Reimagining Cyber openbaar
[search 0]
Meer
Download the App!
show episodes
 
Explore the critical intersection of cybersecurity and business impact while gaining insights into CISO priorities with "Reimagining Cyber." Stay informed on the latest cybersecurity news, trends, and solutions tailored for today's CISOs and CIOs. Episodes cover a range of topics, including the role of AI in cyber security, technology, preventive measures to stop cyber attacks, response strategies for cyber attack victims, cybersecurity challenges in healthcare, the future landscape of cyber ...
  continue reading
 
Loading …
show series
 
In this episode, Rob Aragao talks about a recent joint cybersecurity advisory highlighting People's Republic of China-linked actors compromising routers and IoT devices for botnet operations. The advisory points to over 260,000 IoT devices, impacted by a botnet called Raptor Train. It’s being alleged that Integrity Technology Group (Integrity Tech)…
  continue reading
 
In the latest episode of Reimagining Cyber, Rob interviews Bindu Sundaresan, Director of Cybersecurity Solutions at Level Blue, about the evolution and significance of cyber resilience. Bindu, with over 20 years in cybersecurity, discusses how the field has shifted from a focus solely on prevention to a broader approach that includes resilience and…
  continue reading
 
In this episode of "Reimagining Cyber," host Rob Aragao continues his insightful conversation with Craig Jones, former Director of Interpol’s Global Cybercrime Directorate. They delve into the countries most targeted by cybercrime and the regions where these crimes often originate. Craig highlights the challenges of combating cyber threats in areas…
  continue reading
 
In this episode of "Reimagining Cyber," host Rob Aragao interviews Craig Jones, the former Director of the Global Cyber Crimes Directorate at Interpol. Jones provides a comprehensive overview of Interpol's role in combating cybercrime, emphasizing its unique position as a non-executive body that facilitates international law enforcement collaborati…
  continue reading
 
In this episode, Roland Clouthier, former CSO of TikTok and cybersecurity expert, explores the role of AI in cybersecurity, the evolving landscape of cloud security, and the critical importance of identity management. Roland shares insights on how to effectively allocate security budgets, the importance of understanding risk tolerance, and the need…
  continue reading
 
In this episode of "Reimagining Cyber," Rob Aragao hosts a conversation with Tammy Klotz, a best-selling author and current CISO at Trinseo. Tammy discusses her career trajectory, which includes leadership roles at Covanta Energy and Versum Materials, and shares insights from her recent book, Leading with Empathy and Grace: Secrets to Developing Hi…
  continue reading
 
In this episode of Reimagining Cyber, hosts Rob Aragao dives into the intersection of sports and cybersecurity, inspired by a cyber attack at the recent Paris Olympics. The conversation takes a deep dive into the cyber threats that have historically plagued the Olympics, from the 2016 Rio Games to the 2018 Winter Olympics in Pyeongchang. They discu…
  continue reading
 
In this episode, we dive deep into the world of cybersecurity with Jon Brickey, Senior Vice President at Mastercard. With extensive experience across military, government, and corporate sectors, Jon offers unique insights into the evolving landscape of cyber threats and defenses. Jon shares how Mastercard is at the forefront of fostering a culture …
  continue reading
 
In this riveting episode of "Reimagining Cyber," host Rob Aragao continues his deep dive into the shadowy world of cyber threats with Ashley Jess, Senior Intelligence Analyst at Intel 471. As a follow-up to their previous discussion, Ashley delves into the alarming rise of deepfakes and disinformation. Ashley sheds light on the evolving tactics of …
  continue reading
 
In this episode of Reimagining Cyber, host Rob Aragao interviews Ashley Jess, a senior intelligence analyst at Intel 471. Ashley discusses her transition from the FBI to her current role, highlighting her expertise in malware trends and AI abuse. The conversation explores the rise of info stealers, the decline of drainer malware, and the increasing…
  continue reading
 
The latest episode of Reimagining Cyber dives into the recent major data breaches that have rocked the telecom sector, focusing on the latest AT&T incident. It begins by reflecting on the historical context of cyberattacks in telecom, noting T-Mobile’s previous breach involving 85 million records and a hefty $500 million settlement. Host of the sho…
  continue reading
 
Join hosts Stan Wisseman and Rob Aragao as they engage with Martin Roesch, CEO of Netography and creator of Snort. With over 25 years in cybersecurity, Martin discusses network security evolution, especially in network observability. He explains the shift from traditional deep packet inspection (DPI) to leveraging metadata for network analysis due …
  continue reading
 
In this episode, we delve into the recent cyber attack on CDK Global, a leading technology provider for the automotive industry. This incident, which disrupted operations for thousands of car dealerships across the United States, serves as a stark reminder of the vulnerabilities in our interconnected digital landscape. Join us as we explore the imm…
  continue reading
 
In this episode, Stan Wisseman and Rob Aragao welcome Justin Young to explore the transformative role of Software Bill of Materials (SBOMs) in enhancing software supply chain security. Justin shares his extensive experience and insights into how SBOMs contribute to the maturation of the software industry, drawing parallels with the auto and food in…
  continue reading
 
In this podcast episode, hosts Rob Aragao and Stan Wisseman are joined by Arun DeSouza, a renowned expert in connected vehicle security and former CISO at leading automotive companies. Arun begins by highlighting the critical challenges facing connected vehicles, emphasizing the importance of security by design throughout the development lifecycle.…
  continue reading
 
In this episode, Rob Aragao and Stan Wisseman look at the intriguing transition from Chief Information Security Officer (CISO) to Chief Technology Officer (CTO). Drawing from a recent sidebar conversation among CISOs and an insightful article from Dark Reading, they examine why this trend is becoming more prominent. With examples from organizations…
  continue reading
 
Reimagining Cyber is 100 episodes old! The podcast began in December 2020 as a bi-weekly dive into cybersecurity and cyber resiliency. It is now a weekly affair and has become a regular feature in the Apple Podcast Technology charts. It is also one of the most respected shows in the cybersecurity genre. Hosts Rob Aragao and Stan Wisseman alternate …
  continue reading
 
In this episode of Reimagining Cyber Rob and Stan look at the staggering costs and ongoing epidemic of data breaches and ransomware attacks. Did you know that the average cost of a mega breach involving 50 to 60 million records is a jaw-dropping $332 million? Ransomware, though less expensive, still costs businesses an average of $4.5 million per a…
  continue reading
 
Cyber posture –what is its role in today’s digital landscape? What are the essential components that make up a robust cyber posture? What practical advice is there for organizations looking to bolster their defenses against ever-evolving cyber threats? In this episode, Rob and Stan delve into the complex landscape of cybersecurity posture managemen…
  continue reading
 
In the latest episode of Reimagining Cyber, hosts Rob and Stan explore crisis management in cybersecurity with expert Kevin Dinino, founder of KCD PR. They stress the pivotal role of effective communication during cyber incidents, highlighting the need for a robust crisis communication plan, particularly for public companies. Kevin outlines key ele…
  continue reading
 
In this episode of "Reimagining Cyber," join hosts Stan Wisseman and Rob Aragao as they explore the cutting edge of cybersecurity. They delve into the world of smart contracts and decentralized finance, examining both the revolutionary potential and the inherent risks. The conversation shifts to cybersecurity roadshows, where they highlight key ins…
  continue reading
 
In this episode Stan and Rob delve into the critical issue of protecting seniors from cyber threats. Guest Michael Echols, author of "The Shield: Protecting Seniors From Hackers," sheds light on the alarming vulnerability of seniors in the digital age. Drawing from personal experiences, Stan highlights how elderly family members are frequently besi…
  continue reading
 
What is an insider threat? How do you mitigate the impact of an insider theat? From malicious insiders driven by profit or spite to negligent insiders prone to carelessness, and compromised insiders unwittingly manipulated by external forces, Rob Aragao and Stan Wisseman try to unravel the layers of this critical cybersecurity concern. Drawing from…
  continue reading
 
"For nation states today their biggest bang for the buck is going to be to attack the perception of voting system security much more than the reality of voting system security." Stan Wisseman and Rob Aragao delve into the critical realm of election security with Dr. Ben Adida, the co-founder and executive director of VotingWorks, renowned for his e…
  continue reading
 
In this episode Stan Wisseman and Rob Aragao delve into the critical yet often overlooked realm of API security. APIs, the linchpin of today's digital landscape, facilitate seamless communication between diverse software components, but they also present enticing targets for cyber threats. Through real-world examples and insightful analysis, Stan a…
  continue reading
 
“It’s only going to get worse if we don't pump the brakes and go, nope, we need to make sure we're doing this the right way.” In this episode, Tim Fowler, an accomplished offensive security analyst and penetration tester from Black Hills Information Security, joins the podcast to discuss the intersection of cybersecurity and space systems. Tim shed…
  continue reading
 
Join hosts Stan Wisseman and Rob Aragao as they explore the evolution of payment card security standards. With insights on PCI DSS 4.0, they dive into key changes and technology considerations. From data protection to application security, this episode offers crucial insights for organizations navigating compliance in an ever-evolving landscape. Fo…
  continue reading
 
In this episode, the Rob and Stan delve into a recent cyber attack targeting Change Healthcare, a key player in the healthcare sector. They highlight the unprecedented nature of the breach, its implications, and the collaborative efforts undertaken to mitigate its impact. Change Healthcare, based in Nashville, Tennessee, disclosed the cyber attack …
  continue reading
 
What is the impact of open-source software (OSS) on modern software development? This episode delves into the findings of a recent study commissioned by Open Text and conducted by Forrester called "Unlock Resources With Automated Open-Source Discovery And Intake". Stan and Rob unpack the evolving role of OSS, shedding light on both its opportunitie…
  continue reading
 
In this episode of Reimagining Cyber, hosts Rob Aragao and Stan Wisseman are joined by Dorota Wrobel, Chief R&D Officer for G2A, the world's largest digital marketplace for video games and software. Dorata discusses G2A's evolution from a regular online store to a two-sided marketplace for digital products, emphasizing the need for robust cybersecu…
  continue reading
 
In this conversation about threat hunting, Stan and Rob dive into why it's become such a crucial part of cybersecurity. They talk about how threat hunting isn't just about reacting to problems anymore, but it's become this proactive, creative way of spotting and tackling security issues before they become big headaches. They reflect on how the role…
  continue reading
 
In this episode, Stan and Rob sit down with Felix Asare, a seasoned cybersecurity leader with extensive experience in the financial sector, including roles at Allianz and Putnam Investments. They delve into the cybersecurity landscape within the financial industry, exploring why it's a prime target for cybercriminals. Felix breaks down the appeal o…
  continue reading
 
In this episode, hosts Rob and Stan explore the EU's Digital Operational Resiliency Act (DORA) with Dominic Brown, a cybersecurity expert. DORA addresses cyber threats to EU financial systems, emphasizing risk management, incident response, and third-party oversight. Dominic compares DORA to US regulations and advises organizations to build risk ma…
  continue reading
 
In this episode of "Reimagining Cyber," Rob Aragao and Stan Wisseman welcome Adeel Saeed, discussing the importance of data protection in the evolving cybersecurity landscape. Adeel emphasizes the need to understand data sovereignty, navigate regulatory challenges like DORA, and implement a comprehensive data lifecycle strategy. The conversation de…
  continue reading
 
Mother of All Breaches. The Midnight Blizzard attack. Nation state cyber conflicts. January 2024 has seen a blitz in cyber attacks. In this week's episode, hosts Stan Wisseman and Rob Aragao delve into the alarming start to the new year. 1. Mother of All Breaches (MOAB): · Unprecedented Scale: Over 26 billion records compromised, impacting major pl…
  continue reading
 
In this episode, hosts Rob and Stan explore the World Economic Forum's Global Cybersecurity Outlook 2024, a favorite annual report providing valuable insights into the cybersecurity landscape. Released early in the new year, the episode looks at the key themes, findings, and implications outlined in the report. Main Themes: 1. Geopolitical and Tech…
  continue reading
 
Welcome to another episode of "Reimagining Cyber." In this session, Rob and Stan dive into the critical role of IT auditors, a perspective rarely explored on the show. Their guest, Veronica Rose, brings extensive experience in shaping risk-based information security audit programs. She emphasizes the evolving nature of the IT audit environment and …
  continue reading
 
In this episode, Rob Aragao and Stan Wisseman unravel the dynamic world of cybersecurity regulations, providing a sneak peek into the changes expected in 2024. From the upcoming PCI DSS 4.0 release strengthening cybersecurity postures to the FTC's push for timely breach notifications, and the SEC's implementation of breach disclosure rules, they na…
  continue reading
 
In this episode, hosts Stan Wisseman and Rob Aragao reflect on the cybersecurity landscape of 2023 and discuss its potential impacts on the upcoming year, 2024. They delve into the alarming increase in incidents and breaches, noting a 30% rise. The conversation covers major breaches, such as the MOVEit and Okta incidents, emphasizing the growing th…
  continue reading
 
In this episode, join hosts Rob Aragao and Stan Wisseman as they delve into the world of cybersecurity and data privacy with their esteemed guest, Shawn Tuma. Shawn, a seasoned cybersecurity and data privacy attorney, and partner at Spencer Fane, brings over two decades of experience to the table. As the co-chair of the firm's Cybersecurity and Dat…
  continue reading
 
Welcome to another episode of "Reimagining Cyber," where Stan and Rob explore the transformative landscape of cybersecurity regulations. In this insightful episode, they delve into the intricacies of the upcoming NIS2 directive from the EU, set to take effect in October 2024. Joining them is Bjørn Watne, Senior Vice President and Chief Security Off…
  continue reading
 
Welcome to another episode of Reimagining Cyber with Rob and Stan. In this episode, we dive deep into the crucial topic of data security. Stan shares insights from a recent cybersecurity event in Texas, emphasizing the growing threat of ransomware and the need for a dynamic approach to protect sensitive data. Key Points: 1. Ransomware Challenges: S…
  continue reading
 
Welcome to Reimagining Cyber, where we explore the evolving role of the Chief Information Security Officer (CISO). In this special episode, Stan and Rob present a compilation of insightful clips from previous episodes. First up, Parham Eftekhari, Executive Vice President of the Cyber Risk Alliance, discusses the transformation of the CISO role into…
  continue reading
 
In this insightful episode of "Reimagining Cyber," hosts Rob Aragao and Stan Wisseman underscore the criticality of deploying diverse testing methods, including Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST), for a comprehensive assessment and effective mitigation of vulnerabilities in the cyber landscape…
  continue reading
 
Welcome to another compelling episode of the Reimagining Cyber podcast, where your knowledgeable hosts, Rob and Stan, explore the intricate landscape of Black Friday and Cyber Monday and the associated cybersecurity challenges that intensify during this festive shopping season. Stan sheds light on the colossal scale of holiday spending, revealing t…
  continue reading
 
Former TikTok CISO Roland Clouthier emphasizes the imperative role of AI in staying competitive in the evolving business landscape: "If my business is going to compete and succeed, and everyone else is using AI to reduce their OpEx and drive new technology to make us better than the next guy, I better be doing it too." In this enlightening podcast …
  continue reading
 
Explore the fast-paced realm of cybersecurity with this Reimagining Cyber episode featuring insights from Tim Rohrbaugh, former global CISO of JetBlue. The conversation delves into the challenges of security control degradation and the risks associated with rapid changes. Rohrbaugh emphasizes the importance of strategic planning over relying on hop…
  continue reading
 
Dive into the latest episode of "Reimagining Cyber" with Stan Wisseman and Rob Aragao as they discuss the imminent implementation of SEC cyber rules in December. Join the conversation as they revisit the key aspects, including the four-day disclosure period for cyber incidents deemed material, the evolving role of cybersecurity experts on boards, a…
  continue reading
 
23andMe promise that "protecting your privacy has been our number one priority." But how does that claim stack up in the light of their recent data breach? That's the question posed by Rob and Stan in the latest episode of Reimagining Cyber. 23andMe provide DNA kits allowing users to obtain "the most comprehensive ancestry breakdown and 30+ trait r…
  continue reading
 
Live from Las Vegas*, Reimagining Cyber is back. In this episode Rob and Stan find out how CISOs can battle the cybersecurity challenges in sustainability and transformation projects. Their guest is Edward Amoroso one of the world’s first ever CISOs. Ed spent over 30 years at AT&T and since retiring in 2016 he has founded TAG Cyber LLC. TAG concent…
  continue reading
 
Loading …

Korte handleiding