Artwork

Content provided by David Spark, Mike Johnson, and Andy Ellis. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by David Spark, Mike Johnson, and Andy Ellis or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Everyone Has a Zero-Trust Plan Until They Get Punched in the Face

39:12
 
Share
 

Manage episode 430348705 series 2321561
Content provided by David Spark, Mike Johnson, and Andy Ellis. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by David Spark, Mike Johnson, and Andy Ellis or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

All links and images for this episode can be found on CISO Series.

This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Mike Johnson, CISO, Rivian. Joining us is our sponsored guest, Danny Jenkins, CEO, ThreatLocker.

In this episode:

  • The limits of zero-trust
  • Pentesting for SMBs
  • An ounce of prevention is worth a pound of response
  • The cream of the security crop

Thanks to our podcast sponsor, ThreatLocker!

ThreatLocker® is a global leader in Zero Trust endpoint security offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

  continue reading

315 episodes

Artwork
iconShare
 
Manage episode 430348705 series 2321561
Content provided by David Spark, Mike Johnson, and Andy Ellis. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by David Spark, Mike Johnson, and Andy Ellis or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

All links and images for this episode can be found on CISO Series.

This week’s episode is hosted by me, David Spark (@dspark), producer of CISO Series and Mike Johnson, CISO, Rivian. Joining us is our sponsored guest, Danny Jenkins, CEO, ThreatLocker.

In this episode:

  • The limits of zero-trust
  • Pentesting for SMBs
  • An ounce of prevention is worth a pound of response
  • The cream of the security crop

Thanks to our podcast sponsor, ThreatLocker!

ThreatLocker® is a global leader in Zero Trust endpoint security offering cybersecurity controls to protect businesses from zero-day attacks and ransomware. ThreatLocker operates with a default deny approach to reduce the attack surface and mitigate potential cyber vulnerabilities. To learn more and start your free trial, visit ThreatLocker.com.

  continue reading

315 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide