show episodes
 
Artwork

1
Enterprise Software Defenders

Enterprise Software Defenders

Unsubscribe
Unsubscribe
Monthly
 
Enterprise Software Defenders features exclusive conversations with the world's best security executives, who share how threat landscapes have changed due to the cloud and AI’s role in the future of cybersecurity. ESD is hosted by Evan Reiser, the CEO & founder of Abnormal Security, and Mike Britton, the CISO of Abnormal Security.
  continue reading
 
Artwork

1
Enterprise Software Innovators

Enterprise Software Innovators

Unsubscribe
Unsubscribe
Monthly
 
Enterprise Software Innovators features exclusive conversations with the world's best technology executives, who share how AI and other innovative technologies transform enterprise organizations. ESI is hosted by Evan Reiser, the CEO & founder of Abnormal Security, and Saam Motamedi, a general partner at Greylock Partners.
  continue reading
 
Abnormal Engineering Stories explores what it's like leading engineering teams and systems featuring tech industry leaders with real world, hands-on operating experience. Hosted by Kevin Wang, Head of Engineering at Abnormal Security. Abnormal Security is defining the next generation of email security defense. Our platform uses machine learning and artificial intelligence to baseline communication content, user identity, and behavioral signals in real-time and at-scale in order to detect the ...
  continue reading
 
In this EM360 podcast, we investigate the cutting edge Cybersecurity issues that organisations are facing today. These discussions are led by the organisations at the forefront of defence as they walk us through the issues people are facing and how to effectively implement prevention strategies.
  continue reading
 
ThinkTech Hawaii is a non-profit streaming network based in Honolulu. Our vision is to be a leader in shaping a more vital and thriving Hawaii as the foundation for future generations. Our mission is to be the leading digital media platform raising public awareness and promoting civic engagement in Hawaii. Visit thinktechhawaii.com or youtube.com/thinktechhawaii to watch our live stream
  continue reading
 
Loading …
show series
 
On the 42nd episode of Enterprise Software Innovators, host Evan Reiser (Abnormal Security) talks with Amit Shah, EVP & CIO of Excelitas Technologies. Excelitas is a global technology company specializing in generating and sensing light in photonics. In this conversation, Amit shares insights into how Excelitas utilizes AI to enhance its photonic t…
  continue reading
 
Integration and communication between Cloud Security and the Security Operations Center (SOC) is now a top priority for effective security. Cloud Security teams focus on securing cloud infrastructure, managing identity and access, and ensuring data protection, while SOC teams monitor, detect, and respond to threats in real time. Effective collabora…
  continue reading
 
Recent research shows that 86% of security leaders today do not have the tools they need to effectively prevent account takeovers. Organizations today are using more cloud applications than ever, and with the interconnected nature of the cloud, entry into one application can result in lateral movement to others—making the time to a breach faster th…
  continue reading
 
On the 15th episode of Enterprise Software Defenders, hosts Evan Reiser and Mike Britton, both executives at Abnormal Security, talk with Tomás Maldonado, Chief Information Security Officer at The National Football League. The NFL, comprising 32 franchises, is the world's most valuable sporting league, with over 20 billion dollars in annual revenu…
  continue reading
 
Today, small businesses face significant challenges. Limited resources, tight budgets, time constraints, and inadequate training often leave them vulnerable. Hackers quickly exploit these weaknesses, targeting small and medium-sized businesses (SMBs) with sophisticated threats. Managed Service Providers (MSPs) are tasked with the daunting responsib…
  continue reading
 
The 2024 Attack Intelligence Report thoroughly analyses the latest trends, tactics, and techniques used by cyber adversaries. This year's report highlights a significant increase in sophisticated attacks, including advanced persistent threats (APTs) and highly targeted ransomware campaigns. By leveraging the MITRE ATT&CK framework, the report offer…
  continue reading
 
As artificial intelligence (AI) becomes increasingly integral to business operations, enterprises face new risks from Shadow AI—unauthorised or unmanaged AI tools and projects that bypass standard security protocols. The potential consequences of Shadow AI are severe, introducing vulnerabilities, compromising data integrity, and leading to complian…
  continue reading
 
Security Operations Center (SOC) analysts are the backbone of organisations' defence against cyber threats. However, the high-pressure environment, constant vigilance, and demanding workload can lead to serious burnout. This condition not only hampers analysts' performance and job satisfaction but also poses a threat to overall security. Organisati…
  continue reading
 
On the 41st episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Kirk Ball, former EVP & CIO of Giant Eagle. Giant Eagle is one of the largest regional supermarket chains in the United States, with over 37,000 employees and more than $11 billion in annual revenue. In this c…
  continue reading
 
The most dangerous cyber attacks today have one thing in common: they target humans rather than systems. Social engineering has been a prevalent tactic for years, with a known $51B in exposed losses over the last decade. Unfortunately, these numbers will continue to rise with the proliferation of AI, and your email inboxes are your most likely targ…
  continue reading
 
On the 14th episode of Enterprise Software Defenders, hosts Evan Reiser and Mike Britton, both executives at Abnormal Security, talk with Noah Davis, Vice President & Chief Information Security Officer at Ingersoll Rand. Ingersoll Rand is a Fortune 500 global industrial manufacturing company with over 18,000 employees and 7 billion dollars of annua…
  continue reading
 
Hackers use AI tools like ChatGPT to enhance their operations and manipulate large language models. They infiltrate and attack GPT by manipulating the knowledge base through coordinated bot activity. These sophisticated cybercriminals are not just using AI tools, they are leveraging them to streamline their attacks. By exploiting the model's natura…
  continue reading
 
The trend of platformization in the Security Operations Centre (SOC) is a game-changer in the cybersecurity landscape. It offers a holistic approach to managing and mitigating security threats. By consolidating various security tools, processes, and data sources into a unified platform, organizations can streamline operations, reduce complexity, an…
  continue reading
 
The alarming rate of violence against healthcare workers underscores the urgent need for comprehensive security measures within medical facilities. As incidents continue to rise, it's imperative that proactive strategies are employed to safeguard the well-being of patients, visitors and staff. In this episode of the EM360 Podcast, Paulina Rios Maya…
  continue reading
 
GenAI has revolutionized the landscape of information security. Once reserved for experts and Ph. D.s, it is now accessible to a broader spectrum of practitioners and engineers. Its applications span from summarising data to tailoring reports, amplifying incident response, and profiling user behaviours. By harnessing the power of generative AI, sec…
  continue reading
 
On the 40th episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Vishal Gupta, Global CTO & CIO of Lexmark. With over 9,000 employees in 170 countries, Lexmark is a global technology company specializing in printing solutions and cloud-enabled IoT imaging technology. In thi…
  continue reading
 
On the 13th episode of Enterprise Software Defenders, hosts Evan Reiser and Mike Britton, both executives at Abnormal Security, talk with Jeremy Smith, Vice President and Information Security Officer at Avery Dennison. Avery Dennison is a multinational materials science company with over 34,000 employees and over $8 billion in annual revenue. They …
  continue reading
 
On the 39th episode of Enterprise Software Innovators, host Evan Reiser (Abnormal Security) talks with Reena Tiwari, Chief Information Officer of LexisNexis. With over 10,000 employees in over 160 countries, LexisNexis is the global leader in tooling and resources for legal research, boasting the world’s largest database for legal and public record…
  continue reading
 
The sheer volume and diversity of data available to organisations today offer numerous opportunities for innovation, efficiency gains, and informed decision-making. However, this abundance of data also brings with it formidable challenges, particularly concerning privacy, security, and ethical considerations. Data is often described as new oil, so …
  continue reading
 
On the 38th episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Mojgan Lefebvre, EVP and Chief Technology & Operations Officer of Travelers. Travelers is a Fortune 500 insurance company offering a range of insurance products to customers across the globe. With over $41 bil…
  continue reading
 
Gone are the days of merely safeguarding school computers! Censornet, a rising star in the tech industry, has undergone a remarkable transformation. From its roots as an internet security provider for educators, it has emerged as a trailblazing force in digital risk management. Today, Censornet offers a comprehensive suite of tools designed to conf…
  continue reading
 
Amid the ever-evolving landscape of cyber threats, organisations are constantly challenged to ensure security. Conventional security methods are failing to keep up with the escalating volume and sophistication of attacks. By implementing Managed Detection and Response (MDR) with automation, Security Operations Centers (SOCs) can optimise workflows,…
  continue reading
 
On the 37th episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Saket Srivastava, CIO of Asana. Asana is a leader in project management platforms, allowing teams to stay organized, communicate effectively, and achieve their project goals efficiently. Asana has more than 13…
  continue reading
 
The SolarWinds breach exposed vulnerabilities within DevSecOps practices, sending shockwaves through the tech world. The U.S. Securities and Exchange Commission (SEC) indictment against SolarWinds further emphasised the gravity of the situation, alleging the company misled investors by failing to disclose these vulnerabilities and the subsequent br…
  continue reading
 
The fight against cybercrime is a never-ending battle. Firewalls and antivirus software, our traditional defences, are like trusty shields—good against basic attacks but not enough. Advanced attackers can slip through the cracks, exploiting new weaknesses or mimicking harmless traffic. Thus, businesses are exposed and face potential data breaches, …
  continue reading
 
The cloud revolutionised how businesses operate, but managing dynamic, complex environments presents new and unique challenges. While digital transformation has brought significant benefits, the reality is that organisations now require innovative solutions to effectively navigate intricate, hybrid, multi-cloud environments. Evolven Software, drive…
  continue reading
 
On the 36th episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Rob Carter, EVP & CIO of FedEx. FedEx is a multinational courier delivery services company with over $90 billion in annual revenue and is the fifth largest employer in the US, with more than 500,000 workers gl…
  continue reading
 
On the 35th episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Chris Helsel, SVP of Global Operations and CTO of The Goodyear Tire & Rubber Company. Goodyear is a leading vehicle equipment manufacturer known for producing tires and rubber products for diverse applications…
  continue reading
 
Automated Security Validation. Involving tools, scripts and platforms to emulate true-to-life attacks, Automated Security Validation is a key part of assessing the readiness of the security infrastructure and guiding prioritized remediation. But how does this implementation of automation really work to empower human expertise? How does all of this …
  continue reading
 
On the 34th episode of Enterprise Software Innovators, host Evan Reiser (Abnormal Security) talks with Marty Brodbeck, CTO of Priceline. Priceline is an online travel agency that enables users to book hotels, flights, and rental cars across 400 airlines and 300,000 hotels in over 200 countries worldwide. Marty shares thoughts on organizational fram…
  continue reading
 
It seems like VPN products are consistently the initial access vectors for ransomware groups and targetted attacks. This was demonstrated in the recent Ivanti Connect Secure zero-day vulnerabilities, as well as Cisco when they admitted last year that Akira Ransomware was specifically targeting their VPNs. But what is the real problem with VPNs - an…
  continue reading
 
On the 12th episode of Enterprise Software Defenders, hosts Evan Reiser and Mike Britton, both executives at Abnormal Security, talk with Lynton Oelofsen, Chief Information Security Officer at Associated British Foods. ABF is a multinational food processing and retail conglomerate with 132,000 employees and over 21 billion dollars in annual revenue…
  continue reading
 
Rapid breach response. The art of quickly reacting to a security breach or incident. Key for minimising the impact of attacks and ensuring your team is as effective as possible, rapid breach response is an important part of any security strategy. With the rise and innovation we see in the automation space right now, how could automation be implemen…
  continue reading
 
The audit process is broken. CISOs and CTOs have faced a multitude of challenges under this outdated audit landscape, and the efficacy of companies are being stunted by a system that desperately needs updating. But how can technology be leveraged to streamline or even transform that auditing process? And what does the future of infosecurity complia…
  continue reading
 
In the world of complex supply chains, it’s not enough to secure our own data but also ensuring that third party vendors we work with have robust security. When it comes to proactively stopping threats and mitigating issues, supply chain monitoring and ensuring a secure software supply chain is crucial to keep organizations’ data safe. In this epis…
  continue reading
 
On the 11th episode of Enterprise Software Defenders, host Evan Reiser (Abnormal Security) and special guest host Steve Ward (Former CISO at The Home Depot and TIAA) talk with Betsy Wille, former CISO at Abbott. Abbott is a Fortune 100 global healthcare company that manufactures various healthcare products, including diagnostics, pharmaceuticals, a…
  continue reading
 
In 2024, the conventional approach of responding to threats is dead. As cyberspace becomes more complex, interconnected, and sophisticated, companies are beginning to recognise the shift from a reactive stance to a proactive one. This shift isn’t just a technological upgrade - it’s a fundamental change in mindset that can cause ripples throughout t…
  continue reading
 
On the 33rd episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Karl Mosgofian, CIO of Gainsight. Gainsight is an industry-leading customer success platform used by enterprise organizations to optimize the customer journey from beginning to end. In this conversation, Karl …
  continue reading
 
On the 32nd episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Eric Johnson, CIO at PagerDuty, the digital operations management platform. Eric is a longtime technology leader and has been the CIO at many notable companies throughout his career, including Informatica, Doc…
  continue reading
 
On the 10th episode of Enterprise Software Defenders, hosts Evan Reiser and Mike Britton, both executives at Abnormal Security, talk with Jason Stead, Chief Information Security Officer at Choice Hotels International. Choice Hotels is a global hospitality company with over 7,400 hotels worldwide and over $1.4 billion in annual revenue. In this conv…
  continue reading
 
Using threat intelligence effectively in incident investigation is crucial for identifying, mitigating, and preventing cybersecurity threats. By integrating relevant threat intelligence feeds, security teams gain insights into the tactics, techniques, and procedures employed by malicious actors. This aids in swift detection and response to potentia…
  continue reading
 
On the 31st episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Pranab Sinha, CIO of Matterport. Matterport is a next-generation virtual modeling tool that uses 3D-scanning technology and machine learning to create immersive digital replicas of physical spaces. In this con…
  continue reading
 
On the 9th episode of Enterprise Software Defenders, hosts Evan Reiser and Mike Britton, both executives at Abnormal Security, talk with Patti Titus, chief privacy and information security officer at Markel. Markel is the insurance wing of Markel Group, a global insurance and investment company with over 17,000 employees and $12 billion in annual r…
  continue reading
 
Application security is a complex, wide-ranging field. With attackers using a wide range of attacks from credential stuffing to cookie poisoning, how can you keep up with the ever-evolving landscape? In this episode of the EM360 Podcast, Analyst Jonathan Care speaks to Uri Dorot, Senior Product Marketing Manager at Radware, to discuss: Main challen…
  continue reading
 
Doing more with less. The art of optimising your cybersecurity strategy and resources to achieve effective protection against cyber threats. From assessing and prioritising assets to utilising open source tools, understaffed and overstretched cybersecurity teams are looking at ways to maximise what they’re able to do. In this episode of the EM360 P…
  continue reading
 
Securing Software as a Service (SaaS) applications is crucial to protect sensitive data, ensure user privacy, and maintain the overall integrity of the service. From data encryption and identity management to network security and a solid incident response plan, there are some crucial things to consider when employing SaaS as a part of your workflow…
  continue reading
 
Enabling the business to leverage data while preventing breaches are top priorities for CxOs and boards across industries. However, data security has long relied on legacy architectures and outdated approaches that were developed to protect data on-premises. By harnessing artificial intelligence and machine learning to automatically learn and holis…
  continue reading
 
On the 30th episode of Enterprise Software Innovators, hosts Evan Reiser (Abnormal Security) and Saam Motamedi (Greylock Partners) talk with Alan Boehme, Former CTO at H&M, Procter & Gamble, and former CIO at The Coca-Cola Company. For over 20 years, Alan has led technology teams at some of the world’s most recognizable brands. He has a wealth of i…
  continue reading
 
No one knows how far gen AI can go in the enterprise but we know that it will be massive. Future platforms will certainly streamline and ensure efficiency, accuracy, and impact. But there are many questions, including whether open source models perform as well as proprietary research? Will data compliance continue to be the main challenge the indus…
  continue reading
 
Loading …

Quick Reference Guide