Reimagining Cyber openbaar
[search 0]
Meer
Download the App!
show episodes
 
Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber ...
  continue reading
 
Loading …
show series
 
Cyber posture –what is its role in today’s digital landscape? What are the essential components that make up a robust cyber posture? What practical advice is there for organizations looking to bolster their defenses against ever-evolving cyber threats? In this episode, Rob and Stan delve into the complex landscape of cybersecurity posture managemen…
  continue reading
 
In the latest episode of Reimagining Cyber, hosts Rob and Stan explore crisis management in cybersecurity with expert Kevin Dinino, founder of KCD PR. They stress the pivotal role of effective communication during cyber incidents, highlighting the need for a robust crisis communication plan, particularly for public companies. Kevin outlines key ele…
  continue reading
 
In this episode of "Reimagining Cyber," join hosts Stan Wisseman and Rob Aragao as they explore the cutting edge of cybersecurity. They delve into the world of smart contracts and decentralized finance, examining both the revolutionary potential and the inherent risks. The conversation shifts to cybersecurity roadshows, where they highlight key ins…
  continue reading
 
In this episode Stan and Rob delve into the critical issue of protecting seniors from cyber threats. Guest Michael Echols, author of "The Shield: Protecting Seniors From Hackers," sheds light on the alarming vulnerability of seniors in the digital age. Drawing from personal experiences, Stan highlights how elderly family members are frequently besi…
  continue reading
 
What is an insider threat? How do you mitigate the impact of an insider theat? From malicious insiders driven by profit or spite to negligent insiders prone to carelessness, and compromised insiders unwittingly manipulated by external forces, Rob Aragao and Stan Wisseman try to unravel the layers of this critical cybersecurity concern. Drawing from…
  continue reading
 
"For nation states today their biggest bang for the buck is going to be to attack the perception of voting system security much more than the reality of voting system security." Stan Wisseman and Rob Aragao delve into the critical realm of election security with Dr. Ben Adida, the co-founder and executive director of VotingWorks, renowned for his e…
  continue reading
 
In this episode Stan Wisseman and Rob Aragao delve into the critical yet often overlooked realm of API security. APIs, the linchpin of today's digital landscape, facilitate seamless communication between diverse software components, but they also present enticing targets for cyber threats. Through real-world examples and insightful analysis, Stan a…
  continue reading
 
“It’s only going to get worse if we don't pump the brakes and go, nope, we need to make sure we're doing this the right way.” In this episode, Tim Fowler, an accomplished offensive security analyst and penetration tester from Black Hills Information Security, joins the podcast to discuss the intersection of cybersecurity and space systems. Tim shed…
  continue reading
 
Join hosts Stan Wisseman and Rob Aragao as they explore the evolution of payment card security standards. With insights on PCI DSS 4.0, they dive into key changes and technology considerations. From data protection to application security, this episode offers crucial insights for organizations navigating compliance in an ever-evolving landscape. Fo…
  continue reading
 
In this episode, the Rob and Stan delve into a recent cyber attack targeting Change Healthcare, a key player in the healthcare sector. They highlight the unprecedented nature of the breach, its implications, and the collaborative efforts undertaken to mitigate its impact. Change Healthcare, based in Nashville, Tennessee, disclosed the cyber attack …
  continue reading
 
What is the impact of open-source software (OSS) on modern software development? This episode delves into the findings of a recent study commissioned by Open Text and conducted by Forrester called "Unlock Resources With Automated Open-Source Discovery And Intake". Stan and Rob unpack the evolving role of OSS, shedding light on both its opportunitie…
  continue reading
 
In this episode of Reimagining Cyber, hosts Rob Aragao and Stan Wisseman are joined by Dorota Wrobel, Chief R&D Officer for G2A, the world's largest digital marketplace for video games and software. Dorata discusses G2A's evolution from a regular online store to a two-sided marketplace for digital products, emphasizing the need for robust cybersecu…
  continue reading
 
In this conversation about threat hunting, Stan and Rob dive into why it's become such a crucial part of cybersecurity. They talk about how threat hunting isn't just about reacting to problems anymore, but it's become this proactive, creative way of spotting and tackling security issues before they become big headaches. They reflect on how the role…
  continue reading
 
In this episode, Stan and Rob sit down with Felix Asare, a seasoned cybersecurity leader with extensive experience in the financial sector, including roles at Allianz and Putnam Investments. They delve into the cybersecurity landscape within the financial industry, exploring why it's a prime target for cybercriminals. Felix breaks down the appeal o…
  continue reading
 
In this episode, hosts Rob and Stan explore the EU's Digital Operational Resiliency Act (DORA) with Dominic Brown, a cybersecurity expert. DORA addresses cyber threats to EU financial systems, emphasizing risk management, incident response, and third-party oversight. Dominic compares DORA to US regulations and advises organizations to build risk ma…
  continue reading
 
In this episode of "Reimagining Cyber," Rob Aragao and Stan Wisseman welcome Adeel Saeed, discussing the importance of data protection in the evolving cybersecurity landscape. Adeel emphasizes the need to understand data sovereignty, navigate regulatory challenges like DORA, and implement a comprehensive data lifecycle strategy. The conversation de…
  continue reading
 
Mother of All Breaches. The Midnight Blizzard attack. Nation state cyber conflicts. January 2024 has seen a blitz in cyber attacks. In this week's episode, hosts Stan Wisseman and Rob Aragao delve into the alarming start to the new year. 1. Mother of All Breaches (MOAB): · Unprecedented Scale: Over 26 billion records compromised, impacting major pl…
  continue reading
 
In this episode, hosts Rob and Stan explore the World Economic Forum's Global Cybersecurity Outlook 2024, a favorite annual report providing valuable insights into the cybersecurity landscape. Released early in the new year, the episode looks at the key themes, findings, and implications outlined in the report. Main Themes: 1. Geopolitical and Tech…
  continue reading
 
Welcome to another episode of "Reimagining Cyber." In this session, Rob and Stan dive into the critical role of IT auditors, a perspective rarely explored on the show. Their guest, Veronica Rose, brings extensive experience in shaping risk-based information security audit programs. She emphasizes the evolving nature of the IT audit environment and …
  continue reading
 
In this episode, Rob Aragao and Stan Wisseman unravel the dynamic world of cybersecurity regulations, providing a sneak peek into the changes expected in 2024. From the upcoming PCI DSS 4.0 release strengthening cybersecurity postures to the FTC's push for timely breach notifications, and the SEC's implementation of breach disclosure rules, they na…
  continue reading
 
In this episode, hosts Stan Wisseman and Rob Aragao reflect on the cybersecurity landscape of 2023 and discuss its potential impacts on the upcoming year, 2024. They delve into the alarming increase in incidents and breaches, noting a 30% rise. The conversation covers major breaches, such as the MOVEit and Okta incidents, emphasizing the growing th…
  continue reading
 
In this episode, join hosts Rob Aragao and Stan Wisseman as they delve into the world of cybersecurity and data privacy with their esteemed guest, Shawn Tuma. Shawn, a seasoned cybersecurity and data privacy attorney, and partner at Spencer Fane, brings over two decades of experience to the table. As the co-chair of the firm's Cybersecurity and Dat…
  continue reading
 
Welcome to another episode of "Reimagining Cyber," where Stan and Rob explore the transformative landscape of cybersecurity regulations. In this insightful episode, they delve into the intricacies of the upcoming NIS2 directive from the EU, set to take effect in October 2024. Joining them is Bjørn Watne, Senior Vice President and Chief Security Off…
  continue reading
 
Welcome to another episode of Reimagining Cyber with Rob and Stan. In this episode, we dive deep into the crucial topic of data security. Stan shares insights from a recent cybersecurity event in Texas, emphasizing the growing threat of ransomware and the need for a dynamic approach to protect sensitive data. Key Points: 1. Ransomware Challenges: S…
  continue reading
 
Welcome to Reimagining Cyber, where we explore the evolving role of the Chief Information Security Officer (CISO). In this special episode, Stan and Rob present a compilation of insightful clips from previous episodes. First up, Parham Eftekhari, Executive Vice President of the Cyber Risk Alliance, discusses the transformation of the CISO role into…
  continue reading
 
In this insightful episode of "Reimagining Cyber," hosts Rob Aragao and Stan Wisseman underscore the criticality of deploying diverse testing methods, including Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), for a comprehensive assessment and effective mitigation of vulnerabilities in the cyber landscape…
  continue reading
 
Welcome to another compelling episode of the Reimagining Cyber podcast, where your knowledgeable hosts, Rob and Stan, explore the intricate landscape of Black Friday and Cyber Monday and the associated cybersecurity challenges that intensify during this festive shopping season. Stan sheds light on the colossal scale of holiday spending, revealing t…
  continue reading
 
Former TikTok CISO Roland Clouthier emphasizes the imperative role of AI in staying competitive in the evolving business landscape: "If my business is going to compete and succeed, and everyone else is using AI to reduce their OpEx and drive new technology to make us better than the next guy, I better be doing it too." In this enlightening podcast …
  continue reading
 
Explore the fast-paced realm of cybersecurity with this Reimagining Cyber episode featuring insights from Tim Rohrbaugh, former global CISO of JetBlue. The conversation delves into the challenges of security control degradation and the risks associated with rapid changes. Rohrbaugh emphasizes the importance of strategic planning over relying on hop…
  continue reading
 
Dive into the latest episode of "Reimagining Cyber" with Stan Wisseman and Rob Aragao as they discuss the imminent implementation of SEC cyber rules in December. Join the conversation as they revisit the key aspects, including the four-day disclosure period for cyber incidents deemed material, the evolving role of cybersecurity experts on boards, a…
  continue reading
 
23andMe promise that "protecting your privacy has been our number one priority." But how does that claim stack up in the light of their recent data breach? That's the question posed by Rob and Stan in the latest episode of Reimagining Cyber. 23andMe provide DNA kits allowing users to obtain "the most comprehensive ancestry breakdown and 30+ trait r…
  continue reading
 
Live from Las Vegas*, Reimagining Cyber is back. In this episode Rob and Stan find out how CISOs can battle the cybersecurity challenges in sustainability and transformation projects. Their guest is Edward Amoroso one of the world’s first ever CISOs. Ed spent over 30 years at AT&T and since retiring in 2016 he has founded TAG Cyber LLC. TAG concent…
  continue reading
 
How safe is payment security? What are the payment system cyber security solutions? This week's guest is Dan Fritsche, CISO at RSI Security. He has security and compliance expertise that spans over 20 years. His experience is across multiple industries, but in this episode Rob and Stan explore his experience in the payment security area. Glossary o…
  continue reading
 
How do you stop cybersecurity issues in the critical infrastructure sectors? It has been inspired by a series of blog posts that focus on Cyber security threats in healthcare and public health Risks and Cybersecurity in the energy sector Cyber security in financial services Cybersecuirty in critical manufacturing "Some of the threats are common amo…
  continue reading
 
What is Application Security Posture Management (ASPM)? Surely you already know, or you wouldn't be listening to Reimagining Cyber! But you could always do with finding out a bit more, right? In this episode we hear from Dennis Hurst, the Founder and President of Saltworks Security. He’s been an application security leader since the earliest days o…
  continue reading
 
Rob and Stan dissect the results of a couple of recent surveys to see if they really reflect the feelings of those at the coal face of cybersecurity. Rob talks about a round table he led that discussed a survey report OpenTech Cybersecurity have produced in conjunction with the Osterman Research group. The survey spoke to almost 300 CISOs and CIO a…
  continue reading
 
This episode features “the expert in ChatGPT”, Stephan Jou. He is CTO of Security Analytics at OpenText Cybersecurity. “The techniques that we are developing are becoming so sophisticated and scalable that it's really become the only viable method to detect increasingly sophisticated and subtle attacks when the data volumes and velocity are so huge…
  continue reading
 
In this episode, Rob and Stan look at a couple of drives to impose law and order on cybersecurity. First the new US National Cybersecurity Strategy for the US. “I actually see this as being a pretty sharp break from the past. If it's fully implemented, I think the potential to change the US cybersecurity posture will significantly be improved for t…
  continue reading
 
"We got very good at testing things to failure" Virginia “Ginger” Wright is the Energy Cybersecurity Portfolio Manager for Idaho National Laboratory’s Cybercore division within its National and Homeland Security directorate. She leads programs focused on cybersecurity and resilience of critical infrastructure for the Department of Energy, DARPA [De…
  continue reading
 
Did you think the Oscar ceremony was over? Not quite. In this episode of Reimagining Cyber Extra! Stan & Rob are handing out the awards to the best cybersecurity movies ever made. What are they? You'll have to listen to find out, but here are a few clues: - "The first movie I recall that was really focused on cybersecurity & hacking." - "They sort …
  continue reading
 
The guest this week is Dr Ron Ross, Fellow at the National Institute of Standards and Technology. He currently leads the NIST System Security Engineering Project (SSE) The jumping off point for this episode are two of his special publications- - SP 810-160 Volume 1 (updated Nov 22) , ‘Engineering Trustworthy Systems’ which describes a basis for est…
  continue reading
 
The 2022 Security and Exchange Commission's cyber security proposals are expected to kick in the next few weeks. However, are the boardrooms ready? Worryingly, some reports suggest that the majority should be having last minute panic attacks. In this edition of Reimagining Cyber Extra, Rob Aragao and Stan will be addressing discussing what corporat…
  continue reading
 
‘We have to counterbalance that cliche view that working in cyber means you are in your hoodie in the basement” There’s something about being in demand that makes you feel warm inside. So, if you are in cybersecurity, you should have something of a spring in your step. As anyone in the industry knows, the cybersecurity talent gap in the US is growi…
  continue reading
 
It’s been a mixed few weeks if you are in the ransomware game. (If you listen to this podcast we presume you are not a cybercriminal, but do get in touch if you are and leave us your full contact details). In this episode Rob and Stan look at the hacks that have made the headlines and suggest what can be done to stop it happening to you. First up f…
  continue reading
 
Valentine’s Day is (almost) upon us, and Stan and Rob are marking this celebration of love by looking at online dating scams. Romantic, yes?! Their guest is Dan Winchester, co-founder of Scamalytics. Scamalytics has a focus on helping dating sites automatically remove scammers from their sites in real-time. Talking points: - How scammers affect a d…
  continue reading
 
In this week's episode of the Reimagining Cyber podcast, we are after your help.... That's because hosts Rob and Stan taking a week off. They are busy recording episodes with some more great guests and of course exploring the cybersecurity world with their eyes wide open and their ears to the ground. For example, next weeks episode is going to be a…
  continue reading
 
In this episode Rob talks about a recent event discussing the State of Cyber into 2023 Hosted by Dave DeWalt (founder & MD of NightDragon, one of the most successful business leaders in the cybersecurity industry) the event promised to take "a unique look at what products are really being adopted by cybersecurity buyers, what financial analysts are…
  continue reading
 
“I think with any metric, the FedRAMP program has been viewed as...." Listen to this edition of Reimagining Cyber EXTRA and find out what Rob and Stan think about FedRAMP. Firstly, what is it?! “[FedRAMP’s] whole purpose is to provide a standardized government-wide approach to security assessment, authorization, and continuing monitoring of cloud p…
  continue reading
 
Reimagining Cyber is celebrating its Golden Jubilee. A half century of episodes has been published since the beginning of the podcast, and in this edition Rob and Stan reflect on some of the key themes that have been discussed. You will hear from: Josh Corman Recently the Chief Strategist for CISA supporting COVID-19 and public health initiatives t…
  continue reading
 
As usual, Stan's been rubbing shoulders with the top names in cyber security... In this episode we hear about his participation in the Government Innovation Show - 'Transforming Government Through Technology-Driven Initiatives' Rob and Stan react to talks given by: - James Burd, Chief Privacy Officer for the Cybersecurity and Infrastructure Securit…
  continue reading
 
Loading …

Korte handleiding