk about RFID and N…
  continue reading
 
Sandy Carielli and Janet Worthington, authors of the State Of Application Security 2024 report, join us to discuss their findings on trends this year! Old vulns, more bots, and more targeted supply chain attacks -- we should be better at this by now. We talk about where secure design fits into all this why appsec needs to accelerate to ludicrous sp…
  continue reading
 
On average, CISOs manage 50-75 security products. Many of these products have either not been deployed or only partially deployed, while others overlap of products. How do CISOs effectively consolidate their products to a manageable size? Max Shier, Chief Information Security Officer at Optiv Security, joins Business Security Weekly to discuss tech…
  continue reading
 
The school year is ending and for many its their last year! So Chell and Annette discuss their favourite books featuring or based in a school in honour of our school leavers….. SPOLIERS, MATURE THEMES AND LANUGAUGE SOME LISTENERS MAY FIND OFFENSIVE. Special thanks to @horrorflicktab for intro / outro production and media support Contact us on: twoc…
  continue reading
 
Exploring the Hardware Hacking Realm with Joe Grand, AKA Kingpin Joe Grand, also known by his hacker pseudonym "Kingpin," stands as a prominent figure in the cybersecurity landscape. With an extensive background in hardware hacking, reverse engineering, and embedded systems, Joe has carved a niche for himself as a respected authority in the field. …
  continue reading
 
Check out this interview from the SWN Vault, hand picked by main host Doug White! This Secure Digital Life segment was originally published on March 6, 2017. Have you ever wondered what phishing is? Do you know what spear phishing attacks are? Doug and Russ explain how to protect yourself from phishing scams in the inaugural episode of Secure Digit…
  continue reading
 
Check out this interview from the BSW Vault, hand picked by main host Matt Alderman! This segment was originally published on October 11, 2022. As 2023 approaches, security leaders are hard at work preparing their budgets, identifying their projects, and setting their priorities for the next twelve months. At the same time, the growth mode days of …
  continue reading
 
Healthcare and malware, MoveIT, Chrome won't trust Entrust, the discovery of Volt Typhoon, & more on this episode of the Security Weekly News! Segment Resources: https://therecord.media/volt-typhoon-targets-underestimated-cisa-says Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-395…
  continue reading
 
We all might be a little worn out on this topic, but there's no escaping it. Executives want to adopt GenAI and it is being embedded into nearly every software product we use in both our professional and personal lives. In this interview, Anurag joins us to discuss how his company evaluated and ultimately integrated AI-based technologies into their…
  continue reading
 
This may be controversial, however, we've been privately discussing how organizations benefit from penetration testing and vulnerability scanning. Do you still need these services as a critical part of your security program? Can't you just patch stuff that is missing patches? Tune in for a lively debate! Zyxl NAS devices are under attack and the ex…
  continue reading
 
With 71% of web traffic coming from API calls last year and the average organization maintaining 613 API endpoints, a robust strategy is needed to protect APIs against automated threats and business logic attacks. Tune in as Luke Babarinde, Global Solution Architect, shares the key steps to building a successful API security strategy. This segment …
  continue reading
 
We pack a lot in this episode sharing the books that kept us on our toes! Included are: Hex by Thomas Olde Heuvelt@ thomasoldeheuvelt Sharp Objects and Gone Girl by Gillian Flynn @thegillianflynn Shutter Island by Dennis Lehane @Dennis_lehane The Watchers by AM Shine @nocturn_al_shine The Collector by John Fowles Penpal by Dathan Auerbach The Murde…
  continue reading
 
OAuth 2.0 is more than just a single spec and it's used to protect more than just APIs. We talk about challenges in maintaining a spec over a decade of changing technologies and new threat models. Not only can OAuth be challenging to secure by default, but it's not even always inter-operable. Segment Resources: https://oauth.net/2.1 https://oauth.n…
  continue reading
 
Traditional approaches to access management are no longer sufficient to safeguard enterprise security. Tim will explain why the most effective approach to modern enterprise security requires a Zero Trust model that extends beyond just access to encompass every action, no matter how minor. Tim will describe the importance of implementing a Zero Trus…
  continue reading
 
Check out this interview from the SWN Vault, hand picked by main host Doug White! This Secure Digital Life segment was originally published on June 19, 2018. This week, Doug and Russ interview Matthew Silva, President and Founder of the Cybersecurity and Intel Club at Roger Williams University! They talk about majoring in Cybersecurity vs. Computer…
  continue reading
 
Loading …

Quick Reference Guide