Artwork

Content provided by David Spark. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by David Spark or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.
Player FM - Podcast App
Go offline with the Player FM app!

Securing Identities in the Cloud

32:33
 
Share
 

Manage episode 425888488 series 2478315
Content provided by David Spark. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by David Spark or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

All links and images for this episode can be found on CISO Series.

Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is our sponsored guest, Adam Bateman, CEO, Push Security.

The SaaS attacks matrix community resource mentioned by Adam in the episode can be found here.

Editorial note: Geoff Belknap is an advisor to Push Security.

In this episode:

  • Where are we going wrong

  • Finding the missing pieces

  • Protecting an expanding border

  • It starts with understanding risk

Thanks to our podcast sponsor, Push Security

Prevent, detect and respond to identity attacks using Push Security’s browser agent. Enable Push’s out-of-the-box controls or integrate Push with your SIEM, XDR and SOAR. Block phishing attacks, detect session hijacking and stop SSO passwords being exposed. Find out what else the Push browser agent can do at pushsecurity.com.

  continue reading

269 episodes

Artwork

Securing Identities in the Cloud

Defense in Depth

200 subscribers

published

iconShare
 
Manage episode 425888488 series 2478315
Content provided by David Spark. All podcast content including episodes, graphics, and podcast descriptions are uploaded and provided directly by David Spark or their podcast platform partner. If you believe someone is using your copyrighted work without your permission, you can follow the process outlined here https://player.fm/legal.

All links and images for this episode can be found on CISO Series.

Check out this post for the discussion that is the basis of our conversation on this week’s episode co-hosted by me, David Spark (@dspark), the producer of CISO Series, and Geoff Belknap (@geoffbelknap). Joining us is our sponsored guest, Adam Bateman, CEO, Push Security.

The SaaS attacks matrix community resource mentioned by Adam in the episode can be found here.

Editorial note: Geoff Belknap is an advisor to Push Security.

In this episode:

  • Where are we going wrong

  • Finding the missing pieces

  • Protecting an expanding border

  • It starts with understanding risk

Thanks to our podcast sponsor, Push Security

Prevent, detect and respond to identity attacks using Push Security’s browser agent. Enable Push’s out-of-the-box controls or integrate Push with your SIEM, XDR and SOAR. Block phishing attacks, detect session hijacking and stop SSO passwords being exposed. Find out what else the Push browser agent can do at pushsecurity.com.

  continue reading

269 episodes

All episodes

×
 
Loading …

Welcome to Player FM!

Player FM is scanning the web for high-quality podcasts for you to enjoy right now. It's the best podcast app and works on Android, iPhone, and the web. Signup to sync subscriptions across devices.

 

Quick Reference Guide