Download the App!
show episodes
 
Cyber Security Sauna brings you expert guests with sizzling insight into the latest information security trends and topics. WithSecure's Janne Kauhanen hosts the show to make sure you know all you need to about the hotter-than-ever infosec game. Join us as we sweat out the hot topics in security.
  continue reading
 
Welcome to the Future of Threat Intelligence podcast, where we explore the transformative shift from reactive detection to proactive threat management. Join us as we engage with top cybersecurity leaders and practitioners, uncovering strategies that empower organizations to anticipate and neutralize threats before they strike. Each episode is packed with actionable insights, helping you stay ahead of the curve and prepare for the trends and technologies shaping the future.
  continue reading
 
Loading …
show series
 
In our latest episode of the Future of Threat Intelligence podcast, Mikko Hypponen, Chief Research Officer at WithSecure, explores the transformative role of AI in cybersecurity. Mikko shares his expert insights on how automation is revolutionizing detection and response strategies, such as being able to detect, craft a response, test it, implement…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, Brian Palmer, Director of IT Security and Infrastructure at Ventas, Inc. highlights the critical importance of translating cyber risk into business language, making it comprehensible and actionable for executives and board members. Brian shares his unique insights on balancing tech…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, Matthew Bull, CTO and CISO at Elanco, shares insights on the unique challenges and opportunities of the life sciences industry, as well as those Elanco faced following its separation from Eli Lilly. He emphasizes the importance of practical application and hands-on experience in cy…
  continue reading
 
In our latest episode of the Future of Threat Intelligence podcast, Cody Florek, Director of Information Security Operations at Sentry, offers his insights into the intricacies of building robust cybersecurity programs run by robust teams. He shares his unique journey from high school tech enthusiast to a seasoned security professional, giving exce…
  continue reading
 
In our recent episode of the Future of Threat Intelligence podcast, we talk with expert João Pedro Gonçalves, Global Chief Information Security Officer at EQT Group, about risk-based cybersecurity approaches, building security departments from the ground up, and the critical role of cybersecurity steering committees. Pedro also talks about his jour…
  continue reading
 
Welcome to the Future of Threat Intelligence, formerly known as the Future of Cyber Risk Podcast. As we evolve our focus towards proactive threat management, we're excited to bring you more insightful content into the dynamic world of cybersecurity. In our latest episode, Noah Davis, VP & Chief Information Security Officer at Ingersoll Rand, shared…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks with Joshua Brown, VP and Global CISO at H&R Block, who explains the importance of not being alarmist when raising risk concerns and avoiding leading a conversation with "no." Joshua also discusses why storytelling is such a huge part of his role and shares some advice for cyb…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks with David Lingenfelter, Chief Information Security Officer at PENN Entertainment. They discuss the challenge of securing assets that you did not create yourself and how evolving regulations have affected the gaming industry's risk appetite. David also offers his insight on th…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Chris Copeland, Associate Professor & Director of the Institute of Homeland Security and Cybercrime at Tarleton State University, about the misconceptions of cybersecurity and how he prepares his students for a full career of learning. Chris also predicts the trends of cybe…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Eric Adams, CEO/CISO at Federal Cyber Defense Solutions. They discuss what FedRAMP and FISMA are, how to use NIST as a roadmap to federal compliance, and what controls you need to implement for those requirements. They also talk about the need for vulnerability context and …
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Nat Prakongpan, VP of Product at Cyberbit (formerly of IBM at the time of recording). They discuss the need for business resiliency in security programs, and why you shouldn't just focus on preventing an attack but on recovery after an attack as well. They also talk about w…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Alexander Seger, Head of Cybercrime Division at the Council of Europe. They discuss how the Council of Europe is building capacity worldwide around cybercrime awareness, legislation, and enforcement, and how they're doing that through increased training. They also talk abou…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Joshua Scott, Head of Information Security & IT at Postman. They discuss the importance of security as more companies use APIs, and how better security improves reputation and trust with customers. They also talk about how practitioners can communicate more simply when deal…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Craig Jones, Director of Cybercrime at INTERPOL. They discuss the mission and purpose of INTERPOL to reduce cybercrime worldwide, and how they go about doing that on a daily basis through data aggregation, creating frameworks, and sharing intel with nations and locales worl…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Bob Carver, Principal Cybersecurity Threat Intelligence and Analytics at Verizon. They discuss the importance of looking for subtle issues no one else may see, why security practitioners should gain more awareness in network and sysadmin activities, and how to build a cultu…
  continue reading
 
CISOs find themselves at the forefront of safeguarding sensitive information, ensuring regulatory compliance, and protecting their organizations from constantly evolving cyber risks. Today, we are joined by Cybersecurity Strategist and Eclipz.io Inc. CISO Matthew Rosenquist and WithSecure CISO Christine Bejerasco to discuss why making senior leader…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Evan Blicker, Sr. Cyber Threat Investigator - Dark Web Lead at LinkedIn. They discuss what the dark web is, what you can find there, and the biggest misconceptions about the dark web — like why it should be viewed more as a community of people rather than a dangerous arena.…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Miranda Bruce, Postdoctoral Fellow at the University of Oxford, and Steve Santorelli, Chief of Staff at Team Cymru, about the RISE and Underground Economy conferences. A RISE scholarship recipient, Miranda talks about her experience attending the Underground Economy confere…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Carolyn Kissane, Associate Dean of the MS in Global Affairs and MS in Global Security, Conflict, and Cyber Crime at the NYU Center for Global Affairs. They discuss how the Center for Global Affairs prepares students for how cyber security will play a bigger role in geopolit…
  continue reading
 
The NIST Cyber Security Framework has helped secure organizations for nearly a decade and while it’s proven to be an invaluable tool, it’s gotten a bit long in the tooth for a cyber security landscape that never stays static. Enter V.2 which goes a long way in identifying the increasing cyber risk in organizations and implementing more governance, …
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Assaf Kipnis, Owner and Head Consultant/Advisor at ASK Integrity Solutions, which conducts adversarial network analysis, risk assessment, and counter-threat intel. They discuss the day-to-day activities of threat intelligence and hunting down adversaries, what adversary acc…
  continue reading
 
A successful cyber defense should protect an organization's critical assets from today's threats, not yesterday's. For this episode, we sat down with threat intelligence analysts Stephen Robinson and Ziggy Davies, two such people responsible for keeping tabs on threats and recent developments, to discuss updates on the threats currently affecting o…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Dr. Eugene H. Spafford, Professor of Computer Sciences at Purdue University, Dr. Leigh Metcalf, Senior Network Security Research Analyst at CERT, and Dr. Josiah Dykstra, Technical Director, Critical Networks & Systems at NSA, authors of the book Cybersecurity Myths and Misc…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Andy Piazza, Global Head of Threat Intelligence at IBM X-Force, a threat intelligence sharing platform. They discuss the day-to-day responsibilities of IBM's threat intelligence team in creating strategy and overseeing threat collection, the ways in which threat actors are …
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Jordan Howell, Assistant Professor and Cybersecurity Researcher at University of South Florida. They discuss how Jordan works with his students each day, how there needs to be a shift in academia to focus on more holistic training, and the variety of skills that students ne…
  continue reading
 
As Mikko Hyppönen said recently, we are indeed in the midst of the hottest AI summer ever, and the hype level is off the charts. Yes, AI presents amazing opportunities, but unfortunately, also threats. Nowadays, practically anyone with a passing interest in using it has a lot of power at their fingertips - no PhD is necessary. Naturally, we must vi…
  continue reading
 
In this week's episode of the Future of Cyber Risk podcast, David speaks to Erik Rasmussen, Global Head of Cybersecurity and Risk Management at Grobstein Teeple LLP, a leading consulting firm offering cybersecurity and business consulting services. They discuss what it means to be a leader in the cybersecurity world, how Erik's secret service and s…
  continue reading
 
Loading …

Quick Reference Guide